Hello,

i am running 3.4.14 smoothly. However, after adding a virtual ip and
some mailrouting (migration from an old sendmail host) i have the
problem, that if i add "reject_unverified_recipient":
 smtpd_recipient_restrictions = permit_mynetworks
reject_unknown_recipient_domain reject_unverified_recipient

then i fail to deliver those mails:
  postfix/submission/smtpd[23263]: NOQUEUE: reject: RCPT from
unknown[21.193.143.55]: 450 4.1.1 <xxxx>: Recipient address rejected:
unverified address: unknown mail transport error; from=<xxxxx>
to=<xxxxx> proto=ESMTP helo=<OTX-Baram-V>

The reject_unverified_recipient flag worked fine before i did that migration.

The mails get delivered just fine (!) after removing the
reject_unverified_recipient flag. We already deleted the cache files
which temporarily fixed the problem.
I can also deliver the mail with a manual telnet.

Any hints on this verify problem? It looks like a local problem to me.

Here is my config:
-----------------------------
address_verify_negative_cache = yes
address_verify_negative_expire_time = 24h
address_verify_negative_refresh_time = 15m
alias_database = hash:/etc/aliases hash:/etc/postfix/aliases
alias_maps = hash:/etc/aliases hash:/etc/postfix/aliases
allow_mail_to_commands = alias,forward,include
append_dot_mydomain = no
biff = no
compatibility_level = 2
debug_peer_list = 123.123.131.199
default_process_limit = 150
inet_interfaces = all
inet_protocols = all
local_recipient_maps =
local_transport = lmtp:unix:/run/cyrus/socket/lmtp
mailbox_size_limit = 90000000
mailbox_transport = lmtp:unix:/run/cyrus/socket/lmtp
message_size_limit = 90000000
mydestination = $myhostname, localhost, foo2.example.net, bar-1.example.net
myhostname = foo.example.net
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
123.123.172.75/32 123.123.130.86/32 123.123.150.195/32
123.123.152.74/32 123.123.160.114/32 123.123.152.105/32
123.123.128.219/32 123.123.131.247/32 123.123.66.12/32
123.123.128.227/32 123.123.150.17/32 123.123.149.243/32
myorigin = /etc/mailname
readme_directory = no
recipient_delimiter = +
relay_domains = hash:/etc/postfix/mailertable
relayhost = mailout.example.net
smtp_tls_CApath = /etc/ssl/certs/
smtp_tls_cert_file = /etc/ssl/certs/wildcard.example.net-fullchain.pem
smtp_tls_key_file = /etc/ssl/private/wildcard.example.net-key.pem
smtp_tls_loglevel = 1
smtp_tls_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_connection_count_limit = 20
smtpd_client_event_limit_exceptions =
smtpd_recipient_restrictions = permit_mynetworks reject_unknown_recipient_domain
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated
defer_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain = foo.example.net
smtpd_sasl_path = smtpd
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = cyrus
smtpd_tls_CApath = /etc/ssl/certs/
smtpd_tls_cert_file = /etc/ssl/certs/wildcard.example.net-fullchain.pem
smtpd_tls_key_file = /etc/ssl/private/wildcard.example.net-key.pem
smtpd_tls_loglevel = 1
smtpd_tls_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
transport_maps = hash:/etc/postfix/mailertable
unknown_address_reject_code = 550
unknown_client_reject_code = 550
unknown_hostname_reject_code = 550
unverified_recipient_reject_code = 550
unverified_sender_reject_code = 550
virtual_alias_domains = /etc/postfix/local-host-names
virtual_alias_maps = hash:/etc/postfix/virtusertable hash:/etc/postfix/aliases
virtual_transport = lmtp:unix:/run/cyrus/socket/lmtp

Cheers,
Michael
_______________________________________________
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org

Reply via email to