In this main_cf_files.cfg example, we specify a SuSE Linux version of the Postfix main config file, /etc/postfix/main.cf. Note the use of the =pikthostname macro, which is a PIKT built-in that resolves to the current slave system hostname.
///////////////////////////////////////////////////////////////////////////////
//
// main_cf_files.cfg
//
///////////////////////////////////////////////////////////////////////////////
main.cf path "/etc/postfix/main.cf" mode 644 uid 0 gid 0
#if suse
#
# -----------------------------------------------------------------------
# NOTE: Many parameters have already been added to the end of this file
# by SuSEconfig.postfix. So take care that you don't uncomment
# and set a parameter without checking whether it has been added
# to the end of this file.
# -----------------------------------------------------------------------
#
# Global Postfix configuration file. This file lists only a subset
# of all 300+ parameters. See the sample-xxx.cf files for a full list.
#
[text omitted here for brevity]
myhostname = =pikthostname=_.earlymusichicago.org
program_directory = /usr/lib/postfix
inet_interfaces = all
##inet_interfaces = 127.0.0.1
masquerade_domains =
#if venice
mydestination = $myhostname, localhost.$mydomain, pikt.org, pikt.net,
earlymusichicago.org, earlymusicchicago.org,
earlymusichicago.com, earlymusicchicago.com,
earlymusicfan.com, earlymusicfan.org,
earlymusicfan.net, earlymusicradio.com,
earlymusicradio.org, earlymusicradio.net
#else
mydestination = $myhostname, localhost.$mydomain
#endif
##mydestination = $myhostname, localhost.$mydomain
defer_transports =
#if venice
disable_dns_lookups = no
#else
disable_dns_lookups = yes
#endif
relayhost =
content_filter =
mailbox_command =
mailbox_transport =
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_client_restrictions =
smtpd_helo_required = no
smtpd_helo_restrictions =
strict_rfc821_envelopes = no
smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination
smtp_sasl_auth_enable = no
smtpd_sasl_auth_enable = no
smtpd_use_tls = no
smtp_use_tls = no
#if venice
alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
#else
alias_maps = hash:/etc/aliases
#endif
mailbox_size_limit = 0
message_size_limit = 10240000
#endif // suse
///////////////////////////////////////////////////////////////////////////////
On the piktmaster system, we would install the main.cf file to the venice SuSE Linux system with the command:
# piktc -iv +F main.cf +H venice
[For more examples, see Samples.]
Home |
FAQ |
News |
Intro |
Samples |
Tutorial |
Reference |
Software |
Authors |
Licensing |
SiteSearch
Links |
SiteIndex |
Pikt-Users |
Pikt-Workers |
Contribute |
ContactUs |
Top of Page
Page best viewed at 1024x768.
Page last updated 2005-06-22.
This site is
PIKT®
powered.
PIKT® is a registered trademark of the University of Chicago.
Copyright © 1998-2005 Robert Osterlund. All rights reserved.
|