Re: smtpd_restrictions sanity check

2009-11-01 Thread mouss
Alex a écrit : > Hi, > >> smtpd_recipient_restrictions = >>reject_non_fqdn_sender >>reject_non_fqdn_recipient >>permit_mynetworks >>#permit_sasl_authenticated >>reject_unauth_destination >># >>reject_invalid_hostname >>reject_non_fqdn

Re: smtpd_restrictions sanity check

2009-11-01 Thread Alex
Hi, > smtpd_recipient_restrictions = >        reject_non_fqdn_sender >        reject_non_fqdn_recipient >        permit_mynetworks >        #permit_sasl_authenticated >        reject_unauth_destination >        # >        reject_invalid_hostname >        reject_non_fqdn_hostname >        reject_un

Re: smtpd_restrictions sanity check

2009-11-01 Thread mouss
Alex a écrit : > Hi all, > > Hopefully I don't have the most frequently asked question, but I'm > spinning my wheels and perhaps followed some bad advice. I hoped > someone could look over my recipient restrictions to see if I'm making > some kind of mistake: > > smtpd_recipient_restrictions = >

Re: smtpd_restrictions sanity check

2009-11-01 Thread Ralf Hildebrandt
* Alex : > reject_maps_rbl, That's deprecated, for years. -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962 ralf.hild

Re: smtpd_restrictions sanity check

2009-10-31 Thread Sahil Tandon
On Sat, 31 Oct 2009, Alex wrote: > smtpd_recipient_restrictions = > reject_invalid_hostname, > reject_non_fqdn_hostname, > reject_non_fqdn_sender, > reject_non_fqdn_recipient, > reject_unknown_sender_domain, > reject_unknown_recipient_domain, >

smtpd_restrictions sanity check

2009-10-31 Thread Alex
Hi all, Hopefully I don't have the most frequently asked question, but I'm spinning my wheels and perhaps followed some bad advice. I hoped someone could look over my recipient restrictions to see if I'm making some kind of mistake: smtpd_recipient_restrictions = reject_invalid_hostname,