Re: smtp_helo_name ignored

2009-01-12 Thread mouss
David Cottle a écrit :
 
 
 Sent from my iPhone
 
 On 12/01/2009, at 15:36, Sahil Tandon sa...@tandon.net wrote:
 
 On Mon, 12 Jan 2009, David Cottle wrote:

 smtpd_banner = gateway.aus-city.com

 I want the helo to say that name. I assume I drop the hostname and what
 about the ESMTP?

 I think you may be confused about the HELO; the smtpd_banner is simply
 what
 follows the 220 when a client connects to your smtpd.  It is common
 practice
 for servers that support ESMTP to indicate this in their banner; no
 harm in
 leaving it there.  Although Postfix by default sends EHLO even if
 ESMTP does
 not appear in the banner, some other MTAs might need to see ESMTP to know
 your server supports it.

 -- 
 Sahil Tandon sa...@tandon.net
 
 The top posting is what the iPhone does I tried manually forcing it to
 the bottom.
 
 Okay I set myhostname = gateway.aus-city.com
 
 Now it replies properly, bit it still fails RFC, I get this now (it's
 better as atleast now the name exists not a unknown server)
 
 mail.aus-city.com claims to be host gateway.aus-city.com but that host
 is at 202.129.79.106 (may be cached) not 203.206.129.129
 


smtp_helo_name = mail.aus-city.com

assuming, 203.206.129.129 is the outgoing IP.

if you have multiple outgoing IPs, just live with that. most people
won't check this (unless you server has a bad reputation that causes
additionnal/aggressive checks).


 There are 28 domains on the server all on individual IPs.
 

when it comes to email, all domains can be served with one IP. so if
203.206.129.129 is the outgoing IP, use it for all these domains (for
smtp I mean).

the alternative is to run one postfix instance per IP/domain, but that's
a lot of work (and may be tricky).


 Any solution or live with it? I assume it's much better having a real
 name rather than a non existent one?
 




smtp_helo_name ignored

2009-01-11 Thread David Cottle
I am running postfix on my mail server. The server uses a domain name  
in my local DNS that does not exist.


So to comply to RFC I used the smtp_helo_name = real.name.com

In my main.cf file.

But it does not work dnstools still reports that the helo is answering  
with the hostname, not my entry in main.cf so somthing is taking  
preference.


How do I fix this I simply want the helo to respond with what I  
specify and it will comply.


Thanks!

Sent from my iPhone


Re: smtp_helo_name ignored

2009-01-11 Thread Sahil Tandon
David Cottle wrote:

 I am running postfix on my mail server. The server uses a domain name in 
 my local DNS that does not exist.

Presumably, you refer to server.engineering.idb?

  % telnet mail.aus-city.com 25
  Trying 203.206.129.129...
  Connected to mail.aus-city.com.
  Escape character is '^]'.
  220 server.engineering.idb ESMTP Postfix

 So to comply to RFC I used the smtp_helo_name = real.name.com

Altering this parameter impacts the Postfix *client*, not the server.  smtp
!= smtpd.

 How do I fix this I simply want the helo to respond with what I specify 
 and it will comply.

Change the code or $myhostname. :-)

-- 
Sahil Tandon sa...@tandon.net


Re: smtp_helo_name ignored

2009-01-11 Thread Noel Jones

David Cottle wrote:
I am running postfix on my mail server. The server uses a domain name in 
my local DNS that does not exist.


So to comply to RFC I used the smtp_helo_name = real.name.com

In my main.cf file.

But it does not work dnstools still reports that the helo is answering 
with the hostname, not my entry in main.cf so somthing is taking 
preference.


How do I fix this I simply want the helo to respond with what I specify 
and it will comply.


Thanks!

Sent from my iPhone



that parameter is used when you send mail (smtp) not when you 
receive mail (smtpd)


To change the greeting when you receive mail, please see
http://www.postfix.org/postconf.5.html#smtpd_banner
http://www.postfix.org/postconf.5.html#myhostname


--
Noel Jones


Re: smtp_helo_name ignored

2009-01-11 Thread David Cottle

Hi Sahil,

Yes exactly!

So I should be using smtpd_helo_name to set the server helo name?

Thanks!
David

Sent from my iPhone

On 12/01/2009, at 14:26, Sahil Tandon sa...@tandon.net wrote:


David Cottle wrote:

I am running postfix on my mail server. The server uses a domain  
name in

my local DNS that does not exist.


