From: LuKreme on
what exactly does "Cannot find your hostname" mean?

NOQUEUE: reject_warning: RCPT from unknown[216.1.201.141]: 450 4.7.1
Client host rejected: cannot find your hostname, [216.1.201.141];
from=<Billfzitvm(a)wellmissionstyle.com> to=<USER(a)EXAMPLE.COM>
proto=SMTP helo=<mx4.wellmissionstyle.com>

;; ANSWER SECTION:
wellmissionstyle.com. 6402 IN A 216.1.201.164

$ host 216.1.201.141
141.201.1.216.in-addr.arpa domain name pointer unite13.ufot.com.

the mailserver (I'm sure it's a spammer, but still) gives the "right"
hostname based on the domains DNS, but it's still tagged as unknown.
The rDNS is wrong, but does reject_unknown_hostname care about that?




--
Today the road all runners come/Shoulder high we bring you home.
And set you at your threshold down/Townsman of a stiller
town.

From: LuKreme on
On 2-Sep-2009, at 16:46, LuKreme wrote:
> what exactly does "Cannot find your hostname" mean?

Never mind. Found the answer a few seconds after hitting send.

> $ host 216.1.201.141
> 141.201.1.216.in-addr.arpa domain name pointer unite13.ufot.com.

$ host unite13.ufot.com
Host unite13.ufot.com not found: 3(NXDOMAIN)


--
It was intended that when Newspeak had been adopted once and for
all and Oldspeak forgotten, a heretical thought...should be
literally unthinkable, at least so far as thought is dependent
on words.

From: "/dev/rob0" on
On Wednesday 02 September 2009 17:46:38 LuKreme wrote:
> what exactly does "Cannot find your hostname" mean?
>
> NOQUEUE: reject_warning: RCPT from unknown[216.1.201.141]: 450 4.7.1
> Client host rejected: cannot find your hostname, [216.1.201.141];
> from=<Billfzitvm(a)wellmissionstyle.com> to=<USER(a)EXAMPLE.COM>
> proto=SMTP helo=<mx4.wellmissionstyle.com>
>
> ;; ANSWER SECTION:
> wellmissionstyle.com. 6402 IN A 216.1.201.164
>
> $ host 216.1.201.141
> 141.201.1.216.in-addr.arpa domain name pointer unite13.ufot.com.

$ host 216.1.201.141
Host 141.201.1.216.in-addr.arpa. not found: 3(NXDOMAIN)

.... is what I get.

> the mailserver (I'm sure it's a spammer, but still) gives the
> "right" hostname based on the domains DNS, but it's still tagged
> as unknown. The rDNS is wrong, but does reject_unknown_hostname
> care about that?

You seem to be confusing several restrictions here.

1. reject_unknown_hostname is the deprecated form, now known as
reject_unknown_helo_hostname. It attempts to resolve the HELO
hostname, rejects if that fails to resolve.

2. reject_unknown_reverse_client_hostname rejects if there is no PTR
for an IP address. It doesn't enforce FCrDNS[1]. If a PTR is found,
that's good enough.

3. reject_unknown_client_hostname rejects if the FCrDNS fails.

In your case, it was probably #2 or #3 in warn_if_reject mode,
because the logged message says, "Client host rejected: ..." A HELO
restriction would say "HELO command rejected: ..."


[1] http://en.wikipedia.org/wiki/FCrDNS
--
Offlist mail to this address is discarded unless
"/dev/rob0" or "not-spam" is in Subject: header
From: Sahil Tandon on
On Wed, 02 Sep 2009, LuKreme wrote:

> what exactly does "Cannot find your hostname" mean?
>
> NOQUEUE: reject_warning: RCPT from unknown[216.1.201.141]: 450 4.7.1
> Client host rejected: cannot find your hostname, [216.1.201.141];
> from=<Billfzitvm(a)wellmissionstyle.com> to=<USER(a)EXAMPLE.COM> proto=SMTP
> helo=<mx4.wellmissionstyle.com>
>
> ;; ANSWER SECTION:
> wellmissionstyle.com. 6402 IN A 216.1.201.164
>
> $ host 216.1.201.141
> 141.201.1.216.in-addr.arpa domain name pointer unite13.ufot.com.
>
> the mailserver (I'm sure it's a spammer, but still) gives the "right"
> hostname based on the domains DNS, but it's still tagged as unknown. The
> rDNS is wrong, but does reject_unknown_hostname care about that?

As clearly documented in postconf(5), reject_unknown_hostname is a deprecated
reference to reject_unknown_helo_hostname, and thus unrelated to the client
hostname. The *client* host above is being rejected because of
reject_unknown_client_hostname, which rejects a request when "1) the client
IP address->name mapping fails, 2) the name->address mapping fails, or 3) the
name->address mapping does not match the client IP address."

In your follow-up, you already determined which one of these tests triggered
the rejection.

--
Sahil Tandon <sahil(a)tandon.net>
From: Scott Haneda on
On Sep 2, 2009, at 4:07 PM, Sahil Tandon wrote:

> As clearly documented in postconf(5),

How exactly does one get to that man page?
man postconf
That of course works.

man postconf(5)
-bash: syntax error near unexpected token `('
man postconf5
No manual entry for postconf5

Does this imply there are version 1, 2, 3, and 4 as well? How do I
find out?
--
Scott * If you contact me off list replace talklists@ with scott@ *