On Thu, Jan 21, 2010 at 3:35 PM, Brian Evans - Postfix List <grkni...@scent-team.com> wrote: > Since you have 'smtpd_delay_reject = yes', it does not matter. > All restrictions are processed during 'RCPT TO' time with this (default) > setting. > All information about client, helo, sender and recipient are available > in those classes.
I created the /etc/postfix/client_access file and added the IP to the file as formatted below: x.x.x.x REJECT I then ran the 'postmap' command against the file to generate the db. file. I entered it into 'smtpd_recipient_restrictions' in my 'main.cf' file and reloaded Postfix. I show the following in postconf -n: smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_pipelining, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destination, reject_unlisted_recipient, check_policy_service unix:postgrey/socket, check_sender_access hash:/etc/postfix/sender_access, check_helo_access pcre:/etc/postfix/helo_checks.pcre, check_client_access hash:/etc/postfix/client_access, reject_rbl_client zen.spamhaus.org, reject_rbl_client bl.spamcop.net This was the correct suggested result from your initial suggestion, no? I am assuming the order in which I place the check in my 'smtpd_recipient_restictions' trigger does not make a difference, right?