E
E
Evgeny Samsonov2015-05-06 21:45:08
Email
Evgeny Samsonov, 2015-05-06 21:45:08

What's up with mail.ru and postfix?

Letters are normally sent everywhere except for mail.ru. They are kind of special. It crashes like this:

May  6 14:00:07 fra1 postfix/master[30688]: terminating on signal 15
May  6 14:00:07 fra1 postfix/master[30868]: daemon started -- version 2.11.0, configuration /etc/postfix
May  6 14:00:30 fra1 postfix/pickup[30871]: 479B5140FD1: uid=33 from=<www-data>
May  6 14:00:30 fra1 postfix/cleanup[30876]: warning: connect to Milter service inet:localhost:8891: Connection refused
May  6 14:00:30 fra1 postfix/cleanup[30876]: 479B5140FD1: message-id=<[email protected]>
May  6 14:00:30 fra1 postfix/qmgr[30872]: 479B5140FD1: from=<[email protected]>, size=1145, nrcpt=1 (queue active)
May  6 14:00:30 fra1 postfix/smtp[30878]: 479B5140FD1: to=<[email protected]>, relay=mxs.mail.ru[217.69.139.150]:25, delay=0.29, delays=0.02/0.01/0.16/0.11, dsn=5.0.0, status=bounced (host mxs.mail.ru[217.69.139.150] said: 550 Unroutable sender address (in reply to MAIL FROM command))
May  6 14:00:30 fra1 postfix/cleanup[30876]: 9D588140FD3: message-id=<[email protected]>
May  6 14:00:30 fra1 postfix/qmgr[30872]: 9D588140FD3: from=<>, size=2922, nrcpt=1 (queue active)
May  6 14:00:30 fra1 postfix/bounce[30879]: 479B5140FD1: sender non-delivery notification: 9D588140FD3
May  6 14:00:30 fra1 postfix/qmgr[30872]: 479B5140FD1: removed
May  6 14:00:30 fra1 postfix/local[30880]: 9D588140FD3: to=<[email protected]>, relay=local, delay=0.02, delays=0/0.01/0/0.01, dsn=2.0.0, status=sent (delivered to mailbox)
May  6 14:00:30 fra1 postfix/qmgr[30872]: 9D588140FD3: removed

Naturally, I googled error 550, where they write a lot about it, but as such a solution cannot be found. What to do with it?
My postfix configs:
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no
append_dot_mydomain = no
readme_directory = no
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = fra1
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydestination = fra1, localhost.localdomain, , localhost
relayhost = 
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
milter_default_action = accept
milter_protocol = 2
smtpd_milters = inet:localhost:8891
non_smtpd_milters = inet:localhost:8891

Answer the question

In order to leave comments, you need to log in

3 answer(s)
E
Evgeny Samsonov, 2015-05-06
@kentastik

I put a normal domain in myhostname - it worked. Attention, the question is, what if I have 20 domains on my server?

P
Pavel Nagaev, 2015-05-07
@PNAGAEV

The problem is that the sender address says "[email protected]" fra1 through external DNS to resolve in what will be?

A
Andrey Andreev, 2015-05-06
@b0nn1e

An old misfortune with mailru, in the headers (I don’t remember which ones) there should not be localhost.
I even specially started a mailbox for myself for testing mail, if it got there, then everything will be ok with the rest of the services.

Didn't find what you were looking for?

Ask your question

Ask a Question

731 491 924 answers to any question