List addresses 'rejected as invalid recipients' ??

I'm wondering how to use the CLI to generate a list of e-mail addresses that were rejected as 'invalid recipients' from specific mail servers?
We have some mail servers in our organization used for testing that send mostly legitimate mail, but also some invalid recipient mail to our IronPort. I can see in the 'Incoming Mail' reports that those specific servers are delivering lots of e-mail to 'invalid recipients'. I want to help out the admins of those servers by providing them a list of the 'invalid recipient' e-mails that are being generated.
IronPort support gave me the following query to use, but it returns 0 results, even though I can see in the 'Incoming Mail' reports that they are submitting thousands of invalid recipients per day.
grep -e "@edmunds.com.*rejected by Recipient Access Table" mail_logs
No results were found. Use another regular expression(s) to search.
Any ideas will be much appreciated. Thanks!

Try a case insensitive grep. I forget what the option for that is, but it's probably -i.
If that doesn't work, then download one of the log files to somewhere where you've got better tools. Then figure out exactly what regular expression will match, and use that in the CLI. There's probably some subtle error with the regex you're using, like a minor wording or spacing error.
As usual, Don gives good advice. The -i flag is your friend, unless you are sure of the capitalization of what you're looking for.
Also, the exact message may vary by version. Here's what I got on one test system:
grep -i "@example.com.*Rejected by RAT" mail_logs
Thu Jun 26 21:45:26 2008 Info: MID 67 ICID 10 To: Rejected by RAT
Karl Young

Similar Messages

  • Unable to Delete OLD (prior to 2009) Addresses from the Previous Recipients List using ANY Method

    How do I delete OLD addresses in the "Previous Recipients List? I am unable to delete OLD addresses (last used years, 2007 & 2008) using the button "Remove From List" or clicking on the address when it is displayed in Mail & selecting "Remove from Previous Reciopients List."

    Solved:  When composing an email and beginning to type an email address, you are prompted with autofillins.  There is a small x to the right of the name.  If you wish to delete the autofillin, then click on the x and Yahoo will remove it from the options in the future.

  • How do I remove an address from the previous recipients listing?

    When I am entering an email address using iPhoto sharing, there is an address that I need to remove from the list. I have checked Mac Mail and removed all of the entries in the Precious Recipients file and found and removed the offending address from my Address Book but it still pops up in iPhoto. How can I clear entries from this listing?

    Install the AddExpandedList add-on allow the removal of select contacts from a mailing list addressing:
    https://nic-nac-project.org/~kaosmos/index-en.html#explist
    http://chrisramsden.vfast.co.uk/3_How_to_install_Add-ons_in_Thunderbird.html
    Press F9 in a Write window to show the Contacts sidebar, then right-click a mailing list.

  • Invalid Recipients - over 50% of daily volume

    Hi,
    I searched this forum for DHAP related issues, but can't seem to find an answer to my question. We have a C100 and have DHAP enabled. The typical setting for a mail policy is about 10 invalid recipients, and a 5xx "Too many recipients for this hour" is returned.
    For the past week, we've been getting so much invalid from recipeints from google.com, rr.com, and yahoo.com (domains that typically don't do this to us) that we've gone up to over 50% of our daily volume is invalid recipient. Typically this is somewhere around 2% to 7% on a daily basis.
    My main concern is how does this affect the performance of the ironport? So far, the cpu usage/queue is looks ok. After the DHAP threshold is met, does the c100 silently drop the connection or does it always send the 5xx response?
    I understand that the DHAP counter gets resets at the beginning of every hour. Does this mean that once google.com reaches the DHAP threshold that the entire domain is denied until the next hour when the counter resets or is the DHAP counter set specifically for servers and only the servers get denied?
    I've read in some posts to change the 5xx response to 4xx - how does this affect the ironport and the mail servers who got blocked for the hour? Does this mean that the servers will simply keep trying over and over again later? How does this make the situation better?
    Thank you in advance for any input.

