smtp vrfy

Glenn Steen glenn.steen at gmail.com
Tue Nov 6 13:57:03 GMT 2007


On 06/11/2007, Simon Jones <simon at saq.co.uk> wrote:
(snip)
>
> There's nothing else I need in main.cf is there?  I can't figure why
> it's not calling back to the destination server and getting the correct
> result, it still bounces everything as invalid rather than just the bad
> stuff.
>
> smtpd_recipient_restrictions = reject_non_fqdn_recipient,
> reject_unknown_sender_domain, reject_unknown_recipient_domain,
> reject_unverified_recipient, reject_unauth_pipelining,
> permit_mynetworks, reject_unauth_destination, reject_maps_rbl, permit
You have things ordered slightly different than in the example, but
that should be OK in this case, I think... The important thing is to
reject unknown domains prior to unverified recipients... Postfix does
know the "destinations" it handles mail for, right?

> address_verify_sender = postmaster at domain.com
Should be OK.

> unverified_recipient_reject_code = 550
While testing, if this is a "live" system... it might be wise to do a
450 instead of a 550;-).

> address_verify_map = btree:/etc/postfix/verify
You might want to skip this initially, so comment that out and do a
"postfix reload"... Seem if it starts cooking...

Worst case, if you have ... interresting transports, you might need
apply the last parts of the instructions... Hopefully, you don't.

Cheers
-- 
-- Glenn
email: glenn < dot > steen < at > gmail < dot > com
work: glenn < dot > steen < at > ap1 < dot > se


More information about the MailScanner mailing list