summaryrefslogtreecommitdiff
path: root/postfix/smtpd_recipient_restrictions
diff options
context:
space:
mode:
authorJonas Smedegaard <dr@jones.dk>2004-01-27 19:49:53 +0000
committerJonas Smedegaard <dr@jones.dk>2004-01-27 19:49:53 +0000
commit1a4b6119cc54de171df5592786fec4a880da0517 (patch)
tree27972f9ac37127f419fd768aa090a82d72fd9e65 /postfix/smtpd_recipient_restrictions
parentf006a1d32629006c5f02755edac4934ddd62e8ac (diff)
Ignore tabs in list parsing, and beautify smtpd_recipient_restrictions.
Diffstat (limited to 'postfix/smtpd_recipient_restrictions')
-rw-r--r--postfix/smtpd_recipient_restrictions10
1 files changed, 5 insertions, 5 deletions
diff --git a/postfix/smtpd_recipient_restrictions b/postfix/smtpd_recipient_restrictions
index 04ece8a..d919d7e 100644
--- a/postfix/smtpd_recipient_restrictions
+++ b/postfix/smtpd_recipient_restrictions
@@ -3,20 +3,20 @@
#
# Used by tweak script postfix.sh
#
-# $Id: smtpd_recipient_restrictions,v 1.4 2002-12-31 13:38:42 jonas Exp $
+# $Id: smtpd_recipient_restrictions,v 1.5 2004-01-27 19:49:53 jonas Exp $
#
reject_invalid_hostname
-permit_mynetworks # Move this below FQDN-checks on a "true mailhub" - some Debian daemons send to localhost
-permit_sasl_authenticated # Silently ignored if TLS not in use
+permit_mynetworks # Move this below FQDN-checks on a "true mailhub" - some Debian daemons send to localhost
+permit_sasl_authenticated # Silently ignored if TLS not in use
reject_non_fqdn_hostname
reject_non_fqdn_sender
reject_non_fqdn_recipient
reject_unknown_sender_domain
reject_unknown_recipient_domain
reject_unauth_pipelining
-#permit_mynetworks # Moved to top to allow Debian daemons sending to localhost
+#permit_mynetworks # Moved to top to allow Debian daemons sending to localhost
permit_mx_backup
reject_unauth_destination
reject_maps_rbl
-reject # Not really needed, but just to be on the safe side...
+reject # Not really needed, but just to be on the safe side...