[Postfixbuch-users] Postmaster und abuse freischalten

Sandy Drobic postfixbuch-users at japantest.homelinux.com
Do Mai 31 18:34:14 CEST 2007


Andre Keller wrote:
>>>  cat /etc/postfix/roleaccount_exceptions
>>> #addresses that u must accept
>>> postmaster@     OK
>>> abuse@          OK
> 
> damit lasse ich aber auch postmaster@, abuse@ an fremde domains zu oder?

Wenn check_recipient_access verwendet wird und der Check nach
reject_unauth_destination gesetzt ist, dann kann es sich nur noch um eine
von deinen eigenen Domains handeln.

Das Beispiel auf der Postfixseite verwendet virtual für diese Freischaltung:

http://www.postfix.org/STANDARD_CONFIGURATION_README.html#firewall

 For the sake of technical correctness the firewall must be able to
receive mail for postmaster@[firewall ip address]. Reportedly, some things
actually expect this ability to exist. The second part of the solution
therefore adds support for postmaster@[firewall ip address], and as a
bonus we do abuse@[firewall ip address] as well. All the mail to these two
accounts is forwarded to an inside address.

    1 /etc/postfix/main.cf:
    2     virtual_alias_maps = hash:/etc/postfix/virtual
    3
    4 /etc/postfix/virtual:
    5     postmaster      postmaster at example.com
    6     abuse           abuse at example.com

Translation:

      Because mydestination is empty (see the previous example), only
address literals matching $inet_interfaces or $proxy_interfaces are deemed
local. So "localpart@[a.d.d.r]" can be matched as simply "localpart" in
canonical(5) and virtual(5). This avoids the need to specify firewall IP
addresses into Postfix configuration files.

-- 
Sandy

Antworten bitte nur in die Mailingliste!
PMs bitte an: news-reply2 (@) japantest (.) homelinux (.) com




Mehr Informationen über die Mailingliste Postfixbuch-users