Reverse dns does not match smtp banner как исправить

I am having issues with some company's not being able to send emails to staff on our exchange server because it fails a Ehlo test. the users sending the email get the following message.
  • Remove From My Forums
  • Question

  • I am having issues with some company’s not being able to send emails to staff on our exchange server because it fails a Ehlo test. the users sending the email get the following message.

    <User@renfrewhosp.com>:
    host exchange.renfrewhosp.com[142.46.224.120] said:
    554 5.7.1 This message has been blocked because the HELO/EHLO
    domain is invalid. (in reply to MAIL FROM command)  now our Exchange servers domain is not the same as our email address domain. I have set the FQDN on the send connector to renfrewhosp.com but when I go to change the receive connector I get the following
    error

    If the AuthMechanism attribute on a Receive connector contains the value ExchangeServer, you must set the FQDN parameter on the Receive connector to one of the following values: the FQDN of the transport server «EXCH01.rvh-win2k3.com», the
    NetBIOS name of the transport server «EXCH01», or $null.

    any help would be appreciated. I’m running exchange 2013 cu6 on server 2012.


    Devin Berard I.T Support Renfrew Victoria Hospital, Renfrew ON berardd@renfrewhosp.com

Answers

  • I understand that your Exchange is directly connected to Internet? You’ll need to create a specific receive connector for Internet mailflow, and don’t use Exchange Servers auth mecanism on it.

    You’ll need to scope the remoteIpRange of this connector so you’ll have a unique binding on the IP : Port : RemoteIPRange. This can be done by NATing the incoming connection with your router IP, then creating a new receive connector for Internet.

    I don’t recommand messing with the default Exchange 2013 receive connectors, what work today may be messy tomorrow.


    Bruce Jourdain de Coutance — Consultant MVP Exchange http://blog.brucejdc.fr

    • Marked as answer by

      Thursday, April 30, 2015 6:47 AM

  • You could use this code, be aware that if you use some antispam on your Exchange server, some features won’t work anymore (reverse DNS, SPF and like) :

    New-ReceiveConnector -Bindings 0.0.0.0:25 -RemoteIPRanges 'your firewall NATed IP' -Internet -Name "From Internet"  -AuthMechanism Tls -Fqdn 'your public FQDN' -PermissionGroups AnonymousUsers -TransportRole FrontendTransport

    A simplier way would be to uncheck all «exchange server» stuff on the «Default Frontend» receive connector on both Auth and Permissions group, but usually I don’t like to mess with default connector. It will work if you don’t have any Exchange
    2007 or 2010 server in your organisation.


    Bruce Jourdain de Coutance — Consultant MVP Exchange http://blog.brucejdc.fr

    • Marked as answer by
      Winnie LiangMicrosoft contingent staff
      Thursday, April 30, 2015 6:47 AM

  • Remove From My Forums
  • Question

  • I am having issues with some company’s not being able to send emails to staff on our exchange server because it fails a Ehlo test. the users sending the email get the following message.

    <User@renfrewhosp.com>:
    host exchange.renfrewhosp.com[142.46.224.120] said:
    554 5.7.1 This message has been blocked because the HELO/EHLO
    domain is invalid. (in reply to MAIL FROM command)  now our Exchange servers domain is not the same as our email address domain. I have set the FQDN on the send connector to renfrewhosp.com but when I go to change the receive connector I get the following
    error

    If the AuthMechanism attribute on a Receive connector contains the value ExchangeServer, you must set the FQDN parameter on the Receive connector to one of the following values: the FQDN of the transport server «EXCH01.rvh-win2k3.com», the
    NetBIOS name of the transport server «EXCH01», or $null.

    any help would be appreciated. I’m running exchange 2013 cu6 on server 2012.


    Devin Berard I.T Support Renfrew Victoria Hospital, Renfrew ON berardd@renfrewhosp.com

Answers

  • I understand that your Exchange is directly connected to Internet? You’ll need to create a specific receive connector for Internet mailflow, and don’t use Exchange Servers auth mecanism on it.

