Jorge Bastos:
root@fastmail:~# postconf -f
smtpd_{client,helo,sender,recipient,relay,data,end_of_data}_restrictions
smtpd_client_restrictions = permit_mynetworks, check_client_access
mysql:/etc/postfix/mysql-client-ip-access.cf,
permit_sasl_authenticated,
reject_unknown_reverse_client_hostname,
reject_unknown_client_hostname,
permit_dnswl_client krn.korumail.com, permit_dnswl_client
list.dnswl.org,
permit_dnswl_client wl.mailspike.net, permit_dnswl_client
rep.mailspike.net,
permit_dnswl_client dnswl.spfbl.net, permit_dnswl_client
wl.rbl.debacom.pl,
permit_dnswl_client white.dnsbl.brukalai.lt, permit_dnswl_client
reputation-ip.rbl.scrolloutf1.com, permit_dnswl_client
5d804ed9--5.white.mail.abusix.zone, reject_rbl_client
zen.spamhaus.org, reject_rbl_client cbl.abuseat.org, reject_rbl_client
spam.spamrats.com, reject_rbl_client bb.barracudacentral.org,
reject_rbl_client bl.mailspike.net, reject_rbl_client
dyna.spamrats.com,
reject_rbl_client pbl.spamhaus.org, reject_rbl_client
bl.rbl.debacom.pl,
reject_rbl_client b.barracudacentral.org, reject_rbl_client
dnsbl.spfbl.net,
reject_rbl_client bl.octopusdns.com, reject_rbl_client bl.spamcop.net,
reject_rbl_client dnsbl.justspam.org, reject_rbl_client
ips.backscatterer.org, reject_rbl_client black.junkemailfilter.com,
reject_rbl_client all.s5h.net, reject_rbl_client
0bad5f5c48c0db3b18055d9ee6a1b57e.combined.mail.abusix.zone,
check_policy_service unix:private/policy-dnswlz, reject
That evaluates to PERMIT.
smtpd_helo_restrictions =
smtpd_sender_restrictions = reject_non_fqdn_sender,
reject_unknown_sender_domain, permit_mynetworks,
permit_sasl_authenticated,
check_sender_access mysql:/etc/postfix/mysql-sender-access.cf,
check_policy_service unix:private/policy-spf, reject_rhsbl_sender
dbl.urlhaus.abuse.ch, reject_rhsbl_sender black.uribl.com,
reject_rhsbl_sender rhsbl.spamrats.com, reject_rhsbl_sender
multi.surbl.org,
reject_rhsbl_sender dnsbl.spfbl.net, reject_rhsbl_sender
dbl.spamhaus.org,
reject_rhsbl_sender
67462bfba5fa4--b.dblack.mail.abusix.zone, permit
That has RBL checks without check_client_access exclusion, therefore
the above RBLs can reject mail from the client that you want to
exclude from RBL checks.
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated,
reject_non_fqdn_recipient, reject_unknown_recipient_domain,
reject_unauth_destination, check_client_access
cidr:/etc/postfix/client.cidr, check_client_access
hash:/etc/postfix/client_checks, check_sender_access
hash:/etc/postfix/sender_checks, permit
That has no RBL checks.
smtpd_relay_restrictions = check_client_access
cidr:/etc/postfix/client.cidr,
reject_non_fqdn_sender, permit_mynetworks, permit_sasl_authenticated,
reject_unauth_destination, reject_rbl_client zen.spamhaus.org,
reject_rbl_client cbl.abuseat.org, reject_rbl_client bl.spamcop.net
And that has some RBL checks witihout check_client_access exclusion,
therefore the above RBLs can reject mail from the client that you
want to exclude from RBL checks.
smtpd_data_restrictions =
smtpd_end_of_data_restrictions =
root@fastmail:~#
Now, what was the complete Postfix reject response. It would
name the RBL and provide a clue where the client exclusion is
missing.
Wietse
_______________________________________________
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org