On Wed, Jan 25, 2012 at 4:04 PM, Ralf Hildebrandt < ralf.hildebra...@charite.de> wrote:
> * DN Singh <dnsingh....@gmail.com>: > > Hello Group, > > > > I have configured some rejection domains in postfix access file, where it > > rejects bad domains, or domains that do not exist. This list has been > > gradually developed over time. A weird behavior happened the last time I > > updated it. I had added some typos/bad domains that I found from the > logs, > > and appended it to the access file. After this, it started rejecting all > > mails to "yahoo.co.in" specifically. I searched the file for the text, > but > > could not find it. > > The file has following lines containing "yahoo.co.in" (I have grepped > it.) > > Use REJECT unique number > instead of just REJECT to find out which rule is firing. > > Also, why don't you simply use reject_unknown_sender_domain? > > -- > Ralf Hildebrandt > Geschäftsbereich IT | Abteilung Netzwerk > Charité - Universitätsmedizin Berlin > Campus Benjamin Franklin > Hindenburgdamm 30 | D-12203 Berlin > Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962 > ralf.hildebra...@charite.de | http://www.charite.de > > Thanks for pointing out about the unique number, Ralf. I'll do that to find the line. Also, these are recipient domains, and I am already using reject_unknown_recipient_domain parameter in smtpd_recipient_restrictions, but it does not reject these domains. This is why I have to do this manually. Any reason for the check not happening?? My postconf -n output: -------------------------------------- alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases bounce_queue_lifetime = 0 broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2 default_destination_concurrency_limit = 20 disable_vrfy_command = yes home_mailbox = Maildir/ html_directory = no in_flow_delay = 1s inet_interfaces = all inet_protocols = all mail_owner = postfix mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man maximal_queue_lifetime = 1d mydestination = $myhostname, localhost.$mydomain, localhost mynetworks = 127.0.0.0/8 newaliases_path = /usr/bin/newaliases.postfix qmgr_clog_warn_time = 0 qmgr_message_active_limit = 20000 queue_directory = /var/spool/postfix queue_run_delay = 300s readme_directory = /usr/share/doc/postfix-2.8.7/README_FILES sample_directory = /usr/share/doc/postfix-2.8.7/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtp_sasl_password_maps = hash:/etc/postfix/sasldb2 smtpd_helo_restrictions = permit_mynetworks,permit_sasl_authenticated smtpd_recipient_restrictions = reject_rhsbl_recipient rhsbl.sorbs.net, reject_rhsbl_recipient bogusmx.rfc-ignorant.org, reject_unknown_recipient_domain, permit_sasl_authenticated, permit_mynetworks, permit_inet_interfaces, reject_unauth_destination, reject_rbl_client bl.spamcop.net, reject_rbl_client sbl-xbl.spamhaus.org smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = no smtpd_sender_restrictions = check_recipient_access hash:/etc/postfix/access, permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated transport_maps = hash:/etc/postfix/transport unknown_local_recipient_reject_code = 550 ----------------------------------------