On Sunday, December 07, 2008 at 18:30 CET,
     Terry Carmen <[EMAIL PROTECTED]> wrote:

> Reinaldo de Carvalho wrote:
>
> > > smtpd_client_restrictions =
> > >      permit_mynetworks,
> > >      permit_sasl_authenticated,
> > >      reject_unauth_destination,
> > >      hash:/etc/postfix/whitelist,
> > >      regexp:/etc/postfix/spam_ip_regex,
> > >      reject_unknown_reverse_client_hostname,
> > >      reject_unauth_pipelining,
> > >      reject_non_fqdn_recipient,
> > >      reject_rbl_client zen.spamhaus.org
> >
> > Avoid use implicit client check. Use check_client_access
> > hash:/etc/postfix/whitelist, check_client_access
> > regexp:/etc/postfix/spam_ip_regex
>
> You lost me . . .

Although the legacy syntax

   smtpd_client_restrictions =
      ...
      regexp:/etc/postfix/spam_ip_regex
      ...

is functionally equivalent to

   smtpd_client_restrictions =
      ...
      check_client_access regexp:/etc/postfix/spam_ip_regex
      ...

the latter (explicit) variant is preferable because it's clearer
and still means the same thing if you move the restriction to,
say, smtpd_recipient_restrictions.

-- 
Magnus Bäck
[EMAIL PROTECTED]

Reply via email to