On 12/8/2011 1:17 PM, Peter L. Berghold wrote:
> smtpd_recipient_restrictions =
>     permit_mynetworks,

OK.

>         permit_auth_destination,


Permits all mail handled by your server.

>     reject_unauth_destination,

Rejects all mail not handled by your server.

Nothing left after that...  None of the following rules are
currently being used.


Probably should remove the permit_auth_destination.


>     check_sender_access hash:/etc/postfix/access,
>     permit_sasl_authenticated,

This is too late for sasl auth.  Move this to just after
permit_mynetworks.

>     reject_unauth_pipelining,
>     reject_non_fqdn_sender,
>     reject_non_fqdn_recipient,
>     reject_unknown_recipient_domain,

Since you've already rejected mail for domains not handled by your
server, the only possible unknown recipient domain is your own when
your DNS hiccups.


>         reject_unkown_helo_hostname,
>     reject_invalid_hostname,
>         reject_unknown_hostname,

reject_unknown_hostname is likely to reject legit mail.  Use with
caution.

>     reject_rbl_client blackholes.easynet.nl,

dead rbl.  It's important to review your RBLs every once in a while
to make sure they are still active and that their policies still
seem reasonable to you.


>     reject_rbl_client bl.spamcop.net,
>     reject_rbl_client cbl.abuseat.org,
>    reject_rbl_client cbl.abuseat.org,

repeated.

>     reject_rbl_client dnsbl.njabl.org,
>    reject_rbl_client dul.dnsbl.sorbs.net,
>     reject_rbl_client hostkarma.junkemailfilter.com=127.0.0.2,
>     reject_rbl_client list.dsbl.org,
>    reject_rbl_client list.dsbl.org,

dead.

>     reject_rbl_client multihop.dsbl.org,
>     reject_rbl_client opm.blitzed.org,
>     reject_rbl_client sbl.spamhaus.org,
>    reject_rbl_client sbl-xbl.spamhaus.org,

repeated.  Use zen.spamhaus.org instead.

>     permit
> 




  -- Noel Jones

Reply via email to