Presumably, you refer to server.engineering.idb?

 % telnet mail.aus-city.com 25
 Trying 203.206.129.129...
 Connected to mail.aus-city.com.
 Escape character is '^]'.
 220 server.engineering.idb ESMTP Postfix


So to comply to RFC I used the smtp_helo_name = real.name.com


Altering this parameter impacts the Postfix *client*, not the  
server.  smtp

!= smtpd.

How do I fix this I simply want the helo to respond with what I  
specify

and it will comply.


Change the code or $myhostname. :-)

--
Sahil Tandon sa...@tandon.net


Re: smtp_helo_name ignored

2009-01-11 Thread David Cottle

Hi Noel,

I will send you the logs tonight re the bounces.

Okay the helo is this correct?

smtpd_banner = gateway.aus-city.com

I want the helo to say that name. I assume I drop the hostname and  
what about the ESMTP?


Thanks!

Sent from my iPhone

On 12/01/2009, at 14:29, Noel Jones njo...@megan.vbhcs.org wrote:


David Cottle wrote:
I am running postfix on my mail server. The server uses a domain  
name in my local DNS that does not exist.

So to comply to RFC I used the smtp_helo_name = real.name.com
In my main.cf file.
But it does not work dnstools still reports that the helo is  
answering with the hostname, not my entry in main.cf so somthing is  
taking preference.
How do I fix this I simply want the helo to respond with what I  
specify and it will comply.

Thanks!
Sent from my iPhone



that parameter is used when you send mail (smtp) not when you  
receive mail (smtpd)


To change the greeting when you receive mail, please see
http://www.postfix.org/postconf.5.html#smtpd_banner
http://www.postfix.org/postconf.5.html#myhostname


--
Noel Jones


Re: smtp_helo_name ignored

2009-01-11 Thread Sahil Tandon
On Mon, 12 Jan 2009, David Cottle wrote:

 So I should be using smtpd_helo_name to set the server helo name?

All supported main.cf parameters are documented in the postconf(5) manual;
smtpd_helo_name is not one of them.

For the umpteenth time, please stop top-posting.

-- 
Sahil Tandon sa...@tandon.net


Re: smtp_helo_name ignored

2009-01-11 Thread Sahil Tandon
On Mon, 12 Jan 2009, David Cottle wrote:

 smtpd_banner = gateway.aus-city.com

 I want the helo to say that name. I assume I drop the hostname and what 
 about the ESMTP?

I think you may be confused about the HELO; the smtpd_banner is simply what 
follows the 220 when a client connects to your smtpd.  It is common practice
for servers that support ESMTP to indicate this in their banner; no harm in
leaving it there.  Although Postfix by default sends EHLO even if ESMTP does
not appear in the banner, some other MTAs might need to see ESMTP to know
your server supports it.

-- 
Sahil Tandon sa...@tandon.net


Re: smtp_helo_name ignored

2009-01-11 Thread David Cottle



Sent from my iPhone

On 12/01/2009, at 15:36, Sahil Tandon sa...@tandon.net wrote:


On Mon, 12 Jan 2009, David Cottle wrote:


smtpd_banner = gateway.aus-city.com

I want the helo to say that name. I assume I drop the hostname and  
what

about the ESMTP?


I think you may be confused about the HELO; the smtpd_banner is  
simply what
follows the 220 when a client connects to your smtpd.  It is common  
practice
for servers that support ESMTP to indicate this in their banner; no  
harm in
leaving it there.  Although Postfix by default sends EHLO even if  
ESMTP does
not appear in the banner, some other MTAs might need to see ESMTP to  
know

your server supports it.

--
Sahil Tandon sa...@tandon.net


The top posting is what the iPhone does I tried manually forcing it to  
the bottom.


Okay I set myhostname = gateway.aus-city.com

Now it replies properly, bit it still fails RFC, I get this now (it's  
better as atleast now the name exists not a unknown server)


mail.aus-city.com claims to be host gateway.aus-city.com but that host  
is at 202.129.79.106 (may be cached) not 203.206.129.129


There are 28 domains on the server all on individual IPs.

Any solution or live with it? I assume it's much better having a real  
name rather than a non existent one?


Thanks for the help!

David