On Tue, Mar 10, 2009 at 09:05:28AM -0700, Roderick A. Anderson wrote:

> smtpd_helo_restrictions = ...
> smtpd_data_restrictions = ...
> smtpd_recipient_restrictions = ...
> header_checks = ...
>
> I'm assuming smtpd_* means the the first three are handled by smtpd but in 
> what order?

Well, the only opportunity to respond an SMTP command is in respnse to
*that* command, so originally these took place at the time of the
correspoding SMTP command.

        connect:        client restrictions
        EHLO:           helo restrictions
        MAIL FROM:      sender restrictions
        RCPT TO:        recipient restrictions
        DATA:           data restrictions
        .:              end of data restrictions (added recently)

Later is was recognized that there are good reasons to delay processing of
and error responses in "connect", "EHLO" and "MAIL" until "RCPT", hence:

        http://www.postfix.org/postconf.5.html#smtpd_delay_reject

this does not change the order, just the timing, but the earlier restrictions
are now evaluated once for each recipient, rather than once per message, and
can make use of the (current) recipient address.

> And who handles header_checks and when?

http://www.postfix.org/header_checks.5.html

> Sorry to be a pain but I was hoping to not have to dive into the code.

You could try the documentation instead.

    http://www.postfix.org/documentation.html
    http://www.postfix.org/postfix-manuals.html

-- 
        Viktor.

Disclaimer: off-list followups get on-list replies or get ignored.
Please do not ignore the "Reply-To" header.

To unsubscribe from the postfix-users list, visit
http://www.postfix.org/lists.html or click the link below:
<mailto:majord...@postfix.org?body=unsubscribe%20postfix-users>

If my response solves your problem, the best way to thank me is to not
send an "it worked, thanks" follow-up. If you must respond, please put
"It worked, thanks" in the "Subject" so I can delete these quickly.

Reply via email to