1

Topic: NOQUEUE: reject: RCPT from ...: Client host rejected: Access denied;

==== Required information ====
- iRedMail version: 0.9.0
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Apache
- Linux/BSD distribution name and version: debian 7.8
- Related log if you're reporting an issue:

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
allow_percent_hack = no
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 4h
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
delay_warning_time = 0h
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
enable_original_recipient = no
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = ipv4
lmtp_tls_mandatory_protocols = !SSLv2 !SSLv3
lmtp_tls_protocols = !SSLv2 !SSLv3
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 0
maximal_backoff_time = 4000s
maximal_queue_lifetime = 4h
message_size_limit = 15728640
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = domain.com
myhostname = www.domain.com
mynetworks = 127.0.0.0/8
mynetworks_style = host
myorigin = www.domain.com
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_run_delay = 300s
readme_directory = no
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:mysql:/etc/postfix/mysql/relay_domains.cf
relayhost =
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf
smtp-amavis_destination_recipient_limit = 1
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_mandatory_protocols = !SSLv2 !SSLv3
smtp_tls_protocols = !SSLv2 !SSLv3
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:10031
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_non_fqdn_sender, reject_unknown_recipient_domain, reject_non_fqdn_helo_hostname,reject_invalid_helo_hostname, reject_unknown_sender_domain, reject_non_fqdn_recipient, reject_unlisted_recipient,check_policy_service inet:127.0.0.1:7777, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_policy_service inet:127.0.0.1:10031
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain =
smtpd_sasl_path = ./dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/certs/domain.com.crt
smtpd_tls_key_file = /etc/ssl/private/domain.com.key
smtpd_tls_loglevel = 0
smtpd_tls_mandatory_protocols = !SSLv2 !SSLv3
smtpd_tls_protocols = !SSLv2 !SSLv3
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
swap_bangpath = no
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf, proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/catchall_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 2000
virtual_transport = dovecot
virtual_uid_maps = static:2000
====

Hi,

I'm having this issue, i think it started to appear after i upgraded from 0.8.7 to 0.9.0.

postfix/smtpd[28389]: NOQUEUE: reject: RCPT from p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]: 554 5.7.1 <p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]>: Client host rejected: Access denied; from=<webmaster@mydomain.com> to=<someone@yahoo.com> proto=ESMTP helo=<[192.168.2.105]>

Any ideas where the problem might be? or what can cause it? Thx in Advance

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: NOQUEUE: reject: RCPT from ...: Client host rejected: Access denied;

*) Does Postfix reject ALL emails or just some emails?
*) Did you change any additional Postfix setting?
*) Please add below setting in Postfix config file /etc/postfix/main.cf, then send a testing email from this client (192.168.2.105) again, paste FULL log in /var/log/mail.log related to this testing email here for troubleshooting.

debug_peer_list = 192.168.2.105

3

Re: NOQUEUE: reject: RCPT from ...: Client host rejected: Access denied;

*) just some emails.
*) no. (except what was written in the upgrade tutorial 0.8.7 -> 0.9.0)
*)
Mar 25 20:02:04 www postfix/smtpd[27110]: warning: database /etc/postfix/aliases.db is older than source file /etc/postfix/aliases
Mar 25 20:02:13 www postfix/smtpd[27110]: disconnect from p57B5E220.dip0.t-ipconnect.de[87.181.226.32]
Mar 25 20:03:16 www postfix/smtpd[27110]: connect from p57B5E220.dip0.t-ipconnect.de[87.181.226.32]
Mar 25 20:03:16 www postfix/smtpd[27110]: NOQUEUE: reject: RCPT from p57B5E220.dip0.t-ipconnect.de[87.181.226.32]: 554 5.7.1 <p57B5E220.dip0.t-ipconnect.de[87.181.226.32]>: Client host rejected: Access denied; from=<webmaster@mydomain.com> to=<someone@yahoo.com> proto=ESMTP helo=<[192.168.2.104]>
Mar 25 20:03:16 www postfix/smtpd[27110]: disconnect from p57B5E220.dip0.t-ipconnect.de[87.181.226.32]

I added

debug_peer_list = 192.168.2.104

at the end of the /etc/postfix/main.cf and restarted postfix.

4

Re: NOQUEUE: reject: RCPT from ...: Client host rejected: Access denied;

fadi_asbih wrote:

Mar 25 20:03:16 www postfix/smtpd[27110]: NOQUEUE: reject: RCPT from p57B5E220.dip0.t-ipconnect.de[87.181.226.32]: 554 5.7.1 <p57B5E220.dip0.t-ipconnect.de[87.181.226.32]>: Client host rejected: Access denied; from=<webmaster@mydomain.com> to=<someone@yahoo.com> proto=ESMTP helo=<[192.168.2.104]>

Well, this sender used a fake IP address in HELO.
Was this email sent by your mail user? it looks like it's spam.

5

Re: NOQUEUE: reject: RCPT from ...: Client host rejected: Access denied;

this is the log from yesterday and 2day, webmaster@mydomain.com is my mail user.

