|
Question : Postfix relaying issues
|
|
Hey all,
I'm setting up my Postfix MTA following the guide here: http://flurdy.com/docs/postfix/#data/
Unfortunately running into the following issue when testing mail from external hosts:
Oct 10 23:46:09 catalyst postfix/smtpd[24195]: warning: 185.198.85.209.relays.ordb.org: RBL lookup error: Host or domain name not found. Name service error for name=185.198.85.209.relays.ordb.org type=A: Host not found, try again Oct 10 23:46:09 catalyst postfix/smtpd[24195]: NOQUEUE: reject: RCPT from rv-out-0910.google.com[209.85.198.185]: 554 5.7.1 9.85.198.185]>: Client host rejected: Access denied; from= to= proto=ESMTP helo=om> Oct 10 23:46:09 catalyst postfix/smtpd[24195]: warning: restriction `rbl_client' after `reject' is ignored
That's if I try to mail from my gmail account to [email protected], a local domain.
Here's my postconf, if anyone has a clue would appreciate some insight:
root@catalyst:~# postconf -n alias_database = hash:/etc/postfix/aliases alias_maps = hash:/etc/postfix/aliases append_dot_mydomain = no biff = no broken_sasl_auth_clients = yes config_directory = /etc/postfix delay_warning_time = 4h disable_vrfy_command = yes inet_interfaces = all maximal_backoff_time = 8000s maximal_queue_lifetime = 7d minimal_backoff_time = 1000s myhostname = mail.phpgeek.org mynetworks = 127.0.0.0/8 mynetworks_style = host relayhost = smtp_helo_timeout = 60s smtpd_banner = $myhostname ESMTP $mail_name (Microsoft Vista) smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_rbl_client sbl.spamhaus.org, reject_rbl_client relays.ordb.org, reject_rbl_client blackholes.easynet.nl, reject rbl_client dnsbl.njabl.org smtpd_data_restrictions = reject_unauth_pipelining smtpd_delay_reject = yes smtpd_hard_error_limit = 12 smtpd_helo_required = yes smtpd_helo_restrictions = permit_mynetworks, warn_if_reject reject_non_fqdn_hostname, reject_invalid_hostname, permit smtpd_recipient_limit = 64 smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_pipelining, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destination, check_policy_service inet:127.0.0.1:60000, permit smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = smtpd_sasl_path = /etc/postfix/sasl:/usr/lib/sasl2 smtpd_sasl_security_options = noanonymous smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unauth_pipelining, permit smtpd_soft_error_limit = 3 smtpd_tls_cert_file = /etc/postfix/postfix.cert smtpd_tls_key_file = /etc/postfix/postfix.key smtpd_use_tls = yes unknown_local_recipient_reject_code = 450 virtual_alias_maps = mysql:/etc/postfix/mysql_alias.cf virtual_gid_maps = mysql:/etc/postfix/mysql_gid.cf virtual_mailbox_base = /var/spool/mail/virtual virtual_mailbox_domains = mysql:/etc/postfix/mysql_domains.cf virtual_mailbox_maps = mysql:/etc/postfix/mysql_mailbox.cf virtual_uid_maps = mysql:/etc/postfix/mysql_uid.cf
|
Answer : Postfix relaying issues
|
|
I think the last warning is about this typo: "reject rbl_client dnsbl.njabl.org" Shouldn't there be an underscore between reject and rbl_client?
The reject after NOQUEUE is possibly due to the sender is on "stevefink.net" but sending out of google.com /RID
|
|
|
|