Allow non FQDN sender for internal system

kunghui

New Member
Mar 25, 2023
2
0
1
Hi,
I'm doing some deployment test on PMG recently and getting Sender address rejected.
504 5.5.2 <account@deptA>: Sender address rejected: need fully-qualified address.

Question:
How can we allow / accept non-FQDN sender?
Need some guidance where such configuration can be done, thanks!

I try to configure the following options, but doesn't help.
Configuration -> Mail Proxy -> Options -> Reject Unknown Clients set to No
Configuration -> Mail Proxy -> Options -> Rejected Unknown Senders set to No

Inside main.cf, there's reject_non_fqdn_sender defined.
smtpd_sender_restrictions =
permit_mynetworks
reject_non_fqdn_sender
check_client_access cidr:/etc/postfix/clientaccess
check_sender_access regexp:/etc/postfix/senderaccess
check_recipient_access regexp:/etc/postfix/rcptaccess

smtpd_recipient_restrictions =
permit_mynetworks
reject_unauth_destination
reject_non_fqdn_recipient
check_recipient_access regexp:/etc/postfix/rcptaccess

Thank you!
 
Hello.
You can do this via custom postfix config like in this PMG manual.
You need copy /var/lib/pmg/templates/master.cf.in to /etc/pmg/templates directory and comment line reject_non_fqdn_sender.
After that reconfigure postfix
Code:
pmgconfig sync --restart 1
And options wiill be disabled in main conf
cat /etc/postfix/main.cf|grep reject_non_fqdn_sender
#reject_non_fqdn_sender
 

About

The Proxmox community has been around for many years and offers help and support for Proxmox VE, Proxmox Backup Server, and Proxmox Mail Gateway.
We think our community is one of the best thanks to people like you!

Get your subscription!

The Proxmox team works very hard to make sure you are running the best software and getting stable updates and security enhancements, as well as quick enterprise support. Tens of thousands of happy customers have a Proxmox subscription. Get yours easily in our online shop.

Buy now!