From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Virus-Scanned: amavisd-new at localhost Message-ID: <452F7727.2040009@reutman.ru> Date: Fri, 13 Oct 2006 15:23:19 +0400 From: Alexey Sidorov Organization: =?KOI8-R?Q?=EF=EF=EF_=22=F2=C5=D5=D4=CF=D7=D3=CB=C1=D1_?= =?KOI8-R?Q?=ED=C1=CE=D5=C6=C1=CB=D4=D5=D2=C1=22?= User-Agent: Thunderbird 1.5.0.5 (X11/20060822) MIME-Version: 1.0 To: ALT Linux sysadmin discuss References: <45261956.60005@reutman.ru> <452E3522.2020603@reutman.ru> <452F1676.8090705@reutman.ru> <452F1B09.5070300@reutman.ru> In-Reply-To: Content-Type: text/plain; charset=KOI8-R; format=flowed Content-Transfer-Encoding: 8bit Subject: Re: [Sysadmins] =?koi8-r?b?4dfUz9LJ2sHDydEg1yBQb3N0Zml4?= X-BeenThere: sysadmins@lists.altlinux.org X-Mailman-Version: 2.1.9rc1 Precedence: list Reply-To: ALT Linux sysadmin discuss List-Id: ALT Linux sysadmin discuss List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 13 Oct 2006 11:23:45 -0000 Archived-At: List-Archive: Vladimir V. Kamarzin пишет: > > Читайте http://www.freesource.info/wiki/Dokumentacija/Postfix/antispam/verifysender > Кстати вот вопрос возник На этой страничке приводится конфиг smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_non_fqdn_hostname, reject_non_fqdn_sender, reject_unauth_destination, check_policy_service inet:127.0.0.1:2501 smtpd_helo_restrictions = permit_mynetworks, reject_invalid_hostname smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unknown_sender_domain, reject_unverified_sender, reject_non_fqdn_hostname, reject_non_fqdn_sender, check_sender_access mysql:/etc/postfix/sender_access.cf smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_rbl_client relays.ordb.org, reject_rbl_client opm.blitzed.org, reject_maps_rbl, reject_unauth_destination, reject_non_fqdn_hostname, reject_non_fqdn_sender, check_client_access mysql:/etc/postfix/sender_access.cf А это правильно, что reject_non_fqdn_sender присутствует и в smtpd_recipient_restrictions и в smtpd_sender_restrictions и в smtpd_client_restrictions, или этот реджект достаточно прописать в одном рестрикшене (по смыслу - в smtpd_sender_restrictions)? То-же самое и на счёт остального (reject_unauth_destination например - и в smtpd_recipient_restrictions, и в smtpd_client_restrictions) -- С уважением, Алексей Сидоров mailto:alex@reutman.ru JIT:alexsid@jabber.ru