Avoiding "Domain not found" errors

2012-02-07 Thread N. Yaakov Ziskind
A particular mailer, slightly broken, cannot send mail to a postfix (2.7.0) box: Feb 5 08:51:16 pizza postfix/smtpd[30453]: NOQUEUE: reject: RCPT from chocolate .egps.com[38.119.130.7]: 450 4.1.8 : Sender address rejected: i Domain not found; from= to= proto=ESMTP helo= Where the sample@domain

Re: Avoiding "Domain not found" errors

2012-02-07 Thread DN Singh
The setting can be changed in the parameter "smtpd_sender_restrictions" reject_unknown_sender_domain, if it is necessary. Postfix looks up the the domain, and if it does not find any info, it rejects the mail. Anyways, the domain in the mail is indeed non-existent. On Wed, Feb 8, 2012 at 9:45 AM,

Re: Avoiding "Domain not found" errors

2012-02-07 Thread N. Yaakov Ziskind
DN Singh wrote (on Wed, Feb 08, 2012 at 10:50:50AM +0530): > The setting can be changed in the parameter "smtpd_sender_restrictions" > reject_unknown_sender_domain, if it is necessary. That would let in *all* mail from nonexistent domains, which I was hoping to avoid. > Postfix looks up the the d

Re: Avoiding "Domain not found" errors

2012-02-08 Thread Reindl Harald
Am 08.02.2012 07:06, schrieb N. Yaakov Ziskind: > DN Singh wrote (on Wed, Feb 08, 2012 at 10:50:50AM +0530): >> The setting can be changed in the parameter "smtpd_sender_restrictions" >> reject_unknown_sender_domain, if it is necessary. > > That would let in *all* mail from nonexistent domains,

Re: Avoiding "Domain not found" errors

2012-02-08 Thread /dev/rob0
On Wed, Feb 08, 2012 at 01:06:44AM -0500, N. Yaakov Ziskind wrote: > DN Singh wrote (on Wed, Feb 08, 2012 at 10:50:50AM +0530): > > The setting can be changed in the parameter > > "smtpd_sender_restrictions" reject_unknown_sender_domain, > > if it is necessary. > > That would let in *all* mail fr