1

I'm new to this site but I have found many good answers on this site before. I have also searched for my actual question but I didn't found the answer or at least I didn't understand what should I do for that.

The topics I have already read:

Reverse DNS does not match SMTP Banner
SMTP Reverse DNS Mismatch Reverse DNS does not match SMTP Banner
https://stackoverflow.com/questions/31542300/reverse-dns-does-not-match-smtp-banner

And many more I found on google.

Problem :

We have a dedicated server with 16 IP addresses, we use 4 IP addresses actually, 1 is main IP, 2 for NS's and 1 for mail server.

So in our DNS config file we have :

lynxis-sa.eu. 86400 IN NS ns01.lynxis-sa.eu.  
lynxis-sa.eu. 86400 IN NS ns02.lynxis-sa.eu.

ns01.lynxis-sa.eu. 14400 IN A IP2  
ns02.lynxis-sa.eu. 14400 IN A IP3

ptr00.lynxis-sa.eu. 14400 IN A IP1  
ptr01.lynxis-sa.eu. 14400 IN A IP2  
ptr02.lynxis-sa.eu. 14400 IN A IP3  
ptr03.lynxis-sa.eu. 14400 IN A IP4  

lynxis-sa.eu. IN A IP1

localhost.lynxis-sa.eu. IN A 127.0.0.1

lynxis-sa.eu. IN MX 0 smtp.lynxis-sa.eu.  
lynxis-sa.eu. IN MX 10 mail.lynxis-sa.eu.

smtp.lynxis-sa.eu. 14400 IN A IP1 (For ssl)  
mail.lynxis-sa.eu. 14400 IN A IP4

Hostname : s1.lynxis-sa.eu

The Reverse for each IP is correctly set on IP manager as same you can see here.

I manage a VPS with exactly same configuration but with one IP and everything is ok. But on this server, with every MX Lookup on http://mxtoolbox.com, I get the warning message "Reverse DNS does not match SMTP Banner".

For info: we use Centos 6 and Centos Web panel.

Thank you for your help in advance :)

For other people who may have same problem, the answer is :
Postfix SMTP banner show multiple hostnames

1
  • Next time, please just click the "This solved my problem" button. Things like "SOLVED" in question titles and "EDIT" in posts do not work well here. Jan 21, 2016 at 18:40

3 Answers 3

0

Well to get started it would be helpful what your EHLO banner reads like as that is - as you see on mytoolbox- a core information we are talking about here.

Please post your EHLO and we'll go from there

It's quite possible that your DNS is good and your mailserver is not fully configured... we'll see

EDIT - to patch the bits from comments together:

Well Ok then let's do a quick check on the entries involved. Looking up your MX records internally (for me) returns the entries you specified (smtp and mail). Further resolving both names resolves to IP1 and IP2 (as stated in your post). The reverse lookups on those ips, however, resolve to ptr00 and ptr03.lynxis-sa.eu, not contained in your EHLO banner.

So you should probably fix up those DNS entries (and if applicable also adjust your EHLO banner to respond with mail or smtp, dependant on the ip the connection originates from (if it's the same machine behind both)

There are actually mail servers which will outright drop your messages if the reverse lookup does not match up. If I remember this right then it was one of the options auto-enabled when you switch on the so-called spam-protection features from MS-Exchange. So fixing this is not bad practice.

As you are using postfix - have a look at this: Postfix SMTP banner show multiple hostnames which might be exactly what you are looking for here.

8
  • The OP has been very open about his/her domain name, so you can check this for yourself. telnet mail.lynxis-sa.eu. 25 for me returns 220 s1.lynxis-sa.eu ESMTP Postfix.
    – MadHatter
    Jan 21, 2016 at 12:19
  • True - well Ok then let's do a quick check on the entries involved. Looking up your MX records internally (for me) returns the entries you specified (smtp and mail). further resolving both names resolves to IP1 and IP2 (as stated in your post). The reverse lookups on those ips, however, resolve to ptr00 and ptr03.lynxis-sa.eu, not contained in your EHLO banner. So you should probably fix up those DNS entries (and if applicable also adjust your EHLO banner to respond with mail or smtp, dependant on the ip the connection originates from (if it's the same machine behind both) Jan 21, 2016 at 12:33
  • Please note that - depending on your hosting environment (if you're not self-hosted) there might be a separate system management page from your provider to set reverse records Jan 21, 2016 at 12:35
  • In Response to MadHatter (Which had the answer faster and clearer :) ) - There are actually mail servers which will outright drop your messages if the reverse lookup does not match up. If I remember this right then it was one of the options auto-enabled when you switch on the so-called spam-protection features from MS. So fixing this is not bad practice Jan 21, 2016 at 12:43
  • Thx for your answer, Yes both mail and smtp are on one sever, so how can i adjust EHLO banner ?
    – SLyn
    Jan 21, 2016 at 13:40
1

The answer is also given at mxtoolbox, please check it.

