On 05-Dec-2013 12:03 am, "Nilesh Govindrajan" <m...@nileshgr.com> wrote:
>
> That's what I concluded. Posted just to clear my doubt.
> What's the fix or workaround? All php applications use the mail function.
>
> On 05-Dec-2013 12:02 am, "Noel Jones" <njo...@megan.vbhcs.org> wrote:
>>
>> On 12/4/2013 12:24 PM, Nilesh Govindrajan wrote:
>> > I have a postfix server configured with following restrictions -
>> >
>> > smtpd_reject_unlisted_sender = yes
>> >
>> > smtpd_relay_restrictions = reject_unverified_recipient,
>> > permit_mynetworks, permit_sasl_authenticated, permit_auth_destination,
>> > reject
>> >
>> > smtpd_recipient_restrictions =
>> >         reject_rbl_client zen.spamhaus.org, reject_rbl_client
>> > bl.spamcop.net, reject_rhsbl_helo dbl.spamhaus.org, reject_rhsbl_sender
>> > dbl.spamhaus.org,
>> >         reject_unknown_recipient_domain, reject_unlisted_recipient,
>> > reject_unverified_recipient, permit
>> >
>> > smtpd_sender_restrictions = permit_mynetworks,
>> > reject_sender_login_mismatch, reject_unknown_sender_domain,
>> > reject_unlisted_sender, warn_if_reject reject_unverified_sender, permit
>> >
>> > ------------------
>> >
>> > When I try to send mail using telnet to a failing address (aka
>> > unverified) it properly fails.
>> > But when PHP sends mail (which uses sendmail -t -i), it queues the
mail.
>> >
>> > What am I missing?
>> >
>>
>>
>> Note that sendmail(1) is not an SMTP interface.
>>
>>
>>
>>   -- Noel Jones

Sorry for top posting. Stupid Gmail app.

Reply via email to