On 3/15/2011 12:30 PM, Neil wrote:
Hi,

A while back I accidentally configured my mail client to send
my email as user@example (instead of u...@example.com
<mailto:u...@example.com>), leading to me sending out about
two dozen messages before I started getting mail back from
people saying they couldn't reply and had to retype my address.

I was wondering if there was any way to guard against this in
postfix? (In addition to me being more careful when
configuring my accounts, of course.)

My setup is a little unusual in that, besides sending from the
domain I have postfix configured to serve, I also use postfix
to act as a middle-man for me, logging into other SMTP servers
and passing along messages I send from other email addresses
to their respective servers.

So I assume any solution to this is going to have to extract
the email addresses from sender_relays in order to still
permit those other email addresses to work.

Sorry for the verboseness, and thank you for any ideas you
might have.


postconf -n:

smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination,
reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname,
reject_non_fqdn_sender, reject_unlisted_sender,
reject_unlisted_recipient,


(When posting from gmail, please click the [Plain Text] button.)

Change the above to
smtpd_recipient_restrictions =
  reject_non_fqdn_sender
  reject_unknown_sender_domain
  reject_unlisted_sender
  permit_mynetworks
  permit_sasl_authenticated
  reject_unauth_destination
  reject_unlisted_recipient
  reject_non_fqdn_helo_name


NB: This provides some protection against bad envelope sender addresses. This does NOT protect against bad From: or Reply-To: headers. This does NOT protect mail submitted via the sendmail(1) command.


  -- Noel Jones

Reply via email to