LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Networking (https://www.linuxquestions.org/questions/linux-networking-3/)
-   -   Postfix error: Client host rejected: cannot find your hostname. (https://www.linuxquestions.org/questions/linux-networking-3/postfix-error-client-host-rejected-cannot-find-your-hostname-68641/)

olegarr 06-28-2003 08:50 AM

Postfix error: Client host rejected: cannot find your hostname.
 
Hi all,

I have a problem and hope that somebody could help me.

We are running Postfix everything is fine except that some clients of ours
cannot sent emails to us.

This is the information from var/log/maillog:

Jun 27 09:34:19 nico postfix/smtpd[12873]: reject: RCPT from
unknown[208.63.55.118]: 450 Client host rejected: cannot find your hostname,
[208.63.55.118]; from=<SomeUser@boehmtvl.com> to=<oaronov@trondent.com>

In the postfix configuration I have:

postconf -e smtpd_helo_restrictions="permit_mynetworks,
reject_invalid_hostname, reject_unknown_hostname, reject_non_fqdn_hostname,
reject_maps_rbl"

I think that if I will remove "reject_unknown_hostname" they will be able to
sent emails to us, but I do not want to open any holes for spammers.

So, my questions are as follows:

1. Why they cannot sent email to us?
2. Is it possible to change or edit something in Postfix configuration to
allow emails from that domain (or from that IP) come through even if DNS
check will failed? If it possible, then where, what, and how should I
change?

Please help me to resolve this puzzle.

Best regards and thank you very much in advance.
Oleg Aronov

thulsa_doom 06-28-2003 02:03 PM

from http://www.postfix.org/basic.html#mynetworks;

My own networks
The mynetworks parameter lists all networks that this machine somehow trusts. This information can be used by the anti-UCE features to recognize trusted SMTP clients that are allowed to relay mail through Postfix.
You can specify the list of trusted networks in the main.cf file, or you can let Postfix deduce the list for you. The default is to let Postfix do the work for you.


Default:
mynetworks_style = subnet

The meaning of the styles is as follows:

class
Trust SMTP clients in the class A/B/C networks that Postfix is connected to. Don't do this with a dialup site - it would cause Postfix to "trust" your entire provider's network. Instead, specify an explicit mynetworks list by hand, as described below.

subnet (default)
Trust SMTP clients in the IP subnetworks that Postfix is connected to.

host
Trust only the local machine.
Alternatively, you can specify the mynetworks list by hand, in which case Postfix ignores the mynetworks_style setting. To specify the list of trusted networks by hand, specify network blocks in CIDR (network/mask) notation, for example:


mynetworks = 168.100.189.0/28, 127.0.0.0/8
You can also specify the absolute pathname of a pattern file instead of listing the patterns in the main.cf file
*******************************************

so, just specify the "mynetworks" by hand.

by the way, when I use the resolveip command on that ip address you are having trouble with, the output is:

$ resolveip 208.63.55.118
resolveip: Unable to find hostname for '208.63.55.118'.

I know that in sendmail, I usually run into this type of thing. I fix it with the masquerading options.

Joel

olegarr 06-28-2003 03:38 PM

Joel,

Thank you very much for your help.
I will try do fix it on Monday.

Best regards,
Oleg


All times are GMT -5. The time now is 01:27 PM.