On 4/10/2011 11:38 PM, Alex wrote:
Hi,

I've read the access man page and help pages at postfix.org, but I
still don't understand. I think I may be trying to use
check_sender_access in a way in which it wasn't intended. I have the
following message:

Apr 11 03:32:07 alex postfix/smtpd[2278]: NOQUEUE: reject: RCPT from
ut-tul-1.tul.getthere.net[151.193.164.249]: 450 4.1.8
<st...@wl0.tul.getthere.net>: Sender address rejected: Domain not
found; from=<st...@wl0.tul.getthere.net>  to=<myu...@mydomain.com>
proto=ESMTP helo=<ut-tul-1.tul.getthere.net>

Would adding "st...@wl0.tul.getthere.net OK" to my sender_access map
permit this message to be delivered, even though the
wl0.tul.getthere.net domain doesn't exist? It doesn't seem to work. Is
there a better way to do this (outside of having them create a proper
DNS entry, of course)?

Thanks,
Alex
As usual postconf -n needs to be sent along with such a report to see the ordering of your checks, but what *may* is happening is this setting:

http://www.postfix.org/postconf.5.html#reject_unknown_sender_domain

is snagging the message _before_ it hits your sender access check.

It begs the questions 'what are you trying to do' and 'why is this (automated?) e-mail coming from a misconfigured server' (see http://www.postfix.org/SOHO_README.html#fantasy)

-Daniel

Reply via email to