Mar 24 19:54:39 www postfix/smtpd[2647]: NOQUEUE: reject: RCPT from p57B5EF59.dip0.t-ipconnect.de[87.181.239.89]: 554 5.7.1 <p57B5EF59.dip0.t-ipconnect.de[87.181.239.89]>: Client host rejected: Access denied; from=<webmaster@mydomain.com> to=<someemail@yahoo.com> proto=ESMTP helo=<[192.168.2.104]>
Mar 24 20:06:02 www postfix/smtpd[3527]: NOQUEUE: reject: RCPT from unknown[89.15.239.5]: 554 5.7.1 <unknown[89.15.239.5]>: Client host rejected: Access denied; from=<webmaster@mydomain.com> to=<someemail@yahoo.com> proto=ESMTP helo=<[10.54.139.5]>
Mar 24 20:06:52 www postfix/smtpd[3527]: NOQUEUE: reject: RCPT from p57B5EF59.dip0.t-ipconnect.de[87.181.239.89]: 554 5.7.1 <p57B5EF59.dip0.t-ipconnect.de[87.181.239.89]>: Client host rejected: Access denied; from=<webmaster@mydomain.com> to=<someemail@yahoo.com> proto=ESMTP helo=<[192.168.2.104]>
Mar 24 22:18:46 www postfix/smtpd[13865]: NOQUEUE: reject: RCPT from p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]: 554 5.7.1 <p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]>: Client host rejected: Access denied; from=<webmaster@mydomain.com> to=<someemail@yahoo.com> proto=ESMTP helo=<[192.168.2.105]>
Mar 24 22:19:02 www postfix/smtpd[13865]: NOQUEUE: reject: RCPT from p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]: 554 5.7.1 <p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]>: Client host rejected: Access denied; from=<webmaster@mydomain.com> to=<someemail@yahoo.com> proto=ESMTP helo=<[192.168.2.105]>
Mar 24 22:36:00 www postfix/smtpd[15436]: NOQUEUE: reject: RCPT from p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]: 554 5.7.1 <p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]>: Client host rejected: Access denied; from=<webmaster@mydomain.com> to=<someemail@yahoo.com> proto=ESMTP helo=<[192.168.2.105]>
Mar 24 22:40:01 www postfix/smtpd[16075]: NOQUEUE: reject: RCPT from p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]: 554 5.7.1 <p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]>: Client host rejected: Access denied; from=<webmaster@mydomain.com> to=<someemail@yahoo.com> proto=ESMTP helo=<[192.168.2.105]>
Mar 24 22:44:43 www postfix/smtpd[17065]: NOQUEUE: reject: RCPT from p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]: 554 5.7.1 <p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]>: Client host rejected: Access denied; from=<webmaster@mydomain.com> to=<someemail@yahoo.com> proto=ESMTP helo=<[192.168.2.105]>
Mar 24 22:44:50 www postfix/smtpd[17065]: NOQUEUE: reject: RCPT from p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]: 554 5.7.1 <p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]>: Client host rejected: Access denied; from=<webmaster@mydomain.com> to=<someemail@yahoo.com> proto=ESMTP helo=<[192.168.2.105]>
Mar 24 22:45:08 www postfix/smtpd[17065]: NOQUEUE: reject: RCPT from p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]: 554 5.7.1 <p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]>: Client host rejected: Access denied; from=<webmaster@mydomain.com> to=<someemail@yahoo.com> proto=ESMTP helo=<[192.168.2.105]>
Mar 25 00:22:52 www postfix/smtpd[24714]: NOQUEUE: reject: RCPT from p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]: 554 5.7.1 <p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]>: Client host rejected: Access denied; from=<webmaster@mydomain.com> to=<someemail@yahoo.com> proto=ESMTP helo=<[192.168.2.105]>
Mar 25 00:57:03 www postfix/smtpd[27173]: NOQUEUE: reject: RCPT from p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]: 554 5.7.1 <p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]>: Client host rejected: Access denied; from=<webmaster@mydomain.com> to=<someemail@yahoo.com> proto=ESMTP helo=<[192.168.2.105]>
Mar 25 10:31:04 www postfix/smtpd[16659]: NOQUEUE: reject: RCPT from p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]: 554 5.7.1 <p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]>: Client host rejected: Access denied; from=<webmaster@mydomain.com> to=<someemail@yahoo.com> proto=ESMTP helo=<[192.168.2.105]>
Mar 25 20:01:00 www postfix/smtpd[26796]: NOQUEUE: reject: RCPT from p57B5E220.dip0.t-ipconnect.de[87.181.226.32]: 554 5.7.1 <p57B5E220.dip0.t-ipconnect.de[87.181.226.32]>: Client host rejected: Access denied; from=<webmaster@mydomain.com> to=<someemail@yahoo.com> proto=ESMTP helo=<[192.168.2.104]>
Mar 25 20:02:05 www postfix/smtpd[27110]: NOQUEUE: reject: RCPT from p57B5E220.dip0.t-ipconnect.de[87.181.226.32]: 554 5.7.1 <p57B5E220.dip0.t-ipconnect.de[87.181.226.32]>: Client host rejected: Access denied; from=<webmaster@mydomain.com> to=<someemail@yahoo.com> proto=ESMTP helo=<[192.168.2.104]>
Mar 25 22:20:00 www postfix/smtpd[4723]: NOQUEUE: reject: RCPT from p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]: 554 5.7.1 <p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]>: Client host rejected: Access denied; from=<webmaster@mydomain.com> to=<someemail@yahoo.com> proto=ESMTP helo=<[192.168.2.105]>
Mar 25 22:34:13 www postfix/smtpd[5785]: NOQUEUE: reject: RCPT from p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]: 554 5.7.1 <p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]>: Client host rejected: Access denied; from=<webmaster@mydomain.com> to=<someemail@yahoo.com> proto=ESMTP helo=<[192.168.2.105]>
Mar 25 22:38:23 www postfix/smtpd[6081]: NOQUEUE: reject: RCPT from p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]: 554 5.7.1 <p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]>: Client host rejected: Access denied; from=<webmaster@mydomain.com> to=<someemail@yahoo.com> proto=ESMTP helo=<[192.168.2.105]>
Mar 25 22:53:29 www postfix/smtpd[7142]: NOQUEUE: reject: RCPT from p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]: 554 5.7.1 <p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]>: Client host rejected: Access denied; from=<webmaster@mydomain.com> to=<someemail@yahoo.com> proto=ESMTP helo=<[192.168.2.105]>
Mar 25 23:00:24 www postfix/smtpd[7658]: NOQUEUE: reject: RCPT from p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]: 554 5.7.1 <p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]>: Client host rejected: Access denied; from=<webmaster@mydomain.com> to=<someemail@yahoo.com> proto=ESMTP helo=<[192.168.2.105]>
Mar 25 23:04:01 www postfix/smtpd[7948]: NOQUEUE: reject: RCPT from p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]: 554 5.7.1 <p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]>: Client host rejected: Access denied; from=<webmaster@mydomain.com> to=<someemail@yahoo.com> proto=ESMTP helo=<[192.168.2.105]>
Mar 26 00:00:38 www postfix/smtpd[11969]: NOQUEUE: reject: RCPT from p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]: 554 5.7.1 <p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]>: Client host rejected: Access denied; from=<webmaster@mydomain.com> to=<someemail@yahoo.com> proto=ESMTP helo=<[192.168.2.105]>
Mar 26 00:14:16 www postfix/smtpd[12935]: NOQUEUE: reject: RCPT from p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]: 554 5.7.1 <p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]>: Client host rejected: Access denied; from=<webmaster@mydomain.com> to=<someemail@yahoo.com> proto=ESMTP helo=<[192.168.2.105]>
Mar 26 00:38:45 www postfix/smtpd[14714]: NOQUEUE: reject: RCPT from p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]: 554 5.7.1 <p5B29BF9A.dip0.t-ipconnect.de[91.41.191.154]>: Client host rejected: Access denied; from=<webmaster@mydomain.com> to=<someemail@yahoo.com> proto=ESMTP helo=<[192.168.2.105]>

