changeset 15:e56e2ffeaf1d

Add "reject unauth pipelining" (i.e. firing commands without waiting for auth) on CentOS recommendation
author IBBoard <dev@ibboard.co.uk>
date Tue, 02 Dec 2014 20:45:31 +0000
parents 534e584f21ce
children aa5b200da1c6
files modules/postfix/templates/main.cf.erb
diffstat 1 files changed, 1 insertions(+), 1 deletions(-) [+]
line wrap: on
line diff
--- a/modules/postfix/templates/main.cf.erb	Mon Dec 01 21:28:45 2014 +0000
+++ b/modules/postfix/templates/main.cf.erb	Tue Dec 02 20:45:31 2014 +0000
@@ -60,7 +60,7 @@
 smtpd_helo_required = yes
 smtpd_helo_restrictions  = permit_mynetworks, reject_invalid_helo_hostname, check_helo_access hash:/etc/postfix/helo_whitelist, permit
 smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_non_fqdn_sender, reject_unknown_sender_domain, permit
-smtpd_recipient_restrictions = reject_invalid_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain, permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination, check_sender_access hash:/etc/postfix/sender_access, check_recipient_access hash:/etc/postfix/valias-blacklist, check_recipient_access regexp:/etc/postfix/valias-blacklist-regex, reject_rbl_client zen.spamhaus.org, check_policy_service unix:private/policy
+smtpd_recipient_restrictions = reject_unauth_pipelining, reject_invalid_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain, permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination, check_sender_access hash:/etc/postfix/sender_access, check_recipient_access hash:/etc/postfix/valias-blacklist, check_recipient_access regexp:/etc/postfix/valias-blacklist-regex, reject_rbl_client zen.spamhaus.org, check_policy_service unix:private/policy
 transport_maps = hash:/etc/postfix/transport
 message_size_limit = 15000000
 header_checks = regexp:/etc/postfix/header_checks