    Hi,
    This really depends on what version you are on, Version 5.5 doesn't drop rcpts based on the attackers IP address anymore.
    What version are you running?
    Plus changing the 4xx code within the listener settings for the accept query is really on stating what to do if the LDAP server is unreachable.
    What traditionaly happens is once the 10 invalid rcpts is reached the rest are silently dropped so that no notifications are sent apart from alerts to yourself.
    Also in 5.5 both RAT rejects and LDAP accept rejects count towards the invalid rcpts number.
    More information is available on the KB, search for asnwer id: 514

  • Group mail not delivered - "Recipient address rejected: Access denied"

    Apparently I'm not alone who is having the issue with mails being rejected while the addresses are fully valid.
    Specifically, I have a mail distribution group created, with several e-mail addresses configured. The group is properly set to accept mails from the outside of the company.
    The emails sent from the company accounts are delivered properly. However, when an email is sent from the outside, it gets "Recipient address rejected: Access denied" error message back. There is no trace of such an email in "message trace".
    What helps (others on the forum as well as me) is switching the Domain type in Mail flow / Accepted domains from Authoritative to Internal relay. The emails start to be delivered.
    The main reason why I do not want to have ths setup is that when an invalid email address is used, the email apparently keeps going in rounds between servers until the maximum number of hops is reached and then the message that is sent back to the sender
    is just that - "554 5.4.6 Too many hops".
    Is there any intention to tackle this problem?

    Hi,
    The first thing that comes to my mind is the 'Require that all senders are authenticated' setting. Is that setting to found your distribution list? If, try uncheck that.
    Best Regards,
    Jesper Vindum, Denmark
    Systems Administrator
    Help the forum: Monitor(alert) your threads and vote helpful replies or mark them as answer, if it helps solving your problem.

  • Exchange 2010: Sender address rejected: Access denied

    hi friends
    i have been recently experiencing an issue with one of my customer which i send email i get bounce message while i can receive their emails with no issue. i have exchange 2010 installed and im using Anti spam device too. my domain is ok.com
    i try to send from OWA as well but i get the same result.
    Delivery has failed to these recipients or groups:
    [email protected] A problem occurred during the delivery of this
    message to this e-mail address. Try sending this message again. If the problem continues, please contact your helpdesk.
    Diagnostic information for administrators:
    Generating server: antispamServer.ok.com
    [email protected] #< #5.0.0 X-Spam-&-Virus-Firewall; host mail.abc.com[22.22.22.12] said: 554
    5.7.1 <btv1==14869c83b8f==[email protected]: Sender address rejected: Access denied (in reply to RCPT TO command)> #SMTP#
    Original message headers:
    any idea?
    thanks

    hi
    when i disable the antispam device i get this error
    smtp5.relay.iad3a.emailsrvr.com rejected your message to the following e-mail addresses:
    [email protected]
    smtp5.relay.iad3a.emailsrvr.com gave this error: <[email protected]>: Sender address rejected: Access denied
    Your message wasn't delivered due to a permission or security issue. It may have been rejected by a moderator, the address may only accept e-mail from certain senders, or another
    restriction may be preventing delivery.

  • Recipient address rejected : Access denied (in reply to RCPT TO command)

    Hi,
    I run Mac OS X Server 10.5.5 with mail service. smtp is on port 587. I created an account which only forward to another account on an external domain.
    When trying to send a mail from outside to that account, the sender receive "554 5.7.1 <[email protected]>: Recipient address rejected : Access denied (in reply to RCPT TO command)".
    Any idea?
    Kind regards,
    Xavier.
    Here is my postconf:
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    enableserveroptions = yes
    html_directory = no
    inet_interfaces = all
    localrecipientmaps =
    luser_relay = xavier
    mail_owner = _postfix
    mailboxsizelimit = 0
    mailbox_transport = cyrus
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    messagesizelimit = 20971520
    mydestination = $myhostname,localhost.$mydomain,localhost,jehin.net
    mydomain = jehin.net
    mydomain_fallback = localhost
    myhostname = mail.jehin.net
    mynetworks = 127.0.0.0/8
    newaliases_path = /usr/bin/newaliases
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    relayhost = relay.skynet.be
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = _postdrop
    smtpdenforcetls = no
    smtpdpw_server_securityoptions = none
    smtpdrecipientrestrictions = permitmynetworks,reject_unauthdestination,permit
    smtpdsasl_authenable = no
    smtpdtls_certfile = /etc/certificates/Default.crt
    smtpdtls_keyfile = /etc/certificates/Default.key
    smtpdtlsloglevel = 0
    smtpduse_pwserver = no
    smtpdusetls = yes
    unknownlocal_recipient_rejectcode = 550
    virtualmailboxdomains = hash:/etc/postfix/virtual_domains
    virtual_transport = lmtp:unix:/var/imap/socket/lmtp

