Hi,

Just a quick config question, which I'm not too sure how to achieve.
I'd like to enable recipient domain validation, which I've partly done (at the data stage), however if you then enter another "rcpt to" after the data command failed, it'll allow it through. E.g.

220 relay4.post.newnet.co.uk ESMTP
helo localhost.localdomain
250 relay4.post.newnet.co.uk
mail from: <dun...@newnet.co.uk>
250 2.1.0 Ok
rcpt to: <sg...@thsighoaghoga.org>
250 2.1.5 Ok
data
450 4.1.2 <sg...@thsighoaghoga.org>: Recipient address rejected: Domain not foun
d
rcpt to: <sgs...@sgagsgzzzzz.org>
250 2.1.5 Ok
data
354 End data with <CR><LF>.<CR><LF>


I assume this is because my "smtpd_recipient_resrictions" doesn't have "reject_unknown_recipient_domain"

Here is the config:

relay4# postconf -n | grep restriction
smtpd_client_restrictions = sleep 3, reject_unauth_pipelining
smtpd_data_restrictions = reject_multi_recipient_bounce, reject_unauth_pipelining, reject_non_fqdn_recipient, reject_unknown_recipient_domain smtpd_helo_restrictions = reject_non_fqdn_helo_hostname, reject_unauth_pipelining smtpd_sender_restrictions = reject_non_fqdn_sender, reject_unknown_sender_domain


The list of CIDR IP ranges to relay for is in the mynetworks variable, so I can't do the recipient domain verification in "smtpd_recipient_restrictions" because I need "permit_mynetworks", so that my networks can relay through the box! permit_mynetworks skips the other checks for those networks.

So, how do I make mynetworks exempt from the smtpd_recipient_restrictions, yet make mynetworks able to relay through the box?


Cheers!
Duncan

Reply via email to