Yves Dorfsman:
> Hello,
>
> I am using postfix version 2.5.6.
>
> For years I have been using the settings:
>
> smtpd_recipient_restrictions =
>     permit_mynetworks,
>     reject_unauth_destination,
>     permit

This allows relaying only from "local" clients.

> smtpd_client_restrictions =
>                              permit_sasl_authenticated,
>                              reject_unknown_address,
>                              reject_unknown_client,
>                              reject_unknown_reverse_client_hostname,
>                              check_client_access hash:/etc/postfix/access,
>                              reject_rbl_client sbl-xbl.spamhaus.org

This allows everything from SASL-authenticated clients, REGARDLESS of
what follows after permit_sasl_authenticated.

> Now I need to connect from different places, from outside "mynetworks", from
> hotels etc... and some of them can't be reverse looked up. So I setup TLS and
> sasl, I get prompted for a password and it only accept the right password, so
> it is basically working (and I can see the TLS connection in the log). But,
> when I do that from outside mynetworks, and from an ip that cannot be reverse
> looked up, the only way I can get it working is by commenting out the three
> "*unknown*", otherwise I get a "450 4.7.1 Client host rejected: cannot find
> your reverse hostname":

Then Postfix is not configured in the way that YOU believe it is
configured.

This is why you should have followed the mailing list welcome
instructions, and posted "postconf -n" command output instead of
main.cf cut-and-paste fragments.

Here's the welcome message again:

TO REPORT A PROBLEM see http://www.postfix.org/DEBUG_README.html#mail

TO (UN)SUBSCRIBE see http://www.postfix.org/lists.html

Thank you for using Postfix.

Reply via email to