    I apologize... Was trying to find a solution too and looks like I forgot to inform you about that point ...
    This is the new result in log (for an outside mail):
    Oct 27 22:26:54 jehin postfix/tlsmgr[15509]: warning: no entropy source specified with parameter tlsrandomsource
    Oct 27 22:26:54 jehin postfix/tlsmgr[15509]: warning: encryption keys etc. may be predictable
    Oct 27 22:26:54 jehin postfix/smtpd[15508]: connect from mhfr-03-bos.mailhop.org[63.208.196.167]
    Oct 27 22:26:55 jehin postfix/trivial-rewrite[15511]: warning: do not list domain jehin.net in BOTH mydestination and virtualmailboxdomains
    Oct 27 22:26:55 jehin postfix/smtpd[15508]: NOQUEUE: reject: RCPT from mhfr-03-bos.mailhop.org[63.208.196.167]: 554 5.7.1 <[email protected]>: Recipient address rejected: Access denied; from=<[email protected]> to=<[email protected]> proto=SMTP helo=<mhfr-03-bos.mailhop.org>
    Oct 27 22:26:55 jehin postfix/smtpd[15508]: disconnect from mhfr-03-bos.mailhop.org[63.208.196.167]
    Telnet test:
    sh-3.2# telnet jehin.net 587
    Trying 81.245.99.141...
    Connected to jehin.net.
    Escape character is '^]'.
    220 mail.jehin.net ESMTP Postfix
    helo me
    250 mail.jehin.net
    mail from:
    250 2.1.0 Ok
    rcpt to:<[email protected]>
    554 5.7.1 <[email protected]>: Recipient address rejected: Access denied
    quit
    221 2.0.0 Bye
    Connection closed by foreign host.
    its log:
    Oct 27 22:29:02 jehin postfix/smtpd[15528]: connect from unknown[10.185.112.199]
    Oct 27 22:30:11 jehin postfix/trivial-rewrite[15532]: warning: do not list domain jehin.net in BOTH mydestination and virtualmailboxdomains
    Oct 27 22:30:11 jehin postfix/smtpd[15528]: NOQUEUE: reject: RCPT from unknown[10.185.112.199]: 554 5.7.1 <[email protected]>: Recipient address rejected: Access denied; from= to=<[email protected]> proto=SMTP helo=<me>
    Oct 27 22:30:20 jehin postfix/smtpd[15528]: disconnect from unknown[10.185.112.199]

