Postfix - Recipient Address Rejected on Incoming Mail Only The 2019 Stack Overflow Developer...

What is the meaning of Triage in Cybersec world?

Why isn't airport relocation done gradually?

How to save as into a customized destination on macOS?

Aging parents with no investments

Why not take a picture of a closer black hole?

Geography at the pixel level

FPGA - DIY Programming

What did it mean to "align" a radio?

Why do we hear so much about the Trump administration deciding to impose and then remove tariffs?

Delete all lines which don't have n characters before delimiter

Can one be advised by a professor who is very far away?

Is bread bad for ducks?

Lightning Grid - Columns and Rows?

slides for 30min~1hr skype tenure track application interview

Am I thawing this London Broil safely?

For what reasons would an animal species NOT cross a *horizontal* land bridge?

Time travel alters history but people keep saying nothing's changed

Is "plugging out" electronic devices an American expression?

Can a rogue use sneak attack with weapons that have the thrown property even if they are not thrown?

Is flight data recorder erased after every flight?

Does a dangling wire really electrocute me if I'm standing in water?

What is the motivation for a law requiring 2 parties to consent for recording a conversation

How to type this arrow in math mode?

How technical should a Scrum Master be to effectively remove impediments?



Postfix - Recipient Address Rejected on Incoming Mail Only



The 2019 Stack Overflow Developer Survey Results Are InPostfix: How do I Make Email Aliases Work?Postfix - distribution of mail users not workingPostfix rejects all incoming mail (Client host rejected: Access denied)SquirrelMail inbox blank, emails not being stored correctlyCan't connect to Postfix/Dovecot with Airmail.app but I can with Mail.app (Connection refused?)Postfix and MailmanPOSTFIX fatal: no SASL authentication mechanismsPostfix alias only forwarding to local usersStatus=bounced unknown user “xxxx”cant send an email to host mailserver via postfix





.everyoneloves__top-leaderboard:empty,.everyoneloves__mid-leaderboard:empty,.everyoneloves__bot-mid-leaderboard:empty{ height:90px;width:728px;box-sizing:border-box;
}







0















I am working on building a secure mail server for the first time using Postfix and Dovecot and I have encountered a problem that I cannot surpass.



To not get put in the spam box of remote servers I set up a SPF and DKIM following this tutorial. The problem I now have is my server is rejecting the recipient address on my server when delivered from remote services like Gmail.



NOQUEUE: reject: RCPT from sonic311-43.consmr.mail.bf2.yahoo.com[74.6.131.217]: 451 4.3.5 <john@myserver.com>: Recipient address rejected: Server configuration problem;


This is my /etc/postfix/main.cf



# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
#smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
#smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
#smtpd_use_tls=yes
#smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
#smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_tls_cert_file=/etc/letsencrypt/live/mail.myserver.com/fullchain.pem
smtpd_tls_key_file=/etc/letsencrypt/live/mail.myserver.com/privkey.pem
smtpd_use_tls=yes
smtpd_tls_auth_only = yes

smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes
smtpd_recipient_restrictions =
permit_mynetworks
permit_sasl_authenticated
reject_unauth_destination
check_policy_service unix:private/policyd-spf

# Milter configuration
milter_default_action = accept
milter_protocol = 6
smtpd_milters = local:/opendkim/opendkim.sock
non_smtpd_milters = $smtpd_milters


# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = myserver.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
# mydestination = $myhostname, localhost.localdomain, localhost
mydestination = localhost
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
home_mailbox = Maildir/
virtual_transport = lmtp:unix:private/dovecot-lmtp
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual-alias-maps.cf

policyd-spf_time_limit = 3600


Initially, Outbound mail timed out until I added



permit_sasl_authenticated
reject_unauth_destination


under smtpd_recipient_restrictions



How do I get my server to accept mail?









share







New contributor




John is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.



























    0















    I am working on building a secure mail server for the first time using Postfix and Dovecot and I have encountered a problem that I cannot surpass.



    To not get put in the spam box of remote servers I set up a SPF and DKIM following this tutorial. The problem I now have is my server is rejecting the recipient address on my server when delivered from remote services like Gmail.



    NOQUEUE: reject: RCPT from sonic311-43.consmr.mail.bf2.yahoo.com[74.6.131.217]: 451 4.3.5 <john@myserver.com>: Recipient address rejected: Server configuration problem;


    This is my /etc/postfix/main.cf



    # See /usr/share/postfix/main.cf.dist for a commented, more complete version


    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    readme_directory = no

    # TLS parameters
    #smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
    #smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
    #smtpd_use_tls=yes
    #smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    #smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    smtpd_tls_cert_file=/etc/letsencrypt/live/mail.myserver.com/fullchain.pem
    smtpd_tls_key_file=/etc/letsencrypt/live/mail.myserver.com/privkey.pem
    smtpd_use_tls=yes
    smtpd_tls_auth_only = yes

