1

Topic: SMTP in ERROR (Client host rejected: Access denied)

Hi there.

I got this error in my iRedmail instalattion.
I cant receive mails from this cliente, cause my postfix are closing the connection...


Sep  2 09:18:47 XXXCNN8370 postfix/smtpd[23556]: NOQUEUE: reject: RCPT from unknown[201.85.53.19]: 554 5.7.1 <unknown[201.85.53.19]>: Client host rejected: Access denied; from=<Miriam@cotece.com.br> to=<contasareceber@fibrasul.com.br> proto=ESMTP helo=<cotece02.cotece.com.br>

My others mailservers, can receive this mail normally...

Any one can help?
Tks

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: SMTP in ERROR (Client host rejected: Access denied)

What did you do on this server? Add blacklist?
Can you post logs before this line also?

3

Re: SMTP in ERROR (Client host rejected: Access denied)

ZhangHuangbin wrote:

What did you do on this server? Add blacklist?
Can you post logs before this line also?

I do nothing...

Sep  2 12:24:45 XXXCNN8370 postfix/smtpd[8498]: connect from unknown[201.85.53.19]
Sep  2 12:24:46 XXXCNN8370 postfix/smtpd[8498]: NOQUEUE: reject: RCPT from unknown[201.85.53.19]: 554 5.7.1 <unknown[201.85.53.19]>: Client host rejected: Access denied; from=<> to=<anderson@wtek.net.br> proto=ESMTP helo=<cotece02.cotece.com.br>
Sep  2 12:24:46 XXXCNN8370 postfix/smtpd[8498]: disconnect from unknown[201.85.53.19]

I can send mail to this mailserver fine.
But i cant receive...

4

Re: SMTP in ERROR (Client host rejected: Access denied)

MX entry for this domain COTECE.COM.BR is 201.85.53.20 (that one receive mail)
But who try to send me a mail is 201.85.53.19 (i guess is relay, gw our something like that)

This IP 201.85.53.19 has no PTR Record.

5

Re: SMTP in ERROR (Client host rejected: Access denied)

Thist is my main.cf NOW:
smtpd_recipient_restrictions = reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_policy_service inet:127.0.0.1:10031

And this is the ORGINAL:
smtpd_recipient_restrictions = reject_non_fqdn_sender, reject_unknown_recipient_domain, reject_non_fqdn_helo_hostname,
reject_invalid_helo_hostname, reject_unknown_sender_domain, reject_non_fqdn_recipient, reject_unlisted_recipient,
check_policy_service inet:127.0.0.1:7777, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_policy_service inet:127.0.0.1:10031

I cut things off to make a test...

6

Re: SMTP in ERROR (Client host rejected: Access denied)

Original setting of "smtpd_recipient_restrictions" should be ok.

Do you have any "check_client_access" setting in postfix? Do you add any blacklist records? What did you before this issue happen?

Please post output of "postconf -n" command here, and post postfix logs before and after this error message.

7

Re: SMTP in ERROR (Client host rejected: Access denied)

I didnt change ANYTHING in blacklist our postfix confs.
Its all original installation of iRedMail.

The log abount this connection is all hat... other entrys and other things, working fine.

Sep  2 12:24:45 XXXCNN8370 postfix/smtpd[8498]: connect from unknown[201.85.53.19]
Sep  2 12:24:46 XXXCNN8370 postfix/smtpd[8498]: NOQUEUE: reject: RCPT from unknown[201.85.53.19]: 554 5.7.1 <unknown[201.85.53.19]>: Client host rejected: Access denied; from=<> to=<anderson@wtek.net.br> proto=ESMTP helo=<cotece02.cotece.com.br>
Sep  2 12:24:46 XXXCNN8370 postfix/smtpd[8498]: disconnect from unknown[201.85.53.19]

8

Re: SMTP in ERROR (Client host rejected: Access denied)

Can you please post output of "postconf -n" command?

9

Re: SMTP in ERROR (Client host rejected: Access denied)

Sorry, i forgot.

