Re: Correct cert handling when hosting multiple domains?

2014-09-09 Thread Stefan Foerster
* Wietse Venema wie...@porcupine.org: Viktor Dukhovni: Which works just fine with a single certificate, because TLS in SMTP in generally unauthenticated. If all the various domains share the same MX hostnames, many implementations that log speculative authentication results (no actual

Difference between handling policy filters

2014-09-09 Thread Edwin Marqe
Hi, I've been tinkering with Policy Filters, and I was wondering whether the behavior I've experienced is right or not. I've implemented a simple bash script that would read parameters delivered by master from any incoming mail, so in master I defined that filter as 'pipe'. test-policyd

Re: Difference between handling policy filters

2014-09-09 Thread Wietse Venema
Edwin Marqe: test-policyd unix - n n - - pipe flags=F user=dangerous argv=/opt/postfix_policy.php $sender $size $recipient I've noticed that in this case the parameters are indeed forwarded to the bash script, but Postfix doesn't expect the script

Re: Difference between handling policy filters

2014-09-09 Thread Edwin Marqe
Ok, I just made some tests and this works when the optional text starts with 4.x.x or 5.x.x (deferred or rejected), but how to handle situations where result should be DUNNO (i.e., passed the filter control)? I tried exiting the external script with return code 0, also writing DUNNO to the

Re: Difference between handling policy filters

2014-09-09 Thread Wietse Venema
2014-09-09 18:16 GMT+01:00 Wietse Venema wie...@porcupine.org: Edwin Marqe: test-policyd unix - n n - - pipe flags=F user=dangerous argv=/opt/postfix_policy.php $sender $size $recipient I've noticed that in this case the parameters are

blacklist senders to dead addresses?

2014-09-09 Thread LuKreme
I had a user account on my system many years ago (like 12) that continues to get many email attempts. Is it possible to add servers trying to send to this address to a blacklist. NB: I'm not talking about any no such user error, but this specific user who could not possibly be getting

Re: blacklist senders to dead addresses?

2014-09-09 Thread Edgar Pettijohn
This is what I do for my blacklist. There are probably other solutions, but this works for me. smtpd_client_restrictions = check_client_access cidr:/usr/local/etc/postfix/blacklist.cidr blacklist.cidr 212.180.242.0/24REJECT On 09/09/2014 08:26 PM, LuKreme wrote: I had a user account on

Re: blacklist senders to dead addresses?

2014-09-09 Thread LuKreme
On 09 Sep 2014, at 20:11 , Edgar Pettijohn pettijo...@hotmail.com wrote: This is what I do for my blacklist. There are probably other solutions, but this works for me. smtpd_client_restrictions = check_client_access cidr:/usr/local/etc/postfix/blacklist.cidr blacklist.cidr

Re: blacklist senders to dead addresses?

2014-09-09 Thread Noel Jones
On 9/9/2014 10:23 PM, LuKreme wrote: On 09 Sep 2014, at 20:11 , Edgar Pettijohn pettijo...@hotmail.com wrote: This is what I do for my blacklist. There are probably other solutions, but this works for me. smtpd_client_restrictions = check_client_access