[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: [exim4] Testing and making sense of smtp output



Harry Putnam <reader@newsguy.com> writes:

> lee <lee@yagibdah.de> writes:
>
> [...] 
>
> Thanks for the tips.
>
>>>   SMTP>> EHLO 2xd
>
>> That's an invalid helo string.
>
> Is a valid one made up of just the full fqdn?

See https://tools.ietf.org/html/rfc2821#section-4.1.1.1

It says to either use the fqdn or, if not possible, an IP
literal. However, it's common practise to deny IP addresses in HELO
greatings.

>
> And if so, is that not acquired from /etc/hosts?
>
>   /etc/hosts 
>
>   127.0.0.1    dv.local.lan      dv    localhost  
>   10.0.0.9     dv.local.lan      dv               
>   [...]
>
> Is that setup incorrectly or is this even the place I should be looking? 

You should set up a name server.

I'm not sure what to use as fqdn.  I have my own domains registered, and
I'm using them.

Other than that, there's 'man hosts'.  I would say that it is invalid to
have the same host name with two different IP addresses:


       This file is a simple text file that associates IP addresses  with
       hostnames,  one  line per IP address.  For each host a single line
       should be present with the following information:

              IP_address canonical_hostname [aliases...]


You have multiple lines for one host.  'localhost' is always 120.0.0.1
and usually doesn't actually go over the network.


127.0.0.1    localhost
10.0.0.9     dv.local.lan


is probably better, plus 'search local.lan' in /etc/resolv conf:


       Optional aliases provide for name changes, alternate spellings,
       shorter hostnames, or generic host‐ names (for example,
       localhost).


I'm not entirely sure what this is supposed to mean.  Having an actual
host name like 'dv.local.lan' on 127.0.0.1 (and 'localhost' as an alias
for it) seems very odd.  I wouldn't do that.


-- 
Again we must be afraid of speaking of daemons for fear that daemons
might swallow us.  Finally, this fear has become reasonable.


Reply to: