Hi,

When I send an email from existent-address@mydomain to
non-existent-address@mydomain postfix redirects email to postmaster.
I want to reject email to addresses that do not exist in database.


Postfix version: 2.9.6-2


"mail.log":

Feb  2 15:25:40 postaci postfix-policyd: rcpt=156749,
throttle=update(a), host=5.23.120.20,
from=existent-addr...@ankara.edu.tr,
to=non-existent-addr...@ankara.edu.tr, size=0/29360128,
quota=4800/500000000, count=10/200(26), rcpt=10/200(34),
threshold=0%|4%|4%, sasl_username=existent-addr...@ankara.edu.tr
Feb  2 15:25:40 postaci postfix/smtpd[3252]: 4CC4C22359D:
client=20.tnd-ortak-120.ankara.edu.tr[5.23.120.20], sasl_method=PLAIN,
sasl_username=existent-addr...@ankara.edu.tr
Feb  2 15:25:40 postaci postfix/cleanup[128631]: 4CC4C22359D:
message-id=<1486038334.1678.3.ca...@ankara.edu.tr>
Feb  2 15:25:40 postaci postfix/qmgr[26618]: 4CC4C22359D:
from=<existent-adress-al...@ankara.edu.tr>, size=640, nrcpt=1 (queue active)
Feb  2 15:25:40 postaci postfix/smtpd[3252]: disconnect from
20.tnd-ortak-120.ankara.edu.tr[5.23.120.20]
Feb  2 15:25:40 postaci postfix/pipe[129456]: 4CC4C22359D:
to=<postmas...@ankara.edu.tr>,
orig_to=<non-existent-addr...@ankara.edu.tr>, relay=maildrop,
delay=0.08, delays=0.06/0/0/0.02, dsn=2.0.0, status=sent (delivered via
maildrop service)
Feb  2 15:25:40 postaci postfix/qmgr[26618]: 4CC4C22359D: removed



"postconf -n":

2bounce_notice_recipient = postmaster@$mydomain
alias_maps = hash:/etc/aliases
biff = yes
body_checks =
bounce_notice_recipient = postmaster@$mydomain
bounce_queue_lifetime = 4h
broken_sasl_auth_clients = no
command_directory = /usr/sbin
config_directory = /etc/postfix
default_destination_concurrency_limit = 1
default_privs = nobody
default_process_limit = 300
disable_dns_lookups = yes
disable_vrfy_command = yes
error_notice_recipient = postmaster@$mydomain
header_checks = pcre:$config_directory/header_checks
home_mailbox = Maildir/
html_directory = /usr/share/doc/postfix/html
inet_interfaces = all
local_destination_concurrency_limit = 2
local_header_rewrite_clients = static:all
mailbox_command = /usr/bin/maildrop -V9 -d $USER 0 $USER $DOMAIN $SENDER
mailbox_size_limit = 1024000000
maildrop_destination_recipient_limit =
$default_destination_concurrency_limit
mailq_path = /usr/bin/mailq
maximal_queue_lifetime = 1d
message_size_limit = 29360128
mydestination = $myhostname, $mydomain, localhost.$mydomain
mydomain = cc.ankara.edu.tr
myhostname = postaci.cc.ankara.edu.tr
mynetworks = some-addresses-here...
myorigin = $myhostname
proxy_read_maps = $local_recipient_maps $mydestination
$virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps
$virtual_mailbox_domains $relay_recipient_maps $relay_domains
$canonical_maps $sender_canonical_maps $recipient_canonical_maps
$relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
$smtpd_sender_login_maps
qmgr_message_active_limit = 60000
qmgr_message_recipient_limit = 60000
qmgr_message_recipient_minimum = 100
queue_run_delay = 2h
readme_directory = /usr/share/doc/postfix
recipient_delimiter = +
relay_domains =
relayhost = [80.251.40.57]:25
sender_canonical_maps = proxy:mysql:$config_directory/maps/sql-canonical.cf
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtp_always_send_ehlo = yes
smtp_connect_timeout = 300s
smtp_fallback_relay = [80.251.40.58]:25
smtp_sasl_type = cyrus
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated,
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_delay_reject = yes
smtpd_enforce_tls = no
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated,
reject_invalid_hostname,
smtpd_recipient_restrictions = reject_unknown_sender_domain,
permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_sender,
reject_non_fqdn_recipient, reject_unknown_recipient_domain,
reject_non_fqdn_helo_hostname, reject_unauth_destination,
reject_unauth_pipelining, reject_invalid_hostname, reject
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sender_login_maps =
proxy:mysql:$config_directory/maps/sql-sender-login.cf
smtpd_sender_restrictions = check_policy_service inet:127.0.0.1:10032,
permit_mynetworks, reject_unauthenticated_sender_login_mismatch,
reject_authenticated_sender_login_mismatch, check_sender_access
hash:/etc/postfix/sender_might_relay, reject_unknown_sender_domain,
reject_unknown_recipient_domain, permit_sasl_authenticated,
reject_non_fqdn_sender, reject
smtpd_tls_CAfile = /etc/ssl/certs/au2015/au2015Chain.cer
smtpd_tls_ccert_verifydepth = 1
smtpd_tls_cert_file = /etc/ssl/certs/au2015/au2015.crt
smtpd_tls_key_file = /etc/ssl/certs/au2015/au2015.key
smtpd_tls_loglevel = 1
smtpd_tls_mandatory_protocols = !SSLv2,!SSLv3
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database =
btree:/var/run/postfix/smtpd_tls_session_cache
smtpd_tls_session_cache_timeout = 3600s
soft_bounce = no
strict_rfc821_envelopes = yes
syslog_facility = mail
syslog_name = postfix
tls_random_source = dev:/dev/urandom
transport_maps = hash:$config_directory/transport
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 550
unknown_relay_recipient_reject_code = 550
unknown_virtual_alias_reject_code = 550
unknown_virtual_mailbox_reject_code = 550
unverified_recipient_reject_code = 450
unverified_sender_reject_code = 450
virtual_alias_maps = proxy:mysql:$config_directory/maps/sql-valiases.cf
virtual_destination_concurrency_limit =
$default_destination_concurrency_limit
virtual_gid_maps = static:5000
virtual_mailbox_base = static:/home/vmail
virtual_mailbox_domains = proxy:mysql:$config_directory/maps/sql-vdomains.cf
virtual_mailbox_limit_maps =
proxy:mysql:$config_directory/maps/sql-vmailbox_limits.cf
virtual_mailbox_maps = proxy:mysql:$config_directory/maps/sql-vmailboxes.cf
virtual_minimum_uid = 100
virtual_transport = maildrop
virtual_uid_maps = static:5000



