[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Moving postfix to a new system



Hi.
I currently have postfix on an old machine running debian lenny. Due to
performance issues I plan to move the mail server to a newer more
powerful system.
I am considering various options but I think I will still use debian
testing since it has never let me down in several years.
I now have two question for the list:

* Postfix stores the mail in Maildir format in /home/vmail and the
users/domains/forwards tables are in a sql db.
Other than setting up on the new system the same stuff I am currently
using (mysql, amavis, sa, ...), will it work if I just copy over the
entire 'vmail' directory and the current configuration? Is there
anything else I need to move to the new server?

* The current box has not been apt-get update'd in months and I plan to
keep it this way until I move the mailserver features to the new system.
The postfix currently running is 2.4.5-3 (as reported by aptitude).
When I setup the new server it will probably install the postfix that is
in the lenny repository atm, 2.5.1-1 .
My question is: to have the smoothest migration possible, should I
upgrade postfix on the old mailserver and THEN copy the confs+maildirs
to the new system or can I just do the copy process without bothering
about the different releases?

Thanks.

Andrea



(In case it's needed)
postconf -n:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = amavis:[127.0.0.1]:10024
header_checks = regexp:/etc/postfix/header_checks
inet_interfaces = all
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
message_size_limit = 0
mydestination = b103.domain.com, localhost.domain.com, localhost
myhostname = mail.domain.com
mynetworks = 127.0.0.0/8, 10.0.1.0/24
myorigin = /etc/mailname
receive_override_options = no_address_mappings
recipient_delimiter = +
relay_domains = lists.domain.com
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_restrictions = permit_mynetworks,
permit_sasl_authenticated, check_client_access
cidr:/etc/postfix/cidr_checks, check_client_access
regexp:/etc/postfix/client_access_checks,
reject_unknown_reverse_client_hostname, permit
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination, reject_rbl_client
zen.spamhaus.org, reject_rbl_client list.dsbl.org, permit
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sender_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_rhsbl_sender dsn.rfc-ignorant.org,
permit
smtpd_timeout = 60
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_use_tls = yes
strict_rfc821_envelopes = yes
transport_maps = mysql:/etc/postfix/mysql-virtual_lists_transport.cf
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_forwardings.cf
mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_limit = 0
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_uid_maps = static:5000



Reply to: