Mail delivery without DNS

Hi there,
the basics of the setup are:
The customer has no DNS within the DMZ.
The mail will be delivered to a virusscanner and then moved onwards by sendmail (I know this is terrible, but the customer persists on this).
I defined the virusscanner as a smarthost.
I checked the documentation and changed the 'mx' entry against a 'nomx'.
It still won't work.
Any suggestions???
Thanks,
Roberto

Hi there-
Media:~ administrator$ postconf -n
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
debugpeerlevel = 2
enableserveroptions = yes
html_directory = no
inet_interfaces = all
mail_owner = postfix
mailboxsizelimit = 0
mailbox_transport = cyrus
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
messagesizelimit = 125829120
mydomain = fronkis.com
mydomain_fallback = localhost
myhostname = mail.fronkis.com
mynetworks = 127.0.0.1/32,192.168.17.120/32
mynetworks_style = host
newaliases_path = /usr/bin/newaliases
queue_directory = /private/var/spool/postfix
readme_directory = /usr/share/doc/postfix
sample_directory = /usr/share/doc/postfix/examples
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtpdpw_server_securityoptions = plain
smtpdrecipientrestrictions = permitsasl_authenticated,permit_mynetworks,reject_unauthdestination,permit
smtpdsasl_authenable = yes
smtpdtls_keyfile =
smtpduse_pwserver = yes
unknownlocal_recipient_rejectcode = 550
thanks!

Similar Messages

  • Mail delivery/relay/DNS issue

    Hi everyone-
    I've recently set up an OS X Server at home and have set up mail service. I have a cable modem and own a domain name... we'll call it "somedomain.com" My registrar is Go Daddy. The host itself is called "media" (as it also serves as a media server for my LAN).
    My problem is this: I can email from my domain to outside domains just fine. However, if I try to write an email to [email protected] I get a 554 "relay access denied" bounce. If I email [email protected] mail goes through just fine.
    My DNS records with Go Daddy are as follows:
    A record pointed to my IP
    Alias records for mail, www and ftp that all point at my A record
    MX record that points to mail.somedomain.com
    Any ideas why this is happening??
    Thanks!!

    Hi there-
    Media:~ administrator$ postconf -n
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    enableserveroptions = yes
    html_directory = no
    inet_interfaces = all
    mail_owner = postfix
    mailboxsizelimit = 0
    mailbox_transport = cyrus
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    messagesizelimit = 125829120
    mydomain = fronkis.com
    mydomain_fallback = localhost
    myhostname = mail.fronkis.com
    mynetworks = 127.0.0.1/32,192.168.17.120/32
    mynetworks_style = host
    newaliases_path = /usr/bin/newaliases
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = postdrop
    smtpdpw_server_securityoptions = plain
    smtpdrecipientrestrictions = permitsasl_authenticated,permit_mynetworks,reject_unauthdestination,permit
    smtpdsasl_authenable = yes
    smtpdtls_keyfile =
    smtpduse_pwserver = yes
    unknownlocal_recipient_rejectcode = 550
    thanks!

  • I need a mail server without SMTP authentification. Which is the right one? Or how to configure OSX Lions Mailserver?

    Hello folks,
    our HP Scanner with email delivery is one the most used pieces of hardware in our office. Just scan and get delivered to your inbox. That works easy and perfect.
    Unfortunately we had to change our standard mail server and now a prerequsisite is the smtp authentification. But the HP admin interface on the scanner does not allow to enter smtp auth credentials. It only supports smtp delivery without username/password. Now I have a serious problem. I cannot find any external provider that supports smtp mail delivery without smtp authentification (against spam of course, I understand that).
    I have a OSX Lion Server running as a file server in our network. But I have no clue if there's a way to use it's mailserver without smtp auth.
    Is there anyone who can help me out?
    Cheers,
    Joo-Chen

    I have a OSX Lion Server running as a file server in our network. But I have no clue if there's a way to use it's mailserver without smtp auth.
    Sure. Turn it on.
    The default mode is to not require authentication. You have to turn on authentication if you want it.
    Changing authentication on/off is a matter of clicking a radio button.