    You’ll need to scope the remoteIpRange of this connector so you’ll have a unique binding on the IP : Port : RemoteIPRange. This can be done by NATing the incoming connection with your router IP, then creating a new receive connector for Internet.

    I don’t recommand messing with the default Exchange 2013 receive connectors, what work today may be messy tomorrow.


    Bruce Jourdain de Coutance — Consultant MVP Exchange http://blog.brucejdc.fr

    • Marked as answer by

      Thursday, April 30, 2015 6:47 AM

  • You could use this code, be aware that if you use some antispam on your Exchange server, some features won’t work anymore (reverse DNS, SPF and like) :

    New-ReceiveConnector -Bindings 0.0.0.0:25 -RemoteIPRanges 'your firewall NATed IP' -Internet -Name "From Internet"  -AuthMechanism Tls -Fqdn 'your public FQDN' -PermissionGroups AnonymousUsers -TransportRole FrontendTransport

    A simplier way would be to uncheck all «exchange server» stuff on the «Default Frontend» receive connector on both Auth and Permissions group, but usually I don’t like to mess with default connector. It will work if you don’t have any Exchange
    2007 or 2010 server in your organisation.


    Bruce Jourdain de Coutance — Consultant MVP Exchange http://blog.brucejdc.fr

    • Marked as answer by
      Winnie LiangMicrosoft contingent staff
      Thursday, April 30, 2015 6:47 AM

I installed Postfix on my Ubuntu 16.04 server ( DigitalOcean ) ,
for my site: example.com
I added an A record mail.example.com
and an MX record for example.com handled by mail.example.com

it’ running, but when I check my mail.example.com wu-ith MXToolBox , I get 1 warning

Result  
SMTP Banner Check   Reverse DNS does not match SMTP Banner

Here is the /etc/postfix/main.cf

/etc/postfix/main.cf

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = example.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = $myhostname, example.com, example, localhost.localdomain, localhost
relayhost = 
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
home_mailbox = Maildir/
virtual_alias_maps = hash:/etc/postfix/virtual

smtpd_client_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination reject_rbl_client zen.spamhaus.org reject_rbl_client bl.spamcop.net reject_rbl_client cbl.abuseat.org reject_unknown_client permit

policyd-spf_time_limit = 3600

smtpd_recipient_restrictions =
    reject_unauth_destination,
    check_policy_service unix:private/policyd-spf

# Milter configuration
# OpenDKIM
milter_default_action = accept
# Postfix ≥ 2.6 milter_protocol = 6, Postfix ≤ 2.5 milter_protocol = 2
milter_protocol = 6
smtpd_milters = local:/opendkim/opendkim.sock
non_smtpd_milters = local:/opendkim/opendkim.sock

asked Jan 27, 2018 at 16:51

erwin's user avatar

erwinerwin

1131 gold badge1 silver badge4 bronze badges

The error message is pretty straight forward. The banner is not matching the Reverse DNS record. You either have to update your reverse record with your hosting provider, or update your banner to match the reverse record in place.

The banner is the first line sent by the mail server when a client connects:

[~]$ nc localhost 25
220 example.com ESMTP Postfix (Debian/GNU)

It’s given by the configuration line

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)

$myhostname is replaced by the hostname configured for the host, and $mail_name is replaced by the MTA in use. However you don’t have to use the variables:

smtpd_banner = example.com ESMTP Postfix (Ubuntu)

will work.

To actually change the reverse DNS you have to check with your providers help desk. In the case of DO, this help article may be helpful.

Community's user avatar

answered Jan 27, 2018 at 17:13

vidarlo's user avatar

vidarlovidarlo

20.4k8 gold badges55 silver badges78 bronze badges

1

I have a pretty common error that I get asked about pretty frequently. I wanted to take a moment to hopefully share some information on what the error is, what to focus on, and what tools you need to fix and monitor.

