Hi again! Before anything sorry for my english.
I read the docs and, if I understood correctly, when I want to filter a recipient in a relay system I need to use relay_recipient_maps, right? Ok... but my problem continue. Let try to explain better. I want to delivery mail to a Lotus Dominos server that use the concept of "Groups". This "Groups" means a internally named group, in the Dominos server, with a list of users that receive mail when anybody send mail to it. Looks like a mailman system with exception that those "Groups" don't have an external mail address. One example of this is a group named "%managers". So... this is my big problem... how can I relay mails to these groups since they don't have any domains like @example.com? Because of this I was trying that check_recipient before. Thanks for your help. __ Marcus Marcus Jose de Oliveira Leal 12/08/2008 10:44 Para: postfix users list <postfix-users@postfix.org> cc: Assunto: Re: Recipient whitelist Ok Noel. I'll carefully check the docs again. Thanks to your reply. __ Marcus Noel Jones <[EMAIL PROTECTED]> Enviado Por: [EMAIL PROTECTED] 11/08/2008 19:32 Favor responder a postfix users list Para: postfix-users@postfix.org cc: Assunto: Re: Recipient whitelist [EMAIL PROTECTED] wrote: > > Hi all, > > I recently configure my postfix and I am having problems with > "smtpd_recipient_restrictions". > > I change it to "smtpd_recipient_restrictions = check_recipient_access > regexp:/etc/postfix/check_recipients reject", but when I allow a > recipient in check_recipients file, specifically talking to the seconde > rule, it continues rejected by the last reject command. > > I would like to configure some kind of whitelist in the check_recipients > file. > > Can you help me? > > Thanks in advance > Marcus > > > My confs: > > main.cf > alias_database = hash:/etc/aliases > alias_maps = hash:/etc/aliases > allow_percent_hack = no > append_at_myorigin = no > append_dot_mydomain = no > biff = no > config_directory = /etc/postfix > default_process_limit = 10 > disable_vrfy_command = yes > inet_interfaces = all > local_recipient_maps = > local_transport = error:local mail delivery is disabled > mail_release_date = "" > mail_version = "" > mailbox_size_limit = 0 > mydestination = > myhostname = relay.intranet.net > mynetworks = 127.0.0.0/8 192.168.0.0/23 > myorigin = /etc/mailname > recipient_delimiter = + > relay_domains = regexp:/etc/postfix/relay_domains > relayhost = relaygw.extranet.net > show_user_unknown_table_name = no > smtp_helo_name = relay.intranet.net > smtpd_banner = relay.intranet.net > smtpd_client_restrictions = reject_unknown_client_hostname > permit_mynetworks reject > smtpd_data_restrictions = reject_unauth_pipelining > smtpd_helo_required = yes > smtpd_helo_restrictions = reject_invalid_helo_hostname > reject_non_fqdn_helo_hostname reject_unknown_helo_hostname > permit_mynetworks reject > smtpd_recipient_restrictions = check_recipient_access > regexp:/etc/postfix/check_recipients reject > smtpd_sender_restrictions = check_sender_access > regexp:/etc/postfix/check_senders reject_non_fqdn_sender > reject_unknown_sender_domain reject > strict_rfc821_envelopes = yes > > check_recipients > /[EMAIL PROTECTED]/ OK > /^\%group.*/ OK Your check_recipients file is unsafe and unwise. Start here: http://www.postfix.org/BASIC_CONFIGURATION_README.html and move on to this: http://www.postfix.org/ADDRESS_CLASS_README.html Then if you need help, see: http://www.postfix.org/DEBUG_README.html#mail -- Noel Jones