summaryrefslogtreecommitdiff
path: root/postfix/smtpd_sender_restrictions
diff options
context:
space:
mode:
authorJonas Smedegaard <dr@jones.dk>2007-07-12 18:06:58 +0000
committerJonas Smedegaard <dr@jones.dk>2007-07-12 18:06:58 +0000
commit276a40617c9cd591c27700a372b125f77d7b8a84 (patch)
tree2cb78f34d3350a529b9ec964e6f1bb71ef50cac1 /postfix/smtpd_sender_restrictions
parent9d7e966e436954148fb29e807a228aa339be6a1b (diff)
Verify senders - but only warn for now...
Diffstat (limited to 'postfix/smtpd_sender_restrictions')
-rw-r--r--postfix/smtpd_sender_restrictions3
1 files changed, 2 insertions, 1 deletions
diff --git a/postfix/smtpd_sender_restrictions b/postfix/smtpd_sender_restrictions
index 66f75df..a2bef39 100644
--- a/postfix/smtpd_sender_restrictions
+++ b/postfix/smtpd_sender_restrictions
@@ -3,12 +3,13 @@
#
# Used by tweak script postfix.sh
#
-# $Id: smtpd_sender_restrictions,v 1.2 2007-07-12 14:03:36 jonas Exp $
+# $Id: smtpd_sender_restrictions,v 1.3 2007-07-12 18:06:58 jonas Exp $
#
permit_mynetworks # (needed to allow some Debian daemons send to localhost)
reject_non_fqdn_sender
reject_unknown_sender_domain
check_sender_access^hash:/etc/postfix/sender_access # FIXME: somehow only enable this if the file actually exist
+warn_if_reject^reject_unverified_sender # TODO: Drop the warning...
reject_rhsbl_sender # Activate Realtime Hostbased Sender Blackhole Lists (with Postfix 2.x, expanded to content of file of same name)
permit