First of all, please understand this paper covers the simplest of scenarios. Multiple sites, Smart Hosts, Bridgeheads, and multiple Accepted Domains will quickly muddy the waters, but for a basic Exchange Server, This Article Applies directly.

The Error

Exchange Server 2013 SMTP banner does not match reverse lookup. or

Warning – Reverse DNS does not match the SMTP Banner

Disclaim

First be aware, there is a lot of misinformation out there. Stop and read and understand, before you decide which articles are telling you the truth. This error is likely to pop up in a few situations. I wanted to take a minute to clarify this message and what is needed to clear this up.

First you must understand this error  is directional and relative to a point in mail flow. So you really have to nail down your situation before you set out on solving the problem. You risk getting yourself more confused. Speaking of that, let me try to hopefully explain in a simple way.

First let me say the SMTP Banner is more generally a problem for outbound mail. You may still get an error for inbound connectors,  but mail will not usually fail either. Internal mail uses Internal banner (host) and DNS, and external mail uses External Banner and DNS.  An error comes about, generally where you have mail received across the public internet, where a reference is made to an internal FQDN in the SMTP Header.

Inbound Banner

So if you think you have an inbound banner issue, just go into your inbound mail connector, and then try to save it, without making changes. If there is a problem, you should get a pop up message similar to figure A

Figure A. Inbound Banner issues are identifiable

Exchange will promptly give you an error when your inbound connector has a banner issue. Why you ask? Because  the Banner is checked by Exchange, against the security settings.  Think of it like a security Guard. They always check you coming in, but once you have cleared security, it is not as difficult to leave.

So I won’t go into the explanation of inbound banners, except to say, by the time your mail hits this server, the lookup is internal, so the Banner should always be internal. In addition, you have a server, with a certificate, matching this FQDN, so it should make sense that these should all be the same name. Do what the error says and set the Banner to the Internal FQDN.

Outbound Banner

Outbound is really the same sort of thing, for any outbound Internal Connectors. Internal connector, Internal FQDN. The change comes when you have an outbound Internet connector. So this connector will be the banner for your reverse look ups by external recipients. That is, unless you have a third party device doing store and forward for you, in which case, you should be able to set the SMTP banner there as well. Assuming you don’t use a smart host, your Send connector header would look like this:

Figure B. Send Connector Scoping Tab.

This should make sense. You see this is the external facing send connector. Once mail leaves this connector, the mail will be called External Mail. From this point mail will have to rely on MX, DNS or a Smart host to propagate.

So.. What do you think gets queried for the reverse lookup? The mail server at the destination Is going to query public records it finds, against the header and other information it has received, when it looks your mail domain up. So the checks done include reverse lookup, Public MX record, A record, Text Record and SPF record. So all you need to do to is make sure these records contain your correct Public IP address for your Exchange server, the correct resolution of the  Banner to an IP address, and verify the other records contain the same Name and or IP addresses.

A light conversation

So now we get to brass tacks. So I want to focus you to the main things you would need to set correctly. This is:

  1. Public MX record -Domain.com resolves to target mail.domain.com at PUBLIC IP address
  2. An “A Record” that is the value of the Banner “Mail.domain.com”
  3. An “A record” for values for your setup like “auto-discover.domain.com”
  4. TXT or (PTR) record for your Reverse Lookup DNS record. One domain should be assigned to one PTR record- this is what should match the “send” banner
  5. SPF record. – . Special record with special format for Domain verification by Anti-Spam. SPF record tool will help generate your record

Tools you can use to make sure your records are correct:

  1. Install Dig on your client machine for windows- Dig -x Public IP (will find your PTR record)
  2. Dig domain.com will give you your “A” record.
  3. Dig mail.domain.com txt – will show your SPF record.
  4. Dig mx domain.com to query MX record, or Dig @nameserver.domain.com yourdomain.com

So with this Dig tool, you can check and cross check. If you have an IP address in this mix, that you are not aware of, or are not using, then you will need to fix this.

