1

Topic: Why is being incoming email rejected ?

==== Required information ====
- iRedMail version: 0.8.3
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: Debina  Squeeze 6
- Related log if you're reporting an issue:
====

Mail.info
Jan 15 03:54:24 carteiro postfix/smtpd[13409]: NOQUEUE: reject: RCPT from XXXX.prod.phx3.secureserver.net[208.109.80.xxx]: 450 4.7.1 <my_addresss@op.eu>: Recipient address rejected: Policy Rejection- Please try later.; from=<sally@sender.com> to=<my_addresss@op.eu> proto=ESMTP helo=<XXXX.prod.phx3.secureserver.net>

Why this incoming email is being continuously rejected? The sender server keeps trying but always appears rejected.

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Why is being incoming email rejected ?

This my current configuration (might help):

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
allow_percent_hack = no
append_at_myorigin = no
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 1d
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
default_destination_concurrency_limit = 2
delay_warning_time = 0h
disable_vrfy_command = yes
enable_original_recipient = no
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = ipv4
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 0
maximal_backoff_time = 4000s
maximal_queue_lifetime = 1d
message_size_limit = 15728640
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = op3racional.eu
myhostname = carteiro.op3racional.eu
mynetworks = 127.0.0.0/8
mynetworks_style = subnet
myorigin = carteiro.op3racional.eu
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $my                     networks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $                     relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login                     _maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $vi                     rtual_mailbox_maps $smtpd_sender_restrictions
queue_run_delay = 300s
readme_directory = no
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf, proxy:mysql:/                     etc/postfix/mysql/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:mysql:/etc/postfix/mysql/relay_domains.cf
relayhost =
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf, proxy:mysql:/etc/po                     stfix/mysql/sender_bcc_maps_domain.cf
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_delay_reject = yes
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,permit_sasl_authenticated, check_helo_access pcre                     :/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain,                      reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_s                     ervice inet:127.0.0.1:7777, permit_mynetworks, permit_sasl_authenticated, reject_unauth_desti                     nation, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_policy_service ine                     t:127.0.0.1:10031
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain =
smtpd_sasl_path = ./dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_auth                     enticated
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
swap_bangpath = no
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf, proxy:mysql:/etc/post                     fix/mysql/transport_maps_domain.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf, proxy:mysql:/etc/p                     ostfix/mysql/domain_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/catchall_maps.cf, proxy:mys                     ql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:1000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 1000
virtual_transport = dovecot
virtual_uid_maps = static:1000

3

Re: Why is being incoming email rejected ?

Hi!
Please, check the mail log again. The next line after postfix/smtpd should be postfix-policyd. And there you will see the reason why email blocked.

4

Re: Why is being incoming email rejected ?

Appears:
Jan 15 03:54:26 carteiro postfix-policyd: rcpt=22, greylist=abuse, host=208.109.80.xx(XXXX.prod.phx3.secureserver.net), from=sally@sender.com, to=my_addresss@op.eu, size=30448

5

Re: Why is being incoming email rejected ?

I add the ip from the sender in the whitelist. Does it make any difference?

6

Re: Why is being incoming email rejected ?

peixinhosdalua wrote:

Appears:
Jan 15 03:54:26 carteiro postfix-policyd: rcpt=22, greylist=abuse, host=208.109.80.xx(XXXX.prod.phx3.secureserver.net), from=sally@sender.com, to=my_addresss@op.eu, size=30448

There is two ways to solve this issue:
1 - disable greylisting in postfix policy. set greylisting=0 in /etc/policyd.conf and then restart postfix-policy daemon

2 - visit http://www.allaboutspam.com/email-server-test/ and test you mail server to figure out what goes wrong

Hope it help!

7

Re: Why is being incoming email rejected ?

It shows the following problems, when i send email out:
Email server is not using BATV format while sending out emails. BATV is recommended to ensure that your users do not become a victim of bounce floods.

Email contains invalid DKIM/Domain Keys Signature. Published Domain Keys policy does not specify whether to accept/reject such emails. Signing your Outbound emails and clearly specifying a policy to accept signed emails will minimize chances of your Email being considered as SPAM.

Email server made the first delivery attempt 0 minutes ago. Email servers are expected to try re-sending emails only after 5 minutes. Please check back after some time.

These are problems for sending emails and i truly appreciate any help to fix these 3 items. Thank you.

8

Re: Why is being incoming email rejected ?

Disable greylisting in /etc/postfix-policyd.conf. Disabling this option allow you to recieve incoming mails. But anyway you should properly install DKIM for you domain. See this http://www.iredmail.org/forum/post1807.html#p1807