From: "Manu" on
Hello

Thanks for all your reply

I've made this change :
smtpd_recipient_restrictions =
check_client_access hash:/etc/postfix/smtp.domaineok.com
reject

/etc/postfix/smtp.domaineok.com contains:
smtp.domaineok.com OK

Another problem is that smtp.domaineok.com is a pool of computer (anti
virus + anti spam relay).
I've tried to change /etc/postfix/smtp.domaineok.com to

..domaineok.com OK

But it doesn't work.

It's OK when i put
smtp1.domaineok.com OK
smtp2.domaineok.com OK
smtp3.domaineok.com OK
smtp4.domaineok.com OK

But by doing this I will reject mail if there is a new computer in the pool.
Is my syntax ".domaineok.com OK" good ?

From: Ralf Hildebrandt on
* Manu <traqueur(a)club-internet.fr>:

> .domaineok.com OK

man 5 access says:

domain.tld

Matches domain.tld as the domain part of an email address.

The pattern domain.tld also matches subdomains, but only when the string
smtpd_access_maps is listed in the Postfix par‐
ent_domain_matches_subdomains configuration setting (note that this is
the default for some versions of Postfix). Other‐ wise, specify
..domain.tld (note the initial dot) in order to match subdomains.

--
Ralf Hildebrandt
Geschäftsbereich IT | Abteilung Netzwerk
Charité - Universitätsmedizin Berlin
Campus Benjamin Franklin
Hindenburgdamm 30 | D-12203 Berlin
Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962
ralf.hildebrandt(a)charite.de | http://www.charite.de


From: "Manu" on
Yes I've seen this too.

As i don't understand very well the smtpd_access_maps, i've choosen the
second solution
..domain.tld (note the initial dot)

But strangly it doesn't work.

domain.tld (without the initial dot) is OK

Thanks for all

----- Original Message -----
From: "Ralf Hildebrandt" <Ralf.Hildebrandt(a)charite.de>
To: <postfix-users(a)postfix.org>
Sent: Wednesday, February 17, 2010 2:49 PM
Subject: Re: helo_access


>
> * Manu <traqueur(a)club-internet.fr>:
>
>> .domaineok.com OK
>
> man 5 access says:
>
> domain.tld
>
> Matches domain.tld as the domain part of an email address.
>
> The pattern domain.tld also matches subdomains, but only when the string
> smtpd_access_maps is listed in the Postfix par‐
> ent_domain_matches_subdomains configuration setting (note that this is
> the default for some versions of Postfix). Other‐ wise, specify
> .domain.tld (note the initial dot) in order to match subdomains.
>
> --
> Ralf Hildebrandt
> Geschäftsbereich IT | Abteilung Netzwerk
> Charité - Universitätsmedizin Berlin
> Campus Benjamin Franklin
> Hindenburgdamm 30 | D-12203 Berlin
> Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962
> ralf.hildebrandt(a)charite.de | http://www.charite.de
>
>
>

From: Victor Duchovni on
On Wed, Feb 17, 2010 at 02:47:26PM +0100, Manu wrote:

> Another problem is that smtp.domaineok.com is a pool of computer (anti
> virus + anti spam relay).
> I've tried to change /etc/postfix/smtp.domaineok.com to
>
> .domaineok.com OK
>
> But it doesn't work.
>
> It's OK when i put
> smtp1.domaineok.com OK
> smtp2.domaineok.com OK
> smtp3.domaineok.com OK
> smtp4.domaineok.com OK

Some day you'll reject a lot of mail incorrectly. Use CIDR blocks, not
hostnames.

--
Viktor.

P.S. Morgan Stanley is looking for a New York City based, Senior Unix
system/email administrator to architect and sustain our perimeter email
environment. If you are interested, please drop me a note.