Il 18/01/2012 10:35, Ralf Hildebrandt ha scritto:
* Simone Ruffilli<sruffi...@ciseonweb.it>:
>  whenever I submit to my postfix server a mail having a massive (~15k)
>  recipient list, it takes forever to accept and start delivering it.
How do you submit the mail? Got some logs?

No logs actually (I'll check if Thunderbird provides some useful log).
On my last attempt thunderbird stood stuck for ~20 minutes ("Connected to smtp_server ..."), then postfix (rightfully so!) complained 5.1.1 about an unexistant local address (this one deserves another question). Mail addresses are alphabetically ordered: the 5.1.1 was given on an address starting with "c".


>  Has it something to do with address validation (which, if I
>  understood correctly, is only enabled by reject_unverified_*, absent
>  from my configuration)?
There are other checks that might cause this.
Show postconf -n output
################################################################################
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = no
config_directory = /etc/postfix
content_filter = amavis:[127.0.0.1]:10024
delay_warning_time = 1h
disable_vrfy_command = yes
inet_interfaces = all
local_recipient_maps =
mailbox_size_limit = 0
maximal_backoff_time = 1800s
maximal_queue_lifetime = 1d
message_size_limit = 52428800
minimal_backoff_time = 1000s
mydestination =
myhostname = mail.ciseonweb.it
mynetworks = 127.0.0.0/8 10.0.0.0/8 172.17.0.0/16 89.97.254.128/27
mynetworks_style = host
myorigin = /etc/mailname
queue_run_delay = 180s
readme_directory = no
receive_override_options = no_address_mappings
recipient_delimiter = +
relayhost =
smtp_helo_timeout = 60s
smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
smtp_tls_note_starttls_offer = yes
smtp_tls_security_level = may
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_restrictions = reject_rbl_client bl.spamcop.net, reject_rbl_client sbl.spamhaus.org, reject_rbl_client xbl.spamhaus.org
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_hard_error_limit = 12
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, warn_if_reject reject_non_fqdn_hostname, reject_invalid_hostname, permit
smtpd_recipient_limit = 100000
smtpd_recipient_restrictions = permit_sasl_authenticated, reject_unauth_pipelining, permit_mynetworks, reject_unauth_destination, check_policy_service inet:127.0.0.1:10023, permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks, warn_if_reject reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unauth_pipelining, permit
smtpd_soft_error_limit = 3
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 450
virtual_alias_maps = mysql:/etc/postfix/mysql_alias.cf, mysql:/etc/postfix/mysql_alias_domains.cf, mysql:/etc/postfix/mysql_alias_domains_catchall.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /var/mail/vmail
virtual_mailbox_domains = mysql:/etc/postfix/mysql_domains.cf
virtual_mailbox_limit = 0
virtual_mailbox_maps = mysql:/etc/postfix/mysql_mailbox.cf, mysql:/etc/postfix/mysql_alias_domains_mailbox.cf
virtual_uid_maps = static:5000
################################################################################


Is there a way to disable address checking (both local user existance and RFC compliance) before accepting an outgoing email?
I'd prefer to receive a bounce than being blocked from sending a mail!

Thank you.

Reply via email to