Skip site navigation (1)Skip section navigation (2)
Date:      Sat, 04 Jun 2005 09:59:00 -0400
From:      Jim Trigg <jtrigg@spamcop.net>
To:        racielprz@minsap.pri.sld.cu,  freebsd-questions@freebsd.org
Subject:   Re: Postfix Problem (urgent)
Message-ID:  <42A1B3A4.3040708@spamcop.net>
In-Reply-To: <1498.192.168.41.1.1117860784.squirrel@192.168.41.1>
References:  <1498.192.168.41.1.1117860784.squirrel@192.168.41.1>

next in thread | previous in thread | raw e-mail | index | archive | help
Raciel Perez Hernandez wrote:
> Helo list I have postfix installed and working, it only have a problem, I
> connect to internet trougth a leased line of 144Kbs  but this line
> sometimes gets unstable and goes down, so if the connection is down and
> somebody try to send a message, postfix tells me (Server replied: 450
> <emaildress@anydomain.com>: Recipient address rejected: Domain not found)
> and reject the message, I put this two lines on the main.cf file without
> any results disable_dns_lookups=yes and deffer_transport=smtp but postfix
> do not hear me, I need postfix put mail on the queue even if is connected
> or not, rigth now it represent a big problem to me Best Regards.
> There is my main.cf file.
> 
> smtpd_recipient_restrictions =
>     reject_invalid_hostname,
>     reject_non_fqdn_sender,
>     reject_non_fqdn_recipient,
>     reject_unknown_sender_domain,
>     reject_unknown_recipient_domain,
>     check_sender_access proxy:mysql:/etc/postfix/mysql-sender-access.cf,
> permit_sasl_authenticated, permit_mynetworks,
> #    reject_unauth_destination,
> #    permit_sasl_authenticated,
>     reject_unauth_pipelining,
>     reject

The problem is the order of your recipient restrictions.  Move 
permit_sasl_authenticated and permit_mynetworks above 
reject_unknown_sender_domain.

Jim



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?42A1B3A4.3040708>