  • How do I disable mail delivery to Thunderbird without uninstalling it?

    I am doing an email migration and need to be able to disable mail delivery to Thunderbird without uninstalling it. Thanks.

    If you select something else while Firefox is full size, what ever you have selected
    should open on top of Firefox. FF does not have a "always on top" option.

  • [Solved] postfix local mail delivery fails

    Hi Guys,
    on my home pc i use postfix (gmail as a smtp relay) and fetchmail for sending/receiving mails, this works very well, however sending a mail to a local user fails, I'm lost here and need your help guys.
    if i send a mail like :
    $>echo "Test" | mail -s "Test : local mail delivery" "andy"
    The mail stays in the queue for ever...
    $>mailq
    -Queue ID- --Size-- ----Arrival Time---- -Sender/Recipient-------
    CC82513BCA* 455 Sun Aug 3 09:53:09 [email protected]
    [email protected]
    Sending to external addresses works without any problems.
    Here some important info/config files :
    $>whoami
    andy
    $>hostname
    box
    $>cat /etc/host.conf
    # /etc/hosts
    #<ip-address> <hostname.domain.org> <hostname>
    127.0.0.1 localhost.localdomain localhost box
    ::1 localhost.localdomain localhost
    192.168.1.3 lbox.localdomain lbox
    $>cat /etc/postfix/main.cf
    # Global Postfix configuration file. This file lists only a subset
    # of all parameters. For the syntax, and for a complete parameter
    # list, see the postconf(5) manual page (command: "man 5 postconf").
    # For common configuration examples, see BASIC_CONFIGURATION_README
    # and STANDARD_CONFIGURATION_README. To find these documents, use
    # the command "postconf html_directory readme_directory", or go to
    # http://www.postfix.org/.
    # For best results, change no more than 2-3 parameters at a time,
    # and test if Postfix still works after every change.
    # SOFT BOUNCE
    # The soft_bounce parameter provides a limited safety net for
    # testing. When soft_bounce is enabled, mail will remain queued that
    # would otherwise bounce. This parameter disables locally-generated
    # bounces, and prevents the SMTP server from rejecting mail permanently
    # (by changing 5xx replies into 4xx replies). However, soft_bounce
    # is no cure for address rewriting mistakes or mail routing mistakes.
    #soft_bounce = no
    # LOCAL PATHNAME INFORMATION
    # The queue_directory specifies the location of the Postfix queue.
    # This is also the root directory of Postfix daemons that run chrooted.
    # See the files in examples/chroot-setup for setting up Postfix chroot
    # environments on different UNIX systems.
    queue_directory = /var/spool/postfix
    # The command_directory parameter specifies the location of all
    # postXXX commands.
    command_directory = /usr/bin
    # The daemon_directory parameter specifies the location of all Postfix
    # daemon programs (i.e. programs listed in the master.cf file). This
    # directory must be owned by root.
    daemon_directory = /usr/lib/postfix
    # The data_directory parameter specifies the location of Postfix-writable
    # data files (caches, random numbers). This directory must be owned
    # by the mail_owner account (see below).
    data_directory = /var/lib/postfix
    # QUEUE AND PROCESS OWNERSHIP
    # The mail_owner parameter specifies the owner of the Postfix queue
    # and of most Postfix daemon processes. Specify the name of a user
    # account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
    # AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In
    # particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
    # USER.
    mail_owner = postfix
    # The default_privs parameter specifies the default rights used by
    # the local delivery agent for delivery to external file or command.
    # These rights are used in the absence of a recipient user context.
    # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
    #default_privs = nobody
    # INTERNET HOST AND DOMAIN NAMES
    # The myhostname parameter specifies the internet hostname of this
    # mail system. The default is to use the fully-qualified domain name
    # from gethostname(). $myhostname is used as a default value for many
    # other configuration parameters.
    #myhostname = host.domain.tld
    #myhostname = virtual.domain.tld
    #myhostname = mail.example.com
    myhostname = localhost.localdomain
    # The mydomain parameter specifies the local internet domain name.
