Hi!

I have an Postfix as gateway for other domains (domain1, domain2, domain3).
When domain1 send an e-mail to domain2, it goes to Postfix and then to
domain2, and vice-versa.
When domain2 send an e-mail to Internet, it goes to Postfix and then
do the Internet.

I want to know where to put the IPs of domain1 (2 and 3) to allow them
to relay though Postfix.
I put them in network_table

mynetworks = hash:/etc/postfix/network_table

/etc/postfix/network_table
  IP_DOMAIN_1 OK
  IP_DOMAIN_2 OK

smtpd_sender_restrictions =
    permit_mynetworks,
    reject_non_fqdn_sender,
    reject_unknown_sender_domain,
    check_client_access regexp:/etc/postfix/white_list_ip,
    permit

smtpd_recipient_restrictions =
    permit_mynetworks,
    reject_non_fqdn_sender,
    reject_non_fqdn_recipient,
    reject_unknown_sender_domain,
    reject_unknown_recipient_domain,
    reject_unauth_pipelining,
    reject_multi_recipient_bounce,
    reject_unauth_destination,
    check_sender_access regexp:/etc/postfix/white_list_from,
    check_recipient_access regexp:/etc/postfix/white_list_to,
    check_sender_access regexp:/etc/postfix/black_list_from,
    check_recipient_access regexp:/etc/postfix/black_list_to,
    check_client_access regexp:/etc/postfix/black_list_ip,
    check_client_access regexp:/etc/postfix/black_list_client_ip,
    check_policy_service inet:127.0.0.1:2501,
    permit

smtpd_client_restrictions =
    regexp:/etc/postfix/ip-access,
    permit

The problem is that the verifications in the check_sender_access and
check_recipient_access is not in action, because the permit_mynetworks
in the beginning smtpd_recipient_restrictions.

I'm using postfix-2.5.6 compiled on Ubuntu 8.10.

Regards,
Rodrigo.


-- 
M. Rodrigo Monteiro
fale...@rodrigomonteiro.net
"Free as in Freedom, not free as in free beer"
"As we are liberated from our own fear, our presence automatically
liberates others"
Linux User # 403730

Reply via email to