On 2018-05-16 20:41, Florian Lindner wrote:
Am 16.05.2018 um 15:24 schrieb Matus UHLAR - fantomas:
On 15.05.18 22:17, Florian Lindner wrote:
May 15 22:10:04 venus postfix/smtpd[20438]: NOQUEUE: reject: RCPT from host[x.x.x]: 450 4.1.8 <florian@horus.localdomain>: Sender address rejected: Domain not found; from=<florian@horus.localdomain>
to=<florian.lind...@xgm.de> proto=ESMTP helo=<horus.localdomain>

smtpd_sender_restrictions =
                         permit_mynetworks,
                         permit_sasl_authenticated,
                         reject_non_fqdn_sender,
                         reject_unknown_sender_domain,
                         permit

What could be wrong here?

On 15.05.18 23:12, Florian Lindner wrote:
I understand why there is the Domain not found for horus.localdomain, but not why it blocks the delivery, given my
sender_restriction and relay_restrictions.

you have reject_unknown_sender_domain in sender restrictions.

your DNS servers don't apparently know "horus.localdomain"
you should better configure proper sender address in source address.

But there is also permit_sasl_authenticated positioned before
reject_unknown_sender_domain. The sending MTA should
authenticate to the relay host.

I am pretty sure that the problem is not the relay host, but the
sending machine. The relay host venus.centershock works just fine as
an SMTP drop off with the usual clients, but the sending postix
doesn't even try to authenticate.
Complete postconf -n output from both hosts would help here so just a shot in the dark based on a config snippet from your first message:

Local configuration is

% postconf -n
[...]
mynetworks_style = host
relayhost = [venus.centershock.net]
smtp_sasl_password_maps = hash:/etc/postfix/relay
smtp_sasl_security_options = noanonymous
smtpd_tls_security_level = encrypt

In your local config have you set smtp_sasl_auth_enable = yes ?

Thanks,
Florian

--
 Christian Kivalo

Reply via email to