Thank you! changing from 'error' to 'smtp' did indeed do the trick.

Follow up, I clearly have a config ported over time, I see that
`smtpd_relay_restrictions` is perhaps what I now want to use instead
of `smtpd_recipient_restrictions`

It appears to be working with the above fix as well as:

smtpd_relay_restrictions = permit_mynetworks, check_client_access
cidr:/etc/postfix/access, permit_sasl_authenticated,
reject_unauth_destination
smtpd_recipient_restrictions =


Just confirming this is valid? I simply inverted the contents of each
of these - previously realy_restrictions was empty.

Cheers,
Chris

On Mon, Jul 22, 2024 at 12:20 PM Wietse Venema via Postfix-users
<postfix-users@postfix.org> wrote:
>
> Chris Wopat via Postfix-users:
> > I'm in the process of rebuilding a mail relay server from Centos 7 (postfix
> > 2.10.x) -> Ubuntu 22 (Postfix 3.6.x).
> >
> > This is a mail relay server that will relay mail for our customers if their
> > IP is whitelisted in /etc/postfix/access. We have no local users and are
> > not doing any per-user authentication, just source IP. ISP style
> > environment.
> >
> > We've ported our config over, which works on port 587 but not on port 25 -
> > we are getting "Recipient address rejected" on 25 only. I've stared at the
> > config quite a bit and am not spotting the issue - curious if anyone else
> > can?
> >
> > Note that when i turned peer debugging on, it logs this section for SMTP/25
> > but not for 587:
> >
> > >>> CHECKING Recipient address VALIDATION MAPS <<<
> >
> > and it fails here. Unsure what the proper workaround is, or if some default
> > behaviour has changed between 2.x and 3.x causing this?
> >
> > `postfinger` output attached
>
> You have "default_transport = error". And, since your customer
> domains aren't a member of relay_domains, virtual_xxx_domains, or
> mydestination, that is the delivery transport that Postfix chooses
> for the domain.
>
> With the default "smtpd_reject_unlisted_recipient = yes" the Postfix
> SMTP server rejects recipients during RCPT TO when they resolve to
> the error transport.
>
> It should be considered a bug in Postfix that the SMTP server fails
> to do that error transport check with "smtpd_reject_unlisted_recipient
> = no".
>
> I suggest that you reconsider the setting "default_transport = error".
> It creates problems by rejecting mail that should be delivered.
>
>         Wietse
> _______________________________________________
> Postfix-users mailing list -- postfix-users@postfix.org
> To unsubscribe send an email to postfix-users-le...@postfix.org
_______________________________________________
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org

Reply via email to