Sendmail :: Sorry, Your Helo Has Been Denied

Jan 8, 2008

I am on a VPS and set everything up myself. When I try and email a friend, I get it bounced back with the following message (with his email filtered):

<<< 550-5.7.1 {mx078} Sorry, your helo has been denied. <<< 550 5.7.1 [url] 550 5.1.1 <**********@gmx.co.uk>... User unknown

I'm pretty sure the user isn't unknown, I have checked and it is his email address. Can anyone tell me what is wrong, and if the problem is on my end or his, and if my end how I might go about fixing it?

View 5 Replies


ADVERTISEMENT

Plesk 12.x / Linux :: Postfix - Mails Sent Through Sendmail Binary Blocked Because Of Wrong HELO

Jun 23, 2014

My server is using Centos 6.5... I updated from Plesk 11.5 to 12 last week and postfix to 2.8.17.

Since then, all mails sent using the sendmail binary (notifications, mail forwards...) are being rejected with a wrong HELO hostname: localhost.

It seems that sendmail is using locahost as a HELO tag which is not accepted. Here is the following error:

Code:

Jun 23 14:23:20 ns395167 plesk sendmail[29817]: handlers_stderr: SKIP
Jun 23 14:23:20 ns395167 plesk sendmail[29817]: SKIP during call 'check-quota' handler
Jun 23 14:23:20 ns395167 postfix/pickup[29480]: B94BC6AA20A6: uid=0 from=<root@curuba.fr>
Jun 23 14:23:20 ns395167 postfix/cleanup[29507]: B94BC6AA20A6: message-id=<20140623122320.B94BC6AA20A6@ns395167.ip-176-31-117.eu>

[Code] .....

Here is my postconf -n content:

Code:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix

[code] .....

My system hostname seems correct:

Code:
hostname -f
ns395167.ip-176-31-117.eu
hostname
ns395167.ip-176-31-117.eu

View 19 Replies View Related

SMTP Server :: 550 Access Denied - Invalid HELO Name (See RFC2821 4.1.1.1)

Apr 21, 2009

Everytime I send an email from my out look or on the webmail I get the following error, its on my small vps running cpanel.

I have already re installed the mail server, installed a diffrent mail server, and also gone in the config and took this out in whm with no joy.

Code:
550 Access denied - Invalid HELO name (See RFC2821 4.1.1.1)

View 12 Replies View Related

Sendmail Relaying Denied. Proper Authentication Required

Oct 2, 2007

I can't figure out how to be able to send mails using sendmail. I've a dovecot/sendmail installation and I can recieve mails OK but when I try to send mail I get the error message "Relaying denied. Proper authentication required."

Example from maillog:
Oct 2 18:10:08 localhost sendmail[2196]: l92GA4UC002196: ruleset=check_rcpt, arg1=<xxxxx@gmail.com>, relay=rl-nvt-kaxx.xxxxxx.xxx [000.000.000.000] ....

View 2 Replies View Related

How To Change Outgoing HELO

Jun 30, 2009

Problem: I am using to my Centos/Exim/Cpanel server to relay emails. The person who receives my email sees a helo that captures my ISP IP address and lastly the mail server for my domain along with its IP.

My ISP (Verizon) IP is constantly being flagged as a spam source by a variety of RBL's.

My domains have never sent spam and I only send a low volume of emails.

How can I remove my ISP helo IP address from being added to my outgoing email so that the only IP is the IP of domain sending the email?

Example Header:

Quote:

Received: from c-99-172-221-252.hlvd.va.verizon.net ([99.172.221.252]:3389 helo=[127.0.0.1]) <-- remove this part
by server.myserver.com with esmtpa (Exim 4.69)
(envelope-from <email@mydomain.com>)
id 1MLoYc-0004Ol-20
for friend@hotmail.com; Tue, 30 Jun 2009 21:24:18 -0400

View 1 Replies View Related

Checking HELO Greeting Where

Apr 3, 2008

I'd like to look at what my HELO configuration is but don't know how or where to look.

I am using a dedicated Linux/cPanel server. I'd like to make sure the HELO is configured correctly. My mailing software is EXIM.

