与Interac后缀错误

当Interac与我们的服务器通信时(我改变了电子邮件地址等),这是我从我的postfix邮件日志中得到的错误:

Aug 31 12:16:01 mail2 postfix/smtpd[13832]: connect from notification.payments.interac.ca[64.254.22.37] Aug 31 12:16:01 mail2 postgrey[21703]: action=pass, reason=client whitelist, client_name=notification.payments.interac.ca, client_address=64.254.22.37, [email protected], [email protected] Aug 31 12:16:01 mail2 postgrey[21703]: action=pass, reason=client whitelist, client_name=notification.payments.interac.ca, client_address=64.254.22.37, [email protected], [email protected] Aug 31 12:16:01 mail2 postfix/smtpd[13832]: NOQUEUE: reject: RCPT from notification.payments.interac.ca[64.254.22.37]: 450 4.1.7 <[email protected]>: Sender address rejected: unverified address: host smtpgw01.certapay.com[64.254.22.37] said: 550 5.1.1 <[email protected]>: Recipient address rejected: User unknown in local recipient table (in reply to RCPT TO command); from=<[email protected]> to=<[email protected]> proto=SMTP helo=<notification.payments.interac.ca> Aug 31 12:16:01 mail2 postfix/smtpd[13832]: disconnect from notification.payments.interac.ca[64.254.22.37] 

下面是我的主要和主要的cf内容,我只是改变了信息,以防止垃圾邮件。

main.cf:

 smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no readme_directory = no smtpd_helo_required = yes smtpd_reject_unlisted_recipient = yes # --------------------------------- # General host and delivery info # ---------------------------------- #myorigin = $myhostname mydomain = domain.com myhostname = servername.domain.com mydestination = $myhostname, localhost mynetworks = 127.0.0.0/8, xxx.xxx.xxx.xxx/xx inet_interfaces = all inet_protocols = ipv4 mailbox_size_limit = 0 recipient_delimiter = + default_process_limit = 200 mynetworks_style = host virtual_mailbox_base = /var/vmail virtual_uid_maps = static:150 virtual_gid_maps = static:8 virtual_mailbox_domains = mysql:/etc/postfix/mysql/mysql_virtual_domains_maps.cf virtual_alias_maps = mysql:/etc/postfix/mysql/mysql_virtual_alias_maps.cf, mysql:/etc/postfix/mysql/mysql_virtual_alias_domainaliases_maps.cf virtual_mailbox_maps = mysql:/etc/postfix/mysql/mysql_virtual_mailbox_maps.cf, mysql:/etc/postfix/mysql/mysql_virtual_mailbox_domainaliases_maps.cf relay_domains = mysql:/etc/postfix/mysql/mysql_virtual_domains_maps.cf # --------------------------------- # waste spammers time before rejecting them # --------------------------------- disable_vrfy_command = yes #smtpd_helo_required = yes smtpd_reject_unlisted_recipient = yes strict_rfc821_envelopes = yes invalid_hostname_reject_code = 554 multi_recipient_bounce_reject_code = 554 non_fqdn_reject_code = 554 unknown_hostname_reject_code = 554 unknown_address_reject_code = 554 # --------------------------------- # SASL parameters # --------------------------------- smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_sasl_local_domain = reject_unknown_sender_domain, reject_unauth_pipelining, permit #---------------------------- # TLS parameters #---------------------------- #smtpd_tls_auth_only = yes #smtp_use_tls = yes smtpd_use_tls = yes smtp_tls_note_starttls_offer = yes smtpd_tls_cert_file = /etc/ssl/xxxxxxxxx.crt smtpd_tls_key_file = /etc/ssl/private/xxxxxxxxxxxx.key smtpd_tls_CAfile = /etc/ssl/xxxxxxxxxxxxxxxx.ca-bundle smtpd_tls_loglevel = 1 smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom #----------------------------------------- # Requirements for the connecting server #----------------------------------------- smtpd_client_restrictions = reject_rbl_client cbl.abuseat.org, reject_rbl_client b.barracudacentral.org, permit_mynetworks, permit_sasl_authenticated, permit_auth_destination, reject_unknown_client, reject #smtpd_helo_restrictions = permit_mynetworks, reject_invalid_hostname, reject_unknown_helo_hostname, reject_non_fqdn_helo_hostname, regexp:/etc/postfix/helo.regexp, permit smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, reject_unknown_sender_domain, permit_sasl_authenticated, reject_non_fqdn_sender, reject_unauthenticated_sender_login_mismatch, reject_unlisted_sender, reject_unverified_sender #------------------------- # Open Relay Info #------------------------- smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_unknown_recipient_domain, check_policy_service inet:127.0.0.1:10023, reject_unauth_pipelining #----------------------------------------- # Requirement for the recipient #----------------------------------------- smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_policy_service inet:127.0.0.1:10023, check_client_access hash:/etc/postfix/rbl_override, reject_rbl_client b.barracudacentral.org, reject_rbl_client ix-dns01.dnsbl.manitu.net, reject_rbl_client cbl.abuseat.org, #reject_rbl_client zen.spamhaus.org, reject_rbl_client dsn.rfc-ignorant.org, #reject_rbl_client dul.dnsbl.sorbs.net, reject_rbl_client list.dsbl.org, #reject_rbl_client bl.spamcop.net, #reject_rbl_client dnsbl.sorbs.net, reject_rbl_client combined.rbl.msrbl.net, reject_rbl_client rabl.nuclearelephant.com, reject_unauth_destination, reject_invalid_hostname, reject_unauth_pipelining, reject_non_fqdn_recipient, reject_unknown_recipient_domain, permit smtpd_data_restrictions = reject_unauth_pipelining # --------------------------------- # Integration with other packages # --------------------------------------- # AMAVIS CONFIG content_filter = smtp-amavis:[127.0.0.1]:10024 # DOVECOT CONFIG virtual_transport = dovecot dovecot_destination_recipient_limit = 1 #receive_override_options = no_address_mappings #minimal_backoff_time = 300s #POLICYD #smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:10031 # --------------------------------- # Header & Body manipulation # -------------------------------------- header_checks = regexp:/etc/postfix/header_checks body_checks = regexp:/etc/postfix/body_checks enable_original_recipient = no alias_maps = hash:/etc/aliases #---------------------------------- # Mail Sending and receiving Limits #---------------------------------- #local_destination_concurrency_limit = 2 #default_destination_concurrency_limit = 20 #default_destination_recipient_limit = 100 #smtp_destination_recipient_limit = 100 #----------------------- # other stuff #----------------------- maximal_queue_lifetime = 2d #smtpd_tls_CAfile = /etc/ssl/IntermediateCA.crt 

