On Tue, Mar 10, 2009 at 12:17:29PM -0400, Matt Hayes wrote: > Linux Addict wrote: > > Dear Group, I am modifying my recipient restrictions to displayed below. > > I referred many documents to compile the options. I want you experts to > > once verify it for me. > > > > smtpd_recipient_restrictions = > > reject_non_fqdn_sender, > > reject_non_fqdn_recipient, > > reject_unknown_sender_domain, > > reject_unknown_recipient_domain, > > permit_mynetworks, > > permit_sasl_authenticated, > > reject_unauth_destination, > > reject_unlisted_recipient, > > reject_invalid_hostname, > > reject_invalid_helo_hostname > > reject_non_fqdn_helo_hostname > > reject_unauth_pipelining, > > reject_unknown_reverse_client_hostname > > reject_rbl_client zen.spamhaus.org <http://zen.spamhaus.org>, > > reject_rbl_client bl.spamcop.net <http://bl.spamcop.net>, > > permit > > > > Thank you > > ~LA > > > I would suggest moving permit_sasl_authenticated to the top of that > list. Either that or using the submission service for SASL > authenticated users
THere is not much point in acceping invalid sender and recipient addresses from MUAs. The restriction is fine where it is. -- Viktor. Disclaimer: off-list followups get on-list replies or get ignored. Please do not ignore the "Reply-To" header. To unsubscribe from the postfix-users list, visit http://www.postfix.org/lists.html or click the link below: <mailto:majord...@postfix.org?body=unsubscribe%20postfix-users> If my response solves your problem, the best way to thank me is to not send an "it worked, thanks" follow-up. If you must respond, please put "It worked, thanks" in the "Subject" so I can delete these quickly.