1

Topic: Whitelisting not working

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): 0.9.8
- Linux/BSD distribution name and version: CentOS 7.5
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL/MariaDB
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro?: Yes
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

In my logs I have the following lines:

Jun 13 10:29:41 nc036 postfix/smtpd[1338]: NOQUEUE: reject: RCPT from xxx.yyy.cctld[1.2.3.4]: 450 4.7.1 <server.yyy.cctld>: Helo command rejected: Host not found; from=<sender@yyy.cctld> to=<recipient@example.com> proto=ESMTP helo=<server.yyy.cctld>

I have communicated with the admin of the server at yyy.cctld, and they refuse to set up their DNS properly. Unfortunately, they are a legitimate sender; in fact, they are the national tax authority of a country!

I have tried adding each of the following to the "Whitelisted senders" (for inbound mails) at System -> Anti Spam -> Whitelists & Blacklists, but their mails are still blocked:

* @.yyy.cctld
* @yyy.cctld
* 1.2.3.4 (the IP address of their server)

I also tried restarting both Postfix and iRedAPD, but this didn't change the result.

How can I let them bypass the HELO check without letting everyone else bypass it too?

Thanks.

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Whitelisting not working

I hate to whine (again), but I really need this iRedAdmin-Pro support issue addressed.

3

Re: Whitelisting not working

craig wrote:

Helo command rejected: Host not found

This is rejected due to invalid HELO hostname, you can whitelist it in file /etc/postfix/helo_access.pcre.

4 (edited by craig 2018-06-15 23:03:38)

Re: Whitelisting not working

Thanks. Yes, I understood why it was being rejected, as I explained. Whitelisting it in helo_access.pcre seems to have worked.

But, for future reference, can you explain when something should be whitelisted in helo_access.pcre and when it should be whitelisted inside iRedAdmin-Pro?

For the record, I added the domain given in the sending server's HELO near the top of helo_access.pcre as follows:

/^(server\.yyy\.cctld)$/ OK

5

Re: Whitelisting not working

craig wrote:

But, for future reference, can you explain when something should be whitelisted in helo_access.pcre and when it should be whitelisted inside iRedAdmin-Pro?

helo_access.pcre is against HELO hostname sent by sender server during SMTP session.

iRedAdmin-Pro has few types of whitelists, mostly they're used during smtp session (by iRedAPD) and content based spam scanning (by Amavisd).

6

Re: Whitelisting not working

OK, thanks for clearing that up. Might be worth adding a note about that to the blue information box on the right at /system/wblist in iRedAdmin-Pro.