    # The default is to use $myhostname minus the first component.
    # $mydomain is used as a default value for many other configuration
    # parameters.
    #mydomain = domain.tld
    mydomain = localdomain
    # SENDING MAIL
    # The myorigin parameter specifies the domain that locally-posted
    # mail appears to come from. The default is to append $myhostname,
    # which is fine for small sites. If you run a domain with multiple
    # machines, you should (1) change this to $mydomain and (2) set up
    # a domain-wide alias database that aliases each user to
    # [email protected].
    # For the sake of consistency between sender and recipient addresses,
    # myorigin also specifies the default domain name that is appended
    # to recipient addresses that have no @domain part.
    myorigin = $myhostname
    #myorigin = $mydomain
    # RECEIVING MAIL
    # The inet_interfaces parameter specifies the network interface
    # addresses that this mail system receives mail on. By default,
    # the software claims all active interfaces on the machine. The
    # parameter also controls delivery of mail to user@[ip.address].
    # See also the proxy_interfaces parameter, for network addresses that
    # are forwarded to us via a proxy or network address translator.
    # Note: you need to stop/start Postfix when this parameter changes.
    #inet_interfaces = all
    #inet_interfaces = $myhostname
    #inet_interfaces = $myhostname, localhost
    inet_interfaces = localhost
    # The proxy_interfaces parameter specifies the network interface
    # addresses that this mail system receives mail on by way of a
    # proxy or network address translation unit. This setting extends
    # the address list specified with the inet_interfaces parameter.
    # You must specify your proxy/NAT addresses when your system is a
    # backup MX host for other domains, otherwise mail delivery loops
    # will happen when the primary MX host is down.
    #proxy_interfaces =
    #proxy_interfaces = 1.2.3.4
    # The mydestination parameter specifies the list of domains that this
    # machine considers itself the final destination for.
    # These domains are routed to the delivery agent specified with the
    # local_transport parameter setting. By default, that is the UNIX
    # compatible delivery agent that lookups all recipients in /etc/passwd
    # and /etc/aliases or their equivalent.
    # The default is $myhostname + localhost.$mydomain. On a mail domain
    # gateway, you should also include $mydomain.
    # Do not specify the names of virtual domains - those domains are
    # specified elsewhere (see VIRTUAL_README).
    # Do not specify the names of domains that this machine is backup MX
    # host for. Specify those names via the relay_domains settings for
    # the SMTP server, or use permit_mx_backup if you are lazy (see
    # STANDARD_CONFIGURATION_README).
    # The local machine is always the final destination for mail addressed
    # to user@[the.net.work.address] of an interface that the mail system
    # receives mail on (see the inet_interfaces parameter).
    # Specify a list of host or domain names, /file/name or type:table
    # patterns, separated by commas and/or whitespace. A /file/name
    # pattern is replaced by its contents; a type:table is matched when
    # a name matches a lookup key (the right-hand side is ignored).
    # Continue long lines by starting the next line with whitespace.
    # See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
    mydestination = $myhostname, localhost.$mydomain, localhost
    #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
    #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
    # mail.$mydomain, www.$mydomain, ftp.$mydomain
    #mydestination = localhost, localhost.localdomain
    # REJECTING MAIL FOR UNKNOWN LOCAL USERS
    # The local_recipient_maps parameter specifies optional lookup tables
    # with all names or addresses of users that are local with respect
    # to $mydestination, $inet_interfaces or $pr/oxy_interfaces.
    # If this parameter is defined, then the SMTP server will reject
    # mail for unknown local users. This parameter is defined by default.
    # To turn off local recipient checking in the SMTP server, specify
    # local_recipient_maps = (i.e. empty).
    # The default setting assumes that you use the default Postfix local
    # delivery agent for local delivery. You need to update the
    # local_recipient_maps setting if:
    # - You define $mydestination domain recipients in files other than
