Patrick Ben Koetter:
> Wietse,
> 
> a customer asked me to help them customize Postfix replies, so clients
> (better: users) can get a hint why their message is being rejected.
> 
> The idea is to refer to an URL in the reply where (generic) verbose
> explanations on the reject reason can be found. Something along these lines:
> 
>   5xx REJECT: See http://www.example.com/plaintext_reject_code
> 
> I can customize replies for access(5) maps and for RBL maps.
> 
> What I miss is a way to append text to the following rejects that currently
> only allow to set a code:
> 
>   access_map_reject_code
>   defer_code
>   invalid_hostname_reject_code
>   multi_recipient_bounce_reject_code
>   non_fqdn_reject_code
>   plaintext_reject_code
>   reject_code
>   relay_domains_reject_code
>   unknown_address_reject_code
>   unknown_client_reject_code
>   unknown_hostname_reject_code
>   unknown_local_recipient_reject_code
>   unknown_relay_recipient_reject_code
>   unknown_virtual_alias_reject_code
>   unknown_virtual_mailbox_reject_code
>   unverified_recipient_reject_code
>   unverified_sender_reject_code
> 
> Did I miss something? If not, do you believe its worth to be added? (Of course
> not now while 2.6 is on its way and while other work ... and ...).

If it isn't documented, then you cannot use it.

I don't think it is a good idea to tweak each individual reject
message. It makes perhaps more sense to append the same "for support
please (call xxx|see http://mumble/)" text to all reject messages.
Of couse no-one ever reads such text, so it is mainly CYA stuff.

This text woud have to be spliced into the output stream in function
smtpd_chat_reply(). Couple hours work for implementing testing,
documenting, making sure it handles 421 and 521 replies, etc., and
making sure that nothing calls smtpd_chat_reply() multiple times
for one reply, and considering what happens with Simon's multiple
replies patch.

        Wietse

Reply via email to