1

Topic: Greylisting and authenticated smtp senders

==== Required information ====
- iRedMail version: 0.8.4
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): PGSQL
- Linux/BSD distribution name and version: RHEL6/64

====

I discovered that BOTH when attempting to send mail via the roundcube web interface and via a mail client using the iredmail installation as the smtp server (and the destination email is a hosted email domain), greylisting takes place. Which, of course, errors out the web client and the mail client.

I fixed the web client by adding 127.0.0.1 as a whitelisted IP to the greylist config in the cluebringer web interface.

But, users with smtp clients, this is a problem. The correct answer would be that if the smtp sender is an authenticated user, there should be no greylisting (regardless of the IP of the smtp client). Otherwise, we want to greylist.

So, how would I configure this?

thanks.

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Greylisting and authenticated smtp senders

dwbotsch wrote:

I discovered that BOTH when attempting to send mail via the roundcube web interface and via a mail client using the iredmail installation as the smtp server (and the destination email is a hosted email domain), greylisting takes place.

This is unexpected.

Greylisting is configured to be bypassed for authenticated users and all clients listed in Postfix "mynetworks". Please show us output of command "postconf -n" here for troubleshooting.