[Debian-NP-Commits] r158 - trunk/packages/debian-np/configs/np-mail-server/postfix

micah debian-np-devel@lists.alioth.debian.org
Tue, 06 Jul 2004 10:48:43 -0600


Author: micah-guest
Date: Tue Jul  6 10:48:43 2004
New Revision: 158

Modified:
   trunk/packages/debian-np/configs/np-mail-server/postfix/main.cf
Log:
Changed the order of the restrictions to be in the same order that
they are applied, since postfix applies them in this order regardless
of the order in which they're listed in main.cf, this provides no
functionality change, simply clarity. The order postfix processes them
are:

. smtpd_client_restrictions
. smtpd_helo_restrictions
. smtpd_sender_restrictions
. smtpd_recipient_restrictions
. smtpd_data_restrictions



Modified: trunk/packages/debian-np/configs/np-mail-server/postfix/main.cf
==============================================================================
--- trunk/packages/debian-np/configs/np-mail-server/postfix/main.cf	(original)
+++ trunk/packages/debian-np/configs/np-mail-server/postfix/main.cf	Tue Jul  6 10:48:43 2004
@@ -236,6 +236,10 @@
 	reject_rbl_client cbl.abuseat.org,
 	permit
 
+smtpd_helo_restrictions = reject_invalid_hostname, 
+	check_helo_access hash:$checks_dir/helo_checks,
+	permit
+
 smtpd_sender_restrictions = permit_mynetworks,
 	reject_invalid_hostname,
 	reject_unknown_sender_domain,
@@ -243,10 +247,6 @@
 	check_sender_access hash:$checks_dir/access,
 	permit
 
-smtpd_helo_restrictions = reject_invalid_hostname, 
-	check_helo_access hash:$checks_dir/helo_checks,
-	permit
-
 smtpd_recipient_restrictions = 
 	permit_sasl_authenticated,
         reject_non_fqdn_sender,