Показаны различия между двумя версиями страницы.
Следующая версия | Предыдущая версия | ||
электронная_почта [2013/07/05 13:04] kirill создано |
электронная_почта [2013/07/05 17:32] (текущий) |
||
---|---|---|---|
Строка 53: | Строка 53: | ||
relay_recipient_maps = hash:/ | relay_recipient_maps = hash:/ | ||
- | home_mailbox = Mailbox | + | home_mailbox = Mailbox |
+ | sendmail_path = / | ||
+ | |||
+ | |||
+ | ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ | ||
+ | |||
+ | '' | ||
+ | message_size_limit = 20485760\\ | ||
+ | disable_vrfy_command = yes\\ | ||
+ | smtpd_delay_reject = yes\\ | ||
+ | smtpd_helo_required = yes\\ | ||
+ | |||
+ | smtpd_client_restrictions = reject_unauth_pipelining, | ||
+ | check_client_access pcre:/ | ||
+ | check_client_access hash:/ | ||
+ | |||
+ | smtpd_helo_restrictions =\\ | ||
+ | permit_mynetworks \\ | ||
+ | # Put here your clients without reverse names,\\ | ||
+ | # ie only IP-addresses of their mail servers:\\ | ||
+ | hash:/ | ||
+ | check_helo_access hash:/ | ||
+ | check_helo_access hash:/ | ||
+ | reject_invalid_helo_hostname\\ | ||
+ | reject_non_fqdn_helo_hostname\\ | ||
+ | reject_unknown_hostname\\ | ||
+ | |||
+ | |||
+ | smtpd_sender_restrictions =\\ | ||
+ | permit_mynetworks\\ | ||
+ | reject_unauth_pipelining\\ | ||
+ | check_sender_access hash:/ | ||
+ | reject_unknown_sender_domain\\ | ||
+ | reject_non_fqdn_sender\\ | ||
+ | |||
+ | smtpd_recipient_restrictions = \\ | ||
+ | permit_mynetworks\\ | ||
+ | permit_mx_backup\\ | ||
+ | permit_auth_destination \\ | ||
+ | reject_unauth_destination\\ | ||
+ | reject_invalid_hostname\\ | ||
+ | reject_unauth_pipelining\\ | ||
+ | reject_non_fqdn_recipient\\ | ||
+ | reject_non_fqdn_sender\\ | ||
+ | reject_unknown_sender_domain \\ | ||
+ | reject_unknown_recipient_domain\\ | ||
+ | reject_multi_recipient_bounce\\ | ||
+ | check_helo_access hash:/ | ||
+ | check_helo_access pcre:/ | ||
+ | check_recipient_access hash:/ | ||
+ | reject_unknown_address\\ | ||
+ | |||
+ | smtpd_client_restrictions = \\ | ||
+ | permit_mynetworks\\ | ||
+ | # | ||
+ | # | ||
+ | # Put here your clients without reverse names, \\ | ||
+ | # ie only with IP-addresses of their MX:\\ | ||
+ | hash:/ | ||
+ | reject_unauth_pipelining\\ | ||
+ | # Next rule breaks RFC, but is VERY helpfull!: | ||
+ | reject_unknown_client\\ | ||
+ | reject_unknown_reverse_client_hostname\\ | ||
+ | check_client_access hash:/ | ||
+ | check_client_access pcre:/ | ||
+ | ### | ||
+ | reject_rbl_client bl.spamcop.net\\ | ||
+ | reject_rbl_client zen.spamhaus.org\\ | ||
+ | ### | ||
+ | smtpd_data_restrictions = reject_unauth_pipelining\\ | ||
+ | smtpd_end_of_data_restrictions = reject_unauth_pipelining\\ | ||
+ | |||
+ | unknown_address_reject_code = 553\\ | ||
+ | unknown_hostname_reject_code = 553\\ | ||
+ | unknown_client_reject_code = 550 \\ | ||
+ | smtpd_reject_unlisted_sender = yes\\ | ||
+ | |||
+ | virtual_alias_maps = hash:/ | ||
+ | local_recipient_maps = $alias_maps \\ | ||
+ | hash:/ | ||
+ | unknown_local_recipient_reject_code = 554\\ | ||
+ | |||
+ | relay_recipient_maps = hash:/ | ||
+ | unknown_relay_recipients_reject_code = 554\\ | ||
+ | |||
+ | |||
+ | smtp_rcpt_timeout = 600s\\ | ||
+ | '' | ||