summaryrefslogtreecommitdiff
path: root/postfix/smtpd_sender_restrictions
diff options
context:
space:
mode:
authorJonas Smedegaard <dr@jones.dk>2007-07-12 14:03:36 +0000
committerJonas Smedegaard <dr@jones.dk>2007-07-12 14:03:36 +0000
commit9f43e4459eb10c4b22f80fa1121de439471a257c (patch)
treebf827bb052ee01f0d33a77110f7abc49d011d225 /postfix/smtpd_sender_restrictions
parent95640ef892f7e154fbbc2e2dd16c14e10f3a8c60 (diff)
Add sender_access checker.
Diffstat (limited to 'postfix/smtpd_sender_restrictions')
-rw-r--r--postfix/smtpd_sender_restrictions3
1 files changed, 2 insertions, 1 deletions
diff --git a/postfix/smtpd_sender_restrictions b/postfix/smtpd_sender_restrictions
index 3d8b9a6..66f75df 100644
--- a/postfix/smtpd_sender_restrictions
+++ b/postfix/smtpd_sender_restrictions
@@ -3,11 +3,12 @@
#
# Used by tweak script postfix.sh
#
-# $Id: smtpd_sender_restrictions,v 1.1 2004-02-03 22:16:17 jonas Exp $
+# $Id: smtpd_sender_restrictions,v 1.2 2007-07-12 14:03:36 jonas Exp $
#
permit_mynetworks # (needed to allow some Debian daemons send to localhost)
reject_non_fqdn_sender
reject_unknown_sender_domain
+check_sender_access^hash:/etc/postfix/sender_access # FIXME: somehow only enable this if the file actually exist
reject_rhsbl_sender # Activate Realtime Hostbased Sender Blackhole Lists (with Postfix 2.x, expanded to content of file of same name)
permit