> On 12-21-2021 9:38 am, White, Daniel E. (GSFC-770.0)[NICS] wrote: > How do I stop junk like… > HELO example.com > … without having to create a huge "check_helo_access" table ?
In my opinion it would be better to focus on the client PTR than to worry about HELO. I have seen a small percentage of invalid HELO from valid email sources. Even outlook.com once in awhile has an invalid HELO I assume from employee error. But to tighten up on HELO look at... smtpd_helo_required = yes unknown_hostname_reject_code = 550 smtpd_helo_restrictions = reject_non_fqdn_helo_hostname reject_unknown_helo_hostname http://www.postfix.org/postconf.5.html#smtpd_helo_required http://www.postfix.org/postconf.5.html#unknown_hostname_reject_code http://www.postfix.org/postconf.5.html#reject_non_fqdn_helo_hostname http://www.postfix.org/postconf.5.html#reject_unknown_helo_hostname Another simple spam blocking option is using a public blacklist RBL, which might not be free if you have large volumes of email. smtpd_recipient_restrictions = reject_rbl_client zen.spamhaus.org=127.0.[0..2].[0..255] reject_rhsbl_client dbl.spamhaus.org=127.0.[0..2].[0..255] reject_rhsbl_helo dbl.spamhaus.org=127.0.[0..2].[0..255] http://www.postfix.org/postconf.5.html#reject_rbl_client http://www.postfix.org/postconf.5.html#reject_rhsbl_client http://www.postfix.org/postconf.5.html#reject_rhsbl_helo https://www.spamhaus.org/zen/ https://www.spamhaus.org/dbl/ Spamhaus is just one company you can use, there are several others, I am not making any claims or recommendations to them over any other. They do allow free usage for low volume servers which is why i use them.