RDNS check not working?

General eFa discussion
Post Reply
Alex
Posts: 21
Joined: 30 Dec 2012 14:38

RDNS check not working?

Post by Alex »

Hi,
please look at the message header. I am a bit confused, the mailscanner received mails from servers without rdns?

Received: from host2.99savings.com (unknown [72.52.233.97])
(using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
(No client certificate requested)
by efa02.-----.de (Postfix) with ESMTPS id 96A041012FF
for <--@--------.de>; Tue, 4 Apr 2017 23:18:10 +0200 (CEST)


best regards
Alex
User avatar
shawniverson
Posts: 3649
Joined: 13 Jan 2014 23:30
Location: Indianapolis, Indiana USA
Contact:

Re: RDNS check not working?

Post by shawniverson »

What is in your smtpd_recipient_restrictions in /etc/postfix/main.cf ?
Alex
Posts: 21
Joined: 30 Dec 2012 14:38

Re: RDNS check not working?

Post by Alex »

Hi,
smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination, reject_non_fqdn_recipient, reject_unknown_recipient_domain, check_recipient_access hash:/etc/postfix/recipient_access, check_policy_service inet:127.0.0.1:2501


Mailheader :

X-Spam-Status: No
X-Alroma-MailScanner-EFA-Watermark: 1492604325.90341@nugdGKU68gXe6goRHil6zA
X-Alroma-MailScanner-EFA-From: copier@hjhjha.de
X-Alroma-MailScanner-EFA-SpamScore: s
X-Alroma-MailScanner-EFA-SpamVirus-Report: Sanesecurity.Malware.26839.RtfHeur.1.UNOFFICIAL
X-Alroma-MailScanner-EFA: Found to be clean
X-Alroma-MailScanner-EFA-ID: AF50A100129.A4032
X-Alroma-MailScanner-EFA-Information: Please contact postmaster@hjjhhjma.de for more information
Received: from [89.216.104.59] (unknown [89.216.104.59])
by efa02.ex2013.de (Postfix) with ESMTP id AF50A100129
for <alexander.elsner@hjhjhj.de>; Wed, 12 Apr 2017 14:18:41 +0200 (CEST)
Date: Wed, 12 Apr 2017 14:18:40 +0200
From: "copier@hjhjhj.de" <copier@hjhjhj.de>
X-Priority: 3 (Normal)
Message-ID: <F627D91F52E936CF0AF5CF369C5D8BDE019225@alroma.de>
To: <alexander@hjhjhj.de>
Subject: Scanned Image from a Xerox WorkCentre
MIME-Version: 1.0
Content-Type: multipart/mixed;
boundary="----=_Next_51819_8536532265.8324414330372"
Return-Path: copier@fgfgfg.de
X-MS-Exchange-Organization-Network-Message-Id: 69465d75-5266-456c-a773-08d4819e2b7c
X-MS-Exchange-Organization-AVStamp-Enterprise: 1.0
X-MS-Exchange-Organization-AuthSource:
X-MS-Exchange-Organization-AuthAs: Anonymous
User avatar
shawniverson
Posts: 3649
Joined: 13 Jan 2014 23:30
Location: Indianapolis, Indiana USA
Contact:

Re: RDNS check not working?

Post by shawniverson »

Try adding "reject_unknown_client_hostname" to this config.
Post Reply