1

Topic: Sender address rejected: Domain not found;

==== Required information ====
- iRedMail version: 0.8.7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: Ubuntu 14.04 LTS
- Related log if you're reporting an issue:
====

Been stuck on this for some time now.  I want messages generated from VMWare on the same local network as my e-mail server to arrive in my inbox.  It is already working from other servers on the network, but not from VMWare vCenter Server.  Getting this message:

/etc/log/mail.log wrote:

Oct 27 11:57:01 hostname postfix/smtpd[24394]: connect from unknown[x.x.x.x]
Oct 27 11:57:01 hostname postfix/smtpd[24394]: NOQUEUE: reject: RCPT from unknown[x.x.x.x]: 450 4.1.8 <user@servername.domain.location>: Sender address rejected: Domain not found; from=<user@servername.domain.location> to=<user@iredmail.fqdn> proto=ESMTP helo=<servername.iredmail.fqdn>
Oct 27 11:57:29  postfix/smtpd[24394]: last message repeated 9 times
Oct 27 11:57:29 hostname postfix/smtpd[24394]: too many errors after DATA from unknown[x.x.x.x]
Oct 27 11:57:29 hostname postfix/smtpd[24394]: disconnect from unknown[x.x.x.x]

This is probably the answer, but I don't exactly know what this means, or how to do it:

VMWare KB - Diagnosing why vCenter Server is not sending email alerts (1004070) wrote:

Verify that the mail server configuration allows for mail to be sent from the vCenter Server. The ability to send mail may be restricted so that anonymous email is not allowed or that specific user accounts are required to send mail. If this is the case a rule must be created to allow the vCenter Server to send email, as there is currently no way to configure SMTP authentication with vCenter Server.

Removing "reject_unknown_sender_domain, reject_unknown_ recipient_domain, ... " allowed the messages to be sent as desired.  (ref: http://www.1a-centosserver.com/centos_l … issue.php)

Since this reduces security, I hope for a solution that allows for a specific exception for <user@servername.domain.location>, which is what vCenter Server sends mail from.  It is a different domain than my e-mail server.

/etc/postfix/main.cf wrote:

smtpd_recipient_restrictions = <deleted>reject_unknown_sender_domain, reject_unknown_ recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_ unlisted_recipient, </deleted> permit_mynetworks, permit_sasl_authenticated, reject_una uth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname , check_policy_service inet:127.0.0.1:10031

It did not work, but I tried Postfix masquerading or changing outgoing SMTP email or mail address using /etc/postfix/generic per this article:
http://www.cyberciti.biz/tips/howto-pos … dress.html


This was posted previously, but is what I want to avoid:
http://www.iredmail.org/forum/topic4132 … found.html

Thanks for your support.

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Sender address rejected: Domain not found;

genzyme wrote:

Sender address rejected: Domain not found

This means your mail server cannot solve the domain name via DNS query. That's the root cause, what you need to do is just make that sender domain name resolvable on this mail server.

3

Re: Sender address rejected: Domain not found;

Thank you Zhang.  That was the hint I needed.

Resolved by:
Restoring /etc/postfix/main.cf
   smtpd_recipient_restrictions
   remove masquerade_domains = servername.domain.location
   remove smtp_generic_maps = hash:/etc/postfix/generic

Then from http://askubuntu.com/questions/172395/u … omain-name
   Make sure /etc/resolv.conf is configured correctly with IP of nameserver
   Make sure the nameserver has servername from servername.domain.location Host A record
   Run "sudo dpkg-reconfigure resolvconf" and reboot

After reboot I am able to ping "servername" and resolve IP which is in /etc/postfix/main.cf  mynetworks = 127.0.0.0/8, x.x.x.0/24