filter option for sasl authenticated users

2009-10-31 Thread Δημήτριος Καραπιπέ ρης
Hi there, I am running Postfix 2.6.5 with Amavisd-new 2.6.4 I have a global content_filter statement and I override it on all mynetworks providing through amavisd-new dkim signing capability. Is there any way to do something similar with the sasl_authenticated users; Thanks in advance Dimit

Re: filter option for sasl authenticated users

2009-10-31 Thread mouss
Δημήτριος Καραπιπέρης a écrit : > Hi there, > > I am running Postfix 2.6.5 with Amavisd-new 2.6.4 > > I have a global content_filter statement and I override it on all > mynetworks providing through amavisd-new > dkim signing capability. > > Is there any way to do something similar with the sasl

Re: Reverse DNS Rejection Problem

2009-10-31 Thread mouss
Ansgar Wiechers a écrit : > On 2009-10-29 Phillip Smith wrote: Tell the admin of the remote domain to fix their PTR records and/or MX helo configuration because in the meantime, you're going to have to implement a dirty hack to make their server work. >>> But the PTR needs no "fix".

Re: Reverse DNS Rejection Problem

2009-10-31 Thread Ansgar Wiechers
On 2009-10-31 mouss wrote: > Ansgar Wiechers a écrit : >> On 2009-10-29 Phillip Smith wrote: >>> Then a) it doesn't resolve perfectly -- it should resolve both ways. >>> And b) any given IP address should only have *one* corresponding PTR >>> record, not multiple PTR's. For one, it causes problems

Re: Reverse DNS Rejection Problem

2009-10-31 Thread Noel Jones
On 10/31/2009 10:36 AM, Ansgar Wiechers wrote: There's also nothing wrong with a setup like this: 192.0.2.1 PTR uranus.example.com. 192.0.2.1 PTR www.example.com. 192.0.2.1 PTR ftp.example.com. 192.0.2.1 PTR blog.example.com. 192.0.2.1 PT

Re: Please evaluate my understanding wrt access files

2009-10-31 Thread mouss
Stan Hoeppner a écrit : > [snip] > > Thanks for the hints Noel. I may need them down the road, although not > at the moment. Though I am curious and may play around with Makefile > just to learn something. > you can use a script if you prefer. the advantage of 'make' is that it only re-generat

Re: smtpd_recipient_restrictions evaluation question

2009-10-31 Thread Simon Morvan
Mikael Bak a écrit : Larry Stone wrote: On Fri, 30 Oct 2009, Mikael Bak wrote: Simon Morvan wrote: The last time I tried it, Zen included too many legitimate users behind ADSL lines. The "Policy" behind PBL is a bit too restrictive. Maybe it changed, I'll give it another try.

Re: Reverse DNS Rejection Problem

2009-10-31 Thread Ansgar Wiechers
On 2009-10-31 Noel Jones wrote: > On 10/31/2009 10:36 AM, Ansgar Wiechers wrote: >> There's also nothing wrong with a setup like this: >> >> 192.0.2.1 PTR uranus.example.com. >> 192.0.2.1 PTR www.example.com. >> 192.0.2.1 PTR ftp.example.com. >> 192.0.2.1

smtpd_restrictions sanity check

2009-10-31 Thread Alex
Hi all, Hopefully I don't have the most frequently asked question, but I'm spinning my wheels and perhaps followed some bad advice. I hoped someone could look over my recipient restrictions to see if I'm making some kind of mistake: smtpd_recipient_restrictions = reject_invalid_hostname,

Please evaluate my understanding wrt access files

2009-10-31 Thread Stan Hoeppner
Noel Jones put forth on 10/31/2009 1:12 AM: > Each lookup table requires overhead. 30 separate tables requires > considerably more overhead than one table. The size of the dataset > doesn't change, it's the overhead that gets smaller. The more > concurrent smtpd processes running, the more it m

Please evaluate my understanding wrt access files

2009-10-31 Thread Stan Hoeppner
mouss put forth on 10/31/2009 11:06 AM: mouss, you rock. > you can use a script if you prefer. the advantage of 'make' is that it > only re-generates files when needed (source change). The only likely changes would be adding another country. In this case, would I just add the file name to the "

Re: smtpd_restrictions sanity check

2009-10-31 Thread Sahil Tandon
On Sat, 31 Oct 2009, Alex wrote: > smtpd_recipient_restrictions = > reject_invalid_hostname, > reject_non_fqdn_hostname, > reject_non_fqdn_sender, > reject_non_fqdn_recipient, > reject_unknown_sender_domain, > reject_unknown_recipient_domain, >

smtpd_recipient_restrictions evaluation question

2009-10-31 Thread Stan Hoeppner
Simon Morvan put forth on 10/31/2009 12:30 PM: > And why shouldn't be able to use my own mail server behind my private > residential ADSL line ? You should be able to. Here's how to implement the outbound mail portion to prevent mass rejections: http://www.hardwarefreak.com/postfix-adsl-relay-c