X-Git-Url: https://git.exim.org/exim.git/blobdiff_plain/87e9d061c94e3fdd721b7b04ccbdba7a061f6ca3..415c5379af11bf8777af1a082a336ad7c5369525:/test/log/4600 diff --git a/test/log/4600 b/test/log/4600 index c59607edb..c63c339b6 100644 --- a/test/log/4600 +++ b/test/log/4600 @@ -1,20 +1,41 @@ ******** SERVER ******** -1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225 -1999-03-02 09:44:33 spf_result fail (guess ) -1999-03-02 09:44:33 spf_header_comment myhost.test.ex: domain of example.com does not designate ip4.ip4.ip4.ip4 as permitted sender -1999-03-02 09:44:33 spf_smtp_comment Please see http://www.openspf.org/Why?id=a%40example.com&ip=ip4.ip4.ip4.ip4&receiver=myhost.test.ex : Reason: mechanism -1999-03-02 09:44:33 spf_received Received-SPF: fail (myhost.test.ex: domain of example.com does not designate ip4.ip4.ip4.ip4 as permitted sender) client-ip=ip4.ip4.ip4.ip4; envelope-from=a@example.com; helo=testclient; -1999-03-02 09:44:33 Authentication-Results: myhost.test.ex;\n spf=fail smtp.mailfrom=example.com -1999-03-02 09:44:33 H=(testclient) [ip4.ip4.ip4.ip4] F= rejected RCPT +1999-03-02 09:44:33 exim x.yz daemon started: pid=p1234, no queue runs, listening for SMTP on port PORT_D port PORT_S port PORT_D2 +1999-03-02 09:44:33 spf_result pass +1999-03-02 09:44:33 spf_header_comment myhost.test.ex: localhost is always allowed. +1999-03-02 09:44:33 spf_smtp_comment +1999-03-02 09:44:33 spf_received Received-SPF: pass (myhost.test.ex: localhost is always allowed.) client-ip=127.0.0.1; envelope-from=a@example.com; helo=testclient; +1999-03-02 09:44:33 Authentication-Results: myhost.test.ex;\n spf=pass smtp.mailfrom=example.com +1999-03-02 09:44:33 spf_result none +1999-03-02 09:44:33 spf_header_comment myhost.test.ex: domain of test.example.com does not provide an SPF record +1999-03-02 09:44:33 spf_smtp_comment +1999-03-02 09:44:33 spf_received Received-SPF: none (myhost.test.ex: domain of test.example.com does not provide an SPF record) client-ip=ip4.ip4.ip4.ip4; envelope-from=b@test.example.com; helo=testclient; +1999-03-02 09:44:33 Authentication-Results: myhost.test.ex;\n spf=none smtp.mailfrom=test.example.com +1999-03-02 09:44:33 spf_result pass (guess ) +1999-03-02 09:44:33 spf_header_comment myhost.test.ex: localhost is always allowed. +1999-03-02 09:44:33 spf_smtp_comment +1999-03-02 09:44:33 spf_received Received-SPF: pass (myhost.test.ex: localhost is always allowed.) client-ip=127.0.0.1; envelope-from=c@example.com; helo=testclient; +1999-03-02 09:44:33 Authentication-Results: myhost.test.ex;\n spf=pass smtp.mailfrom=example.com 1999-03-02 09:44:33 spf_result neutral (guess ) 1999-03-02 09:44:33 spf_header_comment myhost.test.ex: ip4.ip4.ip4.ip4 is neither permitted nor denied by domain of test.example.com -1999-03-02 09:44:33 spf_smtp_comment Please see http://www.openspf.org/Why?id=b%40test.example.com&ip=ip4.ip4.ip4.ip4&receiver=myhost.test.ex : Reason: mechanism +1999-03-02 09:44:33 spf_smtp_comment Please see http://www.open-spf.org/Why : Reason: mechanism 1999-03-02 09:44:33 spf_received Received-SPF: neutral (myhost.test.ex: ip4.ip4.ip4.ip4 is neither permitted nor denied by domain of test.example.com) client-ip=ip4.ip4.ip4.ip4; envelope-from=b@test.example.com; helo=testclient; 1999-03-02 09:44:33 Authentication-Results: myhost.test.ex;\n spf=neutral (best guess record for domain) smtp.mailfrom=test.example.com 1999-03-02 09:44:33 H=(testclient) [ip4.ip4.ip4.ip4] F= rejected RCPT +1999-03-02 09:44:33 spf_result (guess ) +1999-03-02 09:44:33 spf_header_comment +1999-03-02 09:44:33 spf_smtp_comment +1999-03-02 09:44:33 spf_received +1999-03-02 09:44:33 Authentication-Results: myhost.test.ex +1999-03-02 09:44:33 H=(testclient) [127.0.0.1] F= rejected RCPT 1999-03-02 09:44:33 spf_result pass -1999-03-02 09:44:33 spf_header_comment myhost.test.ex: localhost is always allowed. +1999-03-02 09:44:33 spf_header_comment myhost.test.ex: domain of passme.helo.example.com designates ip4.ip4.ip4.ip4 as permitted sender 1999-03-02 09:44:33 spf_smtp_comment -1999-03-02 09:44:33 spf_received Received-SPF: pass (myhost.test.ex: localhost is always allowed.) client-ip=127.0.0.1; envelope-from=c@example.com; helo=testclient; -1999-03-02 09:44:33 Authentication-Results: myhost.test.ex;\n spf=pass smtp.mailfrom=example.com +1999-03-02 09:44:33 spf_received Received-SPF: pass (myhost.test.ex: domain of passme.helo.example.com designates ip4.ip4.ip4.ip4 as permitted sender) client-ip=ip4.ip4.ip4.ip4; envelope-from=postmaster@passme.helo.example.com; helo=passme.helo.example.com; +1999-03-02 09:44:33 Authentication-Results: myhost.test.ex;\n spf=pass smtp.helo=passme.helo.example.com +1999-03-02 09:44:33 spf_result fail (guess ) +1999-03-02 09:44:33 spf_header_comment myhost.test.ex: domain of example.com does not designate ip4.ip4.ip4.ip4 as permitted sender +1999-03-02 09:44:33 spf_smtp_comment Please see http://www.open-spf.org/Why : Reason: mechanism +1999-03-02 09:44:33 spf_received Received-SPF: fail (myhost.test.ex: domain of example.com does not designate ip4.ip4.ip4.ip4 as permitted sender) client-ip=ip4.ip4.ip4.ip4; envelope-from=failme@example.com; helo=passme.helo.example.com; +1999-03-02 09:44:33 Authentication-Results: myhost.test.ex;\n spf=fail smtp.mailfrom=example.com +1999-03-02 09:44:33 H=(passme.helo.example.com) [ip4.ip4.ip4.ip4] F= rejected RCPT