On 2-Sep-2009, at 17:02, /dev/rob0 wrote:
On Wednesday 02 September 2009 17:46:38 LuKreme wrote:
The rDNS is wrong, but does reject_unknown_hostname
care about that?

You seem to be confusing several restrictions here.

Actually, I merely typoed. I do not have "reject_unknown_hostname"

smtpd_helo_restrictions = permit_mynetworks,
        reject_invalid_helo_hostname,
        reject_non_fqdn_helo_hostname,
        permit

smtpd_recipient_restrictions =
 reject_non_fqdn_sender,
 reject_non_fqdn_recipient,
 reject_unknown_sender_domain,
 reject_invalid_hostname,
 permit_mynetworks,
 check_client_access hash:$config_directory/pbs,
 permit_sasl_authenticated,
 reject_unauth_destination,
 reject_unlisted_recipient,
 reject_unlisted_sender,
 reject_unknown_reverse_client_hostname,
 warn_if_reject reject_unknown_client_hostname,
 [Checks go here]


2. reject_unknown_reverse_client_hostname rejects if there is no PTR
for an IP address. It doesn't enforce FCrDNS[1]. If a PTR is found,
that's good enough.

3. reject_unknown_client_hostname rejects if the FCrDNS fails.

In your case, it was probably #2 or #3 in warn_if_reject mode,

Exactly right, as you can see from above.

because the logged message says, "Client host rejected: ..." A HELO
restriction would say "HELO command rejected: ..."


--
Outside of a dog, a book is a man's best friend. Inside of a dog,
        it's too dark to read.

Reply via email to