Sakin sabar saƙon Postfix 3.5.0

Bayan shekara guda na ci gaba ya faru saki sabon bargare reshe na sabar saƙon Postfix - 3.5.0. A lokaci guda kuma, an daina reshen Gyaran baya 3.1, wanda aka saki a farkon 2016. Postfix shine ɗayan ayyukan da ba kasafai ba wanda ya haɗu da babban tsaro, aminci da aiki a lokaci guda, wanda aka samu godiya ga mai tunani. gine-gine da ingantaccen tsari mai tsauri don ƙirƙira lambar da tantance facin. An rarraba lambar aikin a ƙarƙashin EPL 2.0 (Lasisi na Jama'a) da IPL 1.0 (Lasisin Jama'a IBM).

Daidai da Maris bincike ta atomatik game da sabar mail miliyan, ana amfani da Postfix akan 34.29% (34.42%) na sabar saƙon,
Rabon Exim shine 57.77% (shekara daya da ta gabata 56.91%), Aika sako - 3.83% (4.16%), MailEnable - 2.12% (2.18%), MDaemon - 0.77% (0.91%), Microsoft Exchange - 0.47% (0.61%).

Main sababbin abubuwa:

  • Tallafin ma'auni mai ɗaukar nauyi HA Proxy 2.0 tare da buƙatun wakili ta hanyar TCP akan IPv4 da IPv6 ko ba tare da haɗin kai ba (don aika buƙatun bugun bugun zuciya na tabbatar da aiki na yau da kullun).
  • An ƙara ikon tilasta saƙon saita saita saƙon zuwa matsayin da ba zai yuwu ba (wanda ba za a iya jurewa ba) don mayar da shi ga mai aikawa. Ana adana matsayin a cikin fayil ɗin layin isarwa a matsayin sifa ta musamman, wanda idan duk wani ƙoƙarin isar da saƙo zai haifar da mayar da saƙo zuwa ga mai aikawa, ba tare da sanya shi cikin jerin gwanon ba. Don saita sifa na saƙon da ba a taɓa gani ba, an ƙara tutocin “-e” da “-f” a cikin umarnin postsuper; Bambanci tare da tutar “-f” shine ana mayar da saƙon nan take ga mai aikawa lokacin da yake cikin jerin gwano yana jiran a yi fushi. Fitowar saƙon mailq da postqueue yana tilasta saƙon da ba su da tushe don a yiwa alama da "#" bayan sunan fayil.
  • Ƙara goyon baya don jera ƙungiyoyi masu yawa zuwa abokan ciniki na SMTP da LMTP don tura saƙo zuwa wani uwar garken (na gaba-hop). Wadanda aka jera za a gwada su isar da saƙon a cikin tsari da suka bayyana (idan na farko bai samu ba, za a yi ƙoƙarin isarwa zuwa na biyu, da sauransu). Ana aiwatar da ƙayyadaddun jeri don relayhost, transport_maps, default_transport da sender_dependent_default_transport_maps umarnin.

    /etc/postfix/main.cf:
    relayhost = foo.example, bar.example
    default_transport = smtp: foo.example, bar.example

  • Canza halayen gungumen azaba. Adireshi a cikin "daga =" da "to=" yanzu ana adana su ta amfani da zance - idan ɓangaren gida na adireshin ya ƙunshi sarari ko haruffa na musamman, za a haɗa ƙayyadadden ɓangaren adireshin a cikin ƙididdiga a cikin log ɗin. Don dawo da tsohon hali, ƙara "info_log_address_format = ciki" zuwa saitunan.

    Ya kasance: daga = [email kariya]>
    Yanzu: daga = <“suna tare da sarari”@example.com>.

  • Yana tabbatar da daidaita adiresoshin IP da aka samu daga kann XCLIENT da XFORWARD ko ta hanyar HaProxy Protocol. Canjin na iya karya daidaituwa a matakin log da taswirar subnet na IPv6 a cikin umarnin check_client_access.
  • Don inganta dacewa da hulɗa tare da Dovecot, SMTP + LMTP wakili na bayarwa yana ba da abin da aka makala na Bayar da-To, X-Original-To da kuma Komawa-Hanyar kanun labarai ta amfani da tutocin "flags=DORX" a master.cf, kama da bututu. da wakilan bayarwa na gida.
  • Hanyar duba takaddun shaida da aka ayyana a cikin tebur check_ccert_access an ayyana shi. Da farko, ana duba hoton satifiket ɗin abokin ciniki, sannan maɓallin jama'a na abokin ciniki (habi kamar lokacin tantance “search_order = cert_fingerprint, pubkey_fingerprint”).

source: budenet.ru

Add a comment