Re: reject_unverified_recipient applied to virtual alias destination

2021-08-27 Thread postfix
Dropping support for the amavis scanner is not (currently) an option, so that use case remains valid; I'd sure be open to ideas for how to resolve that without the use of recipient verification. Do you have a way to validate these addresses like doing an sql lookup? I can't suggest an actual

Re: reject_unverified_recipient applied to virtual alias destination

2021-08-27 Thread Viktor Dukhovni
On Fri, Aug 27, 2021 at 11:47:22AM -0600, Jesse Norell wrote: > I am trying to utilize 'reject_unverified_recipient' selectively, so > that only addresses for domains which I host are verified, ahead of > permitting sasl senders, in order to avoid bounces for unknown > recipients of local

Re: reject_unverified_recipient applied to virtual alias destination

2021-08-27 Thread Jesse Norell
Thank you for the reply. Yes, I am familiar with reject_unlisted_recipient and the differences with reject_unverified_recipient. I help maintain a server control panel (ISPConfig), and we had a use case where recipient address verification for local domains was used as a solution to avoid

Re: reject_unverified_recipient applied to virtual alias destination

2021-08-27 Thread postfix
I am trying to utilize 'reject_unverified_recipient' selectively, so that only addresses for domains which I host are verified I might not be understanding your goals, but if you only want to verify email accounts that the server is final destination for you don't want to be using

Re: reject_unverified_recipient applied to virtual alias destination

2021-08-27 Thread Jesse Norell
I note my Subject is inconsistent; I originally tried the forward as a virtual alias with the same result (verification of the external forward address, not the recipient address), then changed to virtual mailboxes. On Fri, 2021-08-27 at 11:47 -0600, Jesse Norell wrote: > Hello, > > I am

reject_unverified_recipient applied to virtual alias destination

2021-08-27 Thread Jesse Norell
Hello, I am trying to utilize 'reject_unverified_recipient' selectively, so that only addresses for domains which I host are verified, ahead of permitting sasl senders, in order to avoid bounces for unknown recipients of local domains. In summary, the setup seems to work correctly for