summaryrefslogtreecommitdiff
path: root/ymir.nix
diff options
context:
space:
mode:
authorGregor Kleen <pngwjpgh@users.noreply.github.com>2016-11-01 20:18:59 +0100
committerGregor Kleen <pngwjpgh@users.noreply.github.com>2016-11-01 20:18:59 +0100
commit5316d9fd73b93dd949c37f6dc120a43f0fb646b0 (patch)
tree0f51c381c71209959be170aaa6c38471455cdde5 /ymir.nix
parent05d16c7b4f8ca880b6f0941a6873c6741e05a61e (diff)
downloadnixos-5316d9fd73b93dd949c37f6dc120a43f0fb646b0.tar
nixos-5316d9fd73b93dd949c37f6dc120a43f0fb646b0.tar.gz
nixos-5316d9fd73b93dd949c37f6dc120a43f0fb646b0.tar.bz2
nixos-5316d9fd73b93dd949c37f6dc120a43f0fb646b0.tar.xz
nixos-5316d9fd73b93dd949c37f6dc120a43f0fb646b0.zip
put unauth destination in correct place
Diffstat (limited to 'ymir.nix')
-rw-r--r--ymir.nix2
1 files changed, 1 insertions, 1 deletions
diff --git a/ymir.nix b/ymir.nix
index 5131fc36..2e81cd2e 100644
--- a/ymir.nix
+++ b/ymir.nix
@@ -409,6 +409,7 @@ in rec {
409 409
410 smtpd_recipient_restrictions = 410 smtpd_recipient_restrictions =
411 reject_unauth_pipelining, 411 reject_unauth_pipelining,
412 reject_unauth_destination,
412 reject_non_fqdn_recipient, 413 reject_non_fqdn_recipient,
413 reject_unknown_recipient_domain, 414 reject_unknown_recipient_domain,
414 check_recipient_access hash:/srv/mail/recipient_access, 415 check_recipient_access hash:/srv/mail/recipient_access,
@@ -418,7 +419,6 @@ in rec {
418 reject_non_fqdn_helo_hostname, 419 reject_non_fqdn_helo_hostname,
419 reject_invalid_helo_hostname, 420 reject_invalid_helo_hostname,
420 reject_unknown_reverse_client_hostname, 421 reject_unknown_reverse_client_hostname,
421 reject_unauth_destination,
422 check_client_access regexp:${pkgs.writeText "spfpolicy" '' 422 check_client_access regexp:${pkgs.writeText "spfpolicy" ''
423 /(^|\.)tu-muenchen\.de$/ DUNNO 423 /(^|\.)tu-muenchen\.de$/ DUNNO
424 /(^|\.)tum\.de$/ DUNNO 424 /(^|\.)tum\.de$/ DUNNO