Hello. I send mails to badly (but apparently RFC compliant) destination. MX of destination are:
--------------------------------------------------------- :~ # host -t mx destination.cz destination.cz mail is handled by 10 cax.destination.cz. destination.cz mail is handled by 20 cbx.destination.cz. destination.cz mail is handled by 30 ccx.destination.cz. destination.cz mail is handled by 40 cdx.destination.cz. --------------------------------------------------------- Hosts have IPs: --------------------------------------------------------- :~ # host cax.destination.cz. cax.destination.cz has address 1.2.3.4 cax.destination.cz has address 5.6.7.8 :~ # host cbx.destination.cz. cbx.destination.cz has address 11.22.33.44 cbx.destination.cz has address 55.66.77.88 -- etc. ------------------------------------------------- After connect to 1.2.3.4, SMTP server reply "421 Service temporarily not available" (before HELO/EHLO) and immediately close connection. But Postfix don't try 5.6.7.8 or 11.22.33.44 or 55.66.77.88 and the mail stay in a queue as deferred. Next delivery attempt (after about 20 minutes) is again to 1.2.3.4. I think Postfix should try delivery to 5.6.7.8 etc. according to "http://www.postfix.org/postconf.5.html#smtp_skip_4xx_greeting". Why not? ========================================================= My configuration: Debian 7 Postfix 2.9.6 :~ # postconf -n address_verify_map = btree:${data_directory}/verify.btree address_verify_negative_expire_time = 10m address_verify_negative_refresh_time = 1m address_verify_poll_delay = 6s address_verify_positive_expire_time = 10d address_verify_positive_refresh_time = 7d alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases anvil_rate_time_unit = 1m anvil_status_update_time = 1h biff = no broken_sasl_auth_clients = yes config_directory = /etc/postfix delay_warning_time = 24h dovecot_destination_recipient_limit = 1 inet_protocols = ipv4 mailbox_size_limit = 1073741824 message_size_limit = 20971520 mydestination = $myhostname myhostname = my.time.cz mynetworks = 127.0.0.0/8, 7.9.1.9 r_urban = check_sender_access hash:/etc/postfix/urban_send relay_domains = relay1.cz relay2.cz relayhost = smtp_helo_name = $myhostname smtp_tls_security_level = may smtpd_client_connection_rate_limit = 3000 smtpd_client_event_limit_exceptions = smtpd_client_message_rate_limit = 3000 smtpd_client_recipient_rate_limit = 6000 smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, check_sender_access hash:/etc/postfix/access_send_cz, check_client_access cidr:/etc/postfix/access_client_whtlst, check_recipient_access hash:/etc/postfix/access_rcpt, reject_rbl_client bl.spamcop.net, reject_rbl_client sbl.spamhaus.org, reject_rbl_client xbl.spamhaus.org smtpd_hard_error_limit = 3 smtpd_helo_required = yes smtpd_helo_restrictions = smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_unknown_recipient_domain, reject_unlisted_recipient, reject_unverified_recipient smtpd_restriction_classes = r_urban smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = $myhostname smtpd_sender_restrictions = reject_unknown_sender_domain, check_sender_access hash:/etc/postfix/access_send, check_client_access cidr:/etc/postfix/access_client_whtlst, check_recipient_access hash:/etc/postfix/access_rcpt, reject_unverified_sender smtpd_soft_error_limit = 1 smtpd_tls_cert_file = /etc/postfix/server.pem smtpd_tls_key_file = $smtpd_tls_cert_file smtpd_tls_loglevel = 1 smtpd_tls_security_level = may transport_maps = hash:/etc/postfix/transport unverified_recipient_reject_code = 550 virtual_alias_maps = hash:/etc/postfix/virtual virtual_mailbox_domains = /etc/postfix/virtual_domains virtual_mailbox_maps = hash:/etc/postfix/vmailbox virtual_transport = dovecot ========================================================= Thank you for your response in advance -- Michal Kurka - Mysak sluzby spojene s operacnim systemem Linux