On Sunday, January 11, 2009 at 12:17 CET, David Cottle <webmas...@aus-city.com> wrote:
> I have hardened by main.cf file: > > smtpd_sender_restrictions = check_sender_access > hash:/var/spool/postfix/plesk/blacklists, reject_non_fqdn_sender, > reject_unauthenticated_sender_login_mismatch, reject_unknown_sender_domain > > and > > smtpd_recipient_restrictions = permit_mynetworks, > permit_sasl_authenticated, reject_unauth_destination, > reject_non_fqdn_recipient, reject_unknown_recipient_domain, > reject_unlisted_recipient, reject_unverified_recipient > > I have a local server here that sends denyhost reports to my mail > server across the LAN directly. Since I did this its not getting > reports anymore. I think most likely to 'reject_non_fqdn_sender', > 'reject_unknown_sender_domain'. Is there a way I can specify my own > internal name (I have my own internal DNS) I gave the server to > 'force' it to accept emails from this server. You *think* it's reject_non_fqdn_sender or reject_unknown_sender_domain? The logs will tell you why messages are being rejected. If it's indeed one of these two restrictions and the sending server is listed in permit_mynetworks you could do this: smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, reject_unauthenticated_sender_login_mismatch, permit_mynetworks, reject_non_fqdn_sender, reject_unknown_sender_domain -- Magnus Bäck mag...@dsek.lth.se