Hi,

A while back I accidentally configured my mail client to send my email as
user@example (instead of u...@example.com), leading to me sending out about
two dozen messages before I started getting mail back from people saying
they couldn't reply and had to retype my address.

I was wondering if there was any way to guard against this in postfix? (In
addition to me being more careful when configuring my accounts, of course.)

My setup is a little unusual in that, besides sending from the domain I have
postfix configured to serve, I also use postfix to act as a middle-man for
me, logging into other SMTP servers and passing along messages I send from
other email addresses to their respective servers.

So I assume any solution to this is going to have to extract the email
addresses from sender_relays in order to still permit those other email
addresses to work.

Sorry for the verboseness, and thank you for any ideas you might have.


postconf -n:
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = //usr/lib64/postfix
data_directory = /var/lib/postfix
html_directory = /usr/share/doc/postfix-2.6.5/html
mail_owner = postfix
mailbox_command = /usr/bin/procmail
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
mydestination = server.example.com, localhost.example.com, localhost
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.6.5/readme
recipient_delimiter = +
sample_directory = /etc/postfix
sender_dependent_relayhost_maps = hash:/etc/postfix/sender_relays
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options = noanonymous
smtp_sender_dependent_authentication = yes
smtp_tls_CApath = /etc/ssl/certs
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated,
reject_unauth_destination, reject_invalid_helo_hostname,
reject_non_fqdn_helo_hostname, reject_non_fqdn_sender,
reject_unlisted_sender, reject_unlisted_recipient,
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_tls_CAfile = /etc/ssl/public/ca_cert.pem
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/public/server.pem
smtpd_tls_key_file = /etc/ssl/private/server.key
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache

Reply via email to