Am 24.05.2011 13:43, schrieb Noel Jones:
> On 5/24/2011 2:38 AM, Troy Piggins wrote:
>> Just curious if it's possible to pass messages that match certain
>> header checks to postgrey instead of flat out rejecting them.  The
>> reason I ask is that I was trying out some of the S25R
>> http://www.gabacho-net.jp/en/anti-spam/anti-spam-system.html
>> rejection rules, and started noticing false positives.  One sender
>> was trying and trying to send, but kept getting the 4xx message and
>> not getting through.
>>
> 
> Sorry, there is no built-in header_checks action to call a policy service.
> 
> A milter or proxy could do this.
> 
> 
>   -- Noel Jones

perhaps he did mean
selective greylisting


i.e like this

http://lists.ee.ethz.ch/postgrey/msg01214.html

---- main.cf ----
    smtpd_restriction_classes =
      check_greylist

    check_greylist = check_policy_service inet:127.0.0.1:10023

    smtpd_recipient_restrictions =
      permit_mynetworks
      ...
      reject_unauth_destination
      check_client_access regexp:/etc/postfix/check_client_fqdn

---- check_client_fqdn ----
    /^unknown$/                                  check_greylist
    /^[^\.]*[0-9][^0-9\.]+[0-9]/                 check_greylist
    /^[^\.]*[0-9]{5}/                            check_greylist
    /^([^\.]+\.)?[0-9][^\.]*\.[^\.]+\..+\.[a-z]/ check_greylist
    /^[^\.]*[0-9]\.[^\.]*[0-9]-[0-9]/            check_greylist
    /^[^\.]*[0-9]\.[^\.]*[0-9]\.[^\.]+\..+\./    check_greylist
    /^(dhcp|dialup|ppp|adsl)[^\.]*[0-9]/         check_greylist
-- 



Best Regards

MfG Robert Schetterer

Germany/Munich/Bavaria

Reply via email to