Re: Reject client from domains without MX records

2014-03-28 Thread Pau Peris
Finally, removing warn_if_rejected did the trick. Oh mine, stupid mistake, easy fix! Thanks a lot rhsoft!! On Thu, Mar 27, 2014 at 11:48 PM, Pau Peris p...@webeloping.es wrote: Excuse me, i'll try to follow your rules. The HTML thing was due to the reader, i think it took web URL and emails

Re: Reject client from domains without MX records

2014-03-28 Thread Pau Peris
I think everything was working fine but after update main.cf file i'm seeing the following warning for emails incoming outside the box, postfix/smtpd[15455]: warning: restriction `reject_authenticated_sender_login_mismatch' ignored: no SASL support The previous warning is show when i send an

Re: Reject client from domains without MX records

2014-03-28 Thread li...@rhsoft.net
Am 28.03.2014 20:33, schrieb Pau Peris: I think everything was working fine but after update main.cf http://main.cf file i'm seeing the following warning for emails incoming outside the box, postfix/smtpd[15455]: warning: restriction `reject_authenticated_sender_login_mismatch' ignored: no

Re: Reject client from domains without MX records

2014-03-28 Thread Pau Peris
Could you be more explicit or place an example on how should main.cf should stay after removing the sasl params and how should master.cf look please? Thank u so much!! Sent from my Android mobile, excuse the brevity. On Mar 28, 2014 10:21 PM, li...@rhsoft.net li...@rhsoft.net wrote: Am

Re: Reject client from domains without MX records

2014-03-28 Thread li...@rhsoft.net
sorry, you need to read manuals and try some things at your own if you can't handle it why do you remove auth globally? in general don't change defaults for no good reason Am 29.03.2014 00:21, schrieb Pau Peris: Could you be more explicit or place an example on how should main.cf

Re: Reject client from domains without MX records

2014-03-28 Thread Pau Peris
I don't think that's about reading but about experise. Which takes time after reading. I will reenable sasl globally again while i try to understand it all. I'm unsure if login sender mismatch can have any side effect for incoming email once global sasl auth is activated. Could you please

Re: Reject client from domains without MX records

2014-03-28 Thread li...@rhsoft.net
Am 29.03.2014 00:43, schrieb Pau Peris: I don't think that's about reading but about experise. Which takes time after reading no, it's a matter of read, try and try again, been there done that I will reenable sasl globally again while i try to understand it all I'm unsure if login sender

Re: Reject client from domains without MX records

2014-03-28 Thread Pau Peris
Thanks a lot! -- Sent from my Android mobile, excuse the brevity. On Mar 29, 2014 12:55 AM, li...@rhsoft.net li...@rhsoft.net wrote: Am 29.03.2014 00:43, schrieb Pau Peris: I don't think that's about reading but about experise. Which takes time after reading no, it's a matter of read, try

Re: Reject client from domains without MX records

2014-03-28 Thread Pau Peris
Just in case someone is interested, finally i disabled sasl auth globally and fixed the previous error by adding/modifying the following lines at master.cf smtp inet n - - - - smtpd -o smtpd_sasl_auth_enable=yes As you can see i forgot to enable

Re: Reject client from domains without MX records

2014-03-27 Thread Pau Peris
Hi, i'm really getting nuts trying to get is running. The current behavior is: * An authenticated user can login as user f...@example.com and then send an email using from/sender address b...@example2.com * When another server i have, also running a Postfix 2.11, which relays emails on the main

Re: Reject client from domains without MX records

2014-03-27 Thread Pau Peris
If i try to spoof email/sender address through Mozilla Thunderbird i get the same error message as the one when relaying u...@example.com: Sender address rejected: not owned by user us...@example.com; So it looks like the issue only exists when working locally like through the webmail solution.

