1

Topic: Delayed receipt of email (450 4.7.1 recipient address rejected)

==== Required information ====
- iRedMail version: 0.8.3
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: CentOS 6
- Related log if you're reporting an issue: 450 4.7.1 recipient address rejected
====

Hey all, I really hope that you can help me with this.  I've been researching it for some time, but to no avail.  The background is that there is a delay in the delivery of my emails.  I have many virtual accounts on my mail server and when I send to any of them, I get the NOQUEUE message in /var/log/maillog

Here's the log file snippet:

Mar 28 15:06:26 mail postfix/smtpd[27558]: connect from unknown[209.85.216.171]
Mar 28 15:06:26 mail policyd: connection from: 127.0.0.1 port: 49608 slots: 0 of 2044 used
Mar 28 15:06:26 mail policyd: rcpt=3606, greylist=new, host=209.85.216.171 (unknown), from=email@gmail.com, to=email@domain.com, size=0
Mar 28 15:06:26 mail postfix/smtpd[27558]: NOQUEUE: reject: RCPT from unknown[209.85.216.171]: 450 4.7.1 <email@domain.com>: Recipient address rejected: Policy Rejection- Please try later.; from=<email@gmail.com> to=<email@domain.com> proto=ESMTP helo=<mail-qc0-f171.google.com>
Mar 28 15:06:26 mail postfix/smtpd[27558]: disconnect from unknown[209.85.216.171]


I suspect that my main.cf may have a setting in there that's too restrictive.  I think I may have narrowed it down to:

mynetworks = 127.0.0.0/8
mynetworks_style = subnet

smtpd_recipient_restrictions =
     reject_unknown_sender_domain,
     reject_unknown_recipient_domain,
    reject_non_fqdn_sender,
    reject_non_fqdn_recipient,
     reject_unlisted_recipient,
    check_policy_service
    inet:127.0.0.1:7777,
    permit_mynetworks,
    permit_sasl_authenticated,
    reject_unauth_destination,
    reject_non_fqdn_helo_hostname,
    reject_invalid_helo_hostname,
    check_policy_service
    inet:127.0.0.1:10031

Is it rejecting them because of the unknown[209.85.216.171]?  Should I be adding more networks to that line in the main.cf?  I tried commenting out the smptd restrictions, but it didn't do anything but allow some spam through.

Anyone got any ideas?!?  Why does the mailserver tell every mail to 'please try again later' and then let it through an hour later?

thanks for the help!

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Delayed receipt of email (450 4.7.1 recipient address rejected)

usafitz wrote:

Mar 28 15:06:26 mail postfix/smtpd[27558]: NOQUEUE: reject: RCPT from unknown[209.85.216.171]: 450 4.7.1 <email@domain.com>: Recipient address rejected: Policy Rejection- Please try later.; from=<email@gmail.com> to=<email@domain.com> proto=ESMTP helo=<mail-qc0-f171.google.com>

This is caused by greylisting. You can disable greylisting by following this tutorial:
http://iredmail.org/wiki/index.php?titl … reylisting

It's highly recommended to read this page to know what greylisting is and the advantages/disadvantages:
http://en.wikipedia.org/wiki/Greylisting

3

Re: Delayed receipt of email (450 4.7.1 recipient address rejected)

Thank you for your quick response, Zhang.  I'll read over those articles and post if I have anymore questions.  I'll do some experiments and see what happens and post the results here for others.

thanks again!

4

Re: Delayed receipt of email (450 4.7.1 recipient address rejected)

It worked, so now over time, I want to see how much spam makes it in.  If anything drastic happens, I'll post it.

5

Re: Delayed receipt of email (450 4.7.1 recipient address rejected)

You can turn off greylisting, but turn on greylisting training (Search 'training' in Policyd config file), so that if you turn on greylisting someday, it impacts less.

6

Re: Delayed receipt of email (450 4.7.1 recipient address rejected)

Awesome, I'll do that. Thanks!