I am not going into too much detail here, but if you have all these records in place, and make sure they point to the public IP address, which sends the exchange server its mail, then you should be happy. Use the web site IPCHICKEN.COM on your Exchange Server. It will tell you your Public IP, normally used for Setting Public DNS records. For non-smart host or bridgehead customers, your value of IPCHICKEN, should be your Public IP values for these records.

In Closing

You have the public information you need to set records above. Set this correctly. Second, go to Exchange Server and set the FQDN correctly and you should no longer have SMTP banner failing to match the reverse lookup:

  • Send Connector Mail Flow -> Send Connector-> Scoping-> FQDN
  • Receive Connector  Mail Flow -> Send Connector-> Scoping-> FQDN

Make sure these FQDN matches its function. Internal connector is internal FQDN.

Send Connector is Public FQDN. Then make the Records match the correct public values and this issue will be resolved.

In closing Here are some tools you can use to troubleshoot:

Exchange Connectivity.

Dig Bind Tool

MX Tool Box

I hope this is helpful and explains what you are seeing, and how you can fix your SMTP banner issue.

Thank you,

Louis

UPDATE: WHM/cPanel removed support for in version 11.50, so changes below are not valid for versions 11.50+

https://documentation.cpanel.net/display/ALD/11.50+Release+Notes#id-11.50ReleaseNotes-/etc/mail_reverse_dnsremoved

If you make an SMTP test on http://mxtoolbox.com you might be getting a following error shown in the test results “Reverse DNS does not match SMTP Banner”.

This error is showing because your SMTP greeting message is not matching the PTR records for the IP of the SMTP server used in test.

Following files need to be used and configured properly, for SMTP banner to match reverse DNS records.

/etc/mailhelo
/etc/mailips
/etc/mail_reverse_dns
/etc/exim.conf

Configure Exim to use mailhelo and mailips file

Go to WHM to Home »Service Configuration »Exim Configuration Manager and in Basic Editor on Domains and IPs tab set following settings:

Send mail from account’s dedicated IP address: OFF
Reference /etc/mailhelo for outgoing SMTP HELO: ON
Reference /etc/mailips for outgoing SMTP connections: ON

Configure necessary values in configuration files

Edit or create  /etc/mail_reverse_dns file and set the following in it for needed IPs.

x.x.x.x: rdns of the IP x.x.x.x
y.y.y.y: rdns of IP y.y.y.y

Edit or create /etc/mailhelo file and set following in it for the domains that you want to setup SMTP banner for.

example.com: reverse dns of the IP used for example.com domain
*: default SMTP HELO for unconfigured domains

Edit or create /etc/mailips file and set following in it:

example.com: x.x.x.x #x.x.x.x is the IP used for outgoing mail for domain example.com
*: y.y.y.y #y.y.y.y is the default IP that will be used for unconfigured domains

Configure exim.conf to use correct SMTP Banner

Following values need to be configured in exim.conf for SMTP Banner to be set to rDNS values set in /etc/mail_reverse_dns.

smtp_active_hostname
message_id_header_domain
smtp_banner

Be default only smtp_banner is set on cPanel servers, and it has a different value then needed.

[email protected] [~]# egrep "smtp_active_hostname|message_id_header_domain|smtp_banner" /etc/exim.conf
smtp_banner = "${primary_hostname} ESMTP Exim ${version_number} 

smtp_banner will probably look like this on your cPanel server.