View 1 Replies View Related

HELO Verify In Exim

Jan 6, 2007

!verify = helo
!verify = reverse_host_lookup
in exim acl and drop message if helo is not passed.
But one issue is this validates for users even having account in the server and trying to send mail using server account to someone else

I want to put validation for only incoming mails "to" this server

What i dont want is to validate the mails that authenticated smtp users send

View 0 Replies View Related

Helo Message Not Matching

Aug 28, 2007

I have a dedicated linux/cpanel server running various websites with the shared ip and one website with a dedicated ip.

But when sending mail through sendmail from the dedicated ip website the ip in the helo greeting is not matching the ip of the sender, it is using the main shared ip rather than the dedicated ip which is producing a 550 error from some receiving mail servers. I have racked my brains trying to figure this out and was wondering if anyone else has/had a similar experience and found a solution.

By the way the helo greeting sent in mail from the shared ip websites is fine...

View 2 Replies View Related

Exim: Helo Invalid (forged)

Nov 29, 2007

I seem to be having a problem with domain forwarding in cPanel.

I have 3 cPanel accounts:

1) foobar.com.np with a POP3 account and forwarders for info@foobar.com.np. Works fine.

2) foobar.com with domain forwarding to foobar.com.np. Works fine too when I send an email to info@foobar.com.

3) foo.com.np with domain forwarding to foobar.com.np. Doesn't work! When I send a message to info@foo.com.np I get the following message in my Exim log:

Code:
2007-11-29 04:11:32 cwd=/var/spool/exim 3 args: /usr/sbin/exim -Mc 1IxgMm-0007DW-0m
2007-11-29 04:11:32 1IxgMm-0007DW-0m ** info@foo.com.np R=lookuphost T=remote_smtp: SMTP error from remote mail server after MAIL FROM:<noreply@********.com> SIZE=2059: host foo.com.np [74.86.*.*]: 554 5.7.1 Helo invalid(forged)
2007-11-29 04:11:32 cwd=/var/spool/exim 7 args: /usr/sbin/exim -t -oem -oi -f <> -E1IxgMm-0007DW-0m
2007-11-29 04:11:32 1IxgMm-0007Da-Bd <= <> R=1IxgMm-0007DW-0m U=mailnull P=local S=2006 T="Mail delivery failed: returning message to sender"
2007-11-29 04:11:32 1IxgMm-0007DW-0m Completed
...
As you can see, this domain forwarder is not functioning like the other one (foobar.com) since the domain forwarder for foobar.com DOES actually work:

Code:
2007-11-29 03:58:21 cwd=/var/spool/exim 3 args: /usr/sbin/exim -Mc 1IxgA0-0002Gs-Vb
2007-11-29 03:58:21 1IxgA0-0002Gs-Vb => info <info@foobar.com> R=virtual_user T=virtual_userdelivery
2007-11-29 03:58:22 1IxgA0-0002Gs-Vb => *******@gmail.com <info@foobar.com> R=lookuphost T=remote_smtp H=gmail-smtp-in.l.google.com [209.85.133.27]
2007-11-29 03:58:22 1IxgA0-0002Gs-Vb -> *******@gmail.com <info@foobar.com> R=lookuphost T=remote_smtp H=gmail-smtp-in.l.google.com [209.85.133.27]
2007-11-29 03:58:22 1IxgA0-0002Gs-Vb Completed
It looks like Exim doesn't know that emails sent to info@foo.com.np should be a local delivery. I checked the file "/etc/vdomainaliases/foo.com.np" and it says:

Code:
foo.com.np: foobar.com.np

So that should be correct...

View 3 Replies View Related

Controlling Helo Response In Mail Server

Jun 6, 2008

Im trying to troubleshoot the exim install that was included with cpanel. I read that the helo response being localhost instead of a fully qualified domain can lead to mail be directed to the bulk mail folder.

Looking at the mail headers, this is indeed set this way:

Received: from www.mydomain.com ([my_ip_addr] helo=localhost)

How is this response determined and how can I have it be a fully qualified domain name instead?

View 2 Replies View Related

Helo Error - Not Acepting Remote Emails

Jul 5, 2008

domain1.com has two servers:

#Server PHP - hosts php and handles apache/mysql requests.
#Server 2 - handles mail and dns requests.

Yesterday we moved mail from # server 2 to a new mail server, a cPanel one, all mailboxes are created, users can send and recieve email using webmail, mail clients, etc.

