summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGregor Kleen <pngwjpgh@users.noreply.github.com>2016-11-01 23:32:14 +0100
committerGregor Kleen <pngwjpgh@users.noreply.github.com>2016-11-01 23:32:14 +0100
commit0af53b31afe172eda53521d03a50ffe63e4fb04c (patch)
tree8f8182913aacfa5a303f76698f22a5fba52674df
parent5316d9fd73b93dd949c37f6dc120a43f0fb646b0 (diff)
downloadnixos-0af53b31afe172eda53521d03a50ffe63e4fb04c.tar
nixos-0af53b31afe172eda53521d03a50ffe63e4fb04c.tar.gz
nixos-0af53b31afe172eda53521d03a50ffe63e4fb04c.tar.bz2
nixos-0af53b31afe172eda53521d03a50ffe63e4fb04c.tar.xz
nixos-0af53b31afe172eda53521d03a50ffe63e4fb04c.zip
Revert "put unauth destination in correct place"
This reverts commit 5316d9fd73b93dd949c37f6dc120a43f0fb646b0.
-rw-r--r--ymir.nix2
1 files changed, 1 insertions, 1 deletions
diff --git a/ymir.nix b/ymir.nix
index 2e81cd2e..5131fc36 100644
--- a/ymir.nix
+++ b/ymir.nix
@@ -409,7 +409,6 @@ in rec {
409 409
410 smtpd_recipient_restrictions = 410 smtpd_recipient_restrictions =
411 reject_unauth_pipelining, 411 reject_unauth_pipelining,
412 reject_unauth_destination,
413 reject_non_fqdn_recipient, 412 reject_non_fqdn_recipient,
414 reject_unknown_recipient_domain, 413 reject_unknown_recipient_domain,
415 check_recipient_access hash:/srv/mail/recipient_access, 414 check_recipient_access hash:/srv/mail/recipient_access,
@@ -419,6 +418,7 @@ in rec {
419 reject_non_fqdn_helo_hostname, 418 reject_non_fqdn_helo_hostname,
420 reject_invalid_helo_hostname, 419 reject_invalid_helo_hostname,
421 reject_unknown_reverse_client_hostname, 420 reject_unknown_reverse_client_hostname,
421 reject_unauth_destination,
422 check_client_access regexp:${pkgs.writeText "spfpolicy" '' 422 check_client_access regexp:${pkgs.writeText "spfpolicy" ''
423 /(^|\.)tu-muenchen\.de$/ DUNNO 423 /(^|\.)tu-muenchen\.de$/ DUNNO
424 /(^|\.)tum\.de$/ DUNNO 424 /(^|\.)tum\.de$/ DUNNO