Hello all,

Is this a problem with uribl.com's MX setup in DNS, or a problem on my
end?  Or both?  My DNS provider enables wildcard DNS for my domain.  I'm
not sure if that is part of this problem, but seems possible.  If so,
what can I do, short of switching DNS providers, to prevent this hard
bounce from happening, and enable proper roll over to the other MX'en
listed upon failure to the primary?

Thanks.

--
Stan


Sep 22 19:34:14 greer postfix/smtp[11384]: connect to
mx.uribl.com[63.216.184.130]: No route to host (port 25)
Sep 22 19:34:14 greer postfix/smtp[11384]: 87D543DA160:
to=<redac...@uribl.com>, relay=mx[65.41.216.221]:25, delay=1.4,
delays=0.09/0.03/1.3/0, dsn=5.4.6, status=bounced (mail for uribl.com
loops back to myself)

65.41.216.221 is the public IP behind which my Postfix server sits (PAT)
and for which my DNS provider enables wildcard.

;; ANSWER SECTION:
uribl.com.              43200   IN      MX      10 mx.
uribl.com.              43200   IN      MX      10 mx.uribl.com.
uribl.com.              43200   IN      MX      100 mx2.
uribl.com.              43200   IN      MX      100 mx2.uribl.com.

greer:/home/stan# postconf -n
append_dot_mydomain = no
biff = no
config_directory = /etc/postfix
disable_vrfy_command = yes
inet_interfaces = all
local_recipient_maps =
local_transport = error
mydestination =
myhostname = greer.hardwarefreak.com
mynetworks = 192.168.100.0/24
myorigin = hardwarefreak.com
parent_domain_matches_subdomains = debug_peer_list smtpd_access_maps
relay_domains = hardwarefreak.com
relay_recipient_maps = hash:/etc/postfix/relay_recipients
smtpd_banner = $myhostname ESMTP Postfix
smtpd_client_restrictions = check_recipient_access
hash:/etc/postfix/access,    hash:/etc/postfix/coolsavings.access,
hash:/etc/postfix/richk-1.access
cidr:/etc/postfix/cidr_files/china.cidr,
cidr:/etc/postfix/cidr_files/korea.cidr,
cidr:/etc/postfix/cidr_files/russia.cidr,
cidr:/etc/postfix/cidr_files/ukraine.cidr,
cidr:/etc/postfix/cidr_files/malaysia.cidr,
cidr:/etc/postfix/cidr_files/belarus.cidr,
cidr:/etc/postfix/cidr_files/indonesia.cidr,
cidr:/etc/postfix/cidr_files/hongkong.cidr,
cidr:/etc/postfix/cidr_files/africa.cidr,
cidr:/etc/postfix/cidr_files/romania.cidr,
cidr:/etc/postfix/cidr_files/thailand.cidr,
cidr:/etc/postfix/cidr_files/poland.cidr,
cidr:/etc/postfix/cidr_files/spammer.cidr,
cidr:/etc/postfix/cidr_files/hurricane-electric.cidr,
cidr:/etc/postfix/cidr_files/richk-1.cidr,
pcre:/etc/postfix/access.pcre,
pcre:/etc/postfix/check_client_fqdn.pcre,
reject_unknown_reverse_client_hostname
smtpd_helo_required = yes
smtpd_helo_restrictions = check_recipient_access
hash:/etc/postfix/access,      reject_non_fqdn_helo_hostname,
reject_invalid_helo_hostname,       reject_unknown_helo_hostname
smtpd_recipient_restrictions = permit_mynetworks,
reject_unauth_destination,      check_recipient_access
hash:/etc/postfix/access,    reject_rbl_client zen.spamhaus.org,
reject_rbl_client dnsbl.sorbs.net,      reject_rbl_client
bl.spamcop.net,       reject_rbl_client psbl.surriel.com,
reject_rbl_client ix.dnsbl.manitu.net,  check_policy_service
inet:127.0.0.1:60000
strict_rfc821_envelopes = yes
transport_maps = hash:/etc/postfix/transport
virtual_alias_maps = hash:/etc/postfix/virtual

Reply via email to