URL: https://www.opennet.me/cgi-bin/openforum/vsluhboard.cgi
Форум: vsluhforumID3
Нить номер: 12165
[ Назад ]

Исходное сообщение
"Раздел полезных советов: Пример боевой конфигурации Postfix"

Отправлено auto_tips , 06-Сен-05 16:22 
queue_directory = /var/spool/postfix
command_directory = /usr/local/sbin
daemon_directory = /usr/local/libexec/postfix

sendmail_path = /usr/local/sbin/sendmail
newaliases_path = /usr/local/bin/newaliases
mailq_path = /usr/local/bin/mailq
setgid_group = maildrop
manpage_directory = /usr/local/man
sample_directory = /usr/local/etc/postfix

mail_name = ESMTP
mail_owner = postfix
myhostname = domain.ru
mydomain = domain.ru
myorigin = $mydomain

virtual_alias_domains = virtual.domain.ru
virtual_alias_maps = hash:/usr/local/etc/postfix/virtual

inet_interfaces = all
mydestination = $mydomain, localhost.$mydomain, localhost

mynetworks_style = host
mynetworks = hash:/etc/mail/popauth

relay_domains =

allow_mail_to_commands = alias
allow_mail_to_files = alias

local_recipient_maps = hash:/usr/local/etc/postfix/users $alias_maps
alias_maps = hash:/usr/local/etc/postfix/aliases
alias_database = hash:/usr/local/etc/postfix/aliases
header_checks = regexp:/usr/local/etc/postfix/header_checks
address_verify_map = btree:/usr/local/etc/postfix/verify

unknown_local_recipient_reject_code = 550

in_flow_delay = 1s

smtpd_banner = $myhostname ESMTP
smtpd_helo_required = yes
disable_vrfy_command = yes
strict_rfc821_envelopes = yes
show_user_unknown_table_name = no
smtpd_client_event_limit_exceptions =
smtpd_delay_reject = no

default_process_limit = 50
smtpd_client_connection_count_limit = 15
smtpd_client_connection_rate_limit = 10
smtpd_client_message_rate_limit = 5
anvil_rate_time_unit = 30s
smtpd_recipient_limit = 5
smtpd_recipient_overshoot_limit = 5

local_destination_concurrency_limit = 2
default_destination_concurrency_limit = 10

message_size_limit = 5242880
mailbox_size_limit = 26214400
header_size_limit = 51200

smtpd_timeout = 30s
smtpd_junk_command_limit = 5
smtpd_error_sleep_time = 10s
smtpd_soft_error_limit = 3
smtpd_hard_error_limit = 5

hopcount_limit = 5

smtpd_etrn_restrictions = reject
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
address_verify_sender = abuse

smtpd_client_restrictions = check_client_access hash:/usr/local/etc/postfix/access,
                reject_rbl_client relays.ordb.org,
                reject_rbl_client list.dsbl.org,
                reject_multi_recipient_bounce,
                reject_unauth_pipelining
                
smtpd_helo_restrictions = reject_unknown_hostname,
                reject_invalid_hostname,
                reject_non_fqdn_hostname

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
                reject_unknown_recipient_domain,
                reject_unlisted_recipient,
                permit_mynetworks,
                reject_unauth_destination

smtpd_sender_restrictions = reject_non_fqdn_sender,
                reject_unknown_sender_domain,
                reject_unlisted_sender,
                permit_mynetworks,
                check_sender_access hash:/usr/local/etc/postfix/sender,
                reject_unverified_sender

URL:
Обсуждается: http://www.opennet.me/tips/info/879.shtml


Содержание

Сообщения в этом обсуждении
"Пример боевой конфигурации Postfix"
Отправлено robin zlobin , 06-Сен-05 16:22 
непонятно, зачем повторены некоторые значения по умолчанию. и в такой конфигурации не будут работать ~/.forward

"Пример боевой конфигурации Postfix"
Отправлено odip , 06-Сен-05 19:55 
>непонятно, зачем повторены некоторые значения по умолчанию. и в такой конфигурации не
>будут работать ~/.forward

Значения повторены
1) вдруг изменятся в следующей версии
2) видно какие именно значения установлены
3) на всякий случай :)

Для боевой конфигурации нужен ли ~/.forward ?