Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations Mike Lewis on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

Being rejected by CBL

Status
Not open for further replies.

lrosicky

Technical User
Oct 14, 2002
16
0
0
US
I have received bounced message for an email I sent from cbl.abuseat.org. I checked my address and using their test procedure I get

Diagnostic-Code: X-Postfix; host mail.cbl.abuseat.org[216.168.28.54] said: 550
Your HELO name for IP address 209.112.1.94 was "canczech.com" (in reply to RCPT TO command)

That is my domain name. I was rejected only once but am worried that this can become severe. I own my AIX mail server and am willing to configure it but I don't know what else I can do.
 
would be the place to start. I imagine you have at least skimmed the document, since you mention following their "test procedure" but I thought I'd mention it because it lists conditions under which your server can be listed. Make sure none of them apply.

One thing I didn't see in the FAQ but could be a factor is that you do not have a PTR record for that server--anything that does reverse DNS will potentially reject you based on that.
 
Thanks you for your response. I have a condition which qualifies under their FAQ but don!t know how to resolve it.

The my response to their RCPT TO is canczech.com which us my domain name, not my host.domain name. But when I tried to change it in postfix main.cf to rextify it, my postfix stoped working. I tried

mydomain = canczech.com
myhostname = rs6000.canczech.com

and got a string of error messages. TI put it back because I did not want to disable my mail, to

myhostname = canczech.com

Your advise on setting this up would be appreciated.
 
WHen I run the recommended test by sending mail to helocheck@cbl.abuseat.org

I receive the messages bellow.




Mar 22 02:34:08 rs6000 postfix/smtp[21442]: 8F80C8041: to=<helocheck@cbl.abuseat.org>, relay=mail.cbl.abuseat.org[216.168.28.54], delay=2, status=bounced (host mail.cbl.abuseat.org[216.168.28.54] said: 550 Your HELO name for IP address 209.112.1.94 was "canczech.com" (in reply to RCPT TO command))
Mar 22 02:34:08 rs6000 postfix/cleanup[27130]: 6D147803F: message-id=<20060322073408.6D147803F@canczech.com>
Mar 22 02:34:08 rs6000 postfix/qmgr[18192]: 6D147803F: from=<>, size=2163, nrcpt=1 (queue active)
Mar 22 02:34:08 rs6000 postfix/qmgr[18192]: 8F80C8041: removed
Mar 22 02:34:12 rs6000 postfix/smtpd[27586]: connect from router[192.168.1.1]
Mar 22 02:34:12 rs6000 postfix/smtpd[18112]: connect from router[192.168.1.1]
Mar 22 02:34:12 rs6000 postfix/smtpd[27586]: lost connection after CONNECT from router[192.168.1.1]
 
but i could be wrong

I have two hosts configured identically - the hostnames of course are different,
one fails helo the other passes.

(shrug)

Robert Liebsch
Stone Yamashita Partners
 
Thank you all.

rejected me for triggering some limit .... :-(

Essentially, I have removed myself from CBL, hoping it was a fluke.

The errors i got when I changed the myhost mydomain settings in main.cf were something like

cannot open file /dir/dir/postfix?hostname.

I don't want to experiment with it now because it's a production system.

I did not think I needed MX since it is the same host for httpd, smtp and pop. The reverse DNS s another story, I don't know how to set it up since my setting is

192.168.1.102 (host) -> 192.168.1.1 (router ) -> 209.112.1.94 (real IP)
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top