Topic: System Whitelists question
==== Required information ====
- iRedMail version: 0.8.7
- iRedAdmin-Pro-LDAP version 2.1.2
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: CentOS 6.5
- Related log if you're reporting an issue:
====
Dear iRedAdmin-Pro Support,
I have a question concerning the usage of system level Whitelists and Blacklists.
Suppose I want to define a Whitelist to allow a given sender address to be accepted for all the domains and accounts managed by our iRedMail installation even if the sending IP is listed in some RBL.
I tried to go into the iRedAdmin web interface, tab "System" -> "Whitelist" -> "Add Whitelist" and to place the sender address into the box named "Whitelist records" in the form: user@domain.
Then I tried to send an email from that address (whose smtp server is blacklisted) to one of our email accounts: destination@domain
The server (postfix) rejected the email:
Jul 16 11:56:02 XXXXX postfix/smtpd[32525]: NOQUEUE: reject: RCPT from unknown[XXX.XXX.XXX.XXX]: 554 5.7.1 Service unavailable; Client host [XXX.XXX.XXX.XXX] blocked using zen.spamhaus.org; http://www.spamhaus.org/query/bl?ip=XXX.XXX.XXX.XXX; from=<user@domain> to=<destination@domain> proto=ESMTP helo=<bender>
My relevant postix configuration is the following:
smtpd_recipient_restrictions = permit_mynetworks, check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031, reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, reject_unauth_destination, reject_invalid_helo_hostname, reject_rbl_client zen.spamhaus.org
In my understanding, the rule: check_policy_service inet:127.0.0.1:10031 which is placed before the RBL check, should have fired and should have let the mail to pass.
As a countercheck I placed a system Blacklist on an address whose smtp server is not blacklisted and the mail server rejected the mail with the message:
Jul 16 16:14:29 XXXXXX postfix/smtpd[19542]: NOQUEUE: reject: RCPT from unknown[XXX.XXX.XXX.XXX]: 554 5.7.1 <user2@domain2>: Recipient address rejected: Policy Rejection- Abuse. Go away.; from=<sender@domain> to=<user2@domain2> proto=ESMTP helo=<remotesmtp>
thus policyd rejected the mail as expected.
My question is: why in the first case the whitelist rule didn't work? Am I missing something?
Kind Regards.
Riccardo
----
Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.