Re: Why is "Sender address rejected" ?

2015-01-02 Thread rogt3654


On Fri, Jan 2, 2015, at 12:09 AM, Tobia Conforto wrote:
> > I can't understand why.  It says "Domain not found", but all the domains 
> > seem to be OK.
> >
> > host bounce.email.ivyexec.com
> > bounce.email.ivyexec.com mail is handled by 10 
> > bounce-mx.exacttarget.com.
> 
> The sender domain has a MX record, but no address (A record) and you
> probably have reject_unknown_sender_domain = yes, hence "Domain not
> found".
> 
> reject_unknown_sender_domain can cause some false positives, for
> senders with misconfigured DNS, but it also cuts down on the spam. You
> can contact the sender's admin to have his DNS fixed, turn the flag
> off, or insert a specific rule to accept that sender before the
> reject.
> 
> Tobia

Okay got it.

I'm gonna keep the reject_unknown_sender_domain = yes for its benefits and 
contact the domain admin.

Thanks a lot!

Roger


Re: Why is "Sender address rejected" ?

2015-01-02 Thread Tobia Conforto
On Wed, Dec 31, 2014 at 4:07 PM,   wrote:
> I can't understand why.  It says "Domain not found", but all the domains seem 
> to be OK.
>
> host bounce.email.ivyexec.com
> bounce.email.ivyexec.com mail is handled by 10 
> bounce-mx.exacttarget.com.

The sender domain has a MX record, but no address (A record) and you
probably have reject_unknown_sender_domain = yes, hence "Domain not
found".

reject_unknown_sender_domain can cause some false positives, for
senders with misconfigured DNS, but it also cuts down on the spam. You
can contact the sender's admin to have his DNS fixed, turn the flag
off, or insert a specific rule to accept that sender before the
reject.

Tobia


Re: Why is "Sender address rejected" ?

2014-12-31 Thread li...@rhsoft.net



Am 31.12.2014 um 16:38 schrieb rogt3...@proinbox.com:

On Wed, Dec 31, 2014, at 07:35 AM, Wietse Venema wrote:

rogt3...@proinbox.com:

Try turning off chroot operation in master.cf


I guess I don't understand what chroot has to do with this one
domain when everything else is working fine.


What you see can happen when chrooted Postfix uses a DIFFERENT
resolv.conf file that points to a different DNS resolver.

That's why I suggest turning off chroot as a quick check.

Wietse


Okay that makes sense.

But I don't have chroot ON.  So I think everything should be using the same 
resolv.conf and only the one DNS server I have in there


what about read other repsonses too?
you are reporting a non-problem


Re: Why is "Sender address rejected" ?

2014-12-31 Thread rogt3654


On Wed, Dec 31, 2014, at 07:35 AM, Wietse Venema wrote:
> rogt3...@proinbox.com:
> > > Try turning off chroot operation in master.cf
> > 
> > I guess I don't understand what chroot has to do with this one
> > domain when everything else is working fine.
> 
> What you see can happen when chrooted Postfix uses a DIFFERENT
> resolv.conf file that points to a different DNS resolver.
> 
> That's why I suggest turning off chroot as a quick check.
> 
>   Wietse

Okay that makes sense.

But I don't have chroot ON.  So I think everything should be using the same 
resolv.conf and only the one DNS server I have in there.

Roger


Re: Why is "Sender address rejected" ?

2014-12-31 Thread Wietse Venema
rogt3...@proinbox.com:
> > Try turning off chroot operation in master.cf
> 
> I guess I don't understand what chroot has to do with this one
> domain when everything else is working fine.

What you see can happen when chrooted Postfix uses a DIFFERENT
resolv.conf file that points to a different DNS resolver.

That's why I suggest turning off chroot as a quick check.

Wietse


Re: Why is "Sender address rejected" ?

2014-12-31 Thread li...@rhsoft.net


Am 31.12.2014 um 16:28 schrieb rogt3...@proinbox.com:

On Wed, Dec 31, 2014, at 07:15 AM, Wietse Venema wrote:

rogt3...@proinbox.com:

This email is getting rejected.

Dec 31 05:26:04 mailserver postfix/smtpd[776]: NOQUEUE: reject: RCPT from unknown[68.232.198.34]: 450 
4.1.8 : Sender 
address rejected: Domain not found; 
from= 
to= proto=ESMTP helo=



http://www.postfix.org/DEBUG_README.html#no_chroot

Try turning off chroot operation in master.cf



I guess I don't understand what chroot has to do with this one domain when 
everything else is working fine.


you didn't make clear if you are at building up a new server or if it 
only affects a single domain - chroot is a often made mistake and a 
wrong default in some distributions like Debian


so since chroot is out of question why in the world do you bother about 
a *temporary 450 reject* at all?


