On 1/24/10 8:09 AM, Martin Strand wrote:
On Sun, 24 Jan 2010 14:00:21 +0100, J.D. Bronson
<jd_bron...@sbcglobal.net> wrote:

I have noticed (at times) that sometimes email gets greylisted
when the user doesn't exist in my system. The mail ultimately get's
rejected, but I cant figure out why it's greylisting when it's invalid
to begin with? Greylisting, to me..should be the last resort..


I have this way up near the top of main.cf:

# REJECTING MAIL FOR UNKNOWN LOCAL USERS
local_recipient_maps = proxy:unix:passwd.byname $alias_maps

# ADDRESS REWRITING
alias_maps = $default_database_type:/etc/postfix/aliases
alias_database = $default_database_type:/etc/postfix/aliases


and then the typical stuff:

smtpd_recipient_restrictions =
permit_mynetworks,
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
reject_unknown_sender_domain,
reject_unknown_recipient_domain,
reject_unauth_destination,
reject_invalid_hostname,
reject_non_fqdn_hostname,
reject_unknown_client,
reject_unauth_pipelining,
check_policy_service inet:127.0.0.1:10023


You need to tell Postfix when to lookup the recipient address or else
that will happen after all the other checks, i.e. after a client has
passed greylisting. Just add the "reject_unlisted_recipient" check
somewhere before your greylisting service.

http://www.postfix.org/postconf.5.html#reject_unlisted_recipient

.


Bingo...that was it. Much thanks!


--
J.D. Bronson
Information Technology
Aurora Health Care - Milwaukee WI
Office: 414.978.8282 // Fax: 414.978.3988

Reply via email to