Updated Home (markdown)

ScrumpyJack 2015-12-23 09:59:47 +00:00
parent 6d16d6ac0f
commit 1e004c7489

@ -78,4 +78,10 @@ The above options can be translated as follows:
* Hermes will greylist an email based on IP address of sender, RCPT TO: and MAIL FROM:
* That tripet will be greylisted for 4 hours.
* If the tripet is seen again within 5 minutes of initial connection, it will be greylisted again.
* If the tripet is seen again after 5 minutes of initial connection, it will pass unhindered, and will subsequently pass unhindered for the next 36 days.
* If the tripet is seen again after 5 minutes of initial connection, it will pass unhindered, and will subsequently pass unhindered for the next 36 days.
### From src/hermes.cpp
<pre>s.connect("stats.hermes-project.com",11125);</pre>
Hermes connects to remote host stats.hermes-project.com on port 11125, so make sure your proxy/firewall allows for that if you want Stats submission to work.