Hi,

Feb 24 16:48:55 mail01 postfix/smtpd[1945]: NOQUEUE: reject: RCPT from
smtp.lanyonmail.com[50.56.12.142]: 450 4.1.8 <myuser@lanyonrs.local>: Sender
address rejected: Domain not found; from=<myuser@lanyonrs.local>
to=<phyl...@example.com> proto=ESMTP helo=<Mail.LanyonMail.com>

That was two days ago, who knows how it relates to your current
configuration.  Test by sending from the same address via a direct
connection to your MTA and report results that match the exact
configuration you're reporting.

My apologies. I was having a little difficulty explaining what's happening while still keeping the history in tact.

I thought it was working after the changes we made the other day, but it started rejecting the messages again in the same way as shown above:

Feb 26 19:46:03 mail01 postfix/smtpd[23353]: NOQUEUE: reject: RCPT from smtp.lanyonmail.com[50.56.12.142]: 450 4.1.8 <myuser@lanyonrs.local>: Sender address rejected: Domain not found; from=<myuser@lanyonrs.local> to=<doro...@example.com> proto=ESMTP helo=<Mail.LanyonMail.com>

What does the below report (with the exact address from
the unmunged log message):

        $ sender="myuser@lanyonrs.local"
        $ postmap -q "$sender" hash:/etc/postfix/sender_checks

I had "*@lanyonrs.local OK" in sender_checks and it printed nothing. I added the explicit email address and it returns OK.

Maybe that is what I inadvertently changed that caused it to stop working after some point that it was working.

smtpd_recipient_restrictions =
        ...
        check_sender_access hash:/etc/postfix/sender_checks,
        reject_unknown_sender_domain,
       ...

Why is the sender logic repeated in the recipient restrictions?

I must not have explained very clearly that I had added that when it stopped working because it's what I last had working properly, and it did get it to work again.

I'd now like to identify why the method we worked out two days ago stopped working and started to reject mail again.

Thanks,
Alex

Reply via email to