  • "NOQUEUE: reject: RCPT from ... : Recipient address rejected" etc error

    I've got the following error in my SL Server 10.6.4 mail server log:
    Sep 4 17:22:06 myservername postfix/smtpd[74713]: connect from asmtpout028.mac.com[17.148.16.103]
    Sep 4 17:22:06 myservername postfix/smtpd[74713]: NOQUEUE: reject: RCPT from asmtpout028.mac.com[17.148.16.103]: 450 4.7.1 <[email protected]>: Recipient address rejected: Service is unavailable; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<asmtpout028.mac.com>
    Sep 4 17:22:07 myservername postfix/smtpd[74713]: disconnect from asmtpout028.mac.com[17.148.16.103]
    and I get the same result any time my server must deliver to its internal recipients some mail from MobileMe.
    While emails arrive from other mail servers, e.g. gmail, the system accepts averything and delivers it.
    Just to see the log of an incoming mail from gmail:
    Sep 4 17:39:46 myservername postfix/smtpd[74953]: connect from mail-ww0-f47.google.com[74.125.82.47]
    Sep 4 17:39:56 myservername postfix/smtpd[74953]: A2871BA721: client=mail-ww0-f47.google.com[74.125.82.47]
    Sep 4 17:39:56 myservername postfix/smtpd[75004]: connect from mail-ww0-f47.google.com[74.125.82.47]
    Sep 4 17:39:57 myservername postfix/cleanup[74983]: A2871BA721: message-id=<[email protected]>
    Sep 4 17:39:57 myservername postfix/qmgr[59405]: A2871BA721: from=<[email protected]>, size=1897, nrcpt=1 (queue active)
    Sep 4 17:39:57 myservername postfix/smtpd[74986]: connect from localhost[127.0.0.1]
    Sep 4 17:39:57 myservername postfix/smtpd[74986]: C08F4BA728: client=localhost[127.0.0.1]
    Sep 4 17:39:57 myservername postfix/cleanup[74983]: C08F4BA728: message-id=<[email protected]>
    Sep 4 17:39:57 myservername postfix/smtpd[74986]: disconnect from localhost[127.0.0.1]
    Sep 4 17:39:57 myservername postfix/qmgr[59405]: C08F4BA728: from=<[email protected]>, size=2358, nrcpt=1 (queue active)
    Sep 4 17:39:57 myservername postfix/pipe[74989]: C08F4BA728: to=<[email protected]>, relay=dovecot, delay=0.02, delays=0/0/0/0.01, dsn=2.0.0, status=sent (delivered via dovecot service)
    Sep 4 17:39:57 myservername postfix/qmgr[59405]: C08F4BA728: removed
    it delivers the message but I've the suspect that some redundance occurs.
    No problems with outgoing mail.
    This is my postfix configuration:
    myserver:/ root# postconf -n
    biff = no
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    enableserveroptions = yes
    header_checks = pcre:/etc/postfix/customheaderchecks
    html_directory = /usr/share/doc/postfix/html
    inet_interfaces = all
    localrecipientmaps =
    mail_owner = _postfix
    mailboxsizelimit = 0
    mailbox_transport = dovecot
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    mapsrbldomains =
    messagesizelimit = 31457280
    mydestination = $myhostname, localhost.$mydomain, mail.mydomain.com, www.mydomain.com, $mydomain
    mydomain = mydomain.com
    mydomain_fallback = localhost
    myhostname = myservername.mydomain.com
    mynetworks = 127.0.0.0/8
    newaliases_path = /usr/bin/newaliases
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    recipient_delimiter = +
    relayhost =
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = _postdrop
    smtpsasl_passwordmaps =
    smtpdclientrestrictions = permit_mynetworks permitsaslauthenticated permit
    smtpdenforcetls = no
    smtpdhelorequired = yes
    smtpdhelorestrictions = rejectinvalid_helohostname rejectnon_fqdn_helohostname
    smtpdpw_server_securityoptions = cram-md5
    smtpdrecipientrestrictions = permitsaslauthenticated permit_mynetworks rejectunauthdestination checkpolicyservice unix:private/policy permit
    smtpdsasl_authenable = yes
    smtpdtlsCAfile = /etc/certificates/myservername.mydomain.com.longcodehere.chain.pem
    smtpdtls_certfile = /etc/certificates/myservername.mydomain.com.longcodehere.cert.pem
    smtpdtls_excludeciphers = SSLv2, aNULL, ADH, eNULL
    smtpdtls_keyfile = /etc/certificates/myservername.mydomain.com.longcodehere.key.pem
    smtpdtlsloglevel = 0
    smtpduse_pwserver = yes
    smtpdusetls = yes
    tlsrandomsource = dev:/dev/urandom
    unknownlocal_recipient_rejectcode = 550
    virtualaliasmaps =
    what am I forgetting?
    where is the mistake?
    is a conf problem either I've got a MTU black hole as someone has suggested me?
    the MTU of my cisco router seems to be 1464
    any help?

