Mail server host name in greeting

Discussion in 'Installation/Configuration' started by wrender, May 11, 2007.

  1. wrender

    wrender New Member

    I have recently done a dnsstuff.com test on my ispconfig server, and it reports everything back that I expected, except for one warning... It's reporting...
    "Mail server host name in greeting"
    My domain is otherdata.com, otherdatanetworks.com

    I could have swore that the last time I ran dns tests, I did not get this warning. Is it possible for something to have changed for postfix on my server?

    Thank you
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Have a look at your postfix main.cf file, if it contains the correct domain. Also check /etc/mailname, if you use ubuntu or debian.
     
  3. Ashaman074

    Ashaman074 New Member

    I have this same thing happening; how does this work when hosting more than one domain?

    For example, right now I have 123.com and abc.com.

    If I run a check on abc.com, it might come back saying "WARNING: One or more of your mailservers is claiming to be a host other than what it really is...mail.abc.com claims to be non-existent host GW.123.com: 220 GW.123.com ESMTP Postfix (Ubuntu)"

    /etc/mailname says it is GW.123.com.

    Is the problem that it is "claiming" to be GW.123.com or is it that GW.123.com doesn't have a DNS entry? (Or both??)

    I don't understand how having more than one domain affects this.

    Thanks!
     
  4. falko

    falko Super Moderator Howtoforge Staff

    What's in /etc/postfix/main.cf (please strip out the comments), and what's the output of
    Code:
    hostname -f
    ?

    Have you tried to put mail.abc.com into /etc/mailname?
     
  5. tebokkel

    tebokkel New Member

    The name your server uses for the HELO should preferably be an existing hostname (in DNS that is), with the reverse DNS for that IP being the same name. However, although it has become more customary to check for this relation and refuse mail if:
    - you don't send a fully qualified name (missing dots)
    - you send their own hostname(s) or their IP
    - you send "localhost"
    and of course:
    - if your greeting doesn't match DNS and/or reverse IP.

    A setup-checker (as you probably used) can detect all of this, but it doesn't really matter. Most sites hapily accept all kinds of BS, as http://www.faqs.org/rfcs/rfc2505.html makes these checks optional (MAY) or doesn't mention them. Rfc2505 mostly caused open relays to vanish. It's outdated, but there's no new standard, let alone a good solution.


    Bottomline: try go get /etc/mailname in line with a forward DNS name and preferably with your reverse DNS too. If not, at least change mailname to your current DNS name.

    Paul
     
  6. Ashaman074

    Ashaman074 New Member

    Thanks Falko, here is main.cf:

    Code:
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    append_dot_mydomain = no
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mynetworks = 127.0.0.0/8
    mailbox_size_limit = 0
    recipient_delimiter = +
    mailbox_command = procmail -a "$EXTENSION"
    inet_protocols = all
    smtpd_sasl_local_domain = 
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    virtual_maps = hash:/etc/postfix/virtusertable
    mydestination = /etc/postfix/local-host-names
    
    Hostname -f outputs - GW.123.com

    /etc/mailname also lists GW.123.com

    Tebokkel, are you saying the name doesn't really matter, so long as it is a valid name that exists in DNS? So for example, if i am sending from abc.com it is OK if it identifies itself as GW.123.com so long as GW.123.com resolves to the correct IP?

    So based on the input, maybe I should just change /etc/mailname to something that resolves or create a record for GW.123.com?

    Thanks for your help with this!
     
  7. till

    till Super Moderator Staff Member ISPConfig Developer

    yes.

    yes.
     
  8. Ashaman074

    Ashaman074 New Member

    I see - well I guess it was rather simple then!

    Thanks again for the help, it seems to be passing the tests now. I was worried that the name had to match up with its respective domain - good to know that it does not.
     
  9. Ovidiu

    Ovidiu Active Member

    Sorry to reopen such an old thread but I have the same problem:

    the check: Check SMTP Greeting
    the result: WARNING: The following mailservers don't have their host name in greetings:
    mail.sa-tax.co.za → h1870666.stratoserver.net

    so what is wrong with my mail server not having its host name in greetings?
    would you mind checking this from another machine please?
     
  10. Ashaman074

    Ashaman074 New Member

    Sorry, I decommissioned my server several years ago so I have no way to re-test. I was however able to resolve the issue following the advice given above. Good luck.
     
  11. falko

    falko Super Moderator Howtoforge Staff

    The problem is this:

    Code:
    mh1:~# telnet [COLOR="Red"]mail.sa-tax.co.za[/COLOR] 25
    Trying 85.214.229.212...
    Connected to mail.sa-tax.co.za.
    Escape character is '^]'.
    220 [COLOR="Red"]h1870666.stratoserver.net[/COLOR] ESMTP Postfix (Debian/GNU)
    quit
    221 2.0.0 Bye
    Connection closed by foreign host.
    mh1:~#
    I suggest you change the contents of /etc/mailname to mail.sa-tax.co.za and restart Postfix.
     
  12. Ovidiu

    Ovidiu Active Member

    sorry, this is Debian server with ISPCFG3 setup according to the perfect debian squeeze setup. so I don't see how I could do that.
     
  13. falko

    falko Super Moderator Howtoforge Staff

    You must change the contents of /etc/mailname.
     
  14. Ovidiu

    Ovidiu Active Member

    my current mailname is h1870666.stratoserver.net and reverse pointers are on for this.
    I just double checked the perfect debian squeeze server setup with apache2 for ispcfg3 and can't find anything about the mailname so what would I need to change it to so it works for all hosted domains?
     
  15. falko

    falko Super Moderator Howtoforge Staff

    If you want Postfix to identify itself as mail.sa-tax.co.za, you must set it to mail.sa-tax.co.za.
     
  16. Ovidiu

    Ovidiu Active Member

    sorry, I must not have explained it properly. while using one of these online smtp checkers I got the warning: WARNING: The following mailservers don't have their host name in greetings:

    My question was simply is that relevant on a box that uses ispcfg3 and hosts multiple domains? Or is it simply something to ignore?
     
  17. falko

    falko Super Moderator Howtoforge Staff

    If lots of the mails sent from your server are categorized as spam on the remote servers, you should change it. Otherwise you can ignore it.
     
  18. Ovidiu

    Ovidiu Active Member

    Ok, but since I mentioned the server is using ispcfg and hosting multiple domains and email domains, what would I change the hostname to? which domain? So I guess this is the way it is with hosting multiple email domains
     
    budgierless likes this.
  19. budgierless

    budgierless Member HowtoForge Supporter

    old topic, but please close this once the question is answered, I would like to know.
     
  20. till

    till Super Moderator Staff Member ISPConfig Developer

    It's indeed a very old thread, and it concerns software (ISPConfig 2) that no longer exists, so this is not about ISPConfig 3. Please do not re-open 17-year-old threads.

    In general, the domain name of a mail server does not matter; it can be any domain. Typically, when you run a hosting company, then it's the domain of your hosting company and as it's a mail server, you could e.g. use the subdomain 'mail', so it comes down to mail.yourcompany.tld. The mail name, which is also the server's hostname, has to be a subdomain that points to the server in DNS with a DNS A-Record. The IP address's PTR record has to point back to that hostname. You can have as many other domains hosted on the mail server as you like, this does not affect the servers mail name and the mail name is also not one of these virtual email domains that you host on the system.
     

Share This Page