On 4/21/2010 9:01 PM, David Cottle wrote:
The best way: postconf -n


-Matt

smtpd_client_restrictions = check_client_access
hash:/etc/postfix/whitelist, permit_sasl_authenticated,
check_client_access hash:/etc/postfix/check_backscatterer,
check_client_access hash:/etc/postfix/check_spamcannibal,
check_client_access cidr:/etc/postfix/postfix-dnswl-permit,
reject_rbl_client bl.spamcop.net, reject_rbl_client zen.spamhaus.org,
reject_rbl_client b.barracudacentral.org

OK, permit_sasl_authenticated comes before reject_rbl_client.

smtpd_recipient_restrictions = permit_mynetworks, check_client_access
pcre:/var/spool/postfix/plesk/no_relay.re, permit_sasl_authenticated,
reject_unauth_destination

OK, permit_sasl_authenticated comes before reject_rbl_client.

smtpd_sender_restrictions = check_sender_access
hash:/var/spool/postfix/plesk/blacklists, permit_sasl_authenticated,
check_client_access pcre:/var/spool/postfix/plesk/non_auth.re

OK, no RBL checks.


Conclusion: If a client is rejected by RBL checks, they didn't authenticate. You can verify this in your postfix logs.

  -- Noel Jones

Reply via email to