[BlueOnyx:24488] Re: Postfix config

Michael Stauber mstauber at blueonyx.it
Wed Nov 11 20:16:57 -05 2020


Hi Ernie,

> I noticed that the changes I make to the Postfix main.cf file get
> overwritten, probably by cced, a GUI script, or something like that.
> 
> I typically want to add more checks to the sender, smtp, and client rules to
> reject more spammers.
> 
> Is there any way to do this without my changes being overwritten?

The Systemd Unit-File of the blueonyx-postfix looks like this:

[root at 5210r ~]# cat /usr/lib/systemd/system/postfix.service
-------------------------------------------------------
[Unit]
Description=Postfix Mail Transport Agent
After=syslog.target network.target
Conflicts=sendmail.service exim.service

[Service]
Type=forking
PIDFile=/var/spool/postfix/pid/master.pid
EnvironmentFile=-/etc/sysconfig/network
PrivateTmp=true
CapabilityBoundingSet=~ CAP_NET_ADMIN CAP_SYS_ADMIN CAP_SYS_BOOT
CAP_SYS_MODULE
ProtectSystem=true
PrivateDevices=true
ExecStartPre=-/usr/sausalito/bin/blueonyx-postfix



ExecStartPre=-/usr/libexec/postfix/aliasesdb



ExecStartPre=-/usr/libexec/postfix/chroot-update



ExecStart=/usr/sbin/postfix start



ExecReload=/usr/sbin/postfix reload



ExecStop=/usr/sbin/postfix stop







[Install]



WantedBy=multi-user.target
-------------------------------------------------------

So on each Postfix start/restart it runs
/usr/sausalito/bin/blueonyx-postfix, which in turn uses
/usr/sausalito/bin/blueonyx-postfix-confgen to dynamically generates a
Postfix configuration file that inherits the GUI configured settings
from the Sendmail configs.

It won't overwrite *all* Postfix settings (just some), but perhaps
you're trying to modify something that's under GUI management.

What settings do you want to add yourself?

Let me know and I'll figure out how we can make that stick.

-- 
With best regards

Michael Stauber



More information about the Blueonyx mailing list