Searched docs and archives and I'm not seeing it...
(postconf -n at end)
Situation:
changed config to:
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,
reject_invalid_helo_hostname, reject_unknown_helo_hostname
This causes legitimate email servers to be rejected (with a 450) and
apparently most or all where m$ exchange servers. Of course they think
the problem is on my end.
changed config back to:
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks
and the problem "went away"
Questions:
1) Is the problem really on my end with that config?
2) If it is, how can I do better?
3) If it isn't, any suggestions for what to tell the exchange sys admins
to fix on their end?
any help would be greatly appreciated... that last question is
important if I'm going to go back to those admins and tell them their
config is bad. I certainly don't know anything about exchange, let
alone how to configure it properly... come to that, I'm sure my postfix
config needs help too. I'm a jack of all trades type and don't have the
depth of knowledge that many others on this list have.
examples of log messages:
Jan 29 08:57:20 email postfix/smtpd[16340]: NOQUEUE: reject: RCPT from
hqironport.dot.state.co.us[63.225.17.195]: 450 4.7.1
<hqexchangesvr2.dot.state.co.us>: Helo command rejected: Host not found;
from=<xxx...@dot.state.co.us> to=<xx...@mcpld.org> proto=ESMTP
helo=<hqexchangesvr2.dot.state.co.us>
Jan 29 08:57:28 email postfix/smtpd[16326]: NOQUEUE: reject: RCPT from
exchange.western.edu[204.132.64.25]: 450 4.7.1
<exchange01.wsc.western.edu>: Helo command rejected: Host not found;
from=<xx...@western.edu> to=<xx...@marmot.org> proto=ESMTP
helo=<exchange01.wsc.western.edu>
Jan 29 08:58:08 email postfix/smtpd[16274]: NOQUEUE: reject: RCPT from
alert2.myweather.net[64.73.41.234]: 450 4.7.1 <mywx-s12.alert2>: Helo
command rejected: Host not found;
from=<9news-customc...@subs.myweather.net> to=<xx...@marmot.org>
proto=ESMTP helo=<mywx-s12.alert2>
# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
html_directory = no
mail_owner = postfix
mail_spool_directory = /var/spool/mail
mailbox_command = /usr/bin/procmail -f- -a "$USER"
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, $mydomain, localhost,
aspenlibrary.org, budwerner.lib.co.us, eagle.lib.co.us,
garfieldlibraries.org, gcld.lib.co.us, gcld.org,
grandcountylibraries.org, literarysojourn.org, mcpld.org,
mesa.lib.co.us, pitcolib.org, pitkincountylibrary.org,
steamboat.lib.co.us, steamboatlibrary.org
mynetworks = 127.0.0.0/8, 63.238.70.0/24, 72.165.24.0/24,
192.245.61.0/24, 204.133.21.0/24, 205.169.128.0/24,
205.169.218.0/24, 208.47.174.0/24
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_connection_cache_destinations = !colorado.edu, static:all
smtp_destination_concurrency_limit = 15
smtp_destination_recipient_limit = 10
smtpd_client_restrictions = permit_mynetworks
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks
smtpd_sender_restrictions = reject_unknown_sender_domain
unknown_local_recipient_reject_code = 550
--
Steve Lindemann __
Network Administrator //\\ ASCII Ribbon Campaign
Marmot Library Network, Inc. \\// against HTML/RTF email,
http://www.marmot.org //\\ vCards & M$ attachments
+1.970.242.3331 x116