From: Terry Gilsenan on
On Sep 2, 2009, at 4:07 PM, Sahil Tandon wrote:

> As clearly documented in postconf(5),

How exactly does one get to that man page?
man postconf
That of course works.

man postconf(5)
-bash: syntax error near unexpected token `('
man postconf5
No manual entry for postconf5

like this..:

man 5 postconf


Does this imply there are version 1, 2, 3, and 4 as well? How do I
find out?
--
Scott * If you contact me off list replace talklists@ with scott@ *
From: Marcel Montes on
Scott Haneda さんは書きました:
> man postconf(5)
> -bash: syntax error near unexpected token `('
> man postconf5
> No manual entry for postconf5
>
> Does this imply there are version 1, 2, 3, and 4 as well? How do I
> find out?

The number specifies the section, not version.

$ man 5 postconf
$ whereis postconf
postconf: /usr/sbin/postconf /usr/share/man/man5/postconf.5.gz
/usr/share/man/man1/postconf.1.gz

So postconf has sections 1 and 5 available.



From: LuKreme on
On 2-Sep-2009, at 20:40, Scott Haneda wrote:
> On Sep 2, 2009, at 4:07 PM, Sahil Tandon wrote:
>
>> As clearly documented in postconf(5),
>
> How exactly does one get to that man page?

man 5 postconf


--
Did they get you to trade your heroes for ghosts? Hot
ashes for trees? Hot air for a cool breeze? Cold comfort
for change?

From: LuKreme on
On 2-Sep-2009, at 17:02, /dev/rob0 wrote:
> On Wednesday 02 September 2009 17:46:38 LuKreme wrote:
>> The rDNS is wrong, but does reject_unknown_hostname
>> care about that?
>
> You seem to be confusing several restrictions here.

Actually, I merely typoed. I do not have "reject_unknown_hostname"

smtpd_helo_restrictions = permit_mynetworks,
reject_invalid_helo_hostname,
reject_non_fqdn_helo_hostname,
permit

smtpd_recipient_restrictions =
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
reject_unknown_sender_domain,
reject_invalid_hostname,
permit_mynetworks,
check_client_access hash:$config_directory/pbs,
permit_sasl_authenticated,
reject_unauth_destination,
reject_unlisted_recipient,
reject_unlisted_sender,
reject_unknown_reverse_client_hostname,
warn_if_reject reject_unknown_client_hostname,
[Checks go here]


> 2. reject_unknown_reverse_client_hostname rejects if there is no PTR
> for an IP address. It doesn't enforce FCrDNS[1]. If a PTR is found,
> that's good enough.
>
> 3. reject_unknown_client_hostname rejects if the FCrDNS fails.
>
> In your case, it was probably #2 or #3 in warn_if_reject mode,

Exactly right, as you can see from above.

> because the logged message says, "Client host rejected: ..." A HELO
> restriction would say "HELO command rejected: ..."


--
Outside of a dog, a book is a man's best friend. Inside of a dog,
it's too dark to read.

From: Sahil Tandon on
On Wed, 02 Sep 2009, Scott Haneda wrote:

> On Sep 2, 2009, at 4:07 PM, Sahil Tandon wrote:
>
>> As clearly documented in postconf(5),
>
> How exactly does one get to that man page?
> man postconf
> That of course works.

That "works" because, absent a section specification, man(1) will only
display the first manual page it finds in MANPATH.

> man postconf(5)
> -bash: syntax error near unexpected token `('
> man postconf5
> No manual entry for postconf5

The correct syntax is documented in the man(1) manpage. :-)

> Does this imply there are version 1, 2, 3, and 4 as well? How do I find
> out?

To see which manual sections contain a 'postconf' page:

% man -wa postconf
/usr/local/man/man1/postconf.1.gz
/usr/local/man/man5/postconf.5.gz

--
Sahil Tandon <sahil(a)tandon.net>