-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Stefan Palme wrote: > Hi all, > > I have something like this in my main.cf: > > smtpd_recipient_restrictions = > reject_non_fqdn_sender, > reject_non_fqdn_recipient, > reject_unknown_sender_domain, > reject_unknown_recipient_domain, > permit_mynetworks, > permit_sasl_authenticated, > reject > > This is a mail server used only as outgoing SMTP server, > either for local hosts (which is only 127.0.0.1) and > a list of authenticated users. > > Now I want a special authenticated user to be allowed to send > mails with an "unknown recipient domain". Is this possible? > > (The reason for this strange requirement is, that this "user" > is a software product. This software delivers its mails via > the local SMTP server. When it tries to send emails to an invalid > domain, postfix should not reject this email during the internal > SMTP communication. Instead I want it to accept it and create > a bounce message to the original sender). > > Any hints how to solve this?
Well, you could always set up a separate smtpd instance in your master.cf running on a different port with different smtpd_recipient_restrictions as an option flag. The real question here is why? You are basically telling postfix to relay to a non-existent domain, as far as it's concerned anyway. About the only way that postfix will do anything worthwhile with that message is if you have a special transport_map set up. J -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.9 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iEYEARECAAYFAkkaxRwACgkQQ0lr+ZVKSBgPjgCgkdSjksJw3G8dHA/L/B0LYIPu 1UQAn3cu2fBoYGSiD0gbaGBQbOxHVXbk =Qane -----END PGP SIGNATURE-----