1

Topic: Recipient address rejected: Intentional policy rejection, please try a

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): 0.9.7
- Linux/BSD distribution name and version: Ubuntu
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MariaDB
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? No
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

Hello .. Good evening. I'm having difficulty receiving email from some customers. See the type of model:

Jul  6 01:18:07 srv-mx1 postfix/smtpd[1746]: NOQUEUE: reject: RCPT from p3plsmtpa12-04.prod.phx3.secureserver.net[68.178.252.233]: 451 4.7.1 <compras@metalleste.com>: Recipient address rejected: Intentional policy rejection, please try again later; from=<garbo@garboenvidracamentos.com> to=<compras@metalleste.com> proto=ESMTP helo=<p3plsmtpa12-04.prod.phx3.secureserver.net>

Doing some research and I'll tell you some articles that recommend releasing through Iredmail's own tools. Then I made the following commands:

# python spf_to_greylist_whitelists.py --submit domain.com

But even after these releases I still receive the same messages.What can I do?

To help I'm pasting a header of one of the blocked messages:

nt-Language: pt-br
Importance: High
Disposition-Notification-To: =?iso-8859-1?Q?Garbo_Envidra=E7amento?= <garbo@garboenvidracamentos.com>
X-CMAE-Envelope: MS4wfLBUuaUjoRGC3OWu9YDdsTsB2EkUdTK9Zbsy8aPHLylrWO1uaKC6n9NWHU5QG7mv7G+FDLS/erP2HYQIkmFUv1ftHrizA4x33SGpMQwTSToQD+ixTn+G
Z2W4PjZBZ8jsb8rJtASZppkoPj56YBTLsq2oFUooY2DtAaG+y1ApOyKJPrn21VftG10P6l/4oD7q3Z9Ys85URs000l5gtBfOWpjkJ2C0f0sENsac33sT3qRL
Mt1Xv66xn6vxX87/0oFNr2i2jVbnLtfKv9ha8m2sTT4=

This is a multipart message in MIME format.

------=_NextPart_000_0033_01D414AC.B3766C00
Content-Type: multipart/related;
    boundary="----=_NextPart_001_0034_01D414AC.B3769310"


------=_NextPart_001_0034_01D414AC.B3769310
Content-Type: multipart/alternative;
    boundary="----=_NextPart_002_0035_01D414AC.B3769310"


------=_NextPart_002_0035_01D414AC.B3769310
Content-Type: text/plain;
    charset="iso-8859-1"
Content-Transfer-Encoding: 7bit

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Recipient address rejected: Intentional policy rejection, please try a

ramonalonso wrote:

# python spf_to_greylist_whitelists.py --submit domain.com

After this command, run one more:

python spf_to_greylist_whitelists.py

It will get allowed servers and store them in SQL db for iRedAPD to use.

3

Re: Recipient address rejected: Intentional policy rejection, please try a

Hello again!

Unfortunately, it doesn't seem to have solved it. See the result of the following commands:

1-

root@srv-mx1:~# /opt/iredapd/tools/spf_to_greylist_whitelists.py | fgrep 'garbo'
        + [garboenvidracamentos.com]
root@srv-mx1:~#

2-

root@srv-mx1:~# /opt/iredapd/tools/wblist_admin.py --list --whitelist | fgrep 'garbo'
@garboenvidracamentos.com
root@srv-mx1:~#

Even after adding in whitelists with the tools of the Iredmail the locks still keep happening.