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 1d
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
delay_warning_time = 0h
disable_vrfy_command = yes
enable_original_recipient = no
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = ipv4
mail_name = iRedMail
mail_version = 0.6.1
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 15728640
maximal_backoff_time = 4000s
maximal_queue_lifetime = 1d
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = hospedagemdesites.ws
myhostname = XXXCNN8370.hospedagemdesites.ws
mynetworks = 127.0.0.0/8
mynetworks_style = subnet
myorigin = XXXCNN8370.hospedagemdesites.ws
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps
queue_run_delay = 300s
readme_directory = no
recipient_bcc_maps = proxy:ldap:/etc/postfix/ldap_recipient_bcc_maps_domain.cf, proxy:ldap:/etc/postfix/ldap_recipient_bcc_maps_user.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:ldap:/etc/postfix/ldap_relay_domains.cf
relayhost =
sender_bcc_maps = proxy:ldap:/etc/postfix/ldap_sender_bcc_maps_domain.cf, proxy:ldap:/etc/postfix/ldap_sender_bcc_maps_user.cf
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (WTEK)
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_enforce_tls = no
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,permit_sasl_authenticated, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_policy_service inet:127.0.0.1:10031
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain =
smtpd_sasl_path = dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:ldap:/etc/postfix/ldap_sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
transport_maps = proxy:ldap:/etc/postfix/ldap_transport_maps_user.cf, proxy:ldap:/etc/postfix/ldap_transport_maps_domain.cf
virtual_alias_maps = proxy:ldap:/etc/postfix/ldap_virtual_alias_maps.cf, proxy:ldap:/etc/postfix/ldap_virtual_group_maps.cf, proxy:ldap:/etc/postfix/ldap_sender_login_maps.cf, proxy:ldap:/etc/postfix/ldap_catch_all_maps.cf
virtual_gid_maps = static:1000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:ldap:/etc/postfix/ldap_virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:ldap:/etc/postfix/ldap_virtual_mailbox_maps.cf
virtual_minimum_uid = 1000
virtual_transport = dovecot
virtual_uid_maps = static:1000

10

Re: SMTP in ERROR (Client host rejected: Access denied)

Sorry, I've no idea yet.

But i suggest you use iRedMail default setting of smtpd_recipient_restrictions, and continue monitoring maillog.

11

Re: SMTP in ERROR (Client host rejected: Access denied)

Ok, tanks! smile

12

Re: SMTP in ERROR (Client host rejected: Access denied)

I have same problem
but it will be fine when I restart the dovecot service
and you can try port 587 of smtp
thanks

13

Re: SMTP in ERROR (Client host rejected: Access denied)

I have also same problem please the output of postconf -n



alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
biff = no
bounce_queue_lifetime = 1d
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
delay_warning_time = 0h
disable_vrfy_command = yes
enable_original_recipient = no
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
inet_protocols = ipv4
mail_owner = postfix
mailbox_command = /usr/libexec/dovecot/deliver
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
maximal_backoff_time = 4000s
maximal_queue_lifetime = 1d
message_size_limit = 15728640
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = indigitalplan.com
myhostname = indigitalplan.com
mynetworks = 127.0.0.0/8
mynetworks_style = subnet
myorigin = indigitalplan.com
newaliases_path = /usr/bin/newaliases.postfix
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_directory = /var/spool/postfix
queue_run_delay = 300s
readme_directory = /usr/share/doc/postfix-2.5.9/README_FILES
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf, proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:mysql:/etc/postfix/mysql/relay_domains.cf
sample_directory = /usr/share/doc/postfix-2.5.9/samples
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf, proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_enforce_tls = no
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,permit_sasl_authenticated, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_policy_service inet:127.0.0.1:10031
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain =
smtpd_sasl_path = ./dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
smtpd_tls_CAfile = /etc/pki/tls/certs/iRedMail_CA.pem
smtpd_tls_cert_file = /etc/pki/tls/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/pki/tls/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_security_level = may
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf, proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/catchall_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:501
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 501
virtual_transport = dovecot
virtual_uid_maps = static:501
please assist me on this

14

Re: SMTP in ERROR (Client host rejected: Access denied)

This is error getting while sending mail from php mailer
SMTP Error: The following recipients failed: info@gmail.com
message not sent
Mailer Error: SMTP Error: The following recipients failed: info@gmail.com<p>SMTP server error: 5.7.1 <example.com[123.201.xx.xx]>: Client host rejected: Access denied
Var/maillog

NOQUEUE: reject: RCPT from example.com[123.201.xx.xx]: 554 5.7.1 <example.com[123.201.xx.xx]>: C                                                                       lient host rejected: Access denied; from=<root@example.com> to=<info@ gmail.com> proto=ESMTP helo=<mail.example.com>                                                                                   

Please assist me on this

15

Re: SMTP in ERROR (Client host rejected: Access denied)

Dear sates.huvinahalli,

Please create a new forum topic to ask your own questions, not hijack other's.