Hi Noel,

Thanks for your help!

I will firstly forward the postconf dump as requested.

I will have to forward as another message - will call it postconf as I am on my iPhone.

At least you can firstly look at that and perhaps find it is accepting during SMTP for undeliverable.

Many thanks!

David

Sent from my iPhone

On 12/01/2009, at 11:19, Noel Jones <njo...@megan.vbhcs.org> wrote:

David Cottle wrote:
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Hi Noel,
Yes please!  But can you tell me how to do this...  I really don't
want to bounce the spam at all.  I am using postfix 2.6, I built the
rpm from source.
Many thanks!,
David
Here is my main.cf (abbreviated I show only activated options)

[[Please don't top post.
Please show "postconf -n" rather than random main.cf snips.
Please show related logging.]]


You'll need to investigate where your bounces are coming from by examining your log - find out why postfix generated a bounce. Start by searching your logfile for the QUEUEID displayed by the "mailq" command.

The "usual" source of unwanted bounces is accepting mail for undeliverable recipients rather than rejecting such mail during SMTP. The postfix method of recipient validation depends on the address class of the recipient domain.
http://www.postfix.org/ADDRESS_CLASS_README.html

Also note that any address matched by virtual_alias_maps or *canonical_maps is considered valid, so "@domain @domain" wildcard mapping effectively disables recipient validation.


Please see
http://www.postfix.org/DEBUG_README.html
and especially
http://www.postfix.org/DEBUG_README.html#mail


--
Noel Jones

Reply via email to