0
0
mirror of https://github.com/postfixadmin/postfixadmin.git synced 2024-09-19 11:12:15 +02:00
postfixadmin/DOCUMENTS/BACKUP_MX.txt
Christian Boltz 46006ed3d8 INSTALL.txt, UPGRADE.txt:
- bumped PHP requirements to >= 5.1.2

BACKUP_MX.txt:
- removed version requirements (no need to have them in 3 files)
- added note about using reject_unverified_recipient or relay_recipient_maps


git-svn-id: https://svn.code.sf.net/p/postfixadmin/code/trunk@669 a1433add-5e2c-0410-b055-b7f2511e0802
2009-05-31 20:31:04 +00:00

40 lines
1.2 KiB
Plaintext

#
# Postfix Admin
# by Mischa Peters <mischa at high5 dot net>
# Copyright (c) 2002 - 2005 High5!
# Licensed under GPL for more info check GPL-LICENSE.TXT
#
Please follow these steps if your mailserver is used as a backup MX for some
(or all) of your domains.
Note: The setup described in this file only checks the domain, not the full
mail address.
You should use "reject_unverified_recipient" in your postfix config or setup
"relay_recipient_maps" with a list of valid mail adresses on the primary mx
to avoid that your backup MX accepts mails for non-existing recipient adresses.
Without this, your backup MX might become a backscatter source.
1. Modify main.cf
-----------------
In order for Postfix to use MySQL for relay_domains add the following
to your main.cf
relay_domains = proxy:mysql:/usr/local/etc/postfix/mysql_relay_domains_maps.cf
2. mysql_relay_domains_maps.cf
------------------------------
You will need to put this into a text file for postfix to pickup.
user = postfix
password = password
hosts = localhost
dbname = postfix
query = SELECT domain FROM domain WHERE domain = '%s' AND backupmx = '1'
3. Restart Postfix
-------------------
When you are done make sure to restart Postfix so the changes take effect.