But.. while trying to send mails using PHP authenticated from the #Server PHP/Apache/MySQL , we got this error from the mail servers:

Code:
We do not authorize the use of this system to transport unsolicited, 220 and/or bulk e-mail. SMTP -> FROM SERVER: SMTP -> FROM SERVER: SMTP -> ERROR: HELO not accepted from server: SMTP -> get_lines(): $data was "" SMTP -> get_lines(): $str is "220-srv247.serverhost.com
This was working when mails were recieved/sent in Sendmail (an Ensim box), now with Exim 4.x on a cPanel box we got this issue.

Already added IP address from #server php into all Exim whitelists, also added the IP to /etc/alwaysrely, but didn't help.

Im using RHE 5.2 on the mail server and latest Release build.

View 3 Replies View Related

Plesk 12.x / Linux :: Helo Strings - IP Banned

Jul 13, 2015

I formatted my server and installed CENTOS 7 and PLESK 12. I have problems with cbl.abuseat.org. My ip enters in blacklist. I sent email to the support of abuseat.org and abuseat reply:

Please fix your HELO strings.

I check the my configuration and I think is correct:

- Reverse lookup is ok
- Hostname is ok (server.domain.tld)

But I have the file in /etc/sysconfig/network empty. There is only written: # Created by anaconda

Also, is correct the my etc/hosts file?

127.0.0.1 server.domain.tld server localhost4 localhost4.localdomain4
:: 1 server.domain.tld server localhost6 localhost6.localdomain6

View 12 Replies View Related

Plesk 12.x / Linux :: Recurring Listing On CBL For Using Several Different EHLO / HELO Names

Jan 14, 2015

I've been plagued by CBL listing for quite some time now, on a linux server with Plesk 12.After months of a fierce fight against every possible malware on the about 120 various websites on this server, extensively monitoring clients emails, enabling restrictive policies and finally even hiring a private security firm to investigate the problems further, we were sure that not a single spam message was sent by our server in any way.

So we finally contacted CBL, exposed the issue and got this answer:The CBL attempts to detect compromised machines in a number of ways based upon the email that the CBL's mail servers receive.During this it tries distinguish whether the connections represent real mail servers by ensuring that each connection is claiming a plausible machine name for itself (via SMTP HELO), and not listing any IP that corresponds to a real mail server (or several mail servers if the IP address is a NAT firewall with multiple mail servers behind it). 54.194.XX.XXX was found to be using several different EHLO/HELO names during multiple connections on or about:

2015:01:09 ~16:30 UTC+/- 15 minutes (approximately 3 days, 21 hours, 14 minutes ago).

The names seen included: xxx1.xx, xxx2.xx, xxx3.xx, xxx4.xx, xx.xxx5.xx, veniceberg.com..Note that the above list may include one or more names that are not fully qualified DNS names (FQDNs). Host names (ie: Windows node names) without a dot are not FQDNs.

The final possibility is that 54.194.XX.XXX is not a NAT firewall, and is instead a single box with many domains provisioned on it, some that send email directly, setting the HELO as the sending domain. If this is the case, to prevent a relisting we strongly recommend setting the mail software on the box so that a single identifying name is used in outbound SMTP connections mail software on the box so that a single identifying name is used in outbound SMTP connections. As an alternate workaround, you can configure the mail software to relay its outbound email through an intermediate mail server. Even a co-resident mail server package (such as IIS on Windows) will do fine.​

This pointed me to this Plesk Mail setting (not sure if this selection is the default). Now we are waiting a few days to see if changing to "Send from domain IP addresses" solves the issue. I think this is a kind of issue which deserves attention by Parallels to avoid other users go trough our fatiguing ordeals. If this setting is responsible for getting servers blacklisted, it should be highly discouraged.

View 3 Replies View Related

Plesk 12.x / Linux :: Greylisting Filter Wrong HELO Hostname

Sep 23, 2014

Seems this started when upgrading to a version of 12. It was working a few days ago and only seems to affect mailing lists. I found a google Cached thread here where Igor was assisting some folks as late as Aug 4 and referenced this was "reported to development (PPP-10678 for your reference)" it seems the forums on Parallels changed or something because several Google links are not working and resulting in having to used cached results for the two links below.

I am able to disable SPF and the e-mails go through just fine however this was working with SPF enabled before a recent upgrade.

Page 1
[URL] ....

Page 2
[URL] ....

