Monday, May 11, 2015

The solution is not the best, but it is completely operational. lock and lock The situation is such


The solution is not the best, but it is completely operational. lock and lock The situation is such that we have in the organization has Exchange Server, which serves boxes @ domain.ru, we are too poor office lock and lock and the cost did not justify itself, so we do not have a backup lock and lock channel via AS, our ISP is very rare, but falls off in this time we lose a bunch of letters from our customers, and thus lose revenue. To solve the director at home raises the server to other providers, lock and lock in another part of town, well, do not spend to much electricity it uses an old notebook with the broken screen, puts on a Debian laptop minimal assembly without all the excess. For our domain prescribe such lines in DNS domain.ru IN MX 10 mx.domain.ru domain.ru IN MX 30 backupxm.domain.ru backupmx IN A IP_adres_direktora mx IN A IP_adres_ofisa Next to mailer director perceived normally, director calls your provider and requests lock and lock to register a reverse PTR record for your IP, so that when the query: nslookup IP_adres_direktora betrayed backupmx.domain.ru All the rest - a trick 1. 25 port forwarding on your netbook (usually all wifi routers are at home) 2. apt-get install postfix 3. nano /etc/postfix/main.cf myhostname = backupmx.domain.ru mydomain = $ myhostname myorigin = $ mydomain inet_interfaces = all mydestination = $ myhostname mynetworks = localhost # delivery options queue_run_delay = 3m minimal_backoff_time = 6m maximal_backoff_time = 9m maximal_queue_lifetime = 30d # domains for which forward mail relay_domains = domain.ru smtpd_etrn_restrictions = reject disable_vrfy_command = yes smtpd_helo_required = yes smtpd_client_restrictions = permit_mynetworks reject_unknown_client smtpd_relay_restrictions = permit_mynetworks check_relay_domains smtpd_recipient_restrictions = permit_sasl_authenticated permit_mynetworks reject_unauth_destination reject_invalid_hostname reject_non_fqdn_hostname reject_non_fqdn_sender reject_non_fqdn_recipient reject_unknown_sender_domain reject_unknown_recipient_domain # verification IP through public databases of spammers reject_rbl_client sbl.spamhaus.org lock and lock reject_rbl_client cbl.abuseat.org reject_rbl_client dul.dnsbl.sorbs.net only need to change the line marked in red, well, even if you want to send through your soap with any mailer that ip, you can register in mynetwork, you can still dig the parameters smtpd_relay_restrictions and smtpd_recipient_restrictions Recommended Reading Article http://yuriymax.pp.ua/index.php/home/freebsd/2009-09-15-21-45-11/61-backup-mx-server-under-postfix-and-centos-6 http://www.akadia.com/services/postfix_mx_backup.html http://www.postfix.org/STANDARD_CONFIGURATION_README.html#backup http://help.ubuntu.ru/wiki/postfix
Those letters, which fall to the backup MX - hang in chains for a month maximum, delivered the letter to the target server is removed from the chain every 3 minutes the server tries to deliver a letter to the primary MX. Reply Remove
Blog Archive
2014 (4) September (1) February (1) January (2) 2013 (12) December (2) October (2) September (1) June (1) May (3) January (3) 2012 (2) November (2) Short Course coder. Part 1: Introduction to HTM ... Backup MX Postfix - backup mail server


No comments:

Post a Comment