Sam,

we cross posted :)

I put the solution on the last reply.

You're right, black/whitelisting on the domain addys is the way to go.

Thanks.


------------------------
Erald Troja
[EMAIL PROTECTED]
646.528.6671


Sam Clippinger wrote:
> I think the example David gave in his link is a good place to start for 
> creating your configuration directories.  In your case, because you want 
> to provide a different configuration for a specific recipient instead of 
> a whole domain, the file in your configuration directory structure might 
> be named something like this (assuming the recipient address is 
> [EMAIL PROTECTED]):
>     .../_recipient_/com/localdomain/_at_/user
> In that file, you can give the specific configuration for that user.  To 
> allow mail only from a specific rDNS domain (assuming the domain is 
> remotedomain.com), the entry might look like this:
>     ip-blacklist-entry=0.0.0.0/0.0.0.0
>     rdns-whitelist-entry=.remotedomain.com
> 
> However, if all of the connections are coming from Postini's netblock, 
> won't all of the rDNS names be the same (or very similar)?  I don't 
> think whitelisting an rDNS domain is going to do what you want.  You 
> might need to whitelist the sender addresses (or domains) instead.
> 
> -- Sam Clippinger
> 
> Erald Troja wrote:
>> David,
>>
>> We already have the configuration directory setup, we have 0 issues with 
>> setting it up.
>>
>> My inquiry is about the other options which will be setup on the actual 
>> configuration file in order to allow us to :
>>
>> 1)block anything from anyone to anywhere (not doable via IP's since)
>>    we're using Postini and as such all IP's originate from Postini Netblock
>>
>> 2)allow only from a specific rDNS domain.
>>
>> Thanks.
>>
>>
>> ------------------------
>> Erald Troja
>>
>>
>> David Stiller wrote:
>>   
>>> Yes, as Sam mentionend in the referred post, the keyword is
>>> "configuration directory". You can find the documentation about
>>> that on:
>>>
>>> http://www.spamdyke.org/documentation/README.html#CONFIGURATION_DIR
>>>
>>> For an example configuration check the config i published in this  
>>> thread:
>>>
>>> http://www.mail-archive.com/spamdyke-users@spamdyke.org/msg01828.html
>>>
>>>
>>>
>>> Am 01.12.2008 um 16:38 schrieb Erald Troja:
>>>
>>>     
>>>> Howdy folks,
>>>>
>>>> a similar issue was brought up a while ago as posted
>>>> on this thread
>>>> http://www.mail-archive.com/spamdyke-users@spamdyke.org/msg01883.html
>>>> yet, I can't seem to find a work around for the following.
>>>>
>>>> I'd like to have a recipient mailbox be setup with it's own
>>>> configuration file, in which I would like to allow only emails
>>>> originating from rDNS mydomain.com be allowed in.
>>>>
>>>> All others should be rejected.  Is there a method to manipulate
>>>> SpamDyke's configuration parameters to allow for this?
>>>>
>>>> Thanks.
>>>> -- 
>>>>
>>>>
>>>> ------------------------
>>>> Erald Troja
>>>> _______________________________________________
>>>> spamdyke-users mailing list
>>>> spamdyke-users@spamdyke.org
>>>> http://www.spamdyke.org/mailman/listinfo/spamdyke-users
>>>>       
>>> David Stiller
>>> Technischer Support
>>>
>>> Blackbit Neue Medien GmbH
>>> Ernst-Ruhstrat-Straße 6 - D-37079 Göttingen
>>>
>>> tel.: +49 [551] 50675-60 - fax.: +49 [551] 50675-20
>>> email: [EMAIL PROTECTED] - hotline: [EMAIL PROTECTED]
>>>
>>> Klassische Werbung und Online-Marketing: http://www.blackbit.de
>>> Software für Online-Marketing: http://www.go-community.de
>>>
>>> Amtsgericht Göttingen: HRB 3222
>>> USt-IdNr.: DE 813114917
>>> Geschäftsführer: Herr Stefano Viani
>>>
>>>
>>>
>>> Vertraulichkeit
>>> Diese Nachricht ist vertraulich. Falls Sie nicht der in dieser  
>>> Nachricht bezeichnete Empfänger sind, informieren Sie uns bitte  
>>> sobald wie möglich und bewahren Sie Stillschweigen über den Inhalt.  
>>> Danke für Ihr Verständnis. Bitte beachten Sie, daß jede an uns  
>>> gesandte E-Mail über das Sekretariat an den gewünschten Empfänger  
>>> weitergeleitet wird. Vorsorglich weisen wir darauf hin, dass der  
>>> Empfang von E-Mails aus technischen oder betrieblichen Gründen  
>>> gestört sein kann. Dies gilt selbst dann, wenn Sie diese automatisch  
>>> erzeugte E-Mail störungsfrei lesen können. Wegen des nicht  
>>> kontrollierbaren Transportweges einer E-Mail ist auch nicht  
>>> sichergestellt, dass ihr Inhalt nur berechtigten Personen bekannt  
>>> wird. Bitte senden Sie Briefe, Mitteilungen oder sonstige  
>>> Erklärungen, deren Inhalt vertraulich ist oder die rechtliche Wirkung  
>>> entfalten sollen, nicht per E-Mail, sondern auf herkömmlichem Wege.  
>>> Wir behalten uns vor, falls nicht im Einzelfall ausdrücklich etwas  
>>> anderes vereinbart ist, E-Mail keine rechtliche Wirkung beizumessen,  
>>> sofern diese nicht gegen unberechtigte (Ver-)Fälschung gesichert sind.
>>>
>>> Confidentiality
>>> This communication is confidential. If you are not the person or  
>>> entity to whom it is addressed please notify the sender immediately;  
>>> do not disclose the information or make any use of it. Thank you for  
>>> your kind assistance. Please note that e-mails sent to us do not  
>>> reach the addressee directly but are received and distributed by our  
>>> secretariat. As a matter of precaution we would like to point out  
>>> that problems may arise with the reception of e-mails as a result of  
>>> technical or operational factors. This remains the case even if you  
>>> are able to read this automatically generated e-mail correctly.  
>>> Furthermore, as it is not possible to monitor the transmission route  
>>> of an e-mail message, it cannot be guaranteed that its content will  
>>> become known only to authorised persons. We therefore request you to  
>>> send any communications, notifications or other correspondence with  
>>> confidential content, or which are intended to give rise to a legally  
>>> binding effect, not by e-mail, but by traditional means. We reserve  
>>> the right, except as expressly otherwise agreed in any particular  
>>> instance, not to recognise the legal effectiveness of any e-mail that  
>>> is not protected against unauthorised alteration or falsification.
>>>
>>> _______________________________________________
>>> spamdyke-users mailing list
>>> spamdyke-users@spamdyke.org
>>> http://www.spamdyke.org/mailman/listinfo/spamdyke-users
>>>
>>>     
>> _______________________________________________
>> spamdyke-users mailing list
>> spamdyke-users@spamdyke.org
>> http://www.spamdyke.org/mailman/listinfo/spamdyke-users
>>   
> _______________________________________________
> spamdyke-users mailing list
> spamdyke-users@spamdyke.org
> http://www.spamdyke.org/mailman/listinfo/spamdyke-users
> 
_______________________________________________
spamdyke-users mailing list
spamdyke-users@spamdyke.org
http://www.spamdyke.org/mailman/listinfo/spamdyke-users

Reply via email to