Reindl Harald:
> main.cf
> whatever_smtpd_client_restrictions = check_policy_service inet:127.0.0.1:24575
> 
> master.cf:
> -o smtpd_client_restrictions=$whatever_smtpd_client_restrictions

This is the recommended solution. It is mentioned in the master(5)
manpage, but the text is somewhat obscure. I have made the text
more explicit.

OLD: NOTE 1: do not specify  whitespace  around  the  "=".  In
     parameter values, either avoid whitespace altogether, use
     commas instead of spaces, or consider overrides like  "-o
     name=$override_parameter" with $override_parameter set in
     main.cf.

NEW: NOTE 1: do not specify whitespace around the  "="  or  in
     parameter  values. To specify a parameter value that con-
     tains whitespace, use commas instead of spaces, or  spec-
     ify the value in main.cf. Example:

     /etc/postfix/master.cf:
         submission inet .... smtpd
             -o smtpd_mumble=$submission_mumble

     /etc/postfix/main.cf
         submission_mumble = text with whitespace...

Postfix 2.9 and later will check that a user-defined $name in
master.cf has a definition in main.cf. It will log a warning if the
definition is missing (or mis-typed).

        Wietse

Reply via email to