28.06.2014 Views

Postfix Overview - Introduction - SCN Research

Postfix Overview - Introduction - SCN Research

Postfix Overview - Introduction - SCN Research

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

<strong>Postfix</strong> Configuration - UCE Controls<br />

permit<br />

reject<br />

reject_unauth_pipelining<br />

See generic restrictions.<br />

Page 3 of 10<br />

Require HELO (EHLO) command<br />

The smtpd_helo_required parameter determines if clients must send a HELO (or EHLO) command at the<br />

beginning of an SMTP session. Requiring this will stop some UCE software.<br />

Default:<br />

smtpd_helo_required = no<br />

By default, the <strong>Postfix</strong> SMTP server does not require the use of HELO (EHLO).<br />

Syntax:<br />

Example:<br />

Specify yes or no.<br />

smtpd_helo_required = yes<br />

HELO (EHLO) hostname restrictions<br />

The smtpd_helo_restrictions parameter restricts what hostnames clients may send with the HELO (EHLO)<br />

command. Some UCE software can be stopped by being strict here.<br />

Default:<br />

smtpd_helo_restrictions =<br />

By default, the <strong>Postfix</strong> SMTP server accepts any garbage in the HELO (EHLO) command. There<br />

is a lot of broken or misconfigured software on the Internet.<br />

Syntax:<br />

Specify a list of zero or more restrictions, separated by whitespace or commas. Restrictions are<br />

applied in the order as specified; the first restriction that matches wins.<br />

In addition to restrictions that are specific to HELO (EHLO) command parameters, you can also specify<br />

restrictions based on the client hostname or network address.<br />

Example:<br />

smtpd_helo_restrictions = permit_mynetworks, reject_invalid_hostname<br />

Restrictions:<br />

reject_invalid_hostname<br />

Reject the request when the client HELO or EHLO parameter has a bad hostname syntax.<br />

The invalid_hostname_reject_code specifies the response code to rejected requests (default: 501).<br />

permit_naked_ip_address<br />

Permit the request when the client HELO (EHLO) command contains a naked IP address<br />

without the enclosing [] brackets that the RFC requires. Unfortunately, some popular PC mail<br />

http://www.porcupine.org/postfix-mirror/uce.html<br />

6/26/01

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!