From: Noel Jones on
On 5/25/2010 9:36 AM, Gregory Machin wrote:
> Hi
> I have some of my aliases that are failing
> with the following error
> NOQUEUE: reject: RCPT from mail-px0-f171.google.com[209.85.212.171]:
> 450 4.1.1<linuxinfo(a)example.co.za>: Recipient address rejected:
> unverified address: unknown user: "linuxinfo";
> from=<example(a)gmail.com> to=<linuxinfo(a)example.co.za> proto=ESMTP
> helo=<mail-px0-f171.google.com>
>
> while the rest are fine . the syntax for all of them is the same and
> all are valid address.

It fails because you've specified reject_unverified_recipient
and the delivery probe fails. See other log entries for why
the probe failed.

Rather than using reject_unverified_recipient, you should be
using your passwd and aliases files to list valid local
recipients. Please see:
http://www.postfix.org/LOCAL_RECIPIENT_README.html

Also, you should review your list of RBLs. In particular,
list.dsbl.org has been inactive for quite some time, and the
rfc-ignorant lists should not be used for outright rejections
to prevent rejecting legit mail.


-- Noel Jones


>
> main.cf
>
> [root(a)ns1 postfix]# postconf -n
> address_verify_map = btree:/var/lib/postfix/verify
> alias_database = hash:/etc/postfix/aliases
> alias_maps = hash:/etc/aliases
> command_directory = /usr/sbin
> config_directory = /etc/postfix
> daemon_directory = /usr/libexec/postfix
> data_directory = /var/lib/postfix
> debug_peer_level = 2
> home_mailbox = Maildir/
> html_directory = no
> inet_interfaces = all
> inet_protocols = all
> mail_owner = postfix
> mailq_path = /usr/bin/mailq.postfix
> manpage_directory = /usr/share/man
> mydestination = $myhostname, localhost.$mydomain, localhost,
> example.co.za, example.co.nz
> myhostname = localhost
> mynetworks = 127.0.0.0/8
> newaliases_path = /usr/bin/newaliases.postfix
> queue_directory = /var/spool/postfix
> readme_directory = /usr/share/doc/postfix-2.6.5/README_FILES
> sample_directory = /usr/share/doc/postfix-2.6.5/samples
> sendmail_path = /usr/sbin/sendmail.postfix
> setgid_group = postdrop
> smtpd_data_restrictions = reject_unauth_pipelining
> smtpd_error_sleep_time = 5s
> smtpd_hard_error_limit = 20
> smtpd_helo_required = yes
> smtpd_recipient_restrictions = permit_mynetworks
> permit_sasl_authenticated reject_unauth_destination
> check_recipient_access hash:/etc/postfix/access
> reject_unknown_recipient_domain reject_unknown_sender_domain
> reject_unverified_recipient reject_non_fqdn_recipient
> reject_non_fqdn_sender reject_invalid_hostname
> reject_rbl_client list.dsbl.org reject_rbl_client
> zen.spamhaus.org reject_rbl_client l1.spews.dnsbl.sorbs.net
> reject_rbl_client combined.njabl.org reject_rbl_client
> bl.spamcop.net reject_rhsbl_sender dsn.rfc-ignorant.org
> reject_rhsbl_sender bogusmx.rfc-ignorant.org
> reject_rhsbl_sender rhsbl.sorbs.net reject_rhsbl_client
> dsn.rfc-ignorant.org reject_rhsbl_client
> bogusmx.rfc-ignorant.org reject_rhsbl_client rhsbl.sorbs.net
> smtpd_sender_restrictions = hash:/etc/postfix/sender_access
> smtpd_soft_error_limit = 10
> unknown_local_recipient_reject_code = 550
> virtual_alias_maps = hash:/etc/postfix/virtual
>
>
> Any suggestions welcome
> Regards
> G