This is the error message displayed in /var/log/maillog
Sep 24 01:38:35 controlpanel postfix/smtpd[3725]: connect from localhost[127.0.0.1]
Sep 24 01:38:35 controlpanel postfix/smtpd[3725]: D565017C013E: client=localhost[127.0.0.1]
Sep 24 01:38:35 controlpanel greylisting filter[3899]: Starting greylisting filter...

[Code] ....

View 2 Replies View Related

Sendmail

Apr 6, 2007

i have two issues:

1) I had disabled the php mail() function due to spam, but this has stopped so many hosted scripts to stop emailing their users... how do I enable that function again?

2) in a failed attempt to fix #1 (i thought it was sendmail which caused it) sendmail has stopped sending in or delivering emails... not quite sure why this happened eventhough I backed up sendmail before working on it and reverted back when i failed to resolve the issue?

View 2 Replies View Related

Big Sendmail

Aug 14, 2007

when I send mail with mail() function (on my forum ) I can't resieve it I have
when I execute tail -f /var/log/exim_mainlog

I have :

2007-08-14 17:29:43 1IKxOx-0002uq-Qi == nobody@server.XXXX.com R=localuser T=local_delivery defer (13): Permission denied: cannot create //mail

View 12 Replies View Related

PHP Sendmail

Jul 31, 2007

My website is running of a windows server, and so doesn't let PHP sendmail work .

I only remembered this recently, and now know why I have been loosing out on clients.

Is there a work around to this? i.e possibly some sort of script that emulates the linux sendmail? Note: I don't have access to the windows server config, it is a shared hosting account.

As I was on windows and hated my hosts spam protection (took almost 3 hours for the spam filter to confirm safety of emails from gmail servers) I moved the email system to an external company, that now manages my pop3/smtp etc. (not sure if this makes any difference - but may as well explain it just incase)

View 4 Replies View Related

Sendmail

Aug 1, 2007

I have installed sendmail program on the server and when I try to send email to any external address, it is trying to connect to localhost. Am I missing anything here?

View 1 Replies View Related

Relay Via Sendmail

Mar 31, 2008

I have found a bunch of articles to setup Sendmail as a mail relay, but none have been successful for me or the articles are very outdated. Anyone have a 'stupid-proof' set of current instructions on how setup Sendmail Pop before SMTP? This is a CentOS 4.5 Box with Sendmail 8.14.2/8.13.1 and Dovecot. Any successful guidance would be appreciated!

View 3 Replies View Related

Configuring Sendmail

Jul 14, 2009

how to which will help me to make a correct configuration of mail server. I want to set up a mail server with e.g three domain names and all three domain names will have few similar email addresses like info, sales, marketing and so on. I know that this can be done by using control panels but I am not big fan of control panels I want to do a pure Linux administration using the command line.

View 6 Replies View Related

Sendmail Tightening

Mar 19, 2009

I haven't used Sendmail in a while and would like to clarify a specific setup.

Suppose we have a box hosting a handful of clients, thus it is a Shared setup.
Suppose we have Sendmail sendmail-8.13.1-3.3.el4 on a CentOS 4.7 Final installed with 0 extra configuration other than the default one.

Such setup allows on to relay via the localhost method through php/cgi scripts or even manually through sendmail binary.

Ideal setup would be one where I would have the ability to specify into a file, the usernames allowed to relay email. E.g

if /etc/passwd contains

user1
user2
user3
user3
baduser
user6
spaminguser

than ideally I'd like to pick 'baduser' + 'spaminguser' and disallow them the ability to relay through the localhost.

I should not know anything about their domains or where they are sending.

A general directory setup might be

/home/user1/domain1.com
/home/user1/domain2.com
/home/user1/domain3.com
/home/user2/domain.com
/home/user2/sub.domain.com

etc.

