1

Topic: Helo command rejected: ACCESS DENIED

======== Required information ====
- iRedMail version (check /etc/iredmail-release):
- Linux/BSD distribution name and version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Web server (Apache or Nginx):
- Manage mail accounts with iRedAdmin-Pro?
- Related log if you're reporting an issue:
======== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.1
- Linux/BSD distribution name and version: Raspbian GNU/Linux 8 Jessie
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? no
- Related log if you're reporting an issue: /var/log/mail.log
====

Hi

I have a similar issue as the one discribed here http://www.iredmail.org/forum/topic6187 … enied.html

I have installed successfully a iRedMail solution on a primary server and it's working perfectly.
Then I've installed postfix on a secondary box relaying mails to the primary server (basicly to use the "mail" function from php web sites hosted on this second box)
But when I send mail from the second box (for example whit he "mail" command) , I have the error message comming from the primary box:

Helo command rejected: ACCESS DENIED. Your email was rejected because the sending mail server does not identify itself correctly (.local) (in reply to RCPT TO command))

My understanding it that the secondary postfix does not send a valid domain for RCPT
How to fix it to a valid domain on the second box configuration? i.e. change the "HELO identity" send from the second box to the primary one?

Here is my secondary box config (main.cf):

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = secondbox.mydomain.local
mydomain = mydomain.local
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = secondbox.mydomain.local, localhost.mydomain.local,  localhost
relayhost = smtp.mydomain.local
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_command =
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all

smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options = noanonymous
smtp_use_tls = yes
inet_protocols = ipv4


Thx

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Helo command rejected: ACCESS DENIED

The easiest and BEST solution is, using a proper FQDN hostname on your second server, do not use '.local' in hostname.

3

Re: Helo command rejected: ACCESS DENIED

ZhangHuangbin wrote:

The easiest and BEST solution is, using a proper FQDN hostname on your second server, do not use '.local' in hostname.

Hi,

First of all I would like to thank you for answering and moving my post to the proper forum ;-)

After a close look to the helo rules in pcre file, I've finally reach this conclusion by myself.

It was a little bit painfull to change my private FQDN (Unfortunatly, I choose a xxx.local domain name on install for the private lan in the private dns config...) mainly due the the different softwares reconfiguration pointing on this private domain.

Anyway it's now working perfectly, thanks for your job and, again, for your help.

(BTW, Coffee contribution done ;-) )
Zorg

4

Re: Helo command rejected: ACCESS DENIED

zorglub42 wrote:

(BTW, Coffee contribution done ;-) )

Thank you very much. smile