On 2 November 2011 15:53, James Seymour <jseym...@linxnet.com> wrote:
> On Tue, 1 Nov 2011 14:31:14 -0400
> Simon Brereton <simon.brere...@buongiorno.com> wrote:
>
> [snip]
>>
>> ## SPAM STUFF and REJECT CODES ##
>> smtpd_recipient_restrictions =
>>         reject_non_fqdn_sender,
>>         reject_non_fqdn_recipient,
>>         permit_sasl_authenticated,
>>         check_helo_access hash:/etc/postfix/helo_checks,
>>     permit_mynetworks,
> [snip]
>>
>> Jim Seymour has these two ABOVE permit_mynetworks -
> [snip]
>
> I don't know to which two you refer, but I have what I have above
> permit_mynetworks because I want them to apply to even my own local
> users.

Yes, that was my understanding when I followed your original
instructions.  But Rob and Noel were telling me that I had too much
stuff before reject_unauth_destination..

I was referring to these two:

reject_unknown_sender_domain,
reject_unknown_recipient_domain,

I guess this is a little off-topic now, but I can see why
reject_unknown_sender_domain before permit_mynetworks would be
sensible - it's stops my users trying to mail with a
randomgibberish.tld but if I put reject_unknown_recipient_domain there
postconf.5 says it will

Reject the request when Postfix is not final destination for the
recipient domain, and the RCPT TO domain has no DNS A or MX record, or
when it has a malformed MX record such as a record with a zero-length
MX hostname (Postfix version 2.3 and later).

Unless that's meant to say it will Reject the request when Postfix is
not final destination for the recipient domain,  OR the RCPT TO domain
has no DNS A or MX record, or when it has a malformed MX

Simon

Reply via email to