[BlueOnyx:24498] Re: Postfix config

Michael Stauber mstauber at blueonyx.it
Thu Nov 12 16:09:15 -05 2020


Hi Ernie,

Earlier I wrote:
> That way you could create your own /root/custom-postfix-confgen file and
> could put all the "postconf -e" commands into it that you want to apply
> to the Postfix configuration *after* the auto-configure has run. That
> would allow you to override any Postfix setting and make it stick
> through updates and other changes.

I just published YUM updates for 5210R that introduce this change to
Postfix:

smtpd_sender_restrictions is set to either ...

postconf -e 'smtpd_sender_restrictions = permit_mynetworks,
check_sender_access hash:/etc/postfix/access'

... or ...

postconf -e 'smtpd_sender_restrictions = permit_mynetworks,
reject_unknown_sender_domain, reject_non_fqdn_sender,
reject_non_fqdn_hostname, reject_unknown_reverse_client_hostname,
reject_unknown_client_hostname, check_sender_access
hash:/etc/postfix/access'

... depending if "Accept from unresolvable domains" is enabled or
disabled in the GUI.

The second set of parameters is the new default. Means: We do strict
checking.

Additionally a new script was added:

/usr/sausalito/bin/custom-postfix-confgen.sh

This script will never be changed during YUM updates and you can put
into it your own "postconf -e" config changes to Postfix. These will be
executed automatically on Postfix restarts *after* the GUI has finished
its auto-configuration of Postfix.

Essentially /usr/sausalito/bin/custom-postfix-confgen.sh allows you to
reconfigure Postfix entirely - if you wish. So use it with caution. An
example is included in the script itself.

-- 
With best regards

Michael Stauber



More information about the Blueonyx mailing list