Thanks Chuck and mike for the answers, I appreciate it greatly.
> -----Original Message-----
> From: [EMAIL PROTECTED]
> [mailto:[EMAIL PROTECTED]]On Behalf Of Chuck Mead
> Sent: Tuesday, March 27, 2001 9:26 PM
> To: Redhat-List
> Subject: Re: Postfix
>
>
> On Tue, 27 Mar 2001, Chad W. Skinner blurted out:
>
> CWS>1) Is it possible to setup postfix so that messages sent to the users
> CWS>full.name@domain are automatically forwarded to user@domain.
> I am using a
> CWS>canonical file mapping the full.name to the user now, but
> was wondering if
> CWS>there is a way around this.
> CWS>
> CWS>My configuration is rewriting all address that are sent to
> CWS>chad.skinner@mydomain as chadws@mydomain. Does anyone know
> if I can have
> CWS>postfix forward the message, but leave the to address as
> CWS>chad.skinner@mydomain?
>
> No reason to change it as far as I know... simply use an aliases file.
>
> CWS>2) While playing around I transposed two letters in my
> domainname so I have
> CWS>two messages sitting in the mail que. How can I remove these messages?
>
> postfix stop
> ls /var/spool/postfix/deferred/
> rm -f [the queue files revealed by the previous command]
> postfix start
>
> CWS>3) Finally, does anyone have a postfix main.cf file they
> could send me that
> CWS>shows how a functional server is configured? I am wanting to
> see how all of
> CWS>the examples actually fit together.
>
> # main.cf
> # last modified: 5 March 2001
> # the setup file for postfix...
> # this one is custom built for MoonGroup Consulting, Inc.
> #
> # setup all of the paths
> #
> maximal_queue_lifetime = 1
> queue_directory = /var/spool/postfix
> program_directory = /usr/libexec/postfix
> command_directory = /usr/sbin
> daemon_directory = /usr/libexec/postfix
> mail_spool_directory = /var/spool/mail
> mailbox_command = /usr/bin/procmail
>
> # who we run as
> #
> mail_owner = postfix
>
> # privileges have to be set
> #
> default_privs = nobody
>
> # who are we?
> #
> myhostname = myhost.somewhere.com
> mydomain = somewhere.com
> myorigin = $mydomain
>
> # what should the postmaster be warned about?
> #
> notify_classes = resource, software, policy, protocol
>
> # what domains will we accept mail for?
> #
> mydestination = $myhostname, localhost, $mydomain,
> /etc/postfix/localdomains
>
> # who is allowed to send mail through us?
> #
> mynetworks = xxx.xxx.xxx.xxx/32, 127.0.0.0/8
>
> # which interfaces can we use?
> #
> inet_interfaces = all
>
> # we don't do uucp here!
> #
> default_transport = smtp
>
> # let's set up our map files!
> #
> virtual_maps = hash:/etc/postfix/virtuals
> alias_maps = hash:/etc/postfix/aliases, hash:/etc/postfix/lists
> alias_database = hash:/etc/postfix/aliases, hash:/etc/postfix/lists
> sender_canonical_maps = hash:/etc/postfix/sender_canonical
> recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
>
> # anti-UCE stuff
> #
> disable_vrfy_command = yes
> unknown_hostname_reject_code = 550
> unknown_client_reject_code = 550
> unknown_address_reject_code = 550
> non_fqdn_reject_code = 504
> relay_domains_reject_code = 554
>
>
> maps_rbl_domains = blackholes.mail-abuse.org
> dialups.mail-abuse.org relays.mail-abuse.org outputs.orbs.org
>
> header_checks = regexp:/etc/postfix/header_checks
> body_checks = regexp:/etc/postfix/body_checks
>
> smtpd_sender_restrictions =
> permit_mynetworks
> check_sender_access hash:/etc/postfix/access
> reject_maps_rbl
> permit_mx_backup
> reject_non_fqdn_sender
> reject_unknown_sender_domain
>
> smtpd_client_restrictions =
> permit_mynetworks
> check_client_access hash:/etc/postfix/access
> reject_unauth_pipelining
> reject_maps_rbl
> permit_mx_backup
> reject_non_fqdn_hostname
> reject_non_fqdn_sender
>
> smtpd_recipient_restrictions =
> permit_mynetworks
> check_recipient_access hash:/etc/postfix/access
> permit_mx_backup
> permit_auth_destination
> reject_unauth_destination
> reject_unknown_recipient_domain
> check_relay_domains
>
> smtpd_helo_required = yes
>
> smtpd_helo_restrictions = reject_unknown_sender_domain
> reject_unauth_pipelining
> permit
>
> #strict_rfc821_envelopes = yes
>
> #setup the banner
> #
> mail_version = MGC postfix v2.1K
> smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
>
> # who we will relay for
> #
> relay_domains = $mynetworks, $mydestination, $myhostname,
> /etc/postfix/relay-domains
>
> # mandatory setup for debugging
> #
> local_destination_concurrency_limit = 2
> default_destination_concurrency_limit = 30
> debug_peer_level = 2
>
> #debugger_command = /usr/bin/strace -p $process_id -o
> /tmp/smtpd.$process_id & sleep 5
>
>
> --
> Chuck Mead, csm -AT- moongroup.com, Owner, MoonGroup.com
> (Note: html formatted email sent to me is filtered & deleted unread)
> GnuPG Public Key Available: http://wwwkeys.us.pgp.net
>
>
>
> _______________________________________________
> Redhat-list mailing list
> [EMAIL PROTECTED]
> https://listman.redhat.com/mailman/listinfo/redhat-list
_______________________________________________
Redhat-list mailing list
[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list