From f3d93ac759ee2ac08ecc7308d3019796e2285797 Mon Sep 17 00:00:00 2001 From: Guilhem Moulin Date: Thu, 4 Jun 2015 19:02:31 +0200 Subject: Use recipient address verification probes. This is specially useful for mailing lists and the webmail, since it prevents our outgoing gateway from accepting mails known to be bouncing. However the downside is that it adds a delay of up to 6s after the RCPT TO command. --- roles/webmail/templates/etc/postfix/main.cf.j2 | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) (limited to 'roles/webmail/templates/etc') diff --git a/roles/webmail/templates/etc/postfix/main.cf.j2 b/roles/webmail/templates/etc/postfix/main.cf.j2 index 9d535c6..f4079d6 100644 --- a/roles/webmail/templates/etc/postfix/main.cf.j2 +++ b/roles/webmail/templates/etc/postfix/main.cf.j2 @@ -75,7 +75,8 @@ smtpd_delay_reject = yes disable_vrfy_command = yes # UCE control -unknown_client_reject_code = 554 +unknown_client_reject_code = 554 +unverified_recipient_reject_code = 550 smtpd_client_restrictions = permit_mynetworks @@ -98,6 +99,7 @@ smtpd_relay_restrictions = smtpd_recipient_restrictions = reject_non_fqdn_recipient reject_unknown_recipient_domain + reject_unverified_recipient smtpd_data_restrictions = reject_unauth_pipelining -- cgit v1.2.3