On 2022-08-11 at 07:56:41 UTC-0400 (Thu, 11 Aug 2022 12:56:41 +0100)
Nick Howitt <n...@howitts.co.uk>
is rumored to have said:

I can't use reject_unknown_client_hostname as I know at least one major ISP in the UK has their mailserver announcing a ???.local or ???.lan domain.

1. Ewww. That's so '90s.

2. The HELO name is not relevant to reject_unknown_client_hostname. There is a reject_unknown_helo_hostname restriction, but I suspect it only exists for logical completeness, as using it would be infeasible on any machine acting as a MX.

Also don't the RFC's require an FQDN as a hostname but it does not necessarily need to be valid? Or am I thinking of something else?

The phrase "RFC's require" is fraught with potential for misinterpretation.

The HELO/EHLO name SHOULD be a FQDN, it SHOULD be resolvable by any machine that sees it via an A or AAAA record, and it SHOULD resolve back top the connecting IP address. RFC821 and its successors have all said something like that but they have also all said you MUST NOT reject messages solely because the HELO name is wrong.


--
Bill Cole
b...@scconsult.com or billc...@apache.org
(AKA @grumpybozo and many *@billmail.scconsult.com addresses)
Not Currently Available For Hire

Reply via email to