First off I don't think this is a postfix problem. I'm hoping someone here
has seen something similar and can help me out. Google so far has turned up
nothing for me. :(

I get this same warning from gmail, yahoo & live. The email goes straight
the the junk email folder on all of these systems. :( Makes me very unhappy.


Log snippet: (74.86.26.64 spellwellinc.com is my server)

Aug  4 16:55:03 swi postfix/smtpd[23275]: warning: 74.86.26.64: address not
listed for hostname spellwellinc.com
Aug  4 16:55:03 swi postfix/smtpd[23275]: connect from unknown[74.86.26.64]
Aug  4 16:55:03 swi postfix/smtpd[23275]: 03377BDCC2: client=unknown[
74.86.26.64]
Aug  4 16:55:03 swi postfix/cleanup[23278]: 03377BDCC2: message-id=<
[EMAIL PROTECTED] (Spell Well Inc. Password
Reset)>
Aug  4 16:55:03 swi postfix/qmgr[66310]: 03377BDCC2: from=<
[EMAIL PROTECTED]>, size=1193, nrcpt=1 (queue active)
Aug  4 16:55:03 swi postfix/smtpd[23275]: disconnect from unknown[
74.86.26.64]
Aug  4 16:55:04 swi postfix/smtp[23279]: 03377BDCC2: to=<[EMAIL PROTECTED]>,
relay=gmail-smtp-in.l.google.com[64.233.185.27]:25, delay=1.4,
delays=0.11/0.01/0.09/1.2, dsn=2.0.0, status=sent (250 2.0.0 OK 1217868904
l43si10712889wrl.17)
Aug  4 16:55:04 swi postfix/qmgr[66310]: 03377BDCC2: removed

I assume the warning: 27.86.26.64: address not listed message if from the
far end. I check DNS and see PTR is there. Then check dig -x

kenhat: dig -x 74.86.26.64

; <<>> DiG 9.4.1-P1 <<>> -x 74.86.26.64
;; global options:  printcmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 12869
;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 0

;; QUESTION SECTION:
;64.26.86.74.in-addr.arpa.    IN    PTR

;; ANSWER SECTION:
64.26.86.74.in-addr.arpa. 86400    IN    PTR    spellwellinc.com.

;; Query time: 79 msec
;; SERVER: 208.67.222.222#53(208.67.222.222)
;; WHEN: Tue Aug  5 12:36:02 2008
;; MSG SIZE  rcvd: 72

So dig finds the correct lookup. I'm stumped on where to go now.

I must have something screwed up in DNS but can't find it. I can post my
zone file if that helps. Anyone out there that can toss me a bone?

I'm only using postfix for outgoing mail. No incoming.

Just in case someone thinks my postconf might help.

root: postconf -n
broken_sasl_auth_clients = yes
command_directory = /usr/local/sbin
config_directory = /usr/local/etc/postfix
daemon_directory = /usr/local/libexec/postfix
data_directory = /var/db/postfix
debug_peer_level = 2
html_directory = no
mail_owner = postfix
mailq_path = /usr/local/bin/mailq
manpage_directory = /usr/local/man
mydestination = $myhostname, localhost.$mydomain, localhost
mynetworks_style = host
newaliases_path = /usr/local/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = no
sample_directory = /usr/local/etc/postfix
sendmail_path = /usr/local/sbin/sendmail
setgid_group = maildrop
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated,    reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks
smtpd_tls_CAfile = /usr/local/etc/postfix/ssl/smtpd.pem
smtpd_tls_cert_file = /usr/local/etc/postfix/ssl/smtpd.pem
smtpd_tls_key_file = /usr/local/etc/postfix/ssl/smtpd.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550

Reply via email to