6

Re: NOQUEUE: reject: RCPT from ...: Client host rejected: Access denied;

Did you (or your mail users) actually send these emails?

7

Re: NOQUEUE: reject: RCPT from ...: Client host rejected: Access denied;

Yes, i had Contact with mail user and asked him to try to send the email while i was looking at the mail.log at the same time. he did send it from his iPhone and the user tried the past 3 days to send it from his Mac/iPhone switching between WLAN and 3G to make sure his router is not blocking some ports, The Error message which appeard on his iPhone, when he tried to forward a mail is(translated by me from German):

The Receiver someone@yahoo.com is denied from Server, because Forwarding is not allowed.

8

Re: NOQUEUE: reject: RCPT from ...: Client host rejected: Access denied;

I don't understand.

fadi_asbih wrote:

The Receiver someone@yahoo.com is denied from Server, because Forwarding is not allowed.

Where did he get this error message?

Does your mail user has correct mail account setting on his mail client application (especially smtp setting)?

9

Re: NOQUEUE: reject: RCPT from ...: Client host rejected: Access denied;

A Possible Reason for that error message could be SMTP Auth being disabled on the E-Mail Client

10

Re: NOQUEUE: reject: RCPT from ...: Client host rejected: Access denied;

Hello ZhangHuangbin & 7t3chguy.

Thank you very much for your Support and Suggestions. I myself was confused too, because the user started telling me he was not able to send any mails anymore, exactly after i upgraded iRedMail to 0.9.0. And he did not change any settings or anything by him. After deleting and setting the account again on the iPhone/Mac everything worked again.

Thank you again very much for the fast support & replays and sorry if i caused any misunderstanding.

11

Re: NOQUEUE: reject: RCPT from ...: Client host rejected: Access denied;

Glad you got it sorted, if you encounter any other issues do not hesitate to open up a new thread