"${primary_hostname} ESMTP Exim ${version_number}  #${compile_number} ${tod_full} n   We do not authorize the use of this system to transport unsolicited, n   and/or bulk e-mail."
Configure values in exim.conf over shell

Locate the line smtp_banner and change its value so it looks like following:

smtp_banner = "${smtp_active_hostname} ESMTP Exim ${version_number} "

Add smtp_active_hostname line value to exim.conf to look line following:

smtp_active_hostname = ${lookup{$interface_address}lsearch{/etc/mail_reverse_dns}{$value}{$primary_hostname}}

Add message_id_header_domain line to exim.conf to look like following:

message_id_header_domain = $smtp_active_hostname

In the end related values in exim.conf should look like this:

[email protected] [~]# egrep "smtp_active_hostname|message_id_header_domain|smtp_banner" /etc/exim.conf
smtp_banner = "${smtp_active_hostname} ESMTP Exim ${version_number} "
smtp_active_hostname = ${lookup{$interface_address}lsearch{/etc/mail_reverse_dns}{$value}{$primary_hostname}}
message_id_header_domain = $smtp_active_hostname

Restart exim with /scripts/restartsrv_exim and SMTP tests should now pass without the SMTP banner warning.

Configure values in exim.conf over WHM

In your WHM go to Home »Service Configuration »Exim Configuration Manager and go to Advanced Editor.

Search for the smtp_banner field and change default value to:

"${smtp_active_hostname} ESMTP Exim ${version_number} "

Edit smtp_banner in WHM

Edit smtp_banner in WHM

Find the “Add additional configuration setting” button and add two new configuration settings smtp_active_hostname and message_id_header_domain.

additional configuration settings

Add additional configuration setting in WHM

For smtp_active_hostname set the following value:

${lookup{$interface_address}lsearch{/etc/mail_reverse_dns}{$value}{$primary_hostname}}

For message_id_header_domain set the following value:

$smtp_active_hostname

References:

https://forums.cpanel.net/threads/easy-fix-your-smtp-banner-smtp-greeting-and-reverse-dns-for-dedicated-ips.391311/

https://forums.cpanel.net/threads/exim-banner-mail-headers-and-resellers-with-own-ip.100697/

  • #1

HTML:

Connecting to 123.456.78.910

220 mail.domain.local Service ready [599 ms]
EHLO keeper-us-east-1c.mxtoolbox.com
250-Requested mail action okay, completed
250-SIZE 20485760
250-ETRN
250-8BITMIME
250 OK [255 ms]
MAIL FROM:<supertool@mxtoolboxsmtpdiag.com>
250 Requested mail action okay, completed [253 ms]
RCPT TO:<test@mxtoolboxsmtpdiag.com>
554 Transaction failed [249 ms]

LookupServer 2871ms

I don’t know how to solve this problem. I searched but I couldn’t find any kind of solution that makes sense or that I can implement. All I want is for the ehlo result to go to the current mail.domain.com address. not using my local address. I manually changed the dns/searchdomain/ part, everything appeared normal but this time my mails were accepted/bounced.

HTML:

I'm sorry to have to inform you that your message could not
be delivered to one or more recipients. It's attached below.

For further assistance, please send mail to postmaster.

If you do so, please include this problem report. you can
delete your own text from the attached returned message.

                    the mail system

<emrahtolu@domain.com>: mail for 10.1.0.20:25 loops back to myself

Can you briefly explain me step by step? I don’t know much about console

Last edited: Dec 10, 2021

Stoiko Ivanov


  • #2

What are you trying to do?
What did you do to get the output you posted?

  • #3

What are you trying to do?
What did you do to get the output you posted?

I’m doing a mail test via mxtoolbox. or other website. I want to fix the error in the title. because my local name comes out.

  • Adsız.png

    Adsız.png

    132.3 KB

    · Views: 45

Stoiko Ivanov


  • #4

Are you sure that the test is going to PMG ? — asking because usually in the default config Proxmox is printed in the smtpd banner

250-Requested mail action okay, completed

this also does not look like it’s coming from a postfix instance

  • #5

Are you sure that the test is going to PMG ? — asking because usually in the default config Proxmox is printed in the smtpd banner

this also does not look like it’s coming from a postfix instance

I changed the name from pmg to mail. mail.domain.local comes from this query. regular pmg.domain.local. naturally responds. because it is pmg that responds. normally mail.domain.com should correspond to the answer. Why is the father giving this error? How exactly is the way to fix this?

