• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Resolved Qmail - fixing bad HELO/EHLO address

aless

New Pleskian
Hello,

I am currently facing an issue with Qmail. My email server has been listed by CBL due to the fact that sent emails show an invalid HELO greetings. According to the [email protected] rejection the HELO for my IP address has a valid syntax. Nevertheless, when I check the full header of an email sent from my address I find my computer IP address instead of the server's one.

How do I fix this?

I found many relevant threads in this and other forums, but no one worked for me.

The file /var/control/me has my mail server's fully qualified domain name.
I have also created a badhelo file in this directory with the value
Code:
# Reject spambots using our mailserver's 11.22.33.44 IP as HELO/EHLO
^11\.22\.33\.44$
# Reject spambots using our mailserver's a.mx.my.serverdomain.tdl name as HELO/EHLO
^a\.mx\.my.serverdomain\.tdl$

Where am I mistaking? I am having many troubles because of this issue, and the difficulty to get it solved.

Any feedback is truly appreciated. I use Plesk 12 on Ubuntu 14.04.2 LTS.

Thanks!
a.
 
http://download1.parallels.com/Ples...inistrator-guide/index.htm?fileName=59430.htm

In Plesk for Linux with the Postfix mail server, you can change the IP address used for sending mail. Also, if your server sends mail from domain IP addresses, you can specify which name will be used as the host name in SMTP greetings.

Choose from the three options:

  • Send from domain IP addresses. By default, mail from each domain is sent using the domain's IP address. The host name used in the SMTP greeting is defined by the configuration of the mail server.
  • Send from domain IP addresses and use domain names in SMTP greeting. If selected, Plesk changes the mail server configuration so that the SMTP greeting will contain the name of the domain from which an email message is sent.
    This option helps to prevent the sender's IP address from being added to public black lists, such as the Spamhaus or OpenBL lists. This might happen if the mail server host name is used in the SMTP greeting for the messages sent from domain IP addresses. Some recipient servers consider such messages as spam.

    We recommend that you use this option if you host less than 100 domains. If there are a large number of domains, using this option significantly increases the load on the server.

  • Send from the specified IP address. You might want to use certain IPv4 and IPv6 addresses for all outgoing mail. Sending all mail from the specified address might be useful, for example, if the IP address of the mail server was added to a public black list, such as the Spamhaus or OpenBL lists. If you select None, outgoing mail will not be sent.
 
Wurde ich bitte mein Postfix Server
Ein HELO - mydomain.de sendet und nicht nur ein EHLO

220 webmail.webmail.matthias-web-buero.de ESMTP Postfix (Debian / GNU) [2235 ms]
EHLO PWS3.mxtoolbox.com
250-webmail.matthias-web-buero.de
 
Hi Kamikaze,

pls. note that this forum is an ENGLISH - only language forum. Pls. translate your above post into english, so that all Plesk Community users are able to understand what you desire. ;)
 
What do I have to adjust my Plesk - Postfix Mailserver
A HELO - mydomain.de sends, and not just an EHLO

220 webmail.webmail.matthias-web-buero.de ESMTP postfix (Debian / GNU) [2235 ms]
EHLO PWS3.mxtoolbox.com
250-webmail .matthias-web-buero.de
 
Hi Kamikaze,

you seem to misunderstand something here. Pls. use:

Code:
telnet webmail.webmail.matthias-web-buero.de 25
you will RECEIVE:
Code:
Trying 87.106.59.72...
Connected to webmail.webmail.matthias-web-buero.de.
Escape character is '^]'.
220 webmail.webmail.matthias-web-buero.de ESMTP Postfix (Debian/GNU)
YOU GREET with:
Code:
EHLO webmail.webmail.matthias-web-buero.de
and the ANSWER is an output of possible options at this mail - server:
Code:
250-webmail.matthias-web-buero.de
250-PIPELINING
250-SIZE 20480000
250-ETRN
250-STARTTLS
250-AUTH PLAIN LOGIN CRAM-MD5 DIGEST-MD5
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN


MX-Toolbox check results in:
Code:
220 webmail.webmail.matthias-web-buero.de ESMTP Postfix (Debian/GNU)

Test    Result
    SMTP Reverse DNS Mismatch    OK - 87.106.59.72 resolves to webmail.matthias-web-buero.de
    SMTP Valid Hostname    OK - Reverse DNS is a valid Hostname
    SMTP Banner Check    OK - Reverse DNS matches SMTP Banner
    SMTP TLS    OK - Supports TLS.
    SMTP Connection Time    1.141 seconds - Good on Connection time
    SMTP Open Relay    OK - Not an open relay.
    SMTP Transaction Time    3.579 seconds - Good on Transaction Time
 
Now I've changed it but it still comes EHLO

Connecting to 87.106.59.72

220 webmail.matthias-web-buero.de ESMTP Postfix (Debian/GNU) [2610 ms]
EHLO PWS3.mxtoolbox.com
250-webmail.matthias-web-buero.de
250-PIPELINING
250-SIZE 20480000
250-ETRN
250-STARTTLS
250-AUTH PLAIN LOGIN CRAM-MD5 DIGEST-MD5
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN [719 ms]
 
Hi Kamikaze,

what you see here:
EHLO PWS3.mxtoolbox.com
... is the GREETING from MXTOOLBOX, which is necessary for communication. Otherwise you couldn't go further, because the GREETING would be missing. ;)
 
Back
Top