On Sun, January 28, 2018 7:00 am, Noel Jones wrote:

>>> https://github.com/stevejenkins/hardwarefreak.com-fqrdns.pcre
>> check_client_access hash:/etc/postfix/whitelist
>> check_reverse_client_hostname_access pcre:/etc/postfix/fqrdns.pcre

> So generally, you can put it anywhere after
> reject_unauth_destination and after any whitelists.
> Just above the first reject_rbl_ is fine.

Noel, thank you


I was going to place it higher up, but, I can now see sense in where you
suggest.

with whitelist, I already have one as so:

check_client_access hash:/etc/postfix/client_checks

so I can use that, I use that for both 'OK' and, '554' that's correct, yes ?

telstra.com OK

xdoffers.com 554 go away

?

thanks again, V

>> smtpd_recipient_restrictions =. reject_unknown_sender_domain,
>> reject_unknown_recipient_domain,. reject_non_fqdn_sender,
>> reject_non_fqdn_recipient, reject_unlisted_recipient, permit_mynetworks,
>> check_sasl_access hash:/etc/postfix/sasl_access
>> permit_sasl_authenticated, reject_unauth_destination,
>> check_recipient_access hash:/etc/postfix/recipient_no_checks,
>> check_recipient_access pcre:/etc/postfix/recipient_checks.pcre,
>> check_helo_access hash:/etc/postfix/helo_checks, check_sender_access
>> hash:/etc/postfix/sender_checks,
>> check_client_access hash:/etc/postfix/client_checks, check_client_access
>> pcre:/etc/postfix/client_checks.pcre,
>> reject_rbl_client zen.spamhaus.org, reject_rhsbl_client dbl.spamhaus.org,
>>  reject_rhsbl_sender dbl.spamhaus.org, reject_rbl_client
>> psbl.surriel.com, reject_rbl_client ix.dnsbl.manitu.net,
>> reject_rbl_client bl.spamcop.net,


Reply via email to