    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/auth
    smtpd_sasl_auth_enable = yes
    smtpd_recipient_restrictions =
    permit_mynetworks
    permit_sasl_authenticated
    reject_unauth_destination
    check_policy_service unix:private/policyd-spf

    # Milter configuration
    milter_default_action = accept
    milter_protocol = 6
    smtpd_milters = local:/opendkim/opendkim.sock
    non_smtpd_milters = $smtpd_milters


    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
    myhostname = myserver.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    # mydestination = $myhostname, localhost.localdomain, localhost
    mydestination = localhost
    relayhost =
    mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    home_mailbox = Maildir/
    virtual_transport = lmtp:unix:private/dovecot-lmtp
    virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf
    virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf
    virtual_alias_maps = mysql:/etc/postfix/mysql-virtual-alias-maps.cf

    policyd-spf_time_limit = 3600


    Initially, Outbound mail timed out until I added



    permit_sasl_authenticated
    reject_unauth_destination


    under smtpd_recipient_restrictions



    How do I get my server to accept mail?









    share







    New contributor




    John is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
    Check out our Code of Conduct.























      0












      0








      0








      I am working on building a secure mail server for the first time using Postfix and Dovecot and I have encountered a problem that I cannot surpass.



      To not get put in the spam box of remote servers I set up a SPF and DKIM following this tutorial. The problem I now have is my server is rejecting the recipient address on my server when delivered from remote services like Gmail.



      NOQUEUE: reject: RCPT from sonic311-43.consmr.mail.bf2.yahoo.com[74.6.131.217]: 451 4.3.5 <john@myserver.com>: Recipient address rejected: Server configuration problem;


      This is my /etc/postfix/main.cf



      # See /usr/share/postfix/main.cf.dist for a commented, more complete version


      # Debian specific: Specifying a file name will cause the first
      # line of that file to be used as the name. The Debian default
      # is /etc/mailname.
      #myorigin = /etc/mailname

      smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
      biff = no

      # appending .domain is the MUA's job.
      append_dot_mydomain = no

      # Uncomment the next line to generate "delayed mail" warnings
      #delay_warning_time = 4h

      readme_directory = no

      # TLS parameters
      #smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
      #smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
      #smtpd_use_tls=yes
      #smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
      #smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
      smtpd_tls_cert_file=/etc/letsencrypt/live/mail.myserver.com/fullchain.pem
      smtpd_tls_key_file=/etc/letsencrypt/live/mail.myserver.com/privkey.pem
      smtpd_use_tls=yes
      smtpd_tls_auth_only = yes

      smtpd_sasl_type = dovecot
      smtpd_sasl_path = private/auth
      smtpd_sasl_auth_enable = yes
      smtpd_recipient_restrictions =
      permit_mynetworks
      permit_sasl_authenticated
      reject_unauth_destination
      check_policy_service unix:private/policyd-spf

      # Milter configuration
      milter_default_action = accept
      milter_protocol = 6
      smtpd_milters = local:/opendkim/opendkim.sock
      non_smtpd_milters = $smtpd_milters


      # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
      # information on enabling SSL in the smtp client.

      smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
      myhostname = myserver.com
      alias_maps = hash:/etc/aliases
      alias_database = hash:/etc/aliases
      myorigin = /etc/mailname
      # mydestination = $myhostname, localhost.localdomain, localhost
      mydestination = localhost
      relayhost =
      mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
      mailbox_size_limit = 0
      recipient_delimiter = +
      inet_interfaces = all
      inet_protocols = all
      home_mailbox = Maildir/
      virtual_transport = lmtp:unix:private/dovecot-lmtp
      virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf
      virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf
      virtual_alias_maps = mysql:/etc/postfix/mysql-virtual-alias-maps.cf

      policyd-spf_time_limit = 3600


      Initially, Outbound mail timed out until I added



      permit_sasl_authenticated
      reject_unauth_destination


      under smtpd_recipient_restrictions



      How do I get my server to accept mail?









      share







      New contributor




      John is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.












      I am working on building a secure mail server for the first time using Postfix and Dovecot and I have encountered a problem that I cannot surpass.



      To not get put in the spam box of remote servers I set up a SPF and DKIM following this tutorial. The problem I now have is my server is rejecting the recipient address on my server when delivered from remote services like Gmail.



