Hi! On Mon, Mar 31, 2003 at 19:10 +0300, Alexander Trotsai wrote:
В связи с очередно дырок в sendmail планируется переезд наконец на postfix. Однако хотелось бы по возможности посмотреть на живые конфиги (так проще понимать, если кому не жалко) и что интереснее, есть ли реазация relay based on best MX?
в smtpd_[sender|recipient]_restrictions: permit_mx_backup: accept mail for sites that list me as MX host. Use the optional permit_mx_backup_networks parameter to also require that the primary MX hosts match a list of network blocks. Есть еще параметр permit_mx_backup_networks (man smtpd) где можно перечислить сетки, которым разрешено использовать нас как mx_backup. Если так не подходит, других вариантов нет. Что касается "живых конфигов", то вот postconf -n: ---8<--- alias_database = hash:/etc/aliases, hash:/usr/local/majordomo/aliases.majordomo alias_maps = $alias_database biff = no command_directory = /usr/local/sbin config_directory = /usr/local/etc/postfix daemon_directory = /usr/local/libexec/postfix debug_peer_level = 2 default_database_type = btree default_destination_concurrency_limit = 50 delay_warning_time = 4h forward_path = $home/.forward${recipient_delimiter}${extension},$home/.forward,/var/forward/.${user} header_checks = pcre:$config_directory/header_checks local_recipient_maps = $alias_maps unix:passwd.byname mail_owner = postfix mailbox_size_limit = 81920000 mailq_path = /usr/local/bin/mailq manpage_directory = /usr/local/man maximal_backoff_time = 2000s maximal_queue_lifetime = 3d message_size_limit = 6000000 minimal_backoff_time = 60s mydestination = $myhostname, btree:$config_directory/local-host-names mynetworks = 127.0.0.0/8, $myhostname, 212.9.224.5/32, 212.9.224.15/32 newaliases_path = /usr/local/bin/newaliases notify_classes = resource, software, policy parent_domain_matches_subdomains = permit_mx_backup_networks = 212.9.224.0/19 213.159.224.0/19 queue_directory = /var/spool/postfix queue_minfree = 8192000 queue_run_delay = 300s readme_directory = no relay_domains = $mydestination, btree:$config_directory/relay_domains sample_directory = /usr/local/etc/postfixsender_canonical_maps = pcre:$config_directory/canonical sendmail_path = /usr/local/sbin/sendmail setgid_group = maildrop show_user_unknown_table_name = no smtpd_recipient_restrictions = reject_non_fqdn_sender reject_non_fqdn_recipient reject_unauth_destination reject_unknown_sender_domain reject_unknown_recipient_domain check_recipient_access btree:$config_directory/access_rcpt check_client_access btree:$config_directory/access check_sender_access btree:$config_directory/access check_client_access btree:$config_directory/access_client check_sender_access btree:$config_directory/access_sender reject_rbl_client dul.ru reject_rbl_client rbl.maps.vix.comreject_rbl_client dul.maps.vix.com reject_rbl_client blackholes.mail-abuse.orgreject_rbl_client dialups.mail-abuse.org reject_rbl_client relays.mail-abuse.orgreject_rhsbl_client relays.ordb.org reject_rhsbl_sender relays.ordb.orgreject_unauth_pipelining permit_mynetworks permit_mx_backup strict_rfc821_envelopes = yes transport_maps = btree:$config_directory/transport unknown_address_reject_code = 550 unknown_client_reject_code = 550 unknown_hostname_reject_code = 550 unknown_local_recipient_reject_code = 550 virtual_alias_maps = btree:$config_directory/virtual ---8<--- -- Victor Cheburkin VCW61, VC319-RIPE, VC1-UANIC =================================================================== uanog mailing list. To Unsubscribe: send mail to majordomo@uanog.kiev.ua with "unsubscribe uanog" in the body of the message