LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Newbie (https://www.linuxquestions.org/questions/linux-newbie-8/)
-   -   Postfix Question (https://www.linuxquestions.org/questions/linux-newbie-8/postfix-question-59178/)

timnew 05-11-2003 06:21 AM

Postfix Question
 
Hi,

I recently switched my computer to Redhat 9. I want to set up a postfix email server. I have a few different domain names with multiple email address' associated with both. I have a dedicated ip address. How do I do this? Is there any documentation that can walk me through the precess?

Tim

markus1982 05-11-2003 06:54 AM

A few destination domains or just domains your relay mail for?
man virtual will help you ...

timnew 05-11-2003 07:08 AM

I'm not really sure what the difference between a destination domain and a domain I relay mail for is.

timnew 05-11-2003 07:09 AM

what is man virtual?

markus1982 05-11-2003 07:09 AM

Destination domain = your server is the final destionation. Relaying, let's say you relay mail for debian.org then I can connect to your SMTP server and send mail to debian.org, your smtp server accepts my mail (since it's configured to relay for debian.org) and sends it to the MX record of debian.org

markus1982 05-11-2003 07:10 AM

Just run man virtual that's the man page of the "Postfix virtual domain mail delivery agent"!

markus1982 05-11-2003 07:14 AM

My Postfix configuration looks like that:
Code:

# --------------------------------------------------------------------
# base configuration
# --------------------------------------------------------------------
alias_database                        = hash:/etc/aliases
alias_maps                        = $alias_database
allow_percent_hack                = no
append_dot_mydomain                = no
biff                                = no
#canonical_maps                        = hash:/etc/postfix/canonical
command_directory                = /usr/sbin
daemon_directory                = /usr/lib/postfix
inet_interfaces                        = 127.0.0.1, 192.168.84.82
myhostname                        = example.server.net
program_directory                = /usr/lib/postfix
queue_minfree                        = 26214400
setgid_group                        = postdrop
tls_daemon_random_source        = dev:/dev/urandom
tls_random_source                = dev:/dev/urandom
# --------------------------------------------------------------------



# --------------------------------------------------------------------
# smtp outgoing
# --------------------------------------------------------------------
delay_warning_time                = 24h
#relayhost                        = [example.relayhost.net]
#smtp_sasl_auth_enable                = yes
#smtp_sasl_password_maps        = hash:/etc/postfix/smtpauth_password
#smtp_sasl_security_options        = noanonymous
#smtp_tls_CAfile                = /etc/postfix/ssl/
#smtp_tls_certfile                = /etc/postfix/ssl/
#smtp_tls_keyfile                = /etc/postfix/ssl/
#smtp_tls_persite                = hash:/etc/postfix/tls_sites
#smtp_use_tls                        = yes
transport_maps                        = hash:/etc/postfix/transport
# --------------------------------------------------------------------



# --------------------------------------------------------------------
# smtp incomming
# --------------------------------------------------------------------
broken_sasl_auth_clients        = yes
disable_vrfy_command                = yes
local_recipient_maps                = $alias_maps,unix:passwd.byname
mydestination                        = $myhostname
mynetworks                        = 127.0.0.0/8
#permix_mx_backup_networks        = hash:/etc/postfix/mx_backup_networks
relay_clientcerts                = hash:/etc/postfix/relay_clientcerts
relay_domains                        = hash:/etc/postfix/relay_domains
relay_recipient_maps                = hash:/etc/postfix/relay_recipient
#relocated_maps                        = hash:/etc/postfix/relocated
smtpd_etrn_restrictions                = reject
smtpd_helo_required                = yes
smtpd_recipient_restrictions        =
        reject_non_fqdn_sender,
        reject_non_fqdn_recipient,
        reject_unknown_sender_domain,
        reject_unknown_recipient_domain,
        permit_mynetworks,
#        permix_mx_backup,
        permit_sasl_authenticated,
        permit_tls_clientcerts,
        reject_unauth_destination,
        reject_sender_login_mismatch,
#        check_recipient_maps,
        reject_unauth_pipelining,
        reject_invalid_hostname,
        reject_non_fqdn_hostname,
        reject_rbl_client list.dsbl.org,
        reject_rbl_client proxies.blackholes.wirehub.net,
        reject_rbl_client proxies.relays.monkeys.com,
        reject_rbl_client relays.ordb.org,
        permit
smtpd_sasl_auth_enable                = yes
smtpd_sasl_local_domain                = $myhostname
smtpd_sasl_security_options        = noanonymous
smtpd_sender_login_maps                = hash:/etc/postfix/sender_login
smtpd_tls_CAfile                = /etc/postfix/ssl/CAcert.pem
smtpd_tls_cert_file                = /etc/postfix/ssl/cert.pem
smtpd_tls_key_file                = /etc/postfix/ssl/key.pem
smtpd_use_tls                        = yes
swap_bangpath                        = no
#virtual_maps                        = /etc/postfix/virtual
# --------------------------------------------------------------------

It includes a lot of possible features, yet it's not optimized. I will do that next week. I support SMTP AUTH, relaying based on fingerprint of client certificates, RBL, sender address restriction, etc.

timnew 05-11-2003 07:29 AM

You are going to hate me.

what is a virtual domain mail delivery agent?
what is a man page?

markus1982 05-11-2003 07:35 AM

Just do man man and man virtual it answers your questions!

timnew 05-11-2003 07:43 AM

I am denied access to /etc/postfix/main.cf

Do you know what that is all about?

markus1982 05-11-2003 07:45 AM

Switch to root (su - root) and try again!

MasterC 05-11-2003 07:46 AM

Usually root is the only person who can access /etc files. Make sure you are root, or another user who has access to it.

Cool

MasterC 05-11-2003 07:47 AM

As for a man page, you open up a terminal and type those commands:
man man
man virtual
And so on. They are manuals on whatever app you are looking up.

Cool

timnew 05-11-2003 08:15 AM

You have been very helpful.

I think I am the root. I typed su - root and nothing happened, I still can't access etc/postfix/main.cf

MasterC 05-11-2003 09:18 AM

To find out if you are actually root you can use the program whoami, at the prompt, after you type su -, type:
whoami

And it will return which user you are, or root. If you are root, how are you trying to access the file? If you are trying to edit it, which editor? If you just want to view it, try using less:
less /etc/posfix/main.cf

HTH

Cool


All times are GMT -5. The time now is 03:41 PM.