Postfix 451, 4.3.0: falha de pesquisa temporária

1

seguimos o guia AQUI para configurar um Postfix. Depois de enviar uma mensagem via telnet, recebemos o seguinte erro:

Oct  8 18:52:01 mail postfix/smtpd[3719]: connect from unknown[10.10.10.9]
Oct  8 18:52:01 mail postfix/smtpd[3719]: warning: smtpd_client_event_limit_exceptions: non-null host address bits in "10.10.10.5/22", perhaps you should use "10.10.8.0/22" instead
Oct  8 18:52:02 mail postfix/smtpd[3719]: warning: mynetworks: non-null host address bits in "10.10.10.5/22", perhaps you should use "10.10.8.0/22" instead
Oct  8 18:52:02 mail postfix/smtpd[3719]: NOQUEUE: reject: RCPT from unknown[10.10.10.9]: 451 4.3.0 <[email protected]>: Temporary lookup failure; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<UBUNTUSRV-16-ARCHIVEMATICA>
Oct  8 18:52:02 mail postfix/smtpd[3719]: warning: smtpd_client_event_limit_exceptions: non-null host address bits in "10.10.10.5/22", perhaps you should use "10.10.8.0/22" instead
Oct  8 18:52:02 mail postfix/smtpd[3719]: lost connection after RSET from unknown[10.10.10.9]
Oct  8 18:52:02 mail postfix/smtpd[3719]: disconnect from unknown[10.10.10.9] ehlo=1 auth=1 mail=1 rcpt=0/1 rset=1 commands=4/5

Seguindo o conteúdo main.cf:

# See /usr/share/postfix/main.cf.dist for a commented, more complete version
smtpd_banner = $myhostname ESMTP
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
readme_directory = no
# See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
# fresh installs.
compatibility_level = 2
# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = mail.myDomain.com
mydomain = myDomain.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
#myorigin = /etc/mailname
myorigin = $mydomain
mydestination = $myhostname, $mydomain, localhost.$mydomain, localhost
relayhost = 
mynetworks = 127.0.0.0/8, 10.10.10.5/22
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
#inet_protocols = all
inet_protocols = ipv4
home_mailbox = Maildir/
# SMTP-Auth settings
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $myhostname
smtpd_recipient_restrictions = permit_mynetworks,permit_auth_destination,permit_sasl_authenticated,reject

Qualquer ajuda é apreciada

Obrigado Simone

    
por Simone Ceccolini 09.10.2018 / 17:47

1 resposta

0

para aqueles que enfrentarão o mesmo problema, encontrei este bom artigo:

link

Eu habilitei todo o segmento de sub-rede definindo o * 0/24 nos parâmetros 'mynetworks' como referência para o host que está usando o smtp

Obrigado Simone

    
por 22.10.2018 / 10:00

Tags