* it is temporary
* a sane delivering server tries again
* if not it was a zombie - be happy
* you are not responsible for a foreign DNS
* even if it is a 5xx code it would not be *your* problem


I have

  Postfix master process configuration file.  For details on the format
# of the file, see the Postfix master(5) manual page.
#
# ==
# service type  private unpriv  chroot  wakeup  maxproc command + args
#   (yes)   (yes)   (yes)   (never) (100)
# ==
smtp  inet  n   -   n   -   -   smtpd


None of the chroot columns in master.cf have a "y", they all have a "n"


Re: Why is "Sender address rejected" ?

2014-12-31 Thread rogt3654


On Wed, Dec 31, 2014, at 07:15 AM, Wietse Venema wrote:
> rogt3...@proinbox.com:
> > Hi
> > 
> > This email is getting rejected.
> > 
> > Dec 31 05:26:04 mailserver postfix/smtpd[776]: NOQUEUE: reject: RCPT from 
> > unknown[68.232.198.34]: 450 4.1.8 
> > :
> >  Sender address rejected: Domain not found; 
> > from=
> >  to= proto=ESMTP helo=
> > 
> 
> http://www.postfix.org/DEBUG_README.html#no_chroot
> 
> Try turning off chroot operation in master.cf
> 

I guess I don't understand what chroot has to do with this one domain when 
everything else is working fine.

I have

 Postfix master process configuration file.  For details on the format
# of the file, see the Postfix master(5) manual page.
#
# ==
# service type  private unpriv  chroot  wakeup  maxproc command + args
#   (yes)   (yes)   (yes)   (never) (100)
# ==
smtp  inet  n   -   n   -   -   smtpd   


None of the chroot columns in master.cf have a "y", they all have a "n".

Roger


Re: Why is "Sender address rejected" ?

2014-12-31 Thread li...@rhsoft.net


Am 31.12.2014 um 16:07 schrieb rogt3...@proinbox.com:

This email is getting rejected.

Dec 31 05:26:04 mailserver postfix/smtpd[776]: NOQUEUE: reject: RCPT from unknown[68.232.198.34]: 450 
4.1.8 : Sender 
address rejected: Domain not found; 
from= 
to= proto=ESMTP helo=

I can't understand why.  It says "Domain not found", but all the domains seem 
to be OK


450 is a *temorary error*
the DNS did not respond in the moment incoming mail arrived

http://email.about.com/cs/standards/a/smtp_error_code.htm


Re: Why is "Sender address rejected" ?

2014-12-31 Thread Wietse Venema
rogt3...@proinbox.com:
> Hi
> 
> This email is getting rejected.
> 
> Dec 31 05:26:04 mailserver postfix/smtpd[776]: NOQUEUE: reject: RCPT from 
> unknown[68.232.198.34]: 450 4.1.8 
> : 
> Sender address rejected: Domain not found; 
> from=
>  to= proto=ESMTP helo=
> 

http://www.postfix.org/DEBUG_README.html#no_chroot

Try turning off chroot operation in master.cf

A common mistake is to turn on chroot operation in the master.cf
file without going through all the necessary steps to set up a
chroot environment. This causes Postfix daemon processes to fail
due to all kinds of missing files.

The example below shows an SMTP server that is configured with
chroot turned off:

/etc/postfix/master.cf:
# =
# service type  private unpriv  chroot  wakeup  maxproc command
#   (yes)   (yes)   (yes)   (never) (100)
# =
smtp  inet  n   -   n   -   -   smtpd

Inspect master.cf for any processes that have chroot operation not
turned off. If you find any, save a copy of the master.cf file, and
edit the entries in question. After executing the command "postfix
reload", see if the problem has gone away.

If turning off chrooted operation made the problem go away, then
congratulations. Leaving Postfix running in this way is adequate
for most sites.

Wietse


Why is "Sender address rejected" ?

2014-12-31 Thread rogt3654
Hi

This email is getting rejected.

Dec 31 05:26:04 mailserver postfix/smtpd[776]: NOQUEUE: reject: RCPT from 
unknown[68.232.198.34]: 450 4.1.8 
: 
Sender address rejected: Domain not found; 
from=
 to= proto=ESMTP helo=

I can't understand why.  It says "Domain not found", but all the domains seem 
to be OK.

whois 68.232.198.34

NetRange:   68.232.192.0 - 68.232.207.255
CIDR:   68.232.192.0/20
NetName:EXACT-IP-NET-2
NetHandle:  NET-68-232-192-0-1
Parent: NET68 (NET-68-0-0-0-0)
NetType:Direct Assignment
OriginAS:   
Organization:   ExactTarget, Inc. (EXACT-7)
RegDate:2009-07-08
Updated:2012-03-02
Ref:
http://whois.arin.net/rest/net/NET-68-232-192-0-1

host 68.232.198.34
34.198.232.68.in-addr.arpa domain name pointer 
mta.email.ivyexec.com.

host mta.email.ivyexec.com
mta.email.ivyexec.com has address 68.232.198.34

host bounce.email.ivyexec.com
bounce.email.ivyexec.com mail is handled by 10 
bounce-mx.exacttarget.com.

Can someone please explain what I'm missing, and what to do to NOT reject this 
legit email?

THanks!

Roger