  • #6

I changed the name from pmg to mail. mail.domain.local comes from this query. regular pmg.domain.local. naturally responds. because it is pmg that responds. normally mail.domain.com should correspond to the answer. Why is the father giving this error? How exactly is the way to fix this?

Hello,

if you want to be fully green with mxtoolbox, then do this:
cp /var/lib/pmg/templates/main.cf.in /etc/pmg/templates/

Edit the file /etc/pmg/templates/main.cf.in
and replace this:

myhostname = [% dns.hostname %].[% dns.domain %]

to this to the fqdn you need:
myhostname=mail.domain.com

Then reload the pm filter service:
systemctl restart pmg-smtp-filter.service

BR,

  • #7

Hello,

if you want to be fully green with mxtoolbox, then do this:
cp /var/lib/pmg/templates/main.cf.in /etc/pmg/templates/

Edit the file /etc/pmg/templates/main.cf.in
and replace this:

myhostname = [% dns.hostname %].[% dns.domain %]

to this to the fqdn you need:
myhostname=mail.domain.com

Then reload the pm filter service:
systemctl restart pmg-smtp-filter.service

BR,

Thank you, if I open the console and just write them, I will change the appropriate places according to myself. Will it be enough? I may not be able to master the commands in this regard.

  • #8

Thank you, if I open the console and just write them, I will change the appropriate places according to myself. Will it be enough? I may not be able to master the commands in this regard.

This should do the trick, I tried it myself, also note, that the /etc/pmg/templates/ will be in included in backup also.

  • #9

This should do the trick, I tried it myself, also note, that the /etc/pmg/templates/ will be in included in backup also.

Edit the file /etc/pmg/templates/main.cf.in
and replace this:
I can’t quite understand here.

Last edited: Dec 13, 2021

  • #10

Edit the file /etc/pmg/templates/main.cf.in
and replace this:
I can’t quite understand here.

You need to edit the text config file manually on the console with nano/vi/vim/mcedit and locate the line I mentioned.

I mostly use nano fo the hotkeys, so if needed:
nano /etc/pmg/templates/main.cf.in
search for the line with [ctrl] + [w] and typing «myhostname» (look at the bootom of the screen) [Enter] will search for the first match
In my config this is the second match, so [ctrl] + [w] and [Enter] again
edit the line to your config, then save the file with [ctrl] + [o]
If you mess up, then exit with [ctrl] + [x] or copy from /var/lib/pmg/templates/main.cf.in again.

BR

  • #11

Hi emrahtolu,
I ran into the very same problem. Edited the main.cf.in as described by pigen and got the error message for incoming mails. Outgoing mail is working perfect. And I´m sure that all mail traffic is going through Proxmox because both the incoming and outgoing mails are showing up in the sender and receiver Statistic screens in the gui. Does anybody have a solution? Would postconf -n output help?

Best regards,

Mike

  • #12

Hi emrahtolu,
I ran into the very same problem. Edited the main.cf.in as described by pigen and got the error message for incoming mails. Outgoing mail is working perfect. And I´m sure that all mail traffic is going through Proxmox because both the incoming and outgoing mails are showing up in the sender and receiver Statistic screens in the gui. Does anybody have a solution? Would postconf -n output help?

Best regards,

Mike

I couldn’t. I made a mistake and then I gave up. then the system crashed. While it was corrupt, I went and installed 7.1. it works as it is now. If you find a solution and know exactly how it’s done, please let me know. console. I’m trying something very foreign to me, but I can’t progress. I’m like in a bottleneck. so this problem bothered me a lot.

