Re: Occasional email rejections with no shown explanation

2011-04-13 Thread Jeroen Geilman
On 04/12/2011 08:09 PM, Eric Cunningham wrote: Hi, on occassion, I'm noting rejected emails without any specific reason logged. Without a reason, it's hard to pinpoint a fix to allow legit emails through. Here's an example from my mail log: Apr 12 13:15:10 postal2 postfix/smtpd[22543]:

Occasional email rejections with no shown explanation

2011-04-12 Thread Eric Cunningham
Hi, on occassion, I'm noting rejected emails without any specific reason logged. Without a reason, it's hard to pinpoint a fix to allow legit emails through. Here's an example from my mail log: Apr 12 13:15:10 postal2 postfix/smtpd[22543]: connect from

Re: Occasional email rejections with no shown explanation

2011-04-12 Thread Wietse Venema
Eric Cunningham: Apr 12 13:15:10 postal2 postfix/smtpd[22543]: NOQUEUE: reject: RCPT from hsarelay1t.mail.mylife.com[216.52.223.210]: 554 5.7.1 myl...@mail.mylife.com: Sender address rejected: Access denied; from=myl...@mail.mylife.com to=e...@whoi.edu proto=ESMTP

Re: Occasional email rejections with no shown explanation

2011-04-12 Thread Eric Cunningham
Wietse Venema wrote: Eric Cunningham: Apr 12 13:15:10 postal2 postfix/smtpd[22543]: NOQUEUE: reject: RCPT from hsarelay1t.mail.mylife.com[216.52.223.210]: 554 5.7.1 myl...@mail.mylife.com: Sender address rejected: Access denied; from=myl...@mail.mylife.com to=e...@whoi.edu proto=ESMTP

Re: Occasional email rejections with no shown explanation

2011-04-12 Thread Darek M
On Tue, Apr 12, 2011 at 3:21 PM, Eric Cunningham e...@whoi.edu wrote: Yes, that's correct, but not intentionally nor explicitly.  I've tried explicitly accepting the sender address in my smtpd_recipient_restrictions' final_sender_access file but that has no effect. -Eric And what's the

Re: Occasional email rejections with no shown explanation

2011-04-12 Thread /dev/rob0
On Tue, Apr 12, 2011 at 02:09:11PM -0400, Eric Cunningham wrote: Hi, on occassion, I'm noting rejected emails without any specific reason logged. Without a reason, it's hard to pinpoint a fix to allow legit emails through. Here's an example from my mail log: Apr 12 13:15:10 postal2

Re: Occasional email rejections with no shown explanation

2011-04-12 Thread Eric Cunningham
Darek M wrote: On Tue, Apr 12, 2011 at 3:21 PM, Eric Cunningham e...@whoi.edu wrote: Yes, that's correct, but not intentionally nor explicitly. I've tried explicitly accepting the sender address in my smtpd_recipient_restrictions' final_sender_access file but that has no effect. -Eric And

Re: Occasional email rejections with no shown explanation

2011-04-12 Thread /dev/rob0
On Tue, Apr 12, 2011 at 03:21:06PM -0400, Eric Cunningham wrote: Wietse Venema wrote: Eric Cunningham: Apr 12 13:15:10 postal2 postfix/smtpd[22543]: NOQUEUE: reject: RCPT from hsarelay1t.mail.mylife.com[216.52.223.210]: 554 5.7.1 myl...@mail.mylife.com: Sender address rejected: Access denied;

Re: Occasional email rejections with no shown explanation

2011-04-12 Thread Eric Cunningham
On Tue, Apr 12, 2011 at 03:21:06PM -0400, Eric Cunningham wrote: Wietse Venema wrote: Eric Cunningham: Apr 12 13:15:10 postal2 postfix/smtpd[22543]: NOQUEUE: reject: RCPT from hsarelay1t.mail.mylife.com[216.52.223.210]: 554 5.7.1 myl...@mail.mylife.com: Sender address rejected: Access denied;

Re: Occasional email rejections with no shown explanation

2011-04-12 Thread Ralf Hildebrandt
* Eric Cunningham e...@whoi.edu: Darek M wrote: On Tue, Apr 12, 2011 at 3:21 PM, Eric Cunningham e...@whoi.edu wrote: Yes, that's correct, but not intentionally nor explicitly. I've tried explicitly accepting the sender address in my smtpd_recipient_restrictions' final_sender_access file but