On 3/26/2013 7:04 AM, Lima Union wrote:
> On Mon, Mar 25, 2013 at 10:52 AM, Noel Jones <njo...@megan.vbhcs.org> wrote:
>> On 3/25/2013 7:55 AM, Lima Union wrote:
>>> On Sat, Mar 23, 2013 at 11:31 AM, Benny Pedersen <m...@junc.eu> wrote:
>>>> Ejaz skrev den 2013-03-23 11:49:
>>>>
>> ...
>>>>
>>>> are you missing http://www.hardwarefreak.com/fqrdns.pcre ? :)
>>>
>>> very interesting link, as I understand my postfix is not prepared for
>>> pcre thus I won't be able to use it, right?
>>>
>>> $ /usr/sbin/postconf -m
>>> btree
>>> cidr
>>> environ
>>> hash
>>> internal
>>> ldap
>>> nis
>>> proxy
>>> regexp
>>> static
>>> tcp
>>> unix
>>>
>>> LU
>>>
>>
>>
>> You can use this file as a regexp: type.
>>
>> pcre is recommended as it's a little faster than the built-in regexp
>> library on most systems.
>>
>> This particular file doesn't (seem to) have any pcre-specific syntax
>> in it, so should work fine with regexp.
>>
>> You can test it yourself easily enough...
>> # postmap -q foo regexp:fqrdns.pcre
>>
>> (yes, I mean "foo"; should give no output nor errors)
>>
>>
>> # postmap -q 000000.cpe.cableonda.net regexp:fqrdns.pcre
>> REJECT  Generic - Please relay via ISP (cableonda.net)
>>
>> (picked at random, shows that matching works)
>>
>>
>>
>>
>>   -- Noel Jones
> 
> ok, it seems that for some reason the check is not being triggered
> (#847) after a postfix reload and 24 hours of operation in a busy
> server, any ideas?

ideas...

- maybe you're looking at the wrong main.cf; try "postconf -n".
- maybe there haven't been any connections that match; only rejects
are logged.
- maybe some prior rule is permitting mail, causing all your
restrictions to be skipped.




You can verify postfix is using the file by adding at the very end
of the file:

/./  WARN processed by fqrdns.pcre

This will cause postfix to log a warning for each connection the
file checks and doesn't reject. Run "postfix reload" after editing
regexp/pcre files.





  -- Noel Jones

Reply via email to