On Wed, 2010-02-10 at 15:26 -0500, Wietse Venema wrote:
> Stefan Palme:
> > ...
> > For testing purposes, I want to skip the policy service for some
> > recipient addresses, for other recipients I want to skip the spamhaus
> > check, and for a third class of recipients I want to skip both checks.
>
On 2/10/2010 2:15 PM, Stefan Palme wrote:
Hi all,
I have smtpd_recipient_restrictions like this:
smtpd_recipient_restrictions =
...
permit_sasl_authenticated, permit_mynetworks,
reject_unauth_destination,
check_policy_service unix:private/postgrey,
reject
On Wed, Feb 10, 2010 at 09:15:59PM +0100, Stefan Palme wrote:
>
> smtpd_recipient_restrictions =
> ...
> permit_sasl_authenticated, permit_mynetworks,
> reject_unauth_destination,
> check_policy_service unix:private/postgrey,
> reject_rbl_client zen.spamhaus.org,
>
Stefan Palme:
> Hi all,
>
> I have smtpd_recipient_restrictions like this:
>
> smtpd_recipient_restrictions =
> ...
> permit_sasl_authenticated, permit_mynetworks,
> reject_unauth_destination,
> check_policy_service unix:private/postgrey,
> reject_rbl_client zen.sp
Hi all,
I have smtpd_recipient_restrictions like this:
smtpd_recipient_restrictions =
...
permit_sasl_authenticated, permit_mynetworks,
reject_unauth_destination,
check_policy_service unix:private/postgrey,
reject_rbl_client zen.spamhaus.org,
perm