summaryrefslogtreecommitdiffstats
path: root/roles/MSA/templates/etc/postfix/main.cf.j2
diff options
context:
space:
mode:
authorGuilhem Moulin <guilhem@fripost.org>2015-06-04 19:02:31 +0200
committerGuilhem Moulin <guilhem@fripost.org>2015-06-07 02:54:25 +0200
commitf3d93ac759ee2ac08ecc7308d3019796e2285797 (patch)
tree21c9c8fe4247c086c5667154228b455637c5eca1 /roles/MSA/templates/etc/postfix/main.cf.j2
parente8514e6a5ed5677c52cceb6c526c33d9bb235355 (diff)
Use recipient address verification probes.
This is specially useful for mailing lists and the webmail, since it prevents our outgoing gateway from accepting mails known to be bouncing. However the downside is that it adds a delay of up to 6s after the RCPT TO command.
Diffstat (limited to 'roles/MSA/templates/etc/postfix/main.cf.j2')
-rw-r--r--roles/MSA/templates/etc/postfix/main.cf.j24
1 files changed, 3 insertions, 1 deletions
diff --git a/roles/MSA/templates/etc/postfix/main.cf.j2 b/roles/MSA/templates/etc/postfix/main.cf.j2
index 800dda8..331753a 100644
--- a/roles/MSA/templates/etc/postfix/main.cf.j2
+++ b/roles/MSA/templates/etc/postfix/main.cf.j2
@@ -99,7 +99,8 @@ smtpd_delay_reject = yes
disable_vrfy_command = yes
# UCE control
-unknown_client_reject_code = 554
+unknown_client_reject_code = 554
+unverified_recipient_reject_code = 550
smtpd_client_restrictions =
permit_sasl_authenticated
@@ -121,6 +122,7 @@ smtpd_relay_restrictions =
smtpd_recipient_restrictions =
reject_non_fqdn_recipient
reject_unknown_recipient_domain
+ reject_unverified_recipient
smtpd_data_restrictions =
reject_unauth_pipelining