From ec01b24de93ce4f1e32306fabad31e404c08e3c1 Mon Sep 17 00:00:00 2001 From: Jonas Smedegaard Date: Tue, 31 Dec 2002 13:38:42 +0000 Subject: Add comments and copyright. --- postfix/maps_rbl_domains | 11 +++++++++++ postfix/permit_mx_backup_networks | 3 ++- postfix/postfix.sh | 11 +++++++++++ postfix/purge-spam-from-queue.sh | 10 ++++++++++ postfix/smtpd_recipient_restrictions | 8 ++++++++ 5 files changed, 42 insertions(+), 1 deletion(-) (limited to 'postfix') diff --git a/postfix/maps_rbl_domains b/postfix/maps_rbl_domains index 53ded7c..d4cdc86 100644 --- a/postfix/maps_rbl_domains +++ b/postfix/maps_rbl_domains @@ -1,3 +1,14 @@ +# +# List of RBL blackhole services. +# +# Used by Postfix. Example usage: +# +# maps_rbl_domains = list.dsbl.org,relays.ordb.org,spam.dnsrbl.net +# smtpd_recipient_restrictions = permit_mynetworks, reject_non_fqdn_recipient, reject_unauth_destination, reject_maps_rbl, reject +# +# $Id: maps_rbl_domains,v 1.2 2002-12-31 13:38:42 jonas Exp $ +# + #relays.visi.com bl.spamcop.net list.dsbl.org diff --git a/postfix/permit_mx_backup_networks b/postfix/permit_mx_backup_networks index e950d0c..e24b199 100644 --- a/postfix/permit_mx_backup_networks +++ b/postfix/permit_mx_backup_networks @@ -7,7 +7,8 @@ # mx_backup_networks = /etc/local-COMMON/postfix/mx_networks # smtpd_recipient_restrictions = permit_mynetworks, permit_mx_backup, reject_non_fqdn_recipient, reject_unauth_destination # -# $Id: permit_mx_backup_networks,v 1.1 2002-12-11 19:26:00 jonas Exp $ +# $Id: permit_mx_backup_networks,v 1.2 2002-12-31 13:38:42 jonas Exp $ +# #jones.dk (ADSL Tiscali) 62.79.46.157/32 diff --git a/postfix/postfix.sh b/postfix/postfix.sh index e863fa2..67662d8 100755 --- a/postfix/postfix.sh +++ b/postfix/postfix.sh @@ -1,4 +1,15 @@ #!/bin/bash +# +# /etc/local-COMMON/postfix/postfix.sh +# Copyright 2002 Jonas Smedegaard +# +# $Id: postfix.sh,v 1.3 2002-12-31 13:38:42 jonas Exp $ +# +# Auto-tweak plain installed postfix Debian package +# +# TODO: Check for postfix 2.0 and include improve RBL logic with new +# options reject_rhsbl_sender and default_rbl_reply +# set -e diff --git a/postfix/purge-spam-from-queue.sh b/postfix/purge-spam-from-queue.sh index b03eac3..13b0a60 100755 --- a/postfix/purge-spam-from-queue.sh +++ b/postfix/purge-spam-from-queue.sh @@ -1,4 +1,14 @@ #!/bin/sh +# +# /etc/local-COMMON/postfix/purge-spam-from-queue.sh +# Copyright 2002 Jonas Smedegaard +# +# $Id: purge-spam-from-queue.sh,v 1.2 2002-12-31 13:38:42 jonas Exp $ +# +# Purge non-important mails hanging in the queue (probably because of bounce to full mailbox) +# +# TODO: Improve filter! +# badmails=`mailq | egrep -v '^( |$)' | egrep '@(earthlink\.net|yahoo\.com|excite\.com|hotmail\.com)' | sed 's/[^[:alnum:]].*//'` diff --git a/postfix/smtpd_recipient_restrictions b/postfix/smtpd_recipient_restrictions index d6ccc21..04ece8a 100644 --- a/postfix/smtpd_recipient_restrictions +++ b/postfix/smtpd_recipient_restrictions @@ -1,3 +1,11 @@ +# +# Ordered list of rules for postfix option smtpd_recipient_restrictions +# +# Used by tweak script postfix.sh +# +# $Id: smtpd_recipient_restrictions,v 1.4 2002-12-31 13:38:42 jonas Exp $ +# + reject_invalid_hostname permit_mynetworks # Move this below FQDN-checks on a "true mailhub" - some Debian daemons send to localhost permit_sasl_authenticated # Silently ignored if TLS not in use -- cgit v1.2.3