summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorJonas Smedegaard <dr@jones.dk>2002-12-08 19:53:11 +0000
committerJonas Smedegaard <dr@jones.dk>2002-12-08 19:53:11 +0000
commit69db3113a4fce2592fda5a72ffea0c0e307f4950 (patch)
treeec387019f82b7b946da9935576a4f53951ad4d98
parentaf40856bc055aa8a63e4fb81a52e4043d4181b76 (diff)
Negate, rather than comment out, Helo restriction, to repair already misconfigured systems.
-rwxr-xr-xpostfix/anti-uce.sh2
1 files changed, 1 insertions, 1 deletions
diff --git a/postfix/anti-uce.sh b/postfix/anti-uce.sh
index cfa5059..a06ebac 100755
--- a/postfix/anti-uce.sh
+++ b/postfix/anti-uce.sh
@@ -3,7 +3,7 @@
mapsfile="/etc/local-COMMON/postfix/rbl_lookup_hosts"
maps=`cat $mapsfile | grep -v '^#' | sed 's/#.*//' | tr "\n" "," | sed -e 's/[, ]\+/,/g' -e 's/,$//'`
-#postconf -e "smtpd_helo_required = yes" # causes false positives, even for local daemons
+postconf -e "smtpd_helo_required = no" # Requiring Helo causes false positives, even for local daemons
postconf -e "permit_mx_backup_networks = /etc/local-COMMON/postfix/mx_networks"
postconf -e "maps_rbl_domains = $maps"
postconf -e "smtpd_recipient_restrictions = reject_invalid_hostname,reject_non_fqdn_hostname,reject_non_fqdn_sender,reject_non_fqdn_recipient,reject_unknown_sender_domain,reject_unknown_recipient_domain,reject_unauth_pipelining,permit_mynetworks,permit_mx_backup,reject_unauth_destination,reject_maps_rbl,reject"