On Tue, Jun 04, 2013 at 12:25:16PM -0700, b...@indietorrent.org wrote:

> For the sake of thoroughness, and because I'm expected to perform a
> root-cause-analysis, I'm following-up on this after noticing that there was
> a missing comma in the smtpd_recipient_restrictions directive (after
> check_recipient_access on the third line):
> 
> smtpd_recipient_restrictions = 
>       permit_mynetworks,
>       permit_sasl_authenticated,
>       check_recipient_access
>       mysql:/etc/postfix/mysql-virtual_recipient.cf,
>       reject_unauth_destination,
>       reject_invalid_hostname,
>       reject_non_fqdn_hostname,
>       reject_non_fqdn_sender,
>       reject_non_fqdn_recipient,
>       reject_unknown_sender_domain,
>       reject_unknown_recipient_domain,
>       reject_unauth_destination,
>       reject_rbl_client bl.spamcop.net,
>       reject_rbl_client zen.spamhaus.org

Postfix does not distinguish between commas and whitespace in this
context. You can remove them all if you please.  They make the rules
more *human-readable*, by placing commas between complete rule elements,
rather than individual tokens.

So I would write your rules as:

    smtpd_recipient_restrictions = 
        permit_mynetworks,
        permit_sasl_authenticated,
        check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf,
        reject_unauth_destination,
        reject_invalid_hostname,
        reject_non_fqdn_hostname,
        reject_non_fqdn_sender,
        reject_non_fqdn_recipient,
        reject_unknown_sender_domain,
        reject_unknown_recipient_domain,
        reject_unauth_destination,
        reject_rbl_client bl.spamcop.net,
        reject_rbl_client zen.spamhaus.org

for clarity, but it makes no difference.

-- 
        Viktor.

Reply via email to