Public bug reported:

Binary package hint: postfix

When using postconf it truncates main.cf

Example:

postconf -e "smtpd_recipient_restrictions=value1 value2 value3"

main.cf before

# See /usr/share/postfix/main.cf.dist for a commented, more complete
version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

# TLS parameters
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = mail.svithiod.com
alias_maps = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = localhost, ns.svithiod.com
relay_domains = $mydestination, pcm.se
mynetworks = 127.0.0.0/8
mailbox_size_limit = 0
recipient_delimiter = +
virtual_alias_maps = hash:/etc/postfix/virtual
smtpd_recipient_restrictions =  permit_mynetworks,
                                permit_sasl_authenticated,
                                ##check_policy_service inet:127.0.0.1:25250,
                                reject_unauth_destination,
                                reject_invalid_hostname,
                                reject_non_fqdn_sender,
                                reject_non_fqdn_recipient,
                                reject_unauth_pipelining,
                                reject_unknown_recipient_domain,
                                reject_rbl_client sbl.spamhaus.org,
                                reject_rbl_client cbl.abuseat.org,
                                ##reject_rbl_client dul.dnsbl.sorbs.net,
                                reject_rbl_client list.dsbl.org,
                                reject_rbl_client dnsbl.njabl.org,
                                reject_rbl_client bl.spamcop.net,
                                reject_rbl_client sbl-xbl.spamhaus.org,
                                #reject_rbl_client domain-name,
                                #reject_rhsbl_client 
blackhole.securitysage.com, 
                                #reject_rhsbl_sender relays.ordb.org,
                                ##reject_rbl_client opm.blitzed.org,
                                #reject_unknown_sender_domain,
                                ##check_relay_domains,
                                permit
                                check_policy_service inet:127.0.0.1:25250,
                                ##reject_rbl_client dul.dnsbl.sorbs.net,
                                #reject_rbl_client domain-name,
                                #reject_rhsbl_client blackhole.securitysage.com,
                                #reject_rhsbl_sender blackhole.securitysage.com,
                                ##reject_rbl_client relays.ordb.org,
                                ##reject_rbl_client opm.blitzed.org,
                                #reject_unknown_sender_domain,
                                ##check_relay_domains,
header_checks = regexp:/etc/postfix/header_checks
smtpd_sasl_local_domain = 
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes


After: (Doing something in the SMTP auth options)


# See /usr/share/postfix/main.cf.dist for a commented, more complete
version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

# TLS parameters
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = mail.svithiod.com
alias_maps = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = localhost, ns.svithiod.com
relay_domains = $mydestination, pcm.se
mynetworks = 127.0.0.0/8
mailbox_size_limit = 0
recipient_delimiter = +
virtual_alias_maps = hash:/etc/postfix/virtual
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated
##check_policy_service inet:127.0.0.1:25250 reject_invalid_hostname
reject_non_fqdn_sender reject_non_fqdn_recipient reject_unauth_pipelining
reject_unknown_recipient_domain reject_rbl_client sbl.spamhaus.org
cbl.abuseat.org ##reject_rbl_client dul.dnsbl.sorbs.net list.dsbl.org
dnsbl.njabl.org bl.spamcop.net sbl-xbl.spamhaus.org #reject_rbl_client
domain-name #reject_rhsbl_client blackhole.securitysage.com
#reject_rhsbl_sender relays.ordb.org opm.blitzed.org
#reject_unknown_sender_domain ##check_relay_domains permit
check_policy_service reject_unknown_reverse_client_hostname
                                ##check_policy_service inet:127.0.0.1:25250,
                                ##reject_rbl_client dul.dnsbl.sorbs.net,
                                #reject_rbl_client domain-name,
                                #reject_rhsbl_client 
blackhole.securitysage.com, 
                                #reject_rhsbl_sender relays.ordb.org,
                                ##reject_rbl_client opm.blitzed.org,
                                #reject_unknown_sender_domain,
                                ##check_relay_domains,
                                ##reject_rbl_client dul.dnsbl.sorbs.net,
                                #reject_rbl_client domain-name,
                                #reject_rhsbl_client blackhole.securitysage.com,
                                #reject_rhsbl_sender blackhole.securitysage.com,
                                ##reject_rbl_client relays.ordb.org,
                                ##reject_rbl_client opm.blitzed.org,
                                #reject_unknown_sender_domain,
                                ##check_relay_domains,
header_checks = regexp:/etc/postfix/header_checks
smtpd_sasl_local_domain = 
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes


After:

# See /usr/share/postfix/main.cf.dist for a commented, more complete
version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

# TLS parameters
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = mail.svithiod.com
alias_maps = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = localhost, ns.svithiod.com
relay_domains = $mydestination, pcm.se
mynetworks = 127.0.0.0/8
mailbox_size_limit = 0
recipient_delimiter = +
virtual_alias_maps = hash:/etc/postfix/virtual
smtpd_recipient_restrictions = value1 value2 value3
                                ##check_policy_service inet:127.0.0.1:25250,
                                ##reject_rbl_client dul.dnsbl.sorbs.net,
                                #reject_rbl_client domain-name,
                                #reject_rhsbl_client 
blackhole.securitysage.com, 
                                #reject_rhsbl_sender relays.ordb.org,
                                ##reject_rbl_client opm.blitzed.org,
                                #reject_unknown_sender_domain,
                                ##check_relay_domains,
                                ##reject_rbl_client dul.dnsbl.sorbs.net,
                                #reject_rbl_client domain-name,
                                #reject_rhsbl_client blackhole.securitysage.com,
                                #reject_rhsbl_sender blackhole.securitysage.com,
                                ##reject_rbl_client relays.ordb.org,
                                ##reject_rbl_client opm.blitzed.org,
                                #reject_unknown_sender_domain,
                                ##check_relay_domains,
header_checks = regexp:/etc/postfix/header_checks
smtpd_sasl_local_domain = 
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes

As you can see big parts of the smtpd_recipient_restrictions are lost! I
am using all the latest components of Ubuntu 7.04 server (eg Postfix
2.3.8)

Regards,,

Johan "gnulabs" Hansson

** Affects: postfix (Ubuntu)
     Importance: Undecided
         Status: New

-- 
postconf truncates main.cf
https://bugs.launchpad.net/bugs/144679
You received this bug notification because you are a member of Ubuntu
Bugs, which is the bug contact for Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Reply via email to