  • #13

I’m not sure what all your issues are with your hostnames, but I solved the first problem by modifying the main.conf.in file in /etc/pmg/templates, I modified this line (somewhere around line 11) so that it reads:

smtpd_banner = [% pmg.mail.banner %]

I removed the «$myhostname». That way, I can put exactly what I want in the mail banner section in the GUI:

1642174111949.png

Since PMG was inserted between my smtp server and the world, outside systems were no longer seeing my mx hostname presented on the banner (which was failing the mxtoolbox SMTP Banner check you showed above). With the change above, I can control the entire banner text presented during the transaction and I don’t have to change pmg’s actual hostname to make that work.

  • #14

I’m new to this stuff. Can you tell me how to do it in the simplest way?

I’m not sure what all your issues are with your hostnames, but I solved the first problem by modifying the main.conf.in file in /etc/pmg/templates, I modified this line (somewhere around line 11) so that it reads:

smtpd_banner = [% pmg.mail.banner %]

I removed the «$myhostname». That way, I can put exactly what I want in the mail banner section in the GUI:

View attachment 33263

Since PMG was inserted between my smtp server and the world, outside systems were no longer seeing my mx hostname presented on the banner (which was failing the mxtoolbox SMTP Banner check you showed above). With the change above, I can control the entire banner text presented during the transaction and I don’t have to change pmg’s actual hostname to make that work.

I’m new to this stuff. Can you tell me how to do it in the simplest way?

  • #15

Here’s the simplest way to explain what I did.

  1. Copy the template file:
    cp /var/lib/pmg/templates/main.cf.in /etc/pmg/templates
    You may need to make the /etc/pmg/templates directory if it doesn’t exist already.
  2. Edit that file:
    nano -c /etc/pmg/templates/main.cf.in
  3. Find the line (probably line 11) that says:
    smtpd_banner = $myhostname [% pmg.mail.banner %]
    change it to:
    smtpd_banner = [% pmg.mail.banner %]
  4. Since by SMTP standards, you have to have host name in the banner, we now have to add it back via the GUI:
    Configuration -> Mail Proxy -> Options
    Find the option near the bottom that says SMTPD banner with an entry of «ESMTP Proxmox»
    Double click on that entry and add the hostname you want in front. It should look something like this: «host.domain ESMTP Proxmox» when done. It should probably be the same hostname as your MX record.
  5. When you save that, PMG should regenerate the /etc/postfix/main.cf file. You can verify by checking that file for the proper banner setting.

  • #16

Here’s the simplest way to explain what I did.

  1. Copy the template file:
    cp /var/lib/pmg/templates/main.cf.in /etc/pmg/templates
    You may need to make the /etc/pmg/templates directory if it doesn’t exist already.
  2. Edit that file:
    nano -c /etc/pmg/templates/main.cf.in
  3. Find the line (probably line 11) that says:
    smtpd_banner = $myhostname [% pmg.mail.banner %]
    change it to:
    smtpd_banner = [% pmg.mail.banner %]
  4. Since by SMTP standards, you have to have host name in the banner, we now have to add it back via the GUI:
    Configuration -> Mail Proxy -> Options
    Find the option near the bottom that says SMTPD banner with an entry of «ESMTP Proxmox»
    Double click on that entry and add the hostname you want in front. It should look something like this: «host.domain ESMTP Proxmox» when done. It should probably be the same hostname as your MX record.
  5. When you save that, PMG should regenerate the /etc/postfix/main.cf file. You can verify by checking that file for the proper banner setting.

You may need to make the /etc/pmg/templates directory if it doesn’t exist already. how to create directory

Actually, I think the problem is that I can’t find this 11th line.

  • #17

Yikes, you may be in over your head, then.

  • #18

Yikes, you may be in over your head, then.

how can i create i can see this directory and line 11.

Понравилась статья? Поделить с друзьями:
  • Reus error report
  • Returning ipp client error not authorized for print job
  • Returned null without setting an error
  • Returned mail response error перевод
  • Returned error что это на ютубе