Re: Reject client from domains without MX records

2014-03-27 Thread Pau Peris
After doing another try and looking carefully at the mail.log file i realize that after the first attempt to reject the email i finally gets delivered. https://gist.github.com/sibok/82f84dcc71bfa75deeeb Hope someone can help. Thanks! On Thu, Mar 27, 2014 at 6:52 PM, Pau Peris p...@webeloping.es

Re: Reject client from domains without MX records

2014-03-27 Thread li...@rhsoft.net
Am 27.03.2014 18:52, schrieb Pau Peris: If i try to spoof email/sender address through Mozilla Thunderbird i get the same error message as the one when relaying u...@example.com mailto:u...@example.com: Sender address rejected: not owned by user us...@example.com mailto:us...@example.com;

Re: Reject client from domains without MX records

2014-03-27 Thread Robert Schetterer
Am 27.03.2014 18:52, schrieb Pau Peris: If i try to spoof email/sender address through Mozilla Thunderbird i get the same error message as the one when relaying u...@example.com mailto:u...@example.com: Sender address rejected: not owned by user us...@example.com mailto:us...@example.com; So

Re: Reject client from domains without MX records

2014-03-27 Thread Pau Peris
Hi, i didn't configure mynetworks because i mynetworks_style is set to host. I thought it was right thing to do to fit my needs which obviously looks like not. Could you please exaplain me why is it wrong? I think i'm not fully understanding why permit_mynetworks is wrong there. Robert, i'm

Re: Reject client from domains without MX records

2014-03-27 Thread li...@rhsoft.net
can you please stop top-posting and using HTML on lists? what is bad with HTML? look at the quote below after convert you message to plain Am 27.03.2014 19:53, schrieb Pau Peris: i didn't configure mynetworks because i mynetworks_style is set to host. I thought it was right thing to do to

Re: Reject client from domains without MX records

2014-03-27 Thread Pau Peris
Hi, i understand now the mistake. I'm reviewing the whole restrictions lot to fix permit_mynetworks where it is needed. I'm looking at Postfix site - http://postfix.org/postconf.5.html - for a way to create exceptions as i would like some users like root to be able to spoof their from address

Re: Reject client from domains without MX records

2014-03-27 Thread li...@rhsoft.net
PLEASE LEARN TO USE YOUR MAIL-CLIENT AND HOW TO QUOTE * do not top post * do not post HTML * do not reply only to your own questions while you refer to answers * if you continue that way of posting i just ignore you this is a completly unreadable thread in the meanwhile that below is hardly a

Re: Reject client from domains without MX records

2014-03-27 Thread Pau Peris
Excuse me, i'll try to follow your rules. The HTML thing was due to the reader, i think it took web URL and emails into HTML tags. Excuses. Respect the exceptions list, you talk about cron emails using sendmail but it is using aliases table specified in main.cf also uses an email rewriter table

Re: Reject client from domains without MX records

2014-03-26 Thread Pau Peris
Hello again, i read carefully the explanation given by rhsoft and also went to postconf doc page - http://www.postfix.org/postconf.5.html -to be able to understand each one of the statements i was setting up. It really looks pretty easy but i think i'm bypassing something because i'm not able to

Re: Reject client from domains without MX records

2014-03-24 Thread Pau Peris
Thank you everyone. Your advises has been very useful to resolve this issue. On Sat, Mar 22, 2014 at 2:17 PM, Wietse Venema wie...@porcupine.org wrote: Pau Peris: Thanks for the explanation but i think i'm not understanding you. I understand MX records are not mandatory but i'm wondering

Re: Reject client from domains without MX records

2014-03-24 Thread Pau Peris
I'm wondering why are you setting the following policies under recipient restrictions and not under sender restrictions? Maybe it's more efficient? reject_non_fqdn_sender reject_unlisted_sender reject_authenticated_sender_login_mismatch Last, what do you think about reject_unverified_sender?

Re: Reject client from domains without MX records

2014-03-24 Thread li...@rhsoft.net
Am 24.03.2014 20:54, schrieb Pau Peris: I'm wondering why are you setting the following policies under recipient restrictions and not under sender restrictions? Maybe it's more efficient? reject_non_fqdn_sender reject_unlisted_sender reject_authenticated_sender_login_mismatch because

Re: Reject client from domains without MX records

2014-03-24 Thread Pau Peris
Hundred thanks!! Really great help, tomorrow gonna put it all together and solve the issue. Good night! On Mon, Mar 24, 2014 at 9:06 PM, li...@rhsoft.net li...@rhsoft.net wrote: Am 24.03.2014 20:54, schrieb Pau Peris: I'm wondering why are you setting the following policies under

Reject client from domains without MX records

2014-03-22 Thread Pau Peris
Machine mail.domain.com send email for domain.com through Postfix 2.11 but today reviewing mail.log file i noticed some Wordpress on machines wordpress.domain.com andblog.domain.com as sending email through mail.domain.com where sender address is u...@wordpress.domain.com and u...@blog.domain.com.

