Le 07/12/2010 21:56, Paul Cartwright a écrit :
On 12/07/2010 02:30 PM, Stan Hoeppner wrote:
Everyone's mileage varies.  If you're having good results with Postgrey
you should try the fqrdns.pcre file that I recommended in the thread you
replied to.  You'll likely see very quickly why greylisting is redundant
while using that file.

I downloaded that file, fqrdns.pcre&  added it to main.cf

I looked up the HOW-TO on this, and see where it is added to main.cf ( I
did), but I don't see any output/error for this, how do you monitor its
useage ? would it just give you a log entry in /var/log/maillog?

yes. if it hits, you'll see a reject log. if you're using Stan's file unmodified, you would see "... Dynamic - Please relay via ISP...".


this is what I added:
smtpd_recipient_restrictions = permit_mynetworks
permit_sasl_authenticated, reject_unauth_destination, reject_rbl_client
dnsbl.sorbs.net, reject_rbl_client zen.spamhaus.org, reject_rhsbl_sender
dbl.spamhaus.org reject_rhsbl_helo dbl.spamhaus.org,
reject_unknown_sender_domain,reject_unknown_recipient_domain,
reject_non_fqdn_sender,
reject_non_fqdn_recipient,check_reverse_client_hostname_access
pcre:/etc/postfix/fqrdns.pcre




Reply via email to