    But from Yahoo, without any more action from me, so clearly after its automatic retry, that's the new result log:
    Sep 4 18:29:25 myservername postfix/smtpd[75776]: connect from n23.bullet.mail.ukl.yahoo.com[87.248.110.140]
    Sep 4 18:29:25 myservername postfix/smtpd[75776]: 73E88BA7F8: client=n23.bullet.mail.ukl.yahoo.com[87.248.110.140]
    Sep 4 18:29:25 myservername postfix/cleanup[75784]: 73E88BA7F8: message-id=<[email protected]>
    Sep 4 18:29:25 myservername postfix/qmgr[59405]: 73E88BA7F8: from=<[email protected]>, size=2744, nrcpt=1 (queue active)
    Sep 4 18:29:25 myservername postfix/smtpd[75776]: disconnect from n23.bullet.mail.ukl.yahoo.com[87.248.110.140]
    Sep 4 18:29:26 myservername postfix/smtpd[75787]: connect from localhost[127.0.0.1]
    Sep 4 18:29:26 myservername postfix/smtpd[75787]: 57E3EBA809: client=localhost[127.0.0.1]
    Sep 4 18:29:26 myservername postfix/cleanup[75784]: 57E3EBA809: message-id=<[email protected]>
    Sep 4 18:29:26 myservername postfix/smtpd[75787]: disconnect from localhost[127.0.0.1]
    Sep 4 18:29:26 myservername postfix/qmgr[59405]: 57E3EBA809: from=<[email protected]>, size=3205, nrcpt=1 (queue active)
    Sep 4 18:29:26 myservername postfix/smtp[75785]: 73E88BA7F8: to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=1, delays=0.36/0.01/0/0.66, dsn=2.0.0, status=sent (250 2.0.0 Ok, id=59259-09, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 57E3EBA809)
    Sep 4 18:29:26 newthor postfix/qmgr[59405]: 73E88BA7F8: removed
    Sep 4 18:29:26 newthor postfix/pipe[75790]: 57E3EBA809: to=<[email protected]>, relay=dovecot, delay=0.03, delays=0/0.01/0/0.02, dsn=2.0.0, status=sent (delivered via dovecot service)
    Sep 4 18:29:26 newthor postfix/qmgr[59405]: 57E3EBA809: removed
    Again, someone can explain me such a strange behavior?
    Why at the first try the mail fromyahoo is rejected and at the second try it is accepted and delivered?
    Why mail from mobileme is cut out?
    It's a matter of what?

  • In my email auto fill it lists addresses I haven't used in 2  years as "recent others". What causes this, the contact information for these people was deleted some time ago.

    In my email auto fill it lists addresses I haven't used in 2  years as "recent others". What causes this, the contact information for these people was deleted some time ago.

    Mail, Window Menu, Previous Recipients.
    Select the ones you don't want and delete them.
    If you want to add them to contacts, click that button.

  • Email Rejected As Invalid

    Hi;
    I headed over to the local police department web site to file an inncodent report, and the police web page rejected my email - tunepoet at mac dot com - as "invalid. That address is still good for quite a while, and as I would rather file a report online, to start, than phone in, can you please explain why tunepoet at mac dot com was rejected as invalid?
    Thanks,
    Damon
    <Edited by Moderator>

    Ok, I just noticed something. I was syncing mail accounts, and the conflict resolver found a conflict. It asked me to select between (quote)
    .Mac
    account with user name
    "tunepoet" and mail server""
    Email addresses:
    tunepoet at mac dot com,
    tunepoet at me dot com
    Account name: .Mac
    Full name: System
    Administrator
    And (quote)
    .Mac Account
    account with user name
    "tunepoet" and mail server""
    Email addresses:
    tunepoet at mac dot com
    Acount name: .Mac Account
    Full name: Damon Heim
    What is the tunepoet at me dot com and might this have something to do with why the police web site regarded my email as invalid? Is that an email address consistent with that moble me thing, cause that is a service I never ordered?
    Blessings,
    Damon

  • Recipient address rejected: User unknown in relay recipient table

    Running GW 7.0.3 on NW 6.5.6. Can anyone tell me if this is my problem or if it is the recipients system. Other email to the same domain goes through.
    Thanks,
    Bill

