[Gllug] Linux directory conventions

itsbruce at uklinux.net itsbruce at uklinux.net
Mon Nov 10 16:05:53 UTC 2003


On Mon, Nov 10, 2003 at 03:07:52PM +0000, Jason Clifford wrote:
> On Mon, 10 Nov 2003 itsbruce at uklinux.net wrote:
> 
> > Well, you just said "far better" and I think that does need qualifying.
> > "Functionality" is also a broad term.  Configuration is also part of
> > functionality and Sendmail is undeniably more configurable than Postfix.
> 
> For what?

For any number of a huge range of scenarios.  Sendmail defines its
entire set-up in the configuration file, in contrast to Postfix where
the overall architecture is fixed.  For example, with Postfix you have
no influence over the sequence of events in address rewriting.  First it
does the canonical rewrites, then it does the virtual rewrites and then
that's your lot.  With Sendmail (or Exim) the whole rewriting mechanism
is described in the configuration file and can be rewritten to apply its
rules in any sequence you care to invent - or to have completely new
rules, or simply not to happen at all.

Postfix also only lets you do two kinds of routing: destination-based
routing and transport-based rooting.  That is, you can decide how a
message will be delivered based on where it is going or which transport
mechanism (e.g. smtp) it will be using.  That's it.  Sendmail and Exim
allow you to base your routing decisions on almost any property of an
e-mail (sender, destination, sending mail server, arbitrary header)
which is a much, much more powerful and flexible approach.  It has a
particular impact in filtering, where Postfix requires you to run
separate SMTP daemons with separate configurations for each filter but
where Sendmail or Exim can simply base their routing decision on whether
the mail came from the filtering process.

I have a gateway box that runs all incoming e-mail that goes to certian
specific domains through both spamassassin (but only if the messages are
under a certain size) and a virus-scanning smtp server on a separate box
before delivering the mail to its actual destination.  With Exim, this
is easy.  With Sendmail, it is easy if you're Mike Brodbelt.  With
Postfix, it is impossible without bolting on your own custom filters.
Even just running two separate filters is cumbersome.

One one side, you have mtas where the whole architecture can be
redefined and re-ordered, where you get to decide exactly which routing
and rewriting decisions are made when, where you can add extra
functionality or strip out everything you don't need, where you can
define new filters and re-writing rules and do it all in the
configuration file.  On the other side, you have Postfix, which can't do
any of that.

That's for what.

> 
> For an Internet mail exchanger postfix has more if you are using version 
> 2.
> 
> When I was setting up UKFSN (and UKPOST before that) I had a specific set 
> of features I wanted to offer, including unlimited real mailboxes under 
> each domain that would have common names - ie joe at example1.com and 
> joe at example2.com would be delivered to the joe mailbox in each domain.
> 
> Sendmail didn't (and still doesn't) support this.

Yes, it does.

> OK you can achieve this 
> with "clever" procmail recipies

You can also achieve it with a clever rewrite of the actual Sendmail
configuration file.  There may not be an m4 hack for it but that is not
the same thing as saying it is unsupported.  Mike Brodbelt specialises
in this kind of thing, if you can afford him.

> but then you have to put together far more 
> complex systems and if you want people to be able to login as 
> joe at example1.com to POP3 or IMAP to collect their mail you have more 
> complication.
> 
> Postfix on the other hand offered me virtual users with a simple map 
> lookup to determine all the details I want from a SQL backend. It fits 
> together really nicely with several good POP3 daemons and it's simple.
> 
> > If Postfix can't do something you want but Sendmail does, then Sendmail
> > is better in that context.  Of course, for most people there is no such
> > context.
> 
> In the context of an Internet mail exchanger what does sendmail offer than 
> Postfix doesn't?

Answered fairly comprehensively above.  If you need it spelled out
again, Sendmail allows you to define the entire architecture of your
mail system in the configuration file.  Postfix only allows you to tweak
the existing architecture.

-- 
Bruce

-- 
Gllug mailing list  -  Gllug at linux.co.uk
http://list.ftech.net/mailman/listinfo/gllug




More information about the GLLUG mailing list