      NOQUEUE: reject: RCPT from sonic311-43.consmr.mail.bf2.yahoo.com[74.6.131.217]: 451 4.3.5 <john@myserver.com>: Recipient address rejected: Server configuration problem;


      This is my /etc/postfix/main.cf



      # See /usr/share/postfix/main.cf.dist for a commented, more complete version


      # Debian specific: Specifying a file name will cause the first
      # line of that file to be used as the name. The Debian default
      # is /etc/mailname.
      #myorigin = /etc/mailname

      smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
      biff = no

      # appending .domain is the MUA's job.
      append_dot_mydomain = no

      # Uncomment the next line to generate "delayed mail" warnings
      #delay_warning_time = 4h

      readme_directory = no

      # TLS parameters
      #smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
      #smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
      #smtpd_use_tls=yes
      #smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
      #smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
      smtpd_tls_cert_file=/etc/letsencrypt/live/mail.myserver.com/fullchain.pem
      smtpd_tls_key_file=/etc/letsencrypt/live/mail.myserver.com/privkey.pem
      smtpd_use_tls=yes
      smtpd_tls_auth_only = yes

      smtpd_sasl_type = dovecot
      smtpd_sasl_path = private/auth
      smtpd_sasl_auth_enable = yes
      smtpd_recipient_restrictions =
      permit_mynetworks
      permit_sasl_authenticated
      reject_unauth_destination
      check_policy_service unix:private/policyd-spf

      # Milter configuration
      milter_default_action = accept
      milter_protocol = 6
      smtpd_milters = local:/opendkim/opendkim.sock
      non_smtpd_milters = $smtpd_milters


      # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
      # information on enabling SSL in the smtp client.

      smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
      myhostname = myserver.com
      alias_maps = hash:/etc/aliases
      alias_database = hash:/etc/aliases
      myorigin = /etc/mailname
      # mydestination = $myhostname, localhost.localdomain, localhost
      mydestination = localhost
      relayhost =
      mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
      mailbox_size_limit = 0
      recipient_delimiter = +
      inet_interfaces = all
      inet_protocols = all
      home_mailbox = Maildir/
      virtual_transport = lmtp:unix:private/dovecot-lmtp
      virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf
      virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf
      virtual_alias_maps = mysql:/etc/postfix/mysql-virtual-alias-maps.cf

      policyd-spf_time_limit = 3600


      Initially, Outbound mail timed out until I added



      permit_sasl_authenticated
      reject_unauth_destination


      under smtpd_recipient_restrictions



      How do I get my server to accept mail?







      linux ubuntu email postfix spf





      share







      New contributor




      John is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.










      share







      New contributor




      John is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.








      share



      share






      New contributor




      John is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.









      asked 2 mins ago









      JohnJohn

      11




      11




      New contributor




      John is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.





      New contributor





      John is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.






      John is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.






















          0






          active

          oldest

          votes












          Your Answer








          StackExchange.ready(function() {
          var channelOptions = {
          tags: "".split(" "),
          id: "2"
          };
          initTagRenderer("".split(" "), "".split(" "), channelOptions);

          StackExchange.using("externalEditor", function() {
          // Have to fire editor after snippets, if snippets enabled
          if (StackExchange.settings.snippets.snippetsEnabled) {
          StackExchange.using("snippets", function() {
          createEditor();
          });
          }
          else {
          createEditor();
          }
          });

          function createEditor() {
          StackExchange.prepareEditor({
          heartbeatType: 'answer',
          autoActivateHeartbeat: false,
          convertImagesToLinks: true,
          noModals: true,
          showLowRepImageUploadWarning: true,
          reputationToPostImages: 10,
          bindNavPrevention: true,
          postfix: "",
          imageUploader: {
          brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
          contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
          allowUrls: true
          },
          onDemand: true,
          discardSelector: ".discard-answer"
          ,immediatelyShowMarkdownHelp:true
          });


          }
          });






          John is a new contributor. Be nice, and check out our Code of Conduct.










          draft saved

          draft discarded


















          StackExchange.ready(
          function () {
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f962556%2fpostfix-recipient-address-rejected-on-incoming-mail-only%23new-answer', 'question_page');
          }
          );

          Post as a guest















          Required, but never shown

























          0






          active

          oldest

          votes








          0






          active

          oldest

          votes









          active

          oldest

          votes






          active

          oldest

          votes








          John is a new contributor. Be nice, and check out our Code of Conduct.










          draft saved

          draft discarded


















          John is a new contributor. Be nice, and check out our Code of Conduct.













          John is a new contributor. Be nice, and check out our Code of Conduct.












          John is a new contributor. Be nice, and check out our Code of Conduct.
















          Thanks for contributing an answer to Server Fault!


          • Please be sure to answer the question. Provide details and share your research!

          But avoid



          • Asking for help, clarification, or responding to other answers.

          • Making statements based on opinion; back them up with references or personal experience.


          To learn more, see our tips on writing great answers.




          draft saved


          draft discarded














          StackExchange.ready(
          function () {
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f962556%2fpostfix-recipient-address-rejected-on-incoming-mail-only%23new-answer', 'question_page');
          }
          );

          Post as a guest















          Required, but never shown





















































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown

































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown







          Popular posts from this blog

          As a Security Precaution, the user account has been locked The Next CEO of Stack OverflowMS...

          Список ссавців Італії Природоохоронні статуси | Список |...

          Українські прізвища Зміст Історичні відомості |...