Am 01.02.2015 um 04:59 schrieb Bill Cole:
On 31 Jan 2015, at 17:33, LuKreme wrote:
What should I do about these warnings? Is there any reason not to
reject the IPs in question? And if not, how do I do so? mail_version =
2.11.3

warning hostname 102-253-144-216.static.reverse.lstn.net does not
resolve to address 216.144.253.102 hostname nor servname provided, or
not known
warning hostname 138-128-178-101.static.dimenoc.com does not resolve
to address 138.128.178.101 hostname nor servname provided, or not known
warning hostname 158-33-143-63.static.reverse.lstn.net does not
resolve to address 63.143.33.158 hostname nor servname provided, or
not known
warning hostname 174-120-162-69.static.reverse.cascompany.com does not
resolve to address 69.162.120.174 hostname nor servname provided, or
not known

Those *SPECIFIC* IPs are probably not offering anything worth passing to
SpamAssassin or any other deep inspection. A quick check says they're
all on the SpamHaus CSS ("snowshoe" spammers) and the PSBL

but that log messages are only informative

Nearly every SMTP client using an IP with a PTR whose name does not
resolve back to that IP sends nothing but spam

bullshit - in the real world that's not true

additionally every machine having more than 1 PTR will *randomly* hit that and if you configure your server to reject mail because not matching http://en.wikipedia.org/wiki/Forward-confirmed_reverse_DNS you need to make sure it is your private server and you know every single sender

additionally in many cases one has not *full* control of that and so you need at least to bypass such restricitons in case of SPF-PASS and/or well known DNSWL until you are asking for troubles and support calls

postfix has a simple setting but you can't use it in production
http://www.postfix.org/postconf.5.html#reject_unknown_client_hostname



Reply via email to