Here is the results of the postconf -n

# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
biff = no
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 1
debug_peer_list = 172.18.3.116
default_destination_concurrency_limit = 20
disable_vrfy_command = yes
empty_address_recipient = MAILER-DAEMON
header_checks = regexp:/etc/postfix/header_checks
html_directory = /var/www/htdocs
inet_interfaces = all
inet_protocols = all
local_recipient_maps =
local_transport = error:local mail delivery is disabled
mail_owner = postfix
mailbox_size_limit = 1000000000
mailq_path = /usr/bin/mailq
manpage_directory = /usr/local/man
message_size_limit = 80000000
mydestination = marsh.net, omalias.com, crystalfs.com,
mydomain = marsh.net
myhostname = srvmailtmp.marsh.net
mynetworks = 198.212.128.0/24, 172.0.0.0/8, 127.0.0.0/8, 192.168.200.0/24
myorigin = srvmailtmp.marsh.net
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
queue_minfree = 120000000
readme_directory = no
relay_domains = crystalfs.com,  marsh.net,      omalias.com,
relay_recipient_maps = hash:/etc/postfix/relay_recipients
sample_directory = /etc/postfix
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP
smtpd_data_restrictions = reject_unauth_pipelining,    permit
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks,   check_sender_access 
hash:/etc/postfix/sender_checks   check_client_access 
hash:/etc/postfix/helo_client_exceptions   reject_non_fqdn_sender,   
reject_non_fqdn_recipient,   reject_unknown_sender_domain,   
reject_unknown_recipient_domain,   reject_unauth_destination,   
check_policy_service inet:127.0.0.1:10023   reject_unauth_pipelining,   
reject_invalid_hostname,   reject_non_fqdn_hostname,   reject_rbl_client        
zen.spamhaus.org   reject_rbl_client        cbl.abuseat.org   permit
soft_bounce = no
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
virtual_alias_maps = hash:/etc/postfix/virtual

-----Original Message-----
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Sahil Tandon
Sent: Wednesday, October 01, 2008 11:04 PM
To: postfix-users@postfix.org
Subject: Re: receiving smtpd[25253] error from sender

Wray, Oran <[EMAIL PROTECTED]> wrote:

> smtpd[25253]: NOQUEUE: reject: RCPT from
> mailgw1.per-se.com[199.190.235.46]: 450 4.1.8
> <[EMAIL PROTECTED]>: Sender address rejected: Domain not found;
> from=<[EMAIL PROTECTED]> to=<[EMAIL PROTECTED]> proto=ESMTP
> helo=<mailgw1.per-se.com>

Please post the output of 'postconf -n' and follow the instructions in
the DEBUG_README (a document to which you were referred upon subscribing
to this mailing list) when asking for help.

The rejecting server has probably specified
reject_unknown_sender_domain:

http://www.postfix.org/postconf.5.html#reject_unknown_sender_domain

% host css2.ndcorp.com
Host css2.ndcorp.com not found: 3(NXDOMAIN)

--
Sahil Tandon <[EMAIL PROTECTED]>

Reply via email to