What does the Warning – Reverse DNS does not match SMTP Banner mean? – SMTP Diagnostic Tool

The short answer is that the reverse IP address name is not contained in the server HELO or EHLO banner. In the example below, the string “someotherdomain.com” is not found anywhere in the server banner, which is reporting “example.com“. This is only a warning, and in some cases you may have no control over this. However, if you have the ability to make these match, you should. Some mail servers look for this and use it to mark messages you send as questionable. Most mail systems will not reject your messages outright, but this may effect your spam score increasing the likelihood your messages will be marked as spam.

In other words, it is a best-practice you should endeavor to follow. It doesn’t mean you are a bad person or won’t be able to send email.

220 mx.example.com StrongMail SMTP Service at Wed, 09 Sep 2009 17:00:01 -0700

Not an open relay.
0 seconds – Good on Connection time
0.156 seconds – Good on Transaction time
OK – 1.2.3.4 resolves to mail.someotherdomain.com
1
  • Well i already did that before asking the question, i didn't understand where is the problem and what should i do ! that's why i asked and shared infos on here ! Thx for giving me a direct answer for the problem regarding our configs :)
    – SLyn
    Jan 21, 2016 at 10:36
1

Your mail server is mail.lynxis-sa.eu.. The SMTP banner is:

[me@risby ~]$ telnet mail.lynxis-sa.eu. 25
Trying 46.105.221.90...
Connected to mail.lynxis-sa.eu..
Escape character is '^]'.
220 s1.lynxis-sa.eu ESMTP Postfix

But when I reverse-resolve your server's IP address, I get a fairly generic-looking FQDN returned:

[me@risby ~]$ dig -x 46.105.221.90
[...]
;; ANSWER SECTION:
90.221.105.46.in-addr.arpa. 86400 IN    PTR     ptr03.lynxis-sa.eu.

And that is the problem. The PTR record for your server's IP address (ptr03.lynxis-sa.eu.), likely maintained by your provider, is not the same hostname as you have in your SMTP banner (s1.lynxis-sa.eu).

I don't personally know why anyone would care, but if this matters to you, either change your server's hostname to match the PTR record, or have your provide change the PTR record to match the hostname. I would add a brief thank you for being open about the domain name involved in this question, which made it much easier to answer.

Edit: it is perfectly lawful to edit your SMTP banner not to include a hostname. My own mailserver cunningly supplies a pointer to a warning (about not sending spam, and not expecting us to be bound by your terms when you send us mail, and so on) there, instead of a hostname:

[me@risby ~]$ telnet lory.teaparty.net 25
Trying 2a01:8000:0:4::1:1...
[...]
220 : ESMTP you accept terms at http://www.teaparty.net/smtp.html

What I can't tell you is what effect this has on other people's decisions on whether to accept mail from me. Matthias assures us in comments elsewhere in this page that some people expect the PTR record to match the banner hostname; I think they're insane, because I don't think any RFC requires them to match, so this is essentially a completely arbitrary decision. But it is entirely up to a server's administrators whether to accept any given piece of incoming email, and they might well also arbitrarily decide to have a problem with a hostnameless banner.

I'm lucky in that I have clueful users, who are perfectly happy to accept "that server's admins are idiots" as an explanation for why their mail won't go through. If you do, too, you could change your banner. If you don't, and the mismatch worries you, and you control your PTR records, I think you should change the PTR record to match the banner hostname.

3
  • Thank you for your answer, just a question, maybe it is stupid but i just like to know if there is any way that i can edit the SMTP banner in place of changing PTR record or Hostname ? And i can change the PTR records myself, we have a full access to the server and IP manager.
    – SLyn
    Jan 21, 2016 at 13:29
  • @Lynxis see my edit above.
    – MadHatter
    Jan 21, 2016 at 14:19
  • Thank you for your answers, i finally found the solution :) Personally, i don't like do something illegal or bad, but i was looking for a more reasonable solution :) And well so i changed the PTR records and did a modification in Postfix files :p
    – SLyn
    Jan 21, 2016 at 15:49

Not the answer you're looking for? Browse other questions tagged .