On 27 Dec 2015, at 22:48, Alex wrote:
Hopefully the smtpd_sender_restrictions I posted above is correct, but
I will also have to either add the IPs to mynetworks or duplicate the
check_sender_access map in smtpd_recipient_restrictions to avoid being
rejected in the RBLs there, correct?
If you
Hi,
> As I understand your problem, there is mail which you must accept that uses
> a sender domain name which does not resolve. However, you generally want to
> use reject_unknown_sender_domain, which is a good thing.
>
> The ideal way to address that problem is a check_sender_access map with you
On 27 Dec 2015, at 20:22, Alex wrote:
[...]
smtpd_recipient_restrictions =
reject_non_fqdn_recipient,
reject_non_fqdn_sender,
reject_unlisted_recipient,
reject_unknown_recipient_domain,
permit_mynetworks,
reject_unauth_destination,
reject_unknown_sender_domain,
reject_rhsbl_reve
Hi,
>> It's taken me a few days to process what you've written, but I think
>> I'm now on the right track. Just to be sure I understand, I'd like to
>> list my smtpd_*_restrictions and ask if someone could review them.
>>
>> I have a list of domain names and IPs that I need to ensure are not
>> re
On 27 Dec 2015, at 13:24, Alex wrote:
Hi,
On Wed, Dec 23, 2015 at 3:34 PM, Bill Cole
wrote:
On 23 Dec 2015, at 13:53, Alex wrote:
[...]
Okay, I understand. So if the list wasn't also included in
smtpd_sender_restrictions, would it have been rejected there, due to
the reject_unknown_sender_
Hi,
On Wed, Dec 23, 2015 at 3:34 PM, Bill Cole
wrote:
> On 23 Dec 2015, at 13:53, Alex wrote:
>
> [...]
>
>> Okay, I understand. So if the list wasn't also included in
>> smtpd_sender_restrictions, would it have been rejected there, due to
>> the reject_unknown_sender_domain at the end?
>
>
> Yes