Thus, the server has 0 more than a barebones installation of Sendmail with the following configuration
----------------------------------------------
divert(-1)dnl
include(`/usr/share/sendmail-cf/m4/cf.m4')dnl
VERSIONID(`setup for Red Hat Linux')dnl
OSTYPE(`linux')dnl
define(`confDEF_USER_ID',``8:12'')dnl
define(`confTO_CONNECT', `1m')dnl
define(`confTRY_NULL_MX_LIST',true)dnl
define(`confDONT_PROBE_INTERFACES',true)dnl
define(`PROCMAIL_MAILER_PATH',`/usr/bin/procmail')dnl
define(`ALIAS_FILE', `/etc/aliases')dnl
define(`STATUS_FILE', `/var/log/mail/statistics')dnl
define(`UUCP_MAILER_MAX', `2000000')dnl
define(`confUSERDB_SPEC', `/etc/mail/userdb.db')dnl
define(`confPRIVACY_FLAGS', `authwarnings,novrfy,noexpn,restrictqrun')dnl
define(`confAUTH_OPTIONS', `A')dnl
define(`confTO_IDENT', `0')dnl
FEATURE(`no_default_msa',`dnl')dnl
FEATURE(`smrsh',`/usr/sbin/smrsh')dnl
FEATURE(`mailertable',`hash -o /etc/mail/mailertable.db')dnl
FEATURE(`virtusertable',`hash -o /etc/mail/virtusertable.db')dnl
FEATURE(redirect)dnl
FEATURE(always_add_domain)dnl
FEATURE(use_cw_file)dnl
FEATURE(use_ct_file)dnl
FEATURE(local_procmail,`',`procmail -t -Y -a $h -d $u')dnl
FEATURE(`access_db',`hash -T<TMPF> -o /etc/mail/access.db')dnl
FEATURE(`blacklist_recipients')dnl
EXPOSED_USER(`root')dnl
DAEMON_OPTIONS(`Port=smtp,Addr=127.0.0.1, Name=MTA')dnl
FEATURE(`accept_unresolvable_domains')dnl
LOCAL_DOMAIN(`localhost.localdomain')dnl
MAILER(smtp)dnl
MAILER(procmail)dnl
---------------------------------------------------------------------

View 0 Replies View Related

Sendmail To Exim

May 18, 2009

I've got a chroot setup and I'm currently using mini_sendmail but I'm getting:

Quote:

Deferred: 451-The server has reached its limit for processing requests from your host

I'm assuming thats because I don't have Exim on this server, but I would like to send the mail to Exim on my mail server.

View 0 Replies View Related

Sendmail Redirect

Jun 16, 2008

A spammer has sent a ton of users a phishing email requesting the users password...

I work for a regional ISP, and we deal with alot of elderly people who would probably send him a response with a password... I looked over the mail log and one person did respond back to him...

Basically... I want to do like... a virtusertable entry that forwards any email sent to HIM... to ME...

so basically... his email is for instance: phishingspammer@gmail.com

I want to do something like this in the virtusertable (I understand it probably cannot be done thru the virtusertable):

phishingspammer@gmail.com goodguy@regionalisp.com

This way I can alert the people who DO try to send him emails that the email was stopped and to never respond with a password.

View 4 Replies View Related

Sendmail Not Work (

Nov 9, 2008

I sent email through php function mail - false.
Open putty ->
php -r 'mail("***@gmail.com","test","jjjjjjjj";'
sh: /usr/sbin/sendmail: No such file or directory

SENDMAIL not installed ?

CentOs 5

View 12 Replies View Related

Sendmail Configuraion

May 3, 2007

Our mail server is rejecting port 25 connections, when anyone trying to send email. We are running sendmail. What configuration file needs to check? And what needs to be changed?

View 3 Replies View Related

Sendmail- Between Two Hosts

Oct 23, 2007

on a sendmail issue that I'm seeing, to which both my hosts are saying "nothing wrong at this end".

Some background:
A few months back, I moved my XXX.com from SLHost to another host. But I forgot to remove the account in WHM at SLHost until a day or two ago.

Since then, mails generated by the server (eg, from a PHP script, or the cron messages) are not getting to the XXX.com account - they're just sitting in the mail queue. I can use POP3 to send mails from accounts on SLHost to XX.com without any problems.

Some diagnostics:

