I am trying to understand what the connecting client is doing in this situation 
on submission port 587. I replaced my domain with example.com.


Aug 18 14:15:27 mx postfix/smtpd[26495]: warning: hostname 
dsl-201-121-80-137-dyn.prod-infinitum.com.mx does not resolve to address 
201.121.80.137: Name or service not known
Aug 18 14:15:27 mx postfix/smtpd[26495]: connect from unknown[201.121.80.137]
Aug 18 14:15:27 mx postfix/smtpd[26495]: NOQUEUE: reject: RCPT from 
unknown[201.121.80.137]: 554 5.7.1 <r99...@gmail.com>: Recipient address 
rejected: Access denied; from=<test...@example.com> to=<r99...@gmail.com> 
proto=ESMTP helo=<TDA1017C2>
Aug 18 14:15:27 mx postfix/smtpd[26495]: lost connection after RCPT from 
unknown[201.121.80.137]
Aug 18 14:15:27 mx postfix/smtpd[26495]: disconnect from 
unknown[201.121.80.137] ehlo=1 mail=1 rcpt=0/1 commands=2/3


Normally when someone is trying to guess submission logins i would see 
something like:
warning: unknown[62.233.50.137]: SASL PLAIN authentication failed: Connection 
lost to authentication server


What is the client doing in the first log to get "Recipient address rejected: 
Access denied;"
The submission restrictions are:

  -o smtpd_sasl_type=dovecot
  -o smtpd_sasl_path=private/auth
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_sasl_security_options=noanonymous
  -o 
smtpd_relay_restrictions=permit_sasl_authenticated,reject_unauth_destination
  -o 
smtpd_recipient_restrictions=reject_sender_login_mismatch,permit_sasl_authenticated,reject

Reply via email to