-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Hi,

I have my own 'static' whitelisting working in smtpd_client_restrictions

I would also like to use the whitelisting in dnswl.org to override
blacklisting

I don't have much mail traffic, so rather than rsyncing, I want to do
this using normal DNS lookups.

The instructions say to:

smtpd_recipient_restrictions = ...
     reject_unauth_destination,
     ...
     check_client_access cidr:/etc/postfix/postfix-dnswl-permit,


My question is then simply how can you do this using a normal lookup?

smtpd_recipient_restrictions = ...
reject_unauth_destination,
???

or can / should it be done on my existing smtp_client_restrictions
rather than smtpd_recipient_restrictions:

smtpd_client_restrictions = check_client_access
hash:/etc/postfix/whitelist, check_sender_access
hash:/etc/postfix/check_backscatterer, check_sender_access
hash:/etc/postfix/check_spamcannibal, reject_rbl_client
bl.spamcop.net, reject_rbl_client zen.spamhaus.org, reject_rbl_client
b.barracudacentral.org

Just I am not sure and also if I do it in
smtpd_recipient_restrictions, does this then get overwritten by the
last check in the smtpd_client_restrictions?  I naturally assume if it
is to go into smtpd_client_restrictions, it would go right after my
static whitelist, or my two check_ routines filtering out backscatter
bounces.

Sorry for all the questions.

Many thanks!

David


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org

iEYEARECAAYFAkmSBUUACgkQi1lOcz5YUMhhhwCfcIhqrPd4Z7Bak7ieW4u3L9Ea
qAoAoKE02qHxknH+M+3ibVUB3zZvaSrO
=7wNN
-----END PGP SIGNATURE-----

begin:vcard
fn:David Cottle
n:Cottle;David
email;internet:webmas...@aus-city.com
title:Webmaster
version:2.1
end:vcard

Reply via email to