Re: Integration of content filter in master.cf

2013-01-16 Thread Titanus Eramius
Tue, 08 Jan 2013 16:24:11 -0600 skrev Noel Jones njo...@megan.vbhcs.org: On 1/8/2013 4:11 PM, Titanus Eramius wrote: I've had some trouble seeing the difference between -o overrides in main.cf and master.cf, but this really helps. main.cf parameters are used by all postfix

Re: Integration of content filter in master.cf

2013-01-16 Thread Titanus Eramius
Tue, 08 Jan 2013 23:59:31 +0100 skrev mouss mo...@ml.netoyen.net: This raises the question (or at least I think it do), if it's possible to force the users onto 587 by denying relay access to 25? fix the problem at the source: force the client to do the work: use different services

Re: Integration of content filter in master.cf

2013-01-16 Thread Noel Jones
On 1/16/2013 3:13 AM, Titanus Eramius wrote: Tue, 08 Jan 2013 16:24:11 -0600 skrev Noel Jones njo...@megan.vbhcs.org: main.cf parameters are used by all postfix services (but not all parameters apply to all services). Individual services defined in master.cf can override main.cf settings

Integration of content filter in master.cf

2013-01-08 Thread Titanus Eramius
I'm a little unsure about best practice here, hence the question. Running /usr/sbin/spamd from the SpamAssassin package to scan mail, I've integrated it into /etc/postfix/master.cf with the following lines --- smtp inet n - n - - smtpd -o

Re: Integration of content filter in master.cf

2013-01-08 Thread Noel Jones
On 1/8/2013 10:47 AM, Titanus Eramius wrote: I'm a little unsure about best practice here, hence the question. Running /usr/sbin/spamd from the SpamAssassin package to scan mail, I've integrated it into /etc/postfix/master.cf with the following lines --- smtp inet n - n

Re: Integration of content filter in master.cf

2013-01-08 Thread DTNX Postmaster
On Jan 8, 2013, at 19:39, Noel Jones wrote: On 1/8/2013 10:47 AM, Titanus Eramius wrote: I'm a little unsure about best practice here, hence the question. Running /usr/sbin/spamd from the SpamAssassin package to scan mail, I've integrated it into /etc/postfix/master.cf with the following

Re: Integration of content filter in master.cf

2013-01-08 Thread Titanus Eramius
Tue, 08 Jan 2013 12:39:58 -0600 skrev Noel Jones njo...@megan.vbhcs.org: On 1/8/2013 10:47 AM, Titanus Eramius wrote: I'm a little unsure about best practice here, hence the question. Running /usr/sbin/spamd from the SpamAssassin package to scan mail, I've integrated it into

Re: Integration of content filter in master.cf

2013-01-08 Thread Titanus Eramius
Tue, 8 Jan 2013 20:29:30 +0100 skrev DTNX Postmaster postmas...@dtnx.net: ... The more typical way to do this is for local mail to use the submission port 587. Sometimes folks redirect port 25 on the local network to 587 as a migration aid. This. Using the submission port is highly

Re: Integration of content filter in master.cf

2013-01-08 Thread Reindl Harald
Am 08.01.2013 21:48, schrieb Titanus Eramius: This raises the question (or at least I think it do), if it's possible to force the users onto 587 by denying relay access to 25? it's more a human problem than a technically to force a large amount of users to change their for a long time wrong

Re: Integration of content filter in master.cf

2013-01-08 Thread Reindl Harald
Am 08.01.2013 22:03, schrieb Titanus Eramius: But it raises a question (like i wrote in the reply to Noel), and that is (as far as i know) that I need to ensure the use of 587 so users can't go around rate limiting on 587 by using 25 for relaying. Would such a thing be possible to do?

Re: Integration of content filter in master.cf

2013-01-08 Thread Titanus Eramius
Tue, 08 Jan 2013 22:06:26 +0100 skrev Reindl Harald h.rei...@thelounge.net: Am 08.01.2013 21:48, schrieb Titanus Eramius: This raises the question (or at least I think it do), if it's possible to force the users onto 587 by denying relay access to 25? it's more a human problem than

Re: Integration of content filter in master.cf

2013-01-08 Thread Noel Jones
On 1/8/2013 2:48 PM, Titanus Eramius wrote: Tue, 08 Jan 2013 12:39:58 -0600 skrev Noel Jones Using iptables to separate traffic is a reasonable solution. Probably a good idea to add a comment to master.cf documenting what you've done. The more typical way to do this is for local mail to use

Re: Integration of content filter in master.cf

2013-01-08 Thread Titanus Eramius
Tue, 08 Jan 2013 15:54:41 -0600 skrev Noel Jones njo...@megan.vbhcs.org: ... This raises the question (or at least I think it do), if it's possible to force the users onto 587 by denying relay access to 25? It's certainly possible to prevent relaying via port 25, and many sites do

Re: Integration of content filter in master.cf

2013-01-08 Thread Noel Jones
On 1/8/2013 4:11 PM, Titanus Eramius wrote: I've had some trouble seeing the difference between -o overrides in main.cf and master.cf, but this really helps. main.cf parameters are used by all postfix services (but not all parameters apply to all services). Individual services defined in

Re: Integration of content filter in master.cf

2013-01-08 Thread mouss
Le 08/01/2013 21:48, Titanus Eramius a écrit : Tue, 08 Jan 2013 12:39:58 -0600 skrev Noel Jones njo...@megan.vbhcs.org: On 1/8/2013 10:47 AM, Titanus Eramius wrote: I'm a little unsure about best practice here, hence the question. Running /usr/sbin/spamd from the SpamAssassin package to