That my mail config

readme_directory = /usr/share/doc/postfix3-3.4.7/README_FILES
meta_directory = /etc/postfix
shlib_directory = /usr/lib/postfix
virtual_mailbox_domains = sqlite:/etc/postfix/sqlite_virtual_domains_maps.cf
virtual_alias_maps = sqlite:/etc/postfix/sqlite_virtual_alias_maps.cf, sqlite:/etc/postfix/sqlite_virtual_alias_domain_maps.cf, sqlite:/etc/postfix/sqlite_virtual_alias_domain_catchall_maps.cf
virtual_mailbox_maps = sqlite:/etc/postfix/sqlite_virtual_mailbox_maps.cf, sqlite:/etc/postfix/sqlite_virtual_alias_domain_mailbox_maps.cf
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes
smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination
smtpd_use_tls = yes
smtp_tls_security_level = may
smtpd_tls_security_level = may
virtual_transport = lmtp:unix:private/dovecot-lmtp
message_size_limit = 102400000
smtpd_milters = inet:127.0.0.1:11332
non_smtpd_milters = inet:127.0.0.1:11332
milter_protocol = 6
milter_default_action = accept
default_process_limit = 100
smtpd_client_connection_count_limit = 10
smtpd_client_connection_rate_limit = 30
queue_minfree = 20971520
header_size_limit = 51200
smtpd_recipient_limit = 400
#smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/sender_access

smtpd_tls_chain_files = /www/server/panel/plugin/mail_sys/cert/mydomain.com/privkey.pem,/www/server/panel/plugin/mail_sys/cert/mydomain.com/fullchain.pem
tls_server_sni_maps = hash:/etc/postfix/vmail_ssl.map

milter_mail_macros = i {mail_addr} {client_addr} {client_name} {auth_authen}

    aaP_esales2000
    Hello, is it normal for Send mail to use the relevant user to send mail in the mail server?
    Is it normal to add a # comment to the configuration of milter_mail_macros and restart postfix?

      Hello, can you give us your aapanel information? The server first makes a snapshot backup, if possible, please send it to kern@aapanel.com.
      It is recommended to fill in the following content
      Post link:
      SSH IP address, account password and port:
      aapanel login link address and account password:
      Website background login information:
      Email account information:

      If there is no post link, it will not be possible to know which user's information it is, and the problem will not be processed

      aaP_esales2000

        aaPanel_Kern
        Its because
        smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/sender_access
        is comment.
        If you will uncomment smtp_sender_restrictions.. you will receive an error

          aaPanel_Kern In the Linux system, the root user can send emails by default. However, in order to enhance system security, you can restrict the root user from sending mail by configuring the mail server or changing the settings of the mail client.

          Here are some ways you can restrict the root user from sending mail:

          Configure mail server: You can configure mail server to prevent root user from sending mail. Specifically, you can create a mail filtering rule on the mail server to prevent the root user from sending mail. For example, in a Postfix mail server, you would add the following to the /etc/postfix/main.cf file:

          smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/sender_access

          Then, add the following to the /etc/postfix/sender_access file:

          root REJECT

          This will change mailx's default sender address, preventing root from sending mail.

          Change the email address of the root user: You can change the email address of the root user to prevent the root user from sending emails. For example, on an Ubuntu system, you can edit the /etc/aliases file and change root's email address to a non-real email address:

          root: /dev/null

          This will prevent the root user from sending mail.
          Note that changing the configuration of the root user may affect the normal operation of the system. Therefore, make sure you know what you are doing and back up important data before changing your system configuration.

          aaPanel_Kern Is it possible to send after cancellation?