summaryrefslogtreecommitdiff
path: root/postfix/smtpd_recipient_restrictions
diff options
context:
space:
mode:
authorJonas Smedegaard <dr@jones.dk>2002-12-08 21:42:03 +0000
committerJonas Smedegaard <dr@jones.dk>2002-12-08 21:42:03 +0000
commitdfe86699095d878571810193c40807d7e4b82a83 (patch)
treebb60824ce86b8b2f4eef89ec6010300286de5cca /postfix/smtpd_recipient_restrictions
parent69db3113a4fce2592fda5a72ffea0c0e307f4950 (diff)
Generalize script...
Disable fqdn checks - they make legitimate mail from local daemons fail.
Diffstat (limited to 'postfix/smtpd_recipient_restrictions')
-rw-r--r--postfix/smtpd_recipient_restrictions12
1 files changed, 12 insertions, 0 deletions
diff --git a/postfix/smtpd_recipient_restrictions b/postfix/smtpd_recipient_restrictions
new file mode 100644
index 0000000..ec48c9a
--- /dev/null
+++ b/postfix/smtpd_recipient_restrictions
@@ -0,0 +1,12 @@
+reject_invalid_hostname
+#reject_non_fqdn_hostname # These should only be enabled on a true mailhub (even some Debian daemons expect to be able to deliver to localhost)
+#reject_non_fqdn_sender
+#reject_non_fqdn_recipient
+reject_unknown_sender_domain
+reject_unknown_recipient_domain
+reject_unauth_pipelining
+permit_mynetworks
+permit_mx_backup
+reject_unauth_destination
+reject_maps_rbl
+reject # Not really needed, but just to be on the safe side...