cat /var/log/mail.log | fgrep 'garboenvidracamentos.com'
Jul 23 11:53:39 srv-mx1 postfix/smtpd[20962]: NOQUEUE: reject: RCPT from p3plsmtpa12-05.prod.phx3.secureserver.net[68.178.252.234]: 451 4.7.1 <compras@metalleste.com>: Recipient address rejected: Intentional policy rejection, please try again later; from=<garbo@garboenvidracamentos.com> to=<compras@metalleste.com> proto=ESMTP helo=<p3plsmtpa12-05.prod.phx3.secureserver.net>
Jul 23 11:55:54 srv-mx1 postfix/smtpd[20962]: NOQUEUE: reject: RCPT from p3plsmtpa12-05.prod.phx3.secureserver.net[68.178.252.234]: 451 4.7.1 <compras@metalleste.com>: Recipient address rejected: Intentional policy rejection, please try again later; from=<garbo@garboenvidracamentos.com> to=<compras@metalleste.com> proto=ESMTP helo=<p3plsmtpa12-05.prod.phx3.secureserver.net>
Jul 23 12:00:57 srv-mx1 postfix/smtpd[21034]: NOQUEUE: reject: RCPT from p3plsmtpa12-05.prod.phx3.secureserver.net[68.178.252.234]: 451 4.7.1 <compras@metalleste.com>: Recipient address rejected: Intentional policy rejection, please try again later; from=<garbo@garboenvidracamentos.com> to=<compras@metalleste.com> proto=ESMTP helo=<p3plsmtpa12-05.prod.phx3.secureserver.net>
Jul 23 12:12:19 srv-mx1 postfix/qmgr[14926]: BBA8B5DDDC: from=<garbo@garboenvidracamentos.com>, size=618083, nrcpt=1 (queue active)
Jul 23 12:12:20 srv-mx1 postfix/qmgr[14926]: 076F15E1A8: from=<garbo@garboenvidracamentos.com>, size=618591, nrcpt=1 (queue active)
Jul 23 12:12:20 srv-mx1 amavis[15134]: (15134-12) Passed CLEAN {RelayedInbound}, [68.178.252.234]:44391 [104.215.75.60] <garbo@garboenvidracamentos.com> -> <compras@metalleste.com>, Queue-ID: BBA8B5DDDC, Message-ID: <CEE3CB6BF1FD552C.13370F6C-DB96-4B86-8CEE-B997E8B7C191@mail.outlook.com>, mail_id: 9aZUME7FnIOl, Hits: -, size: 618082, queued_as: 076F15E1A8, 579 ms

How can I analyze more detailed what's going on?

4

Re: Recipient address rejected: Intentional policy rejection, please try a

ramonalonso wrote:

Jul 23 11:53:39 srv-mx1 postfix/smtpd[20962]: NOQUEUE: reject: RCPT from p3plsmtpa12-05.prod.phx3.secureserver.net[68.178.252.234]: 451 4.7.1 <compras@metalleste.com>: Recipient address rejected: Intentional policy rejection, please try again later; from=<garbo@garboenvidracamentos.com> to=<compras@metalleste.com> proto=ESMTP helo=<p3plsmtpa12-05.prod.phx3.secureserver.net>

This is (temporarily) rejected by greylisting service, you should use /opt/iredapd/tools/greylisting_admin.py to whitelist it for greylisting service.

python /opt/iredapd/tools/greylisting_admin.py --disable --from '@garboenvidracamentos.com'

5

Re: Recipient address rejected: Intentional policy rejection, please try a

Hello, how are you? Thanks for the answer. This command causes the address to be ignored by the greylisting, correct? And what would be the practical difference of the whitelist to disable? Wouldn't it be more useful to use disable?

6

Re: Recipient address rejected: Intentional policy rejection, please try a

It disables greylisting service for the given domain.

7

Re: Recipient address rejected: Intentional policy rejection, please try a

ZhangHuangbin wrote:
ramonalonso wrote:

# python spf_to_greylist_whitelists.py --submit domain.com

After this command, run one more:

python spf_to_greylist_whitelists.py

It will get allowed servers and store them in SQL db for iRedAPD to use.

Where do I run these commands, please? Would I need to be in a certain folder to run them.

8

Re: Recipient address rejected: Intentional policy rejection, please try a

lZ07BF2PcaLuZt7N wrote:

Where do I run these commands, please? Would I need to be in a certain folder to run them.

/opt/iredapd/tools/.
Or, run "python3 /opt/iredapd/tools/spf_to_greylist_whitelists.py" directly.