Aggelos:
> >>> Do not use "reject_unverified_recipient" or "reject_unverified_sender"
> >>> with mail user clients. Use it only for remote SMTP clients.
> >>>   
> >> Thanks.
> >> Q: How do I apply "reject_unverified_recipient" for remote SMTP clients?
> > 
> > smtpd_recipient_restrictions =
> >     permit_mynetworks
> >     permit_sasl_authenticated
> >     reject_unauth_destination
> >     reject_unverified_recipient
> >     ...
> > 
> > Don't add rules before reject_unauth_destination.
> > 
> >     Wietse
> > 
> > 
> Thanks. Do the following look OK?
> 
> smtpd_recipient_restrictions =
>       permit_mynetworks,
>       permit_sasl_authenticated,
>       reject_unauth_destination,
>       reject_unverified_recipient,
>       reject_unknown_recipient_domain,
>       reject_non_fqdn_recipient,

I have not looked at the rest. Generally, the less expensive tests
go before the more expensive ones (but this is not a hard rule).

Least expensive:
        reject_non_fqdn_*
        reject_unknown_*

More expensive:
        check_*_access

Even more expensive:
        reject_*bl_* 

Most expensive:
        reject_unverified_*

        Wietse

Reply via email to