I'm wondering why are you setting the following policies under recipient
restrictions and not under sender restrictions? Maybe it's more efficient?

 reject_non_fqdn_sender
 reject_unlisted_sender
 reject_authenticated_sender_login_mismatch

Last, what do you think about reject_unverified_sender? Is it a resources
drainer?

Thanks a lot!


On Mon, Mar 24, 2014 at 8:44 PM, Pau Peris <p...@webeloping.es> wrote:

> Thank you everyone. Your advises has been very useful to resolve this
> issue.
>
>
> On Sat, Mar 22, 2014 at 2:17 PM, Wietse Venema <wie...@porcupine.org>wrote:
>
>> Pau Peris:
>> > Thanks for the explanation but i think i'm not understanding you. I
>> > understand MX records are not mandatory but i'm wondering what am i
>> > supposed to do when someone tries to send an email and the from address
>> is
>> > not valid but an A or CNAME RR exists?
>>
>> This is described in RFC 5321 section 5.1.
>>
>>
>>         Wietse
>>
>
>
>

Reply via email to