Link to home
Start Free TrialLog in
Avatar of GCaron
GCaron

asked on

Configure sendmail to not check for PTR

Can someone point in the right direction to configure Sendmail 9.3, running on Slackware 10.1, to NOT check for the existance of a PTR record on the senders ip address? I realize this goes against the grain but one of our customers is having problems getting reverse DNS on his connections and has a wide range of dynamic ip's to simpy try to allow by ip address.

Thanks in advance for any assistance you can offer.

Regards

Greg
Avatar of jlevie
jlevie

I'm not sure I understand what you would be trying to accomplish by that. Sendmail will always attempt a reverse lookup on an SMTP connection, but it doesn't matter if that works or not. If it doesn't the Received headers will just reflect the IP rather than the hostname.
Avatar of GCaron

ASKER

The current configuration of sendmail rejects emails being sent by senders that do not have any reverse dns on the ip address that they are sending from. This is what I am attempting to remove from the configuration.

Regards
ASKER CERTIFIED SOLUTION
Avatar of PsiCop
PsiCop
Flag of United States of America image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
Are you talking about mail to an account on the server being rejected, probably with a "domain of the sender doesn't resolve"? That would be an indication that the envelope sender addres doesn't contain a valid domain and "FEATURE(`accept_unresolvable_domains')" would fix that and the risk of a bit more spam. A reverse IP lookup is not used for this test. Sendmail queries DNS with the sender's domain to see if said domain exists.

I suspect that you are talking about mail being relayed through the server. In that case the best solutions are to:

1) List the IP's in the access map with RELAY if, and only if, those IP's are exclusively used by your customer.

2) Enable SMTP AUTH and have your customer set all of their mail clients up to authenticate the SMTP connection.