summaryrefslogtreecommitdiff
path: root/postfix/smtpd_recipient_restrictions
diff options
context:
space:
mode:
authorJonas Smedegaard <dr@jones.dk>2002-12-11 15:58:22 +0000
committerJonas Smedegaard <dr@jones.dk>2002-12-11 15:58:22 +0000
commitc12c8c381b2286f4531384e3344e333790118115 (patch)
tree2c0d72ab846492440fbaaaafeb85a9a8d4937872 /postfix/smtpd_recipient_restrictions
parent9a632a23fd51d358449b89c805b467a51478b40f (diff)
Include MX backup hosts directly in config file (instead of referring to file in /etc/local-COMMON/).
Rename MX backup hosts file to be in line with other options (but leave the old file in place for now). Rename function to getlineSfromfile. Minor typos in comments. Strip leading comma. Enable FQDN checks again - but first allow localdomains through (to allow Debian daemons sending to default domain).
Diffstat (limited to 'postfix/smtpd_recipient_restrictions')
-rw-r--r--postfix/smtpd_recipient_restrictions9
1 files changed, 5 insertions, 4 deletions
diff --git a/postfix/smtpd_recipient_restrictions b/postfix/smtpd_recipient_restrictions
index ec48c9a..890db14 100644
--- a/postfix/smtpd_recipient_restrictions
+++ b/postfix/smtpd_recipient_restrictions
@@ -1,11 +1,12 @@
reject_invalid_hostname
-#reject_non_fqdn_hostname # These should only be enabled on a true mailhub (even some Debian daemons expect to be able to deliver to localhost)
-#reject_non_fqdn_sender
-#reject_non_fqdn_recipient
+permit_mynetworks # Move this below FQDN-checks on a "true mailhub" - some Debian daemons send to localhost
+reject_non_fqdn_hostname
+reject_non_fqdn_sender
+reject_non_fqdn_recipient
reject_unknown_sender_domain
reject_unknown_recipient_domain
reject_unauth_pipelining
-permit_mynetworks
+#permit_mynetworks # Moved to top to allow Debian daemons sending to localhost
permit_mx_backup
reject_unauth_destination
reject_maps_rbl