Hello My isp has sent a message that my postfix is rejecting. I have spent the morning reading through what i think are the relevent parts of the documentation and through the archives but the changes i've made to my configuration are not working and I don't understand what i've done wrong.
The logfile has the following entry: Mar 25 15:04:45 fix postfix/smtpd[11095]: NOQUEUE: reject: RCPT from pih-inmx03.plus.net[212.159.10.4]: 450 4.1.8 <www-d...@fhw-workplace02.servers.plus.net>: Sender address rejected: Domain not found; from=<www-d...@fhw-workplace02.servers.plus.net> to=<grif...@fantomatic.co.uk> proto=ESMTP helo=<pih-inmx03.plus.net> Mar 25 15:04:45 fix postfix/smtpd[11095]: disconnect from pih-inmx03.plus.net[212.159.10.4] So i tried letting this domain through by putting .plus.net into a file: hash:/usr/pkg/etc/postfix/whitelist_sender like so: /usr/pkg/etc/postfix/main.cf : smtpd_sender_restrictions = check_sender_access hash:/usr/pkg/etc/postfix/whitelist_sender, [ ... ] /usr/pkg/etc/postfix/whitelist_sender: .plus.net OK Before this, I thought the problem might with configuration i've used in $smtpd_recipient_restrictions but I tried a similar approach as above but that didn't work either. I know I've made a mistake but i can't see what it is, i'm stuck. I'm wondering if someone on list could give some guidance. My postconf -n is below, thank you. Jamie. --------------------- fix# /usr/pkg/sbin/postconf -n biff = no body_checks = pcre:/usr/pkg/etc/postfix/body_checks config_directory = /usr/pkg/etc/postfix default_destination_concurrency_limit = 10 empty_address_recipient = MAILER-DAEMON header_checks = pcre:/usr/pkg/etc/postfix/header_checks home_mailbox = Maildir/inbox/ inet_interfaces = all local_destination_concurrency_limit = 2 mydestination = $myhostnme, $mydomain, localhost.$mydomain, localhost mydomain = fantomatic.co.uk myhostname = fix.fantomatic.co.uk mynetworks_style = host myorigin = $mydomain queue_minfree = 120000000 smtp_tls_CAfile = /usr/pkg/etc/ssl/certs/ca.crt smtp_tls_CApath = /usr/pkg/etc/ssl/certs smtp_tls_cert_file = /usr/pkg/etc/ssl/certs/server.crt smtp_tls_key_file = /usr/pkg/etc/ssl/certs/server.key smtp_tls_loglevel = 1 smtp_use_tls = yes smtpd_banner = $myhostname ESMTP $mail_name ($mail_version) smtpd_client_restrictions = permit_mynetworks, reject_unknown_client_hostname, reject_rbl_client zen.spamhaus.org=127.0.0.10, reject_rbl_client zen.spamhaus.org=127.0.0.11, reject_rbl_client zen.spamhaus.org smtpd_data_restrictions = reject_unauth_pipelining smtpd_delay_reject = yes smtpd_helo_required = yes smtpd_helo_restrictions = permit_mynetworks, check_helo_access hash:/usr/pkg/etc/postfix/helo_checks, reject_unlisted_recipient, reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname, reject_unknown_helo_hostname smtpd_recipient_restrictions = reject_non_fqdn_recipient, permit_mynetworks, reject_unauth_destination, reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname, reject_non_fqdn_hostname, reject_unknown_recipient_domain, reject_rbl_client zen.spamhaus.org smtpd_sender_restrictions = check_sender_access hash:/usr/pkg/etc/postfix/whitelist_sender, reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unlisted_sender smtpd_tls_CAfile = /usr/pkg/etc/ssl/certs/ca.crt smtpd_tls_CApath = /usr/pkg/etc/ssl/certs smtpd_tls_cert_file = /usr/pkg/etc/ssl/certs/server.crt smtpd_tls_key_file = /usr/pkg/etc/ssl/certs/server.key smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes tls_random_source = dev:/dev/urandom