1

Topic: Whitelist to Invalid HELO

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): 1.4.2
- Deployed with iRedMail Easy or the downloadable installer? Downloadable Installer
- Linux/BSD distribution name and version: CentOS Linux release 8.2.2004 (Core)
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? No
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

Remote Server returned '554 4.7.1 <host.ourdmain.com #4.7.1 smtp; 450 4.7.1 <name123.local.domain>: Helo command rejected: Host not found>'

Email comes from the purchasing system of our client.
When commented commented the line "reject_unknown_helo_hostname) the email pass through as expected but the problem is we are also receiving spam emails.
# HELO restriction
smtpd_helo_required = yes
smtpd_helo_restrictions =
    permit_mynetworks
    permit_sasl_authenticated
    check_helo_access pcre:/etc/postfix/helo_access.pcre
    reject_non_fqdn_helo_hostname
   #reject_unknown_helo_hostname

Is there a way to maintain a whitelist related to this settings?

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Whitelist to Invalid HELO

devedames wrote:

/etc/postfix/helo_access.pcre

Whitelist this HELO hostname in /etc/postfix/helo_access.pcre. smile

3 (edited by devedames 2021-11-11 17:01:29)

Re: Whitelist to Invalid HELO

Will give this a try, I thought this is only for fqdn publicly accessible address.

Is this correct?
/^tky0utlsv1002\.local\.domain/ OK

4

Re: Whitelist to Invalid HELO

Better use this one for exact match (notice the ending '$' mark):

/^tky0utlsv1002\.local\.domain$/ OK