Jump to content

it's a magic problam


Recommended Posts

i install a test mail server.

add "reject_rbl_client bl.spamcop.net"

on smtpd_recipient_restrictions of postfix/main.cf

and any maul to this server will REJECT ADN send:

[

host *.*.*.*[*.*.*.*] said: 554 5.7.1 Service

unavailable; Client host [59.124.103.40] blocked using bl.spamcop.net (in

reply to RCPT TO command)

]

than the magic is when i go to bl.spamcop.net to check this ip ,it say it's not in list!!!

please anyone can tell me why???

Link to comment
Share on other sites

59.124.103.40 = mail.kcc-zip.com is not on our list and never has been. There is no report history against that IP.

Unfortunately, I don't know how to help you set up your server to use our list.

- Don D'Minion - SpamCop Admin -

- Service[at]Admin.SpamCop.net -

.

Link to comment
Share on other sites

59.124.103.40 = mail.kcc-zip.com is not on our list and never has been. There is no report history against that IP.

Unfortunately, I don't know how to help you set up your server to use our list.

- Don D'Minion - SpamCop Admin -

- Service[at]Admin.SpamCop.net -

.

so, it's a magic ~

even i use my gmail send to this server,it still reject.

it i remove the setting from postfix,than it can work well.

is this problam about china wall ?

Link to comment
Share on other sites

SMTPD RECIPIENT Restrictions should work, as in http://www.akadia.com/services/postfix_uce.html (Double check format, is bl.spamcop.net your only RBL? If so, perhaps substitute another RBL for bl.spamcop.net and see what happens?). gremlin.ru should be the only RBL currently blocking that IP address for real (apart from APEWS which doesn't matter).

DNS poisoning perhaps? What happens if you use an external resolver and what happens if you use your own? Should both be the same - like, for Windows,

C:\Documents and Settings\Admin>nslookup 40.103.124.59.bl.spamcop.net 8.8.8.8

Server: google-public-dns-a.google.com

Address: 8.8.8.8

*** google-public-dns-a.google.com can't find 40.103.124.59.bl.spamcop.net: Non-existent domain

C:\Documents and Settings\Admin>

All magic to me too, I'm afraid - but there is NO MAGIC.

Unfortunately http://www.greatfirewallofchina.org/ seems to have been taken down (again), can't check your domain through Chinese servers there at this time.

Link to comment
Share on other sites

SMTPD RECIPIENT Restrictions should work, as in http://www.akadia.com/services/postfix_uce.html (Double check format, is bl.spamcop.net your only RBL? If so, perhaps substitute another RBL for bl.spamcop.net and see what happens?). gremlin.ru should be the only RBL currently blocking that IP address for real (apart from APEWS which doesn't matter).

DNS poisoning perhaps? What happens if you use an external resolver and what happens if you use your own? Should both be the same - like, for Windows,All magic to me too, I'm afraid - but there is NO MAGIC.

Unfortunately http://www.greatfirewallofchina.org/ seems to have been taken down (again), can't check your domain through Chinese servers there at this time.

i'm sure i only use bl.spamcop.net,

and i ping bl.spamcop.net form china and taiwan in the same time,

both get the same ip~

so,it looks not the dns error~

maybe when my server try to get bl list, all the list was be lock???

Link to comment
Share on other sites

Try getting the A record for 40.103.124.59.bl.spamcop.net - if it returns "non existent domain" there is no DNS issue. Only if it returns 127.0.0.2 should you be getting a "blocked using bl.spamcop.net" response for your server and nobody else gets that result, they get "non existent domain". Try (temporarily) changing bl.spamcop.net to sbl.spamhaus.org in your restrictions - what happens then?

Link to comment
Share on other sites

Try getting the A record for 40.103.124.59.bl.spamcop.net - if it returns "non existent domain" there is no DNS issue. Only if it returns 127.0.0.2 should you be getting a "blocked using bl.spamcop.net" response for your server and nobody else gets that result, they get "non existent domain". Try (temporarily) changing bl.spamcop.net to sbl.spamhaus.org in your restrictions - what happens then?

i try to do this on china

# ping 40.103.124.59.bl.spamcop.net

PING 40.103.124.59.bl.spamcop.net (60.191.124.236) 56(84) bytes of data.

64 bytes from mailitciberia.com (60.191.124.236): icmp_req=1 ttl=249 time=6.79 ms

64 bytes from mailitciberia.com (60.191.124.236): icmp_req=2 ttl=249 time=33.1 ms

64 bytes from mailitciberia.com (60.191.124.236): icmp_req=3 ttl=249 time=6.75 ms

64 bytes from mailitciberia.com (60.191.124.236): icmp_req=5 ttl=249 time=6.43 ms

64 bytes from mailitciberia.com (60.191.124.236): icmp_req=6 ttl=249 time=7.46 ms

but,i try it on taiwan,it returns "non existent domain"

Link to comment
Share on other sites

The Chinese result is not looking at spamcop - only mailitciberia.com. The Taiwanese result is correct. Ping is not the best test in this circumstance, I think. Better to use a DNS lookup like nslookup as suggested, on the machine you are sending test message that was blocked.

Or try substituting the RBL in your postfix restrictions as also suggested. That might show if there is interference with DNS lookups on these.

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

×
×
  • Create New...