Alberto Lepe a écrit :
> [snip]
> 
> I understand now about top-posting... Sorry for that.
> 

the other nice things that we like is trimming: remove things that are
not essential. see the "[snip]" above.

> Thank you Sahil, I just got it with your explanation about
> "smtpd_reject_unlisted_sender", and after re-reading again the manual.
> 

- both smtpd_reject_unlisted_sender and reject_unlisted_sender apply to
domains that you "manage": local (mydestination), mailbox
(virtual_mailbox_domains), alias (virtual_alias_domains) and relay
(relay_domains). They don't apply to "foreign" domains (google, yahoo,
... etc)


- reject_unlisted_sender can be placed anywhere you want in
smtpd_*_restrictions. This allows you to chose when it should be
executed. In contrast, smtpd_reject_unlisted_sender is exectued "at
last". In most cases, one wants to rejects invalid addresses before
doing "expensive" checks (DNSBL, ... etc). a working "template" is:

smtpd_recipient_restrictions =
        permit_mynetworks
        permit_sasl_authenticated
        reject_unauth_destination
        reject_unlisted_recipient
        reject_unlisted_sender
        reject_rbl_client zen.spamhaus.org

to continue on what I said yesterday, the checks above blocked 88% junk
today here.

Reply via email to