summaryrefslogtreecommitdiff
path: root/postfix/smtpd_recipient_restrictions
diff options
context:
space:
mode:
authorJonas Smedegaard <dr@jones.dk>2004-02-03 22:16:17 +0000
committerJonas Smedegaard <dr@jones.dk>2004-02-03 22:16:17 +0000
commitae4b9f6b624426d9a238f930be11d1d7e82e2d98 (patch)
tree5285c641e6f9f124d8503f1a77b50afc9870fc18 /postfix/smtpd_recipient_restrictions
parente0352a36194a9381d9e9e2a8004c71c70bc2309b (diff)
Big rewrite, mainly to make UCE rules more flexible and finegrained.
Diffstat (limited to 'postfix/smtpd_recipient_restrictions')
-rw-r--r--postfix/smtpd_recipient_restrictions16
1 files changed, 5 insertions, 11 deletions
diff --git a/postfix/smtpd_recipient_restrictions b/postfix/smtpd_recipient_restrictions
index d919d7e..59d5dd6 100644
--- a/postfix/smtpd_recipient_restrictions
+++ b/postfix/smtpd_recipient_restrictions
@@ -3,20 +3,14 @@
#
# Used by tweak script postfix.sh
#
-# $Id: smtpd_recipient_restrictions,v 1.5 2004-01-27 19:49:53 jonas Exp $
+# $Id: smtpd_recipient_restrictions,v 1.6 2004-02-03 22:16:17 jonas Exp $
#
-reject_invalid_hostname
-permit_mynetworks # Move this below FQDN-checks on a "true mailhub" - some Debian daemons send to localhost
+reject_unknown_recipient_domain
+permit_mynetworks # Move this below FQDN-checks on a "true mailhub" - some Debian daemons send to "localhost"
permit_sasl_authenticated # Silently ignored if TLS not in use
-reject_non_fqdn_hostname
-reject_non_fqdn_sender
reject_non_fqdn_recipient
-reject_unknown_sender_domain
-reject_unknown_recipient_domain
-reject_unauth_pipelining
-#permit_mynetworks # Moved to top to allow Debian daemons sending to localhost
permit_mx_backup
reject_unauth_destination
-reject_maps_rbl
-reject # Not really needed, but just to be on the safe side...
+reject_maps_rbl # Activate Realtime Blackhole Lists (with Postfix 2.x, expanded to content of file maps_rbl_domains)
+permit