Re: Postfix - message queue filling with Host or name not found - try again

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]



Mike Fedyk wrote:
On Tue, Nov 16, 2010 at 11:49 AM, Rob Kampen <rkampen@xxxxxxxxxxxxxxxxx> wrote:
Hi list,
I have noted over the last week or so my DNS servers are dumping lots of
messages for bogus domain lookups. Examining the postfix queue with
postqueue -p:  I see many
(Host or domain name not found. Name service error for
name=bdgiedjhea.po6e4ina.com type=MX: Host not found, try again)
                                       Jake@xxxxxxxxxxxxxxxxxxxxxxx
My question - why does this stay in the message queue - why not dumped back
with message undeliverable or dropped?
I understand this is probably related to my config - which follows:
<main.cf>


Here's what you want (copied from my config):

maps_rbl_reject_code = 450
non_fqdn_reject_code = 450
450 implies not available try again later - definitely not what I want for blacklisted senders - I want 550 or something that makes their server go up in smoke.
smtpd_delay_reject = yes
smtpd_helo_required = yes

smtpd_helo_restrictions =
        reject_unauth_pipelining
        permit_sasl_authenticated
        permit_mynetworks
        reject_invalid_hostname
        reject_non_fqdn_hostname
        reject_unknown_helo_hostname
        permit

smtpd_sender_restrictions =
        reject_unauth_pipelining
        reject_non_fqdn_sender
        reject_non_fqdn_recipient
        reject_unknown_recipient_domain
        reject_unknown_sender_domain
        permit

smtpd_client_restrictions =
#       sleep 1
        reject_unauth_pipelining
        permit_sasl_authenticated
        permit_mynetworks
        reject_unknown_client_hostname
        permit

smtpd_recipient_restrictions =
        reject_unauth_pipelining
        reject_non_fqdn_recipient
        reject_unknown_recipient_domain
        permit_mynetworks
        permit_sasl_authenticated
        reject_unauth_destination
        #fully automated RBLs
        reject_rbl_client truncate.gbudb.net
        reject_rbl_client dnsbl.proxybl.org
        reject_rbl_client psbl.surriel.com
        reject_rbl_client db.wpbl.info
        reject_rbl_client bl.spamcop.net
#       reject_rbl_client bl.spamcannibal.org  #blocked charles
        reject_rbl_client intercept.datapacket.net
        reject_rbl_client spamtrap.drbl.drand.net
#       reject_rbl_client dnsbl.ahbl.org #blocked godaddy
        reject_rbl_client dnsbl-1.uceprotect.net
        reject_rbl_client bhnc.njabl.org
        reject_rbl_client dnsbl.njabl.org
        #larder RBLs with some non-automation and larger ranges of IPs
#       reject_rbl_client dnsbl.sorbs.net #(blocked fedora)
#       reject_rbl_client dnsbl-2.uceprotect.net
        reject_rbl_client dnsbl-3.uceprotect.net
        reject_rbl_client zen.spamhaus.org
#       reject_rbl_client
#       reject_rbl_client dnsbl-2.uceprotect.net,
#       check_policy_service unix:private/spfpolicy
#       check_policy_service inet:127.0.0.1:10023
        permit

strict_rfc821_envelopes = yes
smtpd_reject_unlisted_sender = yes
Thanks for sharing your config - when I get some spare time I'll check it out.
_______________________________________________
CentOS mailing list
CentOS@xxxxxxxxxx
http://lists.centos.org/mailman/listinfo/centos

begin:vcard
fn:Rob Kampen
n:Kampen;Rob
org:Keller Williams Classic Realty
email;internet:rkampen@xxxxxxxxxxxxxxxxx
tel;work:407-876-4108 x6344
tel;fax:407-876-3591
tel;home:407-876-4854
tel;cell:407-341-3815
note:Licensed REALTOR, CPM Candidate, and Licensed Community Association Manager.
version:2.1
end:vcard

_______________________________________________
CentOS mailing list
CentOS@xxxxxxxxxx
http://lists.centos.org/mailman/listinfo/centos

[Index of Archives]     [CentOS]     [CentOS Announce]     [CentOS Development]     [CentOS ARM Devel]     [CentOS Docs]     [CentOS Virtualization]     [Carrier Grade Linux]     [Linux Media]     [Asterisk]     [DCCP]     [Netdev]     [Xorg]     [Linux USB]
  Powered by Linux