On Wed, 2009-07-22 at 20:31 +1000, Barney Desmond wrote:
> 2009/7/22 Clunk Werclick <clunk.wercl...@wibblywobblyteapot.co.uk>:
> > What I am not understanding is this is my list:
> >
> > debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_networks,qmqpd_authorized_clients,smtpd_access_maps
> >
> > I don't understand which 'table type' is in charge of virtual and relay.
> > It is perhaps not very clear?
> 
> It just means that when one of these features is used, it will test
> parent domains. Seeing as you haven't shown us the output of `postconf
> -n`, we can only guess. I'm going to guess that it's most likely using
> mynetworks and smtpd_access_maps.
> 
> >> >>> Please may I ask someone to reassure me this is doing the thing that 
> >> >>> is right.
> 
> As Noel said, you should rest assured that postfix is doing exactly
> the checks it needs to implement the functionality as documented.
> 
> >> >>> It seems lots of lookups per message and I'm not sure that mysql will 
> >> >>> not crash like this
> 
> Who's to say what "a lot" of lookups are? Why do you think mysql will
> Just Crash? You're far better off looking at the general load and
> responsiveness of your server than checking how many queries mysql is
> doing.
I think perhaps 4-12 queries per message is not optimal?
If server handle 50,000 a day X 12 that is quite a lot? I don't think
it is going to get may fields returned for .co.uk .uk in my database?

I stress much that this is not Postfix, it is my silly configuration of
Postfix. Am learning as I go along so plenty of things wrong probably:

This is output;

postconf -n
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
anvil_rate_time_unit = 60s
body_checks = regexp:/etc/postfix/maps/body_checks
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
disable_vrfy_command = yes
header_checks = regexp:/etc/postfix/maps/header_checks
mail_name = testbox
milter_default_action = accept
mime_header_checks = regexp:/etc/postfix/maps/mime_header_checks
mydestination = testbox localhost
mydomain = wibblywobblyteapot.co.uk
myhostname = testbox.wibblywobblyteapot.co.uk
mynetworks = 127.0.0.0/8
myorigin = $mydomain
queue_directory = /home/mail/email
rbl_reply_maps = hash:/etc/postfix/maps/rbl_reply
relay_domains = mysql:/etc/postfix/mysql/relay_domains.cf
smtpd_banner = $myhostname ESMTP Hello Dolly
smtpd_client_connection_count_limit = 3
smtpd_client_connection_rate_limit = 3
smtpd_client_event_limit_exceptions = 212.202.241.232
smtpd_delay_reject = yes
smtpd_error_sleep_time = 3s
smtpd_hard_error_limit = 10
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks     permit
smtpd_junk_command_limit = 2
smtpd_milters = unix:/home/mail/email/private/clamav-milter,
unix:/home/mail/email/private/samilter
smtpd_recipient_restrictions = permit_mynetworks
permit_sasl_authenticated
reject_unauth_destinationcheck_recipient_access
hash:/etc/postfix/maps/recipient_checks
reject_unknown_reverse_client_hostname  check_sender_access
hash:/etc/postfix/maps/no_from_us        reject_rbl_client
zen.spamhaus.org        permit
smtpd_restriction_classes = LOG
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = permit_mynetworks
permit_sasl_authenticated
smtpd_soft_error_limit = 5
smtpd_timeout = 30
transport_maps = mysql:/etc/postfix/mysql/transport.cf
unknown_client_reject_code = 550
virtual_alias_maps = mysql:/etc/postfix/mysql/virtual_alias_maps.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/mail/mailbox
virtual_mailbox_domains = mysql:/etc/postfix/mysql/virtual_domains.cf
virtual_mailbox_maps =
mysql:/etc/postfix/mysql/virtual_mailbox_recipients.cf
virtual_uid_maps = static:5000

-- 
-----------------------------------------------------------
C Werclick .Lot
Technical incompetent
Loyal Order Of The Teapot.

This e-mail and its attachments is intended only to be used as an e-mail
and an attachment. Any use of it for other purposes other than as an
e-mail and an attachment will not be covered by any warranty that may or
may not form part of this e-mail and attachment. 



Reply via email to