Hi, I hoped I could ask another question. Below is my smtpd_recipient_restrictions as we were discussing earlier this week:
On Sun, Dec 27, 2015 at 9:37 PM, Bill Cole <postfixlists-070...@billmail.scconsult.com> wrote: > On 27 Dec 2015, at 20:22, Alex wrote: > [...] > smtpd_recipient_restrictions = > reject_non_fqdn_recipient, > reject_non_fqdn_sender, > reject_unlisted_recipient, > reject_unknown_recipient_domain, > permit_mynetworks, > reject_unauth_destination, > reject_unknown_sender_domain, > reject_rhsbl_reverse_client mykey.dbl.dq.spamhaus.net, > reject_rhsbl_sender mykey.dbl.dq.spamhaus.net, > reject_rhsbl_helo mykey.dbl.dq.spamhaus.net > check_helo_access pcre:/etc/postfix/helo_checks.pcre, > check_helo_access hash:/etc/postfix/helo_checks, > reject_non_fqdn_helo_hostname, > reject_invalid_helo_hostname, > check_policy_service inet:127.0.0.1:2501, > check_recipient_access pcre:/etc/postfix/relay_recips_access, > permit The docs say reject_unlisted_recipient rejects mail when the recipient is not listed in the list of valid recipients for its domain class. I assume this means an IP listed in mynetworks or an entry from the check_recipient_access list? The part I don't understand is, the reject_unlisted_recipient is before the users/IPs are listed. How does it know which users/IPs are permissible when it comes so far up in the processing list? Thanks, Alex