Re: Clarification on 'reject_non_fqdn_helo_host name''s behaviour

2013-06-07 Thread Mark Goodge
On 07/06/2013 13:45, Michael P. Demelbauer wrote: On Fri, Jun 07, 2013 at 10:05:41PM +1000, Nikolas Kallis wrote: As '37.212.64.248' for 'helo' is neither a FQDN nor an address literal, then is it pointless using 'reject_invalid_helo_hostname' with 'reject_non_fqdn_helo_host name'? I have never

Re: Clarification on 'reject_non_fqdn_helo_host name''s behaviour

2013-06-07 Thread Michael P. Demelbauer
On Fri, Jun 07, 2013 at 10:05:41PM +1000, Nikolas Kallis wrote: > As '37.212.64.248' for 'helo' is neither a FQDN nor an address > literal, then is it pointless using 'reject_invalid_helo_hostname' > with 'reject_non_fqdn_helo_host name'? > I have never seen 'reject_invalid_helo_hostname' reject ma

Re: Clarification on 'reject_non_fqdn_helo_host name''s behaviour

2013-06-07 Thread Nikolas Kallis
Notice helo equals '37.212.64.248' - an address literal. Please READ the RFC. That form is INVALID. I think you are referring to the square brackets - I knew about them. I didn't pick up the logic in the system message. Sorry. Never the less, '37.212.64.248' is not a domain name, so 'reject_

Re: Clarification on 'reject_non_fqdn_helo_host name''s behaviour

2013-06-07 Thread Mark Goodge
On 07/06/2013 12:10, Nikolas Kallis wrote: Notice helo equals '37.212.64.248' - an address literal. Please READ the RFC. That form is INVALID. I think you are referring to the square brackets - I knew about them. I didn't pick up the logic in the system message. Sorry. Never the less, '37.

Re: Clarification on 'reject_non_fqdn_helo_host name''s behaviour

2013-06-07 Thread Nikolas Kallis
What the documentation says is incorrect. Under '3.6 Domains' of RFC 2821, it says a host name can be an address literal. So, if I use 'reject_non_fqdn_helo_host name' and a SMTP client uses an address literal for its host name, will Postfix reject the mail? Of course not. According to my mail

Re: Clarification on 'reject_non_fqdn_helo_host name''s behaviour

2013-06-07 Thread Wietse Venema
Nikolas Kallis: [ Charset ISO-8859-1 unsupported, converting... ] > >> What the documentation says is incorrect. Under '3.6 Domains' of RFC > >> 2821, it says a host name can be an address literal. So, if I use > >> 'reject_non_fqdn_helo_host name' and a SMTP client uses an address > >> literal for

Re: Clarification on 'reject_non_fqdn_helo_host name''s behaviour

2013-06-07 Thread Wietse Venema
Nikolas Kallis: > Hello, > > > > I have an issue with spam. To tackle the issue, I am going configure my > Postfix-based SMTP server by enabling 'reject_non_fqdn_helo_host name', > which will reject mail from clients that are not using a FQDN as their > host name (such as 'localhost'). > > A

Clarification on 'reject_non_fqdn_helo_host name''s behaviour

2013-06-07 Thread Nikolas Kallis
Hello, I have an issue with spam. To tackle the issue, I am going configure my Postfix-based SMTP server by enabling 'reject_non_fqdn_helo_host name', which will reject mail from clients that are not using a FQDN as their host name (such as 'localhost'). After reading Postfix's documentati