Postfix / Postini question

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]



Quoting Feizhou <feizhou@xxxxxxxxxxxx>:

> Barry Brimer wrote:
> > Quoting Feizhou <feizhou@xxxxxxxxxxxx>:
> >
> >
> >>>>name or ip of postini-allowed mail server1 OK
> >>>>name or ip of postini-allowed mail server2 OK
> >>>>name or ip of postini-allowed mail server3 OK
> >>>>name or ip of postini-allowed mail server4 OK
> >>>>/^.*/ REJECT
> >>
> >>whoops..
> >>
> >>you want two rules for that...the first one the OK match and therefore
> >>not necessarily a regex table and the second one refering to the regex
> >>catchall.
> >
> >
> > Would this have the same effect?
> >
> > smtpd_restriction_classes = example.com-restrictions
> >
> > example.com-restrictions =
> >    check_sender_access hash:/etc/postfix/example.com-restrictions,
> >    reject
> >
> > Contents of /etc/postfix/example.com-restrictions:
> >
> > name or ip of postini-allowed mail server1 OK
> > name or ip of postini-allowed mail server2 OK
> > name or ip of postini-allowed mail server3 OK
> > name or ip of postini-allowed mail server4 OK
> >
>
> Looks good.

Feizhou,

Thanks so much for your help, I was able to implement this restriction very
easily with your kind assistance.  I decided to use a regexp file to do the
reject, because that allows me to send a custom error message.  Simply placing
the "reject" at the end of the list throws a generic message that does not
exactly describe why the message is being rejected.

Once again - Many Thanks!!!

Barry

[Index of Archives]     [CentOS]     [CentOS Announce]     [CentOS Development]     [CentOS ARM Devel]     [CentOS Docs]     [CentOS Virtualization]     [Carrier Grade Linux]     [Linux Media]     [Asterisk]     [DCCP]     [Netdev]     [Xorg]     [Linux USB]
  Powered by Linux