MAIL QUEUE OUTPUT FROM SLHOST.COM

Message 1Iju1W-0001a9-G6 is not frozen
delivering 1Iju1W-0001a9-G6
Connecting to XXX.com [209.51.132.1]:25 ... connected
SMTP<< 220-bee.nswebhost.com ESMTP Exim 4.68 #1 Tue, 23 Oct 2007 08:01:17 -0500
220-We do not authorize the use of this system to transport unsolicited,
220 and/or bulk e-mail.
SMTP>> EHLO server.resource-directory.info
SMTP<< 250-bee.nswebhost.com Hello server.resource-directory.info [207.210.221.149]
250-SIZE 52428800
250-PIPELINING
250-AUTH PLAIN LOGIN
250-STARTTLS
250 HELP
SMTP>> STARTTLS
SMTP<< 220 TLS go ahead
SMTP>> EHLO server.resource-directory.info
SMTP<< 250-bee.nswebhost.com Hello server.resource-directory.info [207.210.221.149]
250-SIZE 52428800
250-PIPELINING
250-AUTH PLAIN LOGIN
250 HELP
SMTP>> MAIL FROM:<nobody@server.resource-directory.info> SIZE=2117
SMTP>> RCPT TO:<subtest3@XXX.com>
SMTP>> DATA
SMTP<< 250 OK
SMTP<< 451 Temporary local problem - please try later
SMTP<< 503-All RCPT commands were rejected with this error:
503-Temporary local problem - please try later
503 Valid RCPT command must precede DATA
SMTP>> QUIT
LOG: MAIN
== subtest3@XXX.com R=lookuphost T=remote_smtp defer (-44): SMTP error from remote mail server after RCPT TO:<subtest3@XXX.com>: host XXX.com [209.51.132.1]: 451 Temporary local problem - please try later

DIG MX OUTPUT FROM SLHOST:
; <<>> DiG 9.2.4 <<>> mx XXX.com
;; global options: printcmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 3132
;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 2, ADDITIONAL: 1

;; QUESTION SECTION:
;XXX.com. IN MX

;; ANSWER SECTION:
XXX.com. 4116 IN MX 0 XXX.com.

;; AUTHORITY SECTION:
XXX.com. 76116 IN NS ns2-bee.nswebhost.com.
XXX.com. 76116 IN NS ns1-bee.nswebhost.com.

;; ADDITIONAL SECTION:
XXX.com. 4116 IN A 209.51.132.1

;; Query time: 1 msec
;; SERVER: 207.210.221.149#53(207.210.221.149)
;; WHEN: Tue Oct 23 08:03:33 2007
;; MSG SIZE rcvd: 123

So, that seems to be OK - the server at SLHost recognises that mail should go to the IP listed for the new account.

DNSREPORT.COM WARNINGS:
WARNSOA REFRESH valueWARNING: Your SOA REFRESH interval is : 86400 seconds. This seems high. You should consider decreasing this value to about 3600-7200 seconds (or higher, if using DNS NOTIFY). RFC1912 2.2 recommends a value between 1200 to 43200 seconds (20 minutes to 12 hours, with the longer time periods used for very slow Internet connections), and if you are using DNS NOTIFY the refresh value is not as important (RIPE recommend 86400 seconds if using DNS NOTIFY). This value determines how often secondary/slave nameservers check with the master for updates. A value that is too high will cause DNS changes to be in limbo for a long time.

------

WARNSOA EXPIRE valueWARNING: Your SOA EXPIRE time is : 3600000 seconds. This seems a bit high. You should consider decreasing this value to about 1209600 to 2419200 seconds (2 to 4 weeks). RFC1912 suggests 2-4 weeks. This is how long a secondary/slave nameserver will wait before considering its DNS data stale if it can't reach the primary nameserver.

--------

FAILReverse DNS entries for MX recordsERROR: The IP of one or more of your mail server(s) have no reverse DNS (PTR) entries/* (if you see "Timeout" below, it may mean that your DNS servers did not respond fast enough)*/. RFC1912 2.1 says you should have a reverse DNS for all your mail servers. It is strongly urged that you have them, as many mailservers will not accept mail from mailservers with no reverse DNS entry. You can double-check using the 'Reverse DNS Lookup' tool at the DNSstuff site if you recently changed your reverse DNS entry (it contacts your servers in real time; the reverse DNS lookups in the DNS report use our local caching DNS server). The problem MX records are:
1.132.51.209.in-addr.arpa [No reverse DNS entry (rcode: 3 ancount: 0) (check it)]

-------

WARNMail server host name in greetingWARNING: One or more of your mailservers is claiming to be a host other than what it really is (the SMTP greeting should be a 3-digit code, followed by a space or a dash, then the host name). If your mailserver sends out E-mail using this domain in its EHLO or HELO, your E-mail might get blocked by anti-spam software. This is also a technical violation of RFC821 4.3 (and RFC2821 4.3.1). Note that the hostname given in the SMTP greeting should have an A record pointing back to the same server. Note that this one test may use a cached DNS record.

XXX.com claims to be host bee.nswebhost.com [but that host is at 64.22.69.42 (may be cached), not 209.51.132.1].

View 7 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved