]> Frank Brehm's Git Trees - config/bruni/etc-mint-new1.git/commitdiff
saving uncommitted changes in /etc prior to apt run master
authorFrank Brehm <frank@brehm-online.com>
Mon, 16 Sep 2024 17:39:20 +0000 (19:39 +0200)
committerFrank Brehm <root@bruni.home.brehm-online.com>
Mon, 16 Sep 2024 17:39:20 +0000 (19:39 +0200)
.etckeeper
postfix/generic [new file with mode: 0644]
postfix/generic.db [new file with mode: 0644]
postfix/main.cf
postfix/master.cf
postfix/postfix.pem [new file with mode: 0644]
postfix/smtp_auth [new file with mode: 0644]
postfix/smtp_auth.db [new file with mode: 0644]
postfix/virtual [new file with mode: 0644]
postfix/virtual.db [new file with mode: 0644]

index c8af05a7791215487a2f659f4357790bbfb9be47..b07b5d924afbd80af604b096c676d4e4357a2db1 100755 (executable)
@@ -2928,6 +2928,8 @@ maybe chmod 0750 'polkit-1/rules.d'
 maybe chmod 0755 'postfix'
 maybe chmod 0644 'postfix/dynamicmaps.cf'
 maybe chmod 0755 'postfix/dynamicmaps.cf.d'
+maybe chmod 0644 'postfix/generic'
+maybe chmod 0644 'postfix/generic.db'
 maybe chmod 0644 'postfix/main.cf'
 maybe chmod 0644 'postfix/main.cf.proto'
 maybe chmod 0644 'postfix/master.cf'
@@ -2936,7 +2938,12 @@ maybe chmod 0755 'postfix/post-install'
 maybe chmod 0644 'postfix/postfix-files'
 maybe chmod 0755 'postfix/postfix-files.d'
 maybe chmod 0755 'postfix/postfix-script'
+maybe chmod 0644 'postfix/postfix.pem'
 maybe chmod 0755 'postfix/sasl'
+maybe chmod 0644 'postfix/smtp_auth'
+maybe chmod 0644 'postfix/smtp_auth.db'
+maybe chmod 0644 'postfix/virtual'
+maybe chmod 0644 'postfix/virtual.db'
 maybe chown 'postgres' 'postgresql'
 maybe chgrp 'postgres' 'postgresql'
 maybe chmod 0755 'postgresql'
diff --git a/postfix/generic b/postfix/generic
new file mode 100644 (file)
index 0000000..4aef835
--- /dev/null
@@ -0,0 +1,65 @@
+# root
+root                                   frank+root.bruni@brehm-online.com
+root@localhost                         frank+root.bruni@brehm-online.com
+root@bruni                             frank+root.bruni@brehm-online.com
+root@bruni.home.brehm-online.com       frank+root.bruni@brehm-online.com
+root@nadja                             frank+root.bruni@brehm-online.com
+root@nadja.home.brehm-online.com       frank+root.bruni@brehm-online.com
+
+apache                                 frank+apache.bruni@brehm-online.com
+apache@localhost                       frank+apache.bruni@brehm-online.com
+apache@bruni                           frank+apache.bruni@brehm-online.com
+apache@bruni.home.brehm-online.com     frank+apache.bruni@brehm-online.com
+apache@nadja                           frank+apache.bruni@brehm-online.com
+apache@nadja.home.brehm-online.com     frank+apache.bruni@brehm-online.com
+
+httpd                                  frank+httpd.bruni@brehm-online.com
+httpd@localhost                                frank+httpd.bruni@brehm-online.com
+httpd@bruni                            frank+httpd.bruni@brehm-online.com
+httpd@bruni.home.brehm-online.com      frank+httpd.bruni@brehm-online.com
+httpd@nadja                            frank+httpd.bruni@brehm-online.com
+httpd@nadja.home.brehm-online.com      frank+httpd.bruni@brehm-online.com
+
+mysql                                  frank+mysql.bruni@brehm-online.com
+mysql@localhost                                frank+mysql.bruni@brehm-online.com
+mysql@bruni                            frank+mysql.bruni@brehm-online.com
+mysql@bruni.home.brehm-online.com      frank+mysql.bruni@brehm-online.com
+mysql@nadja                            frank+mysql.bruni@brehm-online.com
+mysql@nadja.home.brehm-online.com      frank+mysql.bruni@brehm-online.com
+
+postgres                               frank+postgres.bruni@brehm-online.com
+postgres@localhost                     frank+postgres.bruni@brehm-online.com
+postgres@bruni                         frank+postgres.bruni@brehm-online.com
+postgres@bruni.home.brehm-online.com   frank+postgres.bruni@brehm-online.com
+postgres@nadja                         frank+postgres.bruni@brehm-online.com
+postgres@nadja.home.brehm-online.com   frank+postgres.bruni@brehm-online.com
+
+postmaster                             frank+postmaster.bruni@brehm-online.com
+postmaster@localhost                   frank+postmaster.bruni@brehm-online.com
+postmaster@bruni                       frank+postmaster.bruni@brehm-online.com
+postmaster@bruni.home.brehm-online.com frank+postmaster.bruni@brehm-online.com
+postmaster@nadja                       frank+postmaster.bruni@brehm-online.com
+postmaster@nadja.home.brehm-online.com frank+postmaster.bruni@brehm-online.com
+
+named                                  frank+named.bruni@brehm-online.com
+named@localhost                                frank+named.bruni@brehm-online.com
+named@bruni                            frank+named.bruni@brehm-online.com
+named@bruni.home.brehm-online.com      frank+named.bruni@brehm-online.com
+named@nadja                            frank+named.bruni@brehm-online.com
+named@nadja.home.brehm-online.com      frank+named.bruni@brehm-online.com
+
+frank                                  frank@brehm-online.com
+frank@localhost                                frank@brehm-online.com
+frank@bruni                            frank@brehm-online.com
+frank@bruni.home.brehm-online.com      frank@brehm-online.com
+frank@nadja                            frank@brehm-online.com
+frank@nadja.home.brehm-online.com      frank@brehm-online.com
+
+doris                                  doris@hennig-berlin.org
+doris@localhost                                doris@hennig-berlin.org
+doris@bruni                            doris@hennig-berlin.org
+doris@bruni.home.brehm-online.com      doris@hennig-berlin.org
+doris@nadja                            doris@hennig-berlin.org
+doris@nadja.home.brehm-online.com      doris@hennig-berlin.org
+
+# vim: filetype=conf ts=8 list
diff --git a/postfix/generic.db b/postfix/generic.db
new file mode 100644 (file)
index 0000000..5c4c88f
Binary files /dev/null and b/postfix/generic.db differ
index fff00e6e9802782dad00105544bfb4e5e4d1d039..ea6df5a6588a8f6fe85807223189853763bf9817 100644 (file)
@@ -6,7 +6,7 @@
 # is /etc/mailname.
 #myorigin = /etc/mailname
 
-smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
+smtpd_banner = $myhostname ESMTP $mail_name (Linux Mint)
 biff = no
 
 # appending .domain is the MUA's job.
@@ -17,31 +17,45 @@ append_dot_mydomain = no
 
 readme_directory = no
 
-# See http://www.postfix.org/COMPATIBILITY_README.html -- default to 3.6 on
+# See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
 # fresh installs.
-compatibility_level = 3.6
-
-
+compatibility_level = 2
 
 # TLS parameters
-smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
-smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
-smtpd_tls_security_level=may
-
-smtp_tls_CApath=/etc/ssl/certs
-smtp_tls_security_level=may
+smtpd_tls_cert_file = ${smtp_tls_cert_file}
+smtpd_tls_key_file = ${smtp_tls_cert_file}
+smtpd_use_tls=yes
+smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
 smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
 
+# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
+# information on enabling SSL in the smtp client.
 
 smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
 myhostname = bruni.home.brehm-online.com
 alias_maps = hash:/etc/aliases
 alias_database = hash:/etc/aliases
-myorigin = /etc/mailname
-mydestination = $myhostname, bruni.home.brehm-online.com, localhost.home.brehm-online.com, localhost
-relayhost = [mail.uhu-banane.net]
-mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
+mydestination = $myhostname, bruni, localhost.localdomain, localhost.home.brehm-online.com, localhost
+relayhost = [mail.uhu-banane.net]:submission
+mynetworks = 10.12.11.0/24, 127.0.0.0/8, [::ffff:127.0.0.0]/104, [::1]/128, [2001:6f8:1db7::]/64, [2a02:8109:9ec0:cf4::]/64
 mailbox_size_limit = 0
 recipient_delimiter = +
-inet_interfaces = loopback-only
+inet_interfaces = all
 inet_protocols = all
+broken_sasl_auth_clients = yes
+debug_peer_level = 2
+mydomain = home.brehm-online.com
+myorigin = /etc/mailname
+smtp_generic_maps = ${default_database_type}:/etc/postfix/generic
+smtp_sasl_auth_enable = yes
+smtp_sasl_password_maps = hash:/etc/postfix/smtp_auth
+smtp_sasl_security_options = noanonymous
+smtp_tls_cert_file = /etc/postfix/postfix.pem
+smtp_tls_enforce_peername = no
+smtp_tls_key_file = ${smtp_tls_cert_file}
+smtp_tls_security_level = may
+smtpd_tls_loglevel = 1
+smtpd_tls_received_header = yes
+smtp_use_tls = yes
+smtpd_tls_session_cache_timeout = 3600s
+virtual_alias_maps = hash:/etc/postfix/virtual
index 0e8801dd387d27897437cda468c6a903d66fbd7d..ed711ac68f096b6a5a0609886c525abf761134d1 100644 (file)
@@ -14,42 +14,28 @@ smtp      inet  n       -       y       -       -       smtpd
 #smtpd     pass  -       -       y       -       -       smtpd
 #dnsblog   unix  -       -       y       -       0       dnsblog
 #tlsproxy  unix  -       -       y       -       0       tlsproxy
-# Choose one: enable submission for loopback clients only, or for any client.
-#127.0.0.1:submission inet n -   y       -       -       smtpd
 #submission inet n       -       y       -       -       smtpd
 #  -o syslog_name=postfix/submission
 #  -o smtpd_tls_security_level=encrypt
 #  -o smtpd_sasl_auth_enable=yes
 #  -o smtpd_tls_auth_only=yes
-#  -o local_header_rewrite_clients=static:all
 #  -o smtpd_reject_unlisted_recipient=no
-#     Instead of specifying complex smtpd_<xxx>_restrictions here,
-#     specify "smtpd_<xxx>_restrictions=$mua_<xxx>_restrictions"
-#     here, and specify mua_<xxx>_restrictions in main.cf (where
-#     "<xxx>" is "client", "helo", "sender", "relay", or "recipient").
-#  -o smtpd_client_restrictions=
-#  -o smtpd_helo_restrictions=
-#  -o smtpd_sender_restrictions=
-#  -o smtpd_relay_restrictions=
-#  -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject
+#  -o smtpd_client_restrictions=$mua_client_restrictions
+#  -o smtpd_helo_restrictions=$mua_helo_restrictions
+#  -o smtpd_sender_restrictions=$mua_sender_restrictions
+#  -o smtpd_recipient_restrictions=
+#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
 #  -o milter_macro_daemon_name=ORIGINATING
-# Choose one: enable submissions for loopback clients only, or for any client.
-#127.0.0.1:submissions inet n  -       y       -       -       smtpd
-#submissions     inet  n       -       y       -       -       smtpd
-#  -o syslog_name=postfix/submissions
+#smtps     inet  n       -       y       -       -       smtpd
+#  -o syslog_name=postfix/smtps
 #  -o smtpd_tls_wrappermode=yes
 #  -o smtpd_sasl_auth_enable=yes
-#  -o local_header_rewrite_clients=static:all
 #  -o smtpd_reject_unlisted_recipient=no
-#     Instead of specifying complex smtpd_<xxx>_restrictions here,
-#     specify "smtpd_<xxx>_restrictions=$mua_<xxx>_restrictions"
-#     here, and specify mua_<xxx>_restrictions in main.cf (where
-#     "<xxx>" is "client", "helo", "sender", "relay", or "recipient").
-#  -o smtpd_client_restrictions=
-#  -o smtpd_helo_restrictions=
-#  -o smtpd_sender_restrictions=
-#  -o smtpd_relay_restrictions=
-#  -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject
+#  -o smtpd_client_restrictions=$mua_client_restrictions
+#  -o smtpd_helo_restrictions=$mua_helo_restrictions
+#  -o smtpd_sender_restrictions=$mua_sender_restrictions
+#  -o smtpd_recipient_restrictions=
+#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
 #  -o milter_macro_daemon_name=ORIGINATING
 #628       inet  n       -       y       -       -       qmqpd
 pickup    unix  n       -       y       60      1       pickup
@@ -78,7 +64,6 @@ virtual   unix  -       n       n       -       -       virtual
 lmtp      unix  -       -       y       -       -       lmtp
 anvil     unix  -       -       y       -       1       anvil
 scache    unix  -       -       y       -       1       scache
-postlog   unix-dgram n  -       n       -       1       postlogd
 #
 # ====================================================================
 # Interfaces to non-Postfix software. Be sure to examine the manual
@@ -92,8 +77,8 @@ postlog   unix-dgram n  -       n       -       1       postlogd
 # maildrop. See the Postfix MAILDROP_README file for details.
 # Also specify in main.cf: maildrop_destination_recipient_limit=1
 #
-#maildrop  unix  -       n       n       -       -       pipe
-#  flags=DRXhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
+maildrop  unix  -       n       n       -       -       pipe
+  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
 #
 # ====================================================================
 #
@@ -112,10 +97,9 @@ postlog   unix-dgram n  -       n       -       1       postlogd
 # Also specify in main.cf: cyrus_destination_recipient_limit=1
 #
 #cyrus     unix  -       n       n       -       -       pipe
-#  flags=DRX user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
+#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
 #
 # ====================================================================
-#
 # Old example of delivery via Cyrus.
 #
 #old-cyrus unix  -       n       n       -       -       pipe
@@ -130,11 +114,13 @@ uucp      unix  -       n       n       -       -       pipe
 #
 # Other external delivery methods.
 #
-#ifmail    unix  -       n       n       -       -       pipe
-#  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
-#bsmtp     unix  -       n       n       -       -       pipe
-#  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
-#scalemail-backend unix -       n       n       -       2       pipe
-#  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
-#mailman   unix  -       n       n       -       -       pipe
-#  flags=FRX user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user}
+ifmail    unix  -       n       n       -       -       pipe
+  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
+bsmtp     unix  -       n       n       -       -       pipe
+  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
+scalemail-backend unix -       n       n       -       2       pipe
+  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
+mailman   unix  -       n       n       -       -       pipe
+  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
+  ${nexthop} ${user}
+
diff --git a/postfix/postfix.pem b/postfix/postfix.pem
new file mode 100644 (file)
index 0000000..e72a6e3
--- /dev/null
@@ -0,0 +1,39 @@
+-----BEGIN PRIVATE KEY-----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+-----END PRIVATE KEY-----
+-----BEGIN CERTIFICATE-----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+-----END CERTIFICATE-----
+-----BEGIN DH PARAMETERS-----
+MEYCQQDcwhaYu2/+D0cMshnppQ2LrmRk0r7LgbElZOpfxYB7snRcpr9luxX4aX32
+0Dva0D8f/gXCgPr/6V7rM5DBJR2DAgEC
+-----END DH PARAMETERS-----
diff --git a/postfix/smtp_auth b/postfix/smtp_auth
new file mode 100644 (file)
index 0000000..a35d909
--- /dev/null
@@ -0,0 +1,6 @@
+#auth.smtp.kundenserver.de     m319533-11:geheeim
+mail.brehm-online.com          vmail:uhu
+helga-six.brehm-online.com     vmail:uhu
+mail.uhu-banane.net            vmail@uhu-banane.net:up2UdLCE
+
+# vim: filetype=conf ts=8 list
diff --git a/postfix/smtp_auth.db b/postfix/smtp_auth.db
new file mode 100644 (file)
index 0000000..d70364b
Binary files /dev/null and b/postfix/smtp_auth.db differ
diff --git a/postfix/virtual b/postfix/virtual
new file mode 100644 (file)
index 0000000..39fb2b3
--- /dev/null
@@ -0,0 +1,21 @@
+################################################################################
+#
+# Virtual user mapping
+# /etc/postfix/virtual
+#
+# See 'man -s 5 virtual' for a description of the format
+#
+# Note, that the target addresses must be valid e-mail-addresses
+#
+################################################################################
+
+root@karla.home.brehm-online.com       frank@brehm-online.com
+@karla.home.brehm-online.com           frank@brehm-online.com
+
+root@lena.home.brehm-online.com                frank@brehm-online.com
+@lena.home.brehm-online.com            frank@brehm-online.com
+
+root@vera.home.brehm-online.com                frank@brehm-online.com
+@vera.home.brehm-online.com            frank@brehm-online.com
+
+# vim: filetype=conf ts=8 list
diff --git a/postfix/virtual.db b/postfix/virtual.db
new file mode 100644 (file)
index 0000000..3bcb3ff
Binary files /dev/null and b/postfix/virtual.db differ