1

Topic: Whitelisting SMTP server on known blacklist.

==== Required information ====
- iRedMail version: v1.5.1 (Pro)
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: CentOS 6
- Related log if you're reporting an issue:
====

There is a user sending e-mail using a Verizon STMP address. This is his bounceback message:   

Recipient address: (Deleted for Security Purposes)
Reason: Remote SMTP server has rejected address
Diagnostic code: smtp;554 5.7.1 <vms173003pub.verizon.net>: Helo command
rejected: Go away, bad guy

I would like to add the DNS server and/or the IP address of it to allow Helo Commands from that Server. It appears on a few blacklists - http://mxtoolbox.com/SuperTool.aspx?act … erizon.net

Any suggestions?

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Whitelisting SMTP server on known blacklist.

*) iRedMail (Postfix) rejects this email because the Verizon SMTP server sent an invalid HELO identity.
*) Default HELO restrictions are listed in /etc/postfix/helo_access.pcre. You can check which one matches the Verizon one (find it in mail log), then comment out it and reload Postfix service to fix it.