Skip site navigation (1)Skip section navigation (2)
Date:      Tue, 26 Feb 2002 01:08:06 -0800
From:      Terry Lambert <tlambert2@mindspring.com>
To:        "Crist J. Clark" <cjc@FreeBSD.ORG>
Cc:        "Matthew D. Fuller" <fullermd@over-yonder.net>, "Jeremy C. Reed" <reed@reedmedia.net>, FreeBSD Chat <chat@FreeBSD.ORG>
Subject:   Re: blocked mail
Message-ID:  <3C7B5076.435E3B8@mindspring.com>
References:  <Pine.LNX.4.43.0202251413410.25937-100000@pilchuck.reedmedia.net> <3C7AC400.B8F3E9FC@mindspring.com> <20020225174520.L47910@over-yonder.net> <3C7AEC08.223E422C@mindspring.com> <20020225224754.G52727@blossom.cjclark.org>

next in thread | previous in thread | raw e-mail | index | archive | help
"Crist J. Clark" wrote:
> > Nevertheless, it's a common rule, and it used to be the
> > default (it's called relay for MX) until the latest
> > sendmail import; did you read Greg Shapiro's announcement
> > on the changes?
> 
> Pretty sure relay_based_on_MX has nothing to do with the sender, the
> MAIL FROM. It checks the _recipient's,_ the RCPT TO, domain's MX
> points to itself. There is no conflict if outgoing and incoming (which
> is the one MX records point at) are not the same.

I can't remember the "README" and M4 source code right now,
but there is an option to permit a MAIL FROM check to make
sure that the EHLO host (peername) is an MX for the from
domain.

Basically, if it can be checked, you should assume that
someone is checking it.

Weird-ass DNS setups that break the ability to check are
expected to break, even if they are called out as legal
in a proposed standard.

-- Terry

To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-chat" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?3C7B5076.435E3B8>