smtp vrfy

Glenn Steen glenn.steen at gmail.com
Tue Nov 6 14:34:02 GMT 2007


On 06/11/2007, Simon Jones <simon at saq.co.uk> wrote:
>
>
> > -----Original Message-----
> > From: mailscanner-bounces at lists.mailscanner.info [mailto:mailscanner-
> > bounces at lists.mailscanner.info] On Behalf Of Simon Jones
> > Sent: 06 November 2007 14:06
> > To: MailScanner discussion
> > Subject: RE: smtp vrfy
> >
> >
> >
> > > -----Original Message-----
> > > From: mailscanner-bounces at lists.mailscanner.info
> [mailto:mailscanner-
> > > bounces at lists.mailscanner.info] On Behalf Of Glenn Steen
> > > Sent: 06 November 2007 13:57
> > > To: MailScanner discussion
> > > Subject: Re: smtp vrfy
> > >
> > > On 06/11/2007, Simon Jones <simon at saq.co.uk> wrote:
> > > (snip)
> > > >
> > > > There's nothing else I need in main.cf is there?  I can't figure
> > why
> > > > it's not calling back to the destination server and getting the
> > > correct
> > > > result, it still bounces everything as invalid rather than just
> the
> > > bad
> > > > stuff.
> > > >
> > > > smtpd_recipient_restrictions = reject_non_fqdn_recipient,
> > > > reject_unknown_sender_domain, reject_unknown_recipient_domain,
> > > > reject_unverified_recipient, reject_unauth_pipelining,
> > > > permit_mynetworks, reject_unauth_destination, reject_maps_rbl,
> > permit
> > > You have things ordered slightly different than in the example, but
> > > that should be OK in this case, I think... The important thing is to
> > > reject unknown domains prior to unverified recipients... Postfix
> does
> > > know the "destinations" it handles mail for, right?
> > >
> > > > address_verify_sender = postmaster at domain.com
> > > Should be OK.
> > >
> > > > unverified_recipient_reject_code = 550
> > > While testing, if this is a "live" system... it might be wise to do
> a
> > > 450 instead of a 550;-).
> > >
> > > > address_verify_map = btree:/etc/postfix/verify
> > > You might want to skip this initially, so comment that out and do a
> > > "postfix reload"... Seem if it starts cooking...
> > >
> > > Worst case, if you have ... interresting transports, you might need
> > > apply the last parts of the instructions... Hopefully, you don't.
> > >
> > > Cheers
> > > --
> > > -- Glenn
> >
> > Aahaaa! You sir are a genius ;) that's got it working correctly now.
> > So
> > presumably the darn thing had made a database locally before the
> > postmaster problem was fixed and was checking that and coming up with
> > the wrong results. So if I remove the db out of /etc/postfix it should
> > recreate a correct one... although assumptions being the mother of all
> > f... ups aside we'll give it a go.
> > --
> Working :) mv /etc/postfix/verify.db /etc/postfix/verify.db.bak
>
> Uncomment the line and reload pfx, all tickety-boo in the land of smtp
> vrfy - thanks again to all.
We aim to please;-).
Now, just make a note of keeping an eye on the filesystem where it
resides (so that it doesn't bomb again), as well as the logs...;-).

Cheers
-- 
-- Glenn
email: glenn < dot > steen < at > gmail < dot > com
work: glenn < dot > steen < at > ap1 < dot > se


More information about the MailScanner mailing list