"postconf -Mf":

smtp       inet  n       -       n       -       -       smtpd
pickup     fifo  n       -       -       60      1       pickup
cleanup    unix  n       -       -       -       0       cleanup
qmgr       fifo  n       -       -       300     1       qmgr
rewrite    unix  -       -       -       -       -       trivial-rewrite
bounce     unix  -       -       -       -       0       bounce
defer      unix  -       -       -       -       0       bounce
trace      unix  -       -       -       -       0       bounce
verify     unix  -       -       -       -       1       verify
flush      unix  n       -       -       1000?   0       flush
proxymap   unix  -       -       n       -       -       proxymap
smtp       unix  -       -       n       -       -       smtp
relay      unix  -       -       -       -       -       smtp
showq      unix  n       -       -       -       -       showq
error      unix  -       -       -       -       -       error
local      unix  -       n       n       -       -       local
virtual    unix  -       n       n       -       -       virtual
lmtp       unix  -       -       n       -       -       lmtp
anvil      unix  -       -       n       -       1       anvil
maildrop   unix  -       n       n       -       100     pipe
    flags=DRhu user=vmail:vmail argv=/usr/bin/maildrop -w 90 -d
    ${user}@${nexthop} 1 ${user} ${nexthop} ${sender}
uucp       unix  -       n       n       -       -       pipe
    flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
    ($recipient)
ifmail     unix  -       n       n       -       -       pipe
    flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp      unix  -       n       n       -       -       pipe
    flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender
    $recipient
scalemail-backend unix - n       n       -       2       pipe
    flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
    ${nexthop} ${user} ${extension}
tlsmgr     unix  -       -       n       300     1       tlsmgr
smtps      inet  n       -       n       -       -       smtpd
    -o smtpd_tls_wrappermode=yes
    -o smtpd_sasl_auth_enable=yes
scache     unix  -       -       -       -       1       scache
discard    unix  -       -       -       -       -       discard
retry      unix  -       -       -       -       -       error
policy     unix  -       n       n       -       -       spawn
    user=nobody argv=/usr/bin/perl /usr/sbin/postfix-policyd-spf-perl




Thanks for any hints.

Reply via email to