Re: current best practice on the usage of the reject_unknown_hostname

2014-09-17 Thread AndreaML
On Tuesday 16 September 2014 23:33:43 li...@rhsoft.net wrote: that still too much mail admins sadly don't care about 3 things * A record * PTR * HELO name and instead reject_unknown_hostname you need for a sane sleep specific rules to at least reject insane HELO :-( thank you for

Re: current best practice on the usage of the reject_unknown_hostname

2014-09-17 Thread AndreaML
On Wednesday 17 September 2014 00:31:48 LuKreme wrote: On 16 Sep 2014, at 15:24 , AndreaML andre...@z80.it wrote: Sep 16 06:42:00 server1 postfix/smtpd[4257]: NOQUEUE: reject: RCPT from wr001msr.fastwebnet.it[85.18.95.77]: 450 4.7.1 wr001msr.intranet.fw: Helo command rejected: Host not

Re: current best practice on the usage of the reject_unknown_hostname

2014-09-17 Thread li...@rhsoft.net
Am 17.09.2014 um 11:37 schrieb AndreaML: On Tuesday 16 September 2014 23:33:43 li...@rhsoft.net wrote: that still too much mail admins sadly don't care about 3 things * A record * PTR * HELO name and instead reject_unknown_hostname you need for a sane sleep specific rules to at least

Re: current best practice on the usage of the reject_unknown_hostname

2014-09-17 Thread LuKreme
On 16 Sep 2014, at 17:59 , Bill Cole postfixlists-070...@billmail.scconsult.com wrote: It is much safer to use 'reject_invalid_helo_hostname' or 'reject_non_fqdn_helo_hostname' or for maximal safety to use a 'check_helo_access' map to specifically reject HELO names patterns that

current best practice on the usage of the reject_unknown_hostname

2014-09-16 Thread AndreaML
hello all, I am used to have in the config reject_unknown_hostname in the smtpd_helo_restrictions and for literally years my mailserver were good. BUT in the last months, say from the start of the year i am rejecting more and more messages from reliable sources as the mail servers of pieces of

Re: current best practice on the usage of the reject_unknown_hostname

2014-09-16 Thread li...@rhsoft.net
Am 16.09.2014 um 23:24 schrieb AndreaML: Is it also your experience? Has reject_unknown_hostname less and less use in favour of other anti-spam methods? because in a server with 5000 mailbox and 80k-100k messages a day, that setting free me of 20k-30k spam messages easily, but catch these

Re: current best practice on the usage of the reject_unknown_hostname

2014-09-16 Thread LuKreme
On 16 Sep 2014, at 15:24 , AndreaML andre...@z80.it wrote: Sep 16 06:42:00 server1 postfix/smtpd[4257]: NOQUEUE: reject: RCPT from wr001msr.fastwebnet.it[85.18.95.77]: 450 4.7.1 wr001msr.intranet.fw: Helo command rejected: Host not found; from=VALID_ADDRESS to=VALID_ADDRESS proto=ESMTP

Re: current best practice on the usage of the reject_unknown_hostname

2014-09-16 Thread Bill Cole
On 16 Sep 2014, at 17:24, AndreaML wrote: hello all, I am used to have in the config reject_unknown_hostname in the smtpd_helo_restrictions and for literally years my mailserver were good. You were lucky. That setting (in modern Postfix 'reject_unknown_helo_hostname') has never been safe.