Postfix reject_unverified_recipient question

Glenn Steen glenn.steen at gmail.com
Tue Nov 30 08:09:09 GMT 2010


On 29 November 2010 20:01, Peter Ong <peter.ong at hypermediasystems.com> wrote:
>
> ----- Original Message -----
>
>> From: "Mohammed Alli" <malli at mcrirents.com>
>
>> You can try this:
>> unverified_recipient_reject_code = 550
>
> I was just reading the documentation about it, and found this. However, I fear that this is sort of painting with broad brush strokes. Postfix will reply 550 on any problem even if the final destination server replies with a 4xx. What I really want to do is to make it so that the gateway repeats the error back to the sending server. If the final destination servers says 4xx or 5xx, I need postfix to return the same to the sending server.
>
> p
And did you verify this, empirically? I don't think you did, because
(according to that last resort: the docs;-) Postfix should be smarter
than that.... Read the section about "reject_unverified_recipient"
again. My interpretation is that the unverified_recipient_reject_code
only affect things that generate a 5xx return code, so the
"soft_bounce default behaviour" is only there so that it doesn't mess
things up while you test the recipient verifiacion out (dependong on
whether you have control of the detsination, it being correctly
configured for rejecting unknown recipients etc, this is prudence).

Bottom line... When you set it to the 550 return code, it'll behave
exactly as you want... Try it, you'll like it;-)
-- 
-- Glenn
email: glenn < dot > steen < at > gmail < dot > com
work: glenn < dot > steen < at > ap1 < dot > se


More information about the MailScanner mailing list