    On 1/20/2010 10:05 AM, [email protected] wrote:
    > The email was sent to 2 individuals at sl*****, but only one went out
    > without error.
    > 14:05:00 210 MSG 280915 Processing inbound message:
    > SHINET/MAIL:\PPCINET\WPGATE\GWIA\receive\006705B4.888
    > 14:05:00 210 MSG 280915 Sender: M*************@pubpress.com
    > <mailto:M*************@pubpress.com>
    > 14:05:00 210 MSG 280915 Recipient: p****@pubpress.com
    > <mailto:p****@pubpress.com>
    > 14:05:00 210 MSG 280915 Recipient: k****@pubpress.com
    > <mailto:k****@pubpress.com>
    > 14:05:00 210 MSG 280915 Recipient: c*****@slackinc.com
    > <mailto:c*****@slackinc.com>
    > 14:05:00 210 MSG 280915 Recipient: a*****@slackinc.com
    > <mailto:a*****@slackinc.com>
    > 14:05:00 210 MSG 280915 Building message: sb50760c.152
    > 14:05:00 210 Recipient: a*****@sl*****.com <mailto:a*****@sl*****.com>
    > 14:05:00 210 Recipient: c*****@sl*****.com <mailto:c*****@sl*****.com>
    > 14:05:00 210 MSG 280915 Queuing to MTA
    > 14:05:01 383 DMN: MSG 280917 Send Failure: 550 5.1.1
    > <a*****@slackinc.com <mailto:a*****@slackinc.com>>: Recipient address
    > rejected: User unknown in relay recipient table
    > 14:05:16 109 MSG 280934 Analyzing result file:
    > SHINET/MAIL:\PPCINET\WPGATE\GWIA\result\rb50760c.152
    > 14:05:16 109 MSG 280934 Detected error on SMTP command
    > 14:05:16 109 MSG 280934 Command: RCPT TO:<a*****@sl*****.com
    > <mailto:a*****@sl*****.com>>
    > 14:05:16 109 MSG 280934 Response: 550 5.1.1 <a*****@sl*****.com
    > <mailto:a*****@sl*****.com>>: Recipient address rejected: User unknown
    > in relay recipient table
    > 14:05:16 109 Building undeliverable message
    > 14:05:16 109 MSG 280934 Building message: sb50761c.155
    >
    > >>> Massimo Rosen<[email protected]> 1/20/2010 11:28:AM >>>
    > Hi,
    >
    > > "[email protected]" wrote:
    > >
    > > Running GW 7.0.3 on NW 6.5.6. Can anyone tell me if this is my
    > > problem or if it is the recipients system. Other email to the same
    > > domain goes through.
    >
    > Impossible to say without more details, precisely GWIA logs. The only
    > way how this could be a problem on your side is if GWIA is talking to
    > the wrong server. That has been a problem in the past occasionally, and
    > is often DNS related, e.g could be a problem of the OS even. Of course,
    > in that regard, SP6 for NW65 is old. I'd suggest to install SP8 anyways.
    >
    > CU,
    > --
    > Massimo Rosen
    > Novell Product Support Forum Sysop
    > No emails please!
    > http://www.cfc-it.de
    >
    >
    The rejection seems to be on their side.

  • List of rejected sales order with quantity and value

    Hi,
    Is it possible to get the report from VA05 for the list of rejected items with value and quantity ?
    Pls help
    Thanks,
    Vijesh

    Dear Vijesh,
    VA05 I believe is a very powerful report for doing analysis at order and line item level. If your rejection criterion includes a rejection reason at line item level, yes this list from VA05 can give rejected Sales Orders with Quantity and Value.  See the screen shot below.
    I selected a list with open dates till date, I can see Sales Order number, Sales Document Type, Item Number, Material, Rejection reason, Quantity at line item level and net price.
    However, I am not sure what is the rejection criterion you use in your business and I am not sure if you use rejection reason and hence I would like to hear from you, if this explanation helps you.
    Thanks
    Nagaraj

  • Mail error 5.1.0 - Unknown address error 554-'5.7.1 user@rjh.school.nz : Recipient address rejected: Access denied'