master.cf:

 # ========================================================================== # service type private unpriv chroot wakeup maxproc command + args # (yes) (yes) (yes) (never) (100) # ========================================================================== smtp inet n - n - 200 smtpd #smtp inet n - - - - smtpd #smtp inet n - - - 1 postscreen #smtpd pass - - - - - smtpd #dnsblog unix - - - - 0 dnsblog #tlsproxy unix - - - - 0 tlsproxy submission inet n - - - - smtpd -o syslog_name=postfix/submission -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject # -o smtpd_reject_unlisted_recipient=no # -o smtpd_client_restrictions=$mua_client_restrictions # -o smtpd_helo_restrictions=$mua_helo_restrictions # -o smtpd_sender_restrictions=$mua_sender_restrictions # -o smtpd_recipient_restrictions= # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject # -o milter_macro_daemon_name=ORIGINATING smtps inet n - - - 200 smtpd -o syslog_name=postfix/smtps -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes -o smtpd_tls_auth_only=yes # -o smtpd_client_restrictions=permit_sasl_authenticated,reject_unauth_destination,reject -o smtpd_sasl_security_options=noanonymous,noplaintext -o smtpd_sasl_tls_security_options=noanonymous # -o smtpd_reject_unlisted_recipient=no # -o smtpd_client_restrictions=$mua_client_restrictions # -o smtpd_helo_restrictions=$mua_helo_restrictions # -o smtpd_sender_restrictions=$mua_sender_restrictions # -o smtpd_recipient_restrictions= # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject # -o milter_macro_daemon_name=ORIGINATING #628 inet n - - - - qmqpd pickup fifo n - - 60 1 pickup -o content_filter= -o receive_override_options=no_header_body_checks cleanup unix n - - - 0 cleanup qmgr fifo n - n 300 1 qmgr #qmgr unix n - n 300 1 oqmgr tlsmgr unix - - - 1000? 1 tlsmgr rewrite unix - - - - - trivial-rewrite bounce unix - - - - 0 bounce defer unix - - - - 0 bounce trace unix - - - - 0 bounce verify unix - - - - 1 verify flush unix n - - 1000? 0 flush proxymap unix - - n - - proxymap proxywrite unix - - n - 1 proxymap smtp unix - - - - - smtp relay unix - - - - - smtp # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 showq unix n - - - - showq error unix - - - - - error retry unix - - - - - error discard unix - - - - - discard local unix - nn - - local virtual unix - nn - - virtual lmtp unix - - - - - lmtp anvil unix - - - - 1 anvil scache unix - - - - 1 scache maildrop unix - nn - - pipe flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient} # See the Postfix UUCP_README file for configuration details. uucp unix - nn - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) ifmail unix - nn - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - nn - - pipe flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient scalemail-backend unix - nn - 2 pipe flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension} mailman unix - nn - - pipe flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user} smtp-amavis unix - - - - 2 smtp -o smtp_data_done_timeout=1200 -o smtp_send_xforward_command=yes -o disable_dns_lookups=yes -o max_use=15 127.0.0.1:10025 inet n - - - - smtpd -o content_filter= -o smtpd_delay_reject=no -o local_recipient_maps= -o relay_recipient_maps= -o smtpd_restriction_classes= -o smtpd_client_restrictions=permit_mynetworks,reject -o smtpd_helo_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o smtpd_data_restrictions=reject_unauth_pipelining -o smtpd_end_of_data_restrictions= -o mynetworks=127.0.0.0/8 -o smtpd_error_sleep_time=0 -o smtpd_soft_error_limit=1001 -o smtpd_hard_error_limit=1000 -o smtpd_client_connection_count_limit=0 -o smtpd_client_connection_rate_limit=0 -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks dovecot unix - nn - - pipe flags=DRhu user=vmail:mail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${recipient}