SMTP Error Blocked Using Blackhole Security Sage Server
Another email problem. Today my company mail account can't receive an email. Just like my other article.
I use my gmail account and send an email to one of my company mail account. Gmail can't send email, here the report :
This is an automatically generated Delivery Status Notification
Delivery to the following recipient failed permanently:
Technical details of permanent failure:
PERM_FAILURE: Gmail tried to deliver your message, but it was rejected
by the recipient domain. We recommend contacting the other email
provider for further information about the cause of this error. The
error that the other server returned was: 554 554 Service unavailable;
Client host [yw-out-2324.google.com] blocked using blackhole.securitysage.com (state 14).
Looks like problem with blackhole.securitysage.com. In my other article Gmail give an suggestion to remove relays ordb.org from our mailserver, but in this case Gmail just told us to contact the other email provider. But I am not give up so easily, I try to edit /etc/postfix/main.cf :
[email protected]:~$ sudo vi /etc/postfix/main.cf
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated,
reject_non_fqdn_hostname,
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
reject_unauth_destination,
reject_unauth_pipelining,
reject_invalid_hostname,
reject_rhsbl_client blackhole.securitysage.com,
reject_rhsbl_sender blackhole.securitysage.com,
reject_rbl_client relays.ordb.org,
reject_rbl_client blackholes.easynet.nl,
Remove the 'reject_rhsbl_sender blackhole.securitysage.com' line or we can deactivate it. I thinks thats the problem and thats right. Now I had no problem again when sending email from Gmail.
Correction :
From what I am telling above, its look like not permanently solve the problem. After several time I can't receive email again. Then I decide to deactivate (disable) all rbl client. It quite effective (until now).
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated,
reject_non_fqdn_hostname,
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
reject_unauth_destination,
reject_unauth_pipelining,
reject_invalid_hostname,
# reject_rhsbl_client blackhole.securitysage.com,
#reject_rhsbl_sender blackhole.securitysage.com,
#reject_rbl_client relays.ordb.org,
# reject_rbl_client blackholes.easynet.nl,
# reject_rbl_client cbl.abuseat.org,
# reject_rbl_client proxies.blackholes.wirehub.net,
# reject_rbl_client bl.spamcop.net,
# reject_rbl_client sbl.spamhaus.org,
# reject_rbl_client opm.blitzed.org,
# reject_rbl_client dnsbl.njabl.org,
# reject_rbl_client list.dsbl.org,
# reject_rbl_client bl.spamcop.net,
# reject_rbl_client multihop.dsbl.org
- roemasa's blog
- Add new comment
- 1388 reads