Hi,

Wanted to add to my previous post.

> For compleness, here is my smtpd_recipient_restrictions:
>
> smtpd_recipient_restrictions =
>         reject_non_fqdn_recipient,
>         check_client_access hash:/etc/postfix/client_checks_special,
>         check_sender_access hash:/etc/postfix/sender_checks_special,
>         reject_non_fqdn_sender,
>         reject_unlisted_recipient,
>         permit_mynetworks,
>         reject_unauth_destination,
>         reject_unknown_sender_domain,
>         reject_unknown_recipient_domain,
>         reject_rhsbl_reverse_client mykey.dbl.dq.spamhaus.net,
>         reject_rhsbl_sender mykey.dbl.dq.spamhaus.net,
>         reject_rhsbl_helo mykey.dbl.dq.spamhaus.net
>         check_helo_access pcre:/etc/postfix/helo_checks.pcre,
>         reject_invalid_helo_hostname,
>         check_policy_service inet:127.0.0.1:2501,
>         check_client_access hash:/etc/postfix/client_checks,
>         check_sender_access hash:/etc/postfix/sender_checks,
>         check_recipient_access pcre:/etc/postfix/relay_recips_access,
>         check_recipient_access pcre:/etc/postfix/property_recip_map,
>         check_recipient_access pcre:/etc/postfix/recipient_checks,
>         check_recipient_access pcre:/etc/postfix/relay_recips_ecartis,
>         permit

I remembered that I previously added unknown hosts to
sender_checks_special, and this file was created in the first place because
the regular sender_checks file was too far down for helo checks, so it was
created to disrupt my config as little as possible.

Thanks,
Alex

Reply via email to