summaryrefslogtreecommitdiffstats
path: root/roles/MX/templates/etc/postfix/main.cf.j2
diff options
context:
space:
mode:
authorGuilhem Moulin <guilhem@fripost.org>2020-05-16 23:45:55 +0200
committerGuilhem Moulin <guilhem@fripost.org>2020-05-16 23:53:10 +0200
commitd82e85eea2485925481bf12b052acede9d9ae0f8 (patch)
treea4e2c95507ecff59788af95ddc97a01ffc7b0f12 /roles/MX/templates/etc/postfix/main.cf.j2
parentaf8880f3a3281612340ec3d38e823684d9af5baa (diff)
MX: Port to Debian 10.
For postfix, don't defer if "abused legit". (I.e., DBL return code in the 127.0.1.100+ range.) This used to work for Postfix 3.1.14 (Stretch) but for 3.4.8 (Buster) the 'defer_if_reject' also applies to $smtpd_relay_restrictions, to reject_unauth_destination & reject_unlisted_recipient in particular.
Diffstat (limited to 'roles/MX/templates/etc/postfix/main.cf.j2')
-rw-r--r--roles/MX/templates/etc/postfix/main.cf.j24
1 files changed, 0 insertions, 4 deletions
diff --git a/roles/MX/templates/etc/postfix/main.cf.j2 b/roles/MX/templates/etc/postfix/main.cf.j2
index 5c2f97b..36315d1 100644
--- a/roles/MX/templates/etc/postfix/main.cf.j2
+++ b/roles/MX/templates/etc/postfix/main.cf.j2
@@ -149,10 +149,6 @@ smtpd_recipient_restrictions =
check_recipient_access ldap:$config_directory/reject-unknown-client-hostname.cf
reject_rhsbl_reverse_client dbl.spamhaus.org=127.0.1.[2..99]
reject_rhsbl_sender dbl.spamhaus.org=127.0.1.[2..99]
- # defer if "abused legit": DBL return code in the 127.0.1.100+ range
- defer_if_reject
- reject_rhsbl_reverse_client dbl.spamhaus.org=127.0.1.[100..254]
- reject_rhsbl_sender dbl.spamhaus.org=127.0.1.[100..254]
smtpd_data_restrictions =
reject_unauth_pipelining