    Cannot receive mail in.  Can send mail out.
    Result of postconf -n
    alias_maps = hash:/etc/aliases,hash:/var/mailman/data/aliases
    biff = no
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debug_peer_level = 2
    enable_server_options = yes
    header_checks = pcre:/etc/postfix/custom_header_checks
    html_directory = /usr/share/doc/postfix/html
    inet_interfaces = all
    mail_owner = _postfix
    mailbox_size_limit = 0
    mailbox_transport = dovecot
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    message_size_limit = 83886080
    mydestination = $myhostname, localhost.$mydomain, localhost, rutherfordint.co.nz, rjh.school.nz, hpcfootball.info
    mydomain = rjh.school.nz
    mydomain_fallback = localhost
    myhostname = mail.rjh.school.nz
    mynetworks = 127.0.0.0/8,rjh.school.nz,rutherfordint.co.nz
    newaliases_path = /usr/bin/newaliases
    owner_request_special = no
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    recipient_delimiter = +
    relayhost =
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = _postdrop
    smtp_sasl_auth_enable = no
    smtp_sasl_password_maps =
    smtpd_client_restrictions = hash:/etc/postfix/smtpdreject cidr:/etc/postfix/smtpdreject.cidr permit_mynetworks permit_sasl_authenticated permit
    smtpd_enforce_tls = no
    smtpd_helo_required = yes
    smtpd_helo_restrictions = reject_invalid_helo_hostname reject_non_fqdn_helo_hostname
    smtpd_pw_server_security_options = cram-md5,login
    smtpd_recipient_restrictions = permit_sasl_authenticated permit_mynetworks  reject_unauth_destination check_policy_service unix:private/policy reject
    smtpd_sasl_auth_enable = yes
    smtpd_tls_CAfile = /etc/certificates/server.rutherfordint.co.nz.C3479A3DA932D042025B19ACAEA2F77EE5 C1AF86.chain.pem
    smtpd_tls_cert_file =
    smtpd_tls_exclude_ciphers = SSLv2, aNULL, ADH, eNULL
    smtpd_tls_key_file =
    smtpd_tls_loglevel = 0
    smtpd_use_pw_server = yes
    smtpd_use_tls = no
    tls_random_source = dev:/dev/urandom
    unknown_local_recipient_reject_code = 550
    virtual_alias_domains = $virtual_alias_maps hash:/etc/postfix/virtual_domains
    virtual_alias_maps = hash:/etc/postfix/virtual_users

    I'm getting the same errors and well having issues with virtual domains, even after I add user e-mails in INFO tab in workgroup manager.  
    : Recipient address rejected: User unknown in virtual alias table [RCPT_TO]

  • I am reinstalling Photoshop Elements 10 on Windows 7 64. It repeatedly is rejected as "invalid"?

    I am reinstalling Photoshop ELements 10 on WIndows 7  64.. Serial number is repeatedly rejected as "invalid" I have tried reregistering and was again rejected as invalid. I have tried tech chat  with 11/2 wait with no ANSWER?

    Photoshop Elements is a standalone product, not part of the Cloud
    Photoshop Elements Forum http://forums.adobe.com/community/photoshop_elements

  • How do I send an email with a group address and not show the addresses/names of the recipients?

    How do I send an email with a group address and not show the addresses/names of the recipients?

    Use BCC.   That's blind carbon copy.   And copy paste the address into the BCC field.  It really depends what e-mail program you use how to enable BCC.

Maybe you are looking for

  • Integrating Active Directory LDAP in OBIEE 11g

    Hi All, I Have Configured Active Directory LDAP in OBIEE. Steps i have Followed are, 1) configured Active Directory in providers under Scurity Releam. 2) Restarted BI Services to Load the Ldap Users. 3) login to the EM under bifoundation domain selec

  • TS4268 I can't verify my hotmail address to iMessage

    I can't verify my hotmail address to iMessage on my iPhone It's always give me the following message : iMessage Activation An Error occurred while verifying your email How I can verify my hotmail email on iMessage Thanks Best Regards Ghazwan Alboukai

  • Got a ipad 1 turn it on and a sign comes up to connect to iTunes. What do I do

    Got a ipad 1 when I turn it on the sign comes up to connect it to iTunes. What do I have to do

  • Has anyone ever heard anyting like this?

    Hello I was a very happy Macbook pro 5.1 user until, for some reason my laptop would start to behave very erratically and drop its wireless signal and crash, just lock up and freeze. the only thing to do then is to restart the machine. after months o

  • Was 802.11i downgraded?

    Back when 802.11i was still in draft form, WPA came out. WPA didn't deal with things like secure IBSS (ad-hoc mode), secure fast handoff, and secure deauthentication and disassociation. That was to be dealt with when 802.11i was ratified. Now that 80