1

Topic: Blacklists & "permit"

==== Required information ====
- iRedMail version (check /etc/iredmail-release):
- Linux/BSD distribution name and version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Web server (Apache or Nginx):
- Manage mail accounts with iRedAdmin-Pro?
- Related log if you're reporting an issue:
====

Using this syntax:
https://www.spamcop.net/fom-serve/cache/349.html

smtpd_recipient_restrictions =

    reject_invalid_hostname,
    reject_non_fqdn_sender,
    reject_non_fqdn_recipient,
    reject_unknown_sender_domain,
    reject_unknown_recipient_domain,
    reject_unauth_pipelining,
    permit_mynetworks,
    reject_unauth_destination,
    reject_rbl_client bl.spamcop.net
    permit

What does the word "permit" do this in this case and/or is it required in Postfix or by certain versions of Postfix?

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Blacklists & "permit"

Default action is permit, so the "permit" in the end is redundant.