Notice helo equals '37.212.64.248' - an address literal.

Please READ the RFC. That form is INVALID.

I think you are referring to the square brackets - I knew about them. I
didn't pick up the logic in the system message. Sorry.


Never the less, '37.212.64.248' is not a domain name, so
'reject_non_fqdn_helo_host name' should not have taken action over it.

Yes, it should. With one exception, a HELO must be either a fully
qualified domain name, or an address literal. '37.212.64.248' is not a
domain name at all, therefore it cannot be a fully qualified domain name
(since the latter is a subset of the former), and it isn't an address
literal. Therefore, 'reject_non_fqdn_helo_host name' correctly acts to
reject it.

Yes, you are right. I was looking at it from a different perspective.

I assumed 'reject_non_fqdn_helo_host name' only acted if 'helo' was a FQDN in the first place. Postfix should have known that though seeing there are no letters in the 'helo' in reference; ignoring it - leaving 'reject_invalid_helo_hostname' to catch it.

Thanks for the information.


As '37.212.64.248' for 'helo' is neither a FQDN nor an address literal, then is it pointless using 'reject_invalid_helo_hostname' with 'reject_non_fqdn_helo_host name'? I have never seen 'reject_invalid_helo_hostname' reject mail, but from what Postfix's documentation says and from the behaviour of 'reject_non_fqdn_helo_host name', they appear to behave the same when handling a malformed 'helo'.

Reply via email to