Hi all,

Since I started using Stan's fqrdns.pcre file to reduce spam I have some
problems receiving emails from with IPv6 clients.

Jul  4 05:19:10 mx postfix/smtpd[10191]: NOQUEUE: reject: RCPT from
mail.python.org[2001:888:2000:d::a6]: 554
<mail.python.org[2001:888:2000:d::a6]>: Client host rejected: Generic -
Please relay via ISP; fr
om=<john....@python.org> to=<jane....@example.com> proto=ESMTP
helo=<mail.python.org>

Manual testing with dig showed that mail.python.org had a PTR matching
its AAAA. A few postmap lookups using IPv6 gave results I don't understand :

# postmap -q "2001:888:2000:d::a6" pcre:/etc/postfix/fqrdns.pcre
REJECT  Generic - Please relay via ISP
#postmap -q "2001:888:2000:d::aa" pcre:/etc/postfix/fqrdns.pcre

What's odd is that only 12 rules reject without mentioning the specific
ISP name/relay name and none of them should match an IPv6.

I am probably missing something here and would greatly appreciate any
help on this.

Thank you in advance,
Simon Deziel


Configuration information :

# postconf -n | grep -vE "^(relay_domains|mynetworks)"
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[localhost]:10024
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
default_process_limit = 10
disable_vrfy_command = yes
html_directory = no
inet_interfaces = all
inet_protocols = all
local_recipient_maps =
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 15240000
mydestination =
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.2.2/README_FILES
sample_directory = /usr/share/doc/postfix-2.2.2/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_client_restrictions = permit_mynetworks, check_client_access
hash:/etc/postfix/client_access, permit
smtpd_data_restrictions = reject_unauth_pipelining,
reject_multi_recipient_bounce, permit
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, check_helo_access
hash:/etc/postfix/helo_access, reject_non_fqdn_hostname,
reject_invalid_hostname, permit
smtpd_recipient_restrictions = reject_non_fqdn_recipient,
reject_unknown_recipient_domain, permit_mynetworks,
reject_unauth_destination, reject_rbl_client bl.spamcop.net,
reject_rbl_client zen.spamhaus.org,  reject_rbl_client psbl.surriel.com,
reject_rbl_client cbl.abuseat.org, reject_rbl_client dnsbl.njabl.org,
reject_rbl_client virbl.dnsbl.bit.nl, check_policy_service
unix:postgrey/socket, reject_unverified_recipient,
check_recipient_access hash:/etc/postfix/recipient_access,
check_client_access pcre:/etc/postfix/fqrdns.pcre permit
smtpd_sender_restrictions = permit_mynetworks, check_sender_access
hash:/etc/postfix/sender_access, reject_non_fqdn_sender,
reject_unknown_sender_domain, permit
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
unverified_recipient_reject_code = 550
virtual_alias_maps = hash:/etc/postfix/virtual

I know this server is way too old but I would like to properly
understand this IPv6-specific behaviour I'm seeing before migrating to a
more recent postfix version.

Reply via email to