1

Topic: Helo command rejected: ACCESS DENIED

==== Required information ====
- iRedMail version: 1.8.1
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: Debian 7
- Related log if you're reporting an issue:
====

Hello
A client receives the following error message when sending me an email:
--------------
<SRVGPE-WMA002.expgpe.local>: Helo command rejected: ACCESS DENIED. Your email was rejected because the sending mail server does not identify itself correctly (.local)
--------------
Thank you!

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Helo command rejected: ACCESS DENIED

It means your client's MTA uses a FQDN hostname which ends with '.local' as HELO identity.

'.local' is not a valid top domain name, and all mail servers should use a valid domain name.
You have two solutions:

1) Ask your client to change their HELO identity which sent by MTA to a valid one.
2) Remove this HELO check rule on YOUR server, in file /etc/postfix/helo_access.pcre.

Personally, i suggest you try #1 first.

3

Re: Helo command rejected: ACCESS DENIED

Is there a way that I can implement #2 for a single sender?
I'd rather not disable that check entirely.

4

Re: Helo command rejected: ACCESS DENIED

Hi sgroom,

Currently, there's no per-user HELO rule implemented in iRedMail. You have to try it yourself.