On 2012-04-27 kar...@mailcan.com wrote:
> On Fri, Apr 27, 2012, at 06:43 PM, Bastian Blank wrote:
>> On Fri, Apr 27, 2012 at 08:55:15AM -0700, kar...@mailcan.com wrote:
>>>     reject_non_fqdn_recipient
>> 
>> Why?
> 
> Because countless documentation examples suggest it, including in "The
> Postfix Book".

For my personal mail server I use this rule, too. However, you need to
be aware that it might reject some legit mail (e.g. from mail servers
configured by stupid, but valid, customers), hence the rule may be
inappropriate in situations where you handle business mail or mail for
third parties.

>>>     permit_sasl_authenticated
>>>     permit_mynetworks
>>>     reject_unauth_destination
>>>     reject_unlisted_recipient
>>>     reject_non_fqdn_sender
>>>     reject_unknown_sender_domain
>>>     reject_rbl_client zen.spamhaus.org
>>>     reject_rbl_client b.barracudacentral.org
>>>     permit
>> 
> > Remove, it does nothing anyway.
> 
> Remove what, specifically? All of those?  What "does nothing"?

Bastian probably meant just the trailing "permit", because that's the
default anyway.

Regards
Ansgar Wiechers
-- 
"Abstractions save us time working, but they don't save us time learning."
--Joel Spolsky

Reply via email to