* Steve Jenkins <stevejenk...@gmail.com>: > After watching the recent thread about filtering restrictions, it's got > me curious as to whether mine are optimal.
Beauty, eye of the beholder, and all that fuzz > smtpd_recipient_restrictions = > permit_sasl_authenticated, > permit_mynetworks, > reject_unauth_destination, Safe ground reached here. Nice. > check_client_access pcre:/etc/postfix/fqrdns.pcre, > reject_unknown_reverse_client_hostname, > warn_if_reject reject_non_fqdn_helo_hostname, > warn_if_reject reject_invalid_helo_hostname, > warn_if_reject reject_unknown_helo_hostname, > reject_unauth_pipelining, > reject_non_fqdn_sender, > reject_unknown_sender_domain, > reject_non_fqdn_recipient, > reject_unknown_recipient_domain, > check_helo_access hash:/etc/postfix/helo_access, > check_sender_access hash:/etc/postfix/check_backscatterer, > reject_rbl_client b.barracudacentral.org, > reject_rbl_client zen.spamhaus.org, > reject_rbl_client psbl.surriel.com, > reject_rhsbl_client dbl.spamhaus.org, > reject_rhsbl_sender dbl.spamhaus.org, > reject_rhsbl_helo dbl.spamhaus.org, > permit It looks OK to me > The check_backscatterer file setup is as suggested on > http://www.backscatterer.org/?target=usage, with the exception of > "hash" instead of "dbm." Have you tried cdb? -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962 ralf.hildebra...@charite.de | http://www.charite.de