Re: Reject client from domains without MX records

2014-03-22 Thread li...@rhsoft.net
as those domains are not able to recieve email so i would like to reject clients using a from domain address which is not able to receive email like *.domain.com http://domain.com. please don't post in HTML, i destroys quoting in a thread and has no benefit domains without MX records is a bad idea

Re: Reject client from domains without MX records

2014-03-22 Thread Pau Peris
and has no benefit domains without MX records is a bad idea, there is no RFC saying that a MX record is mandatory, that is why any MTA falls back to the A-record of the domain if there is no MX and to avoid Stan jumping out and shout but in this decade there are no domains without MX

Re: Reject client from domains without MX records

2014-03-22 Thread Pau Peris
domain address which is not able to receive email like *. domain.com http://domain.com. please don't post in HTML, i destroys quoting in a thread and has no benefit domains without MX records is a bad idea, there is no RFC saying that a MX record is mandatory, that is why any MTA falls back

Re: Reject client from domains without MX records

2014-03-22 Thread li...@rhsoft.net
to recieve email so i would like to reject clients using a from domain address which is not able to receive email like *.domain.com http://domain.com http://domain.com. please don't post in HTML, i destroys quoting in a thread and has no benefit domains without MX records

Re: Reject client from domains without MX records

2014-03-22 Thread Wietse Venema
Pau Peris: Thanks for the explanation but i think i'm not understanding you. I understand MX records are not mandatory but i'm wondering what am i supposed to do when someone tries to send an email and the from address is not valid but an A or CNAME RR exists? This is described in RFC 5321

Re: Domains without MX Records

2013-10-15 Thread FliedRice
because! -- View this message in context: http://postfix.1071664.n5.nabble.com/Domains-without-MX-Records-tp62137p6.html Sent from the Postfix Users mailing list archive at Nabble.com.

Re: Domains without MX Records

2013-10-15 Thread Jeroen Geilman
On 10/15/2013 01:55 PM, FliedRice wrote: is the domain missing from /etc/localdomains? With /etc/localdomains being... what ? It's not a postfix parameter. Nor does postfix use local name resolution for email *delivery*, unless you specifically tell it to; this is governed by the

Domains without MX Records

2013-10-12 Thread Roman Gelfand
Looking through the logs, I have noticed an attempt to send out mail which temporary local fails. I did a dig mx and noticed there is no mx record. I then tried to connect to the email address domain portion of the name. Sure enough, I was able to connect. Is this legitimate configuration of

Re: Domains without MX Records

2013-10-12 Thread Noel Jones
On 10/12/2013 10:19 PM, Roman Gelfand wrote: Looking through the logs, I have noticed an attempt to send out mail which temporary local fails. I did a dig mx and noticed there is no mx record. I then tried to connect to the email address domain portion of the name. Sure enough, I was able

Re: Domains without MX Records

2013-10-12 Thread Roman Gelfand
but I am geting the following message said: 451 Temporary local problem - please try later (in reply to RCPT TO command)) it is stuck forever in a queue until it fails. Is there a setting I need to set so it should be accepted. On Sat, Oct 12, 2013 at 11:35 PM, Noel Jones

Re: Domains without MX Records

2013-10-12 Thread Roman Gelfand
sorry about this. I guess it has nothing to do with mx records. It is the remote server telling me their server is not able to accept mail. On Sun, Oct 13, 2013 at 12:04 AM, Roman Gelfand rgelfa...@gmail.com wrote: but I am geting the following message said: 451 Temporary local problem -

Re: Domains without MX Records

2013-10-12 Thread Peter
On 10/13/2013 05:10 PM, Roman Gelfand wrote: On Sun, Oct 13, 2013 at 12:04 AM, Roman Gelfand rgelfa...@gmail.com wrote: said: 451 Temporary local problem - please try later (in reply to RCPT TO command)) sorry about this. I guess it has nothing to do with mx records. It is the remote

Re: Domains without MX Records

2013-10-12 Thread Jeremy T. Bouse
Sounds like you're trying to send email to a host that is possibly greylisting. On 13.10.2013 00:10, Roman Gelfand wrote: sorry about this. I guess it has nothing to do with mx records. It is the remote server telling me their server is not able to accept mail. On Sun, Oct 13, 2013 at 12:04