    # /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
    # For example, you define $mydestination domain recipients in
    # the $virtual_mailbox_maps files.
    # - You redefine the local delivery agent in master.cf.
    # - You redefine the "local_transport" setting in main.cf.
    # - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
    # feature of the Postfix local delivery agent (see local(8)).
    # Details are described in the LOCAL_RECIPIENT_README file.
    # Beware: if the Postfix SMTP server runs chrooted, you probably have
    # to access the passwd file via the proxymap service, in order to
    # overcome chroot restrictions. The alternative, having a copy of
    # the system passwd file in the chroot jail is just not practical.
    # The right-hand side of the lookup tables is conveniently ignored.
    # In the left-hand side, specify a bare username, an @domain.tld
    # wild-card, or specify a [email protected] address.
    #local_recipient_maps = unix:passwd.byname $alias_maps
    #local_recipient_maps = proxy:unix:passwd.byname $alias_maps
    #local_recipient_maps =
    # The unknown_local_recipient_reject_code specifies the SMTP server
    # response code when a recipient domain matches $mydestination or
    # ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
    # and the recipient address or address local-part is not found.
    # The default setting is 550 (reject mail) but it is safer to start
    # with 450 (try again later) until you are certain that your
    # local_recipient_maps settings are OK.
    unknown_local_recipient_reject_code = 550
    # TRUST AND RELAY CONTROL
    # The mynetworks parameter specifies the list of "trusted" SMTP
    # clients that have more privileges than "strangers".
    # In particular, "trusted" SMTP clients are allowed to relay mail
    # through Postfix. See the smtpd_recipient_restrictions parameter
    # in postconf(5).
    # You can specify the list of "trusted" network addresses by hand
    # or you can let Postfix do it for you (which is the default).
    # By default (mynetworks_style = subnet), Postfix "trusts" SMTP
    # clients in the same IP subnetworks as the local machine.
    # On Linux, this does works correctly only with interfaces specified
    # with the "ifconfig" command.
    # Specify "mynetworks_style = class" when Postfix should "trust" SMTP
    # clients in the same IP class A/B/C networks as the local machine.
    # Don't do this with a dialup site - it would cause Postfix to "trust"
    # your entire provider's network. Instead, specify an explicit
    # mynetworks list by hand, as described below.
    # Specify "mynetworks_style = host" when Postfix should "trust"
    # only the local machine.
    #mynetworks_style = class
    #mynetworks_style = subnet
    #mynetworks_style = host
    # Alternatively, you can specify the mynetworks list by hand, in
    # which case Postfix ignores the mynetworks_style setting.
    # Specify an explicit list of network/netmask patterns, where the
    # mask specifies the number of bits in the network part of a host
    # address.
    # You can also specify the absolute pathname of a pattern file instead
    # of listing the patterns here. Specify type:table for table-based lookups
    # (the value on the table right-hand side is not used).
    #mynetworks = 168.100.189.0/28, 127.0.0.0/8
    #mynetworks = $config_directory/mynetworks
    #mynetworks = hash:/etc/postfix/network_table
    # The relay_domains parameter restricts what destinations this system will
    # relay mail to. See the smtpd_recipient_restrictions description in
    # postconf(5) for detailed information.
    # By default, Postfix relays mail
    # - from "trusted" clients (IP address matches $mynetworks) to any destination,
    # - from "untrusted" clients to destinations that match $relay_domains or
    # subdomains thereof, except addresses with sender-specified routing.
    # The default relay_domains value is $mydestination.
    # In addition to the above, the Postfix SMTP server by default accepts mail
    # that Postfix is final destination for:
    # - destinations that match $inet_interfaces or $proxy_interfaces,
    # - destinations that match $mydestination
    # - destinations that match $virtual_alias_domains,
    # - destinations that match $virtual_mailbox_domains.
    # These destinations do not need to be listed in $relay_domains.
    # Specify a list of hosts or domains, /file/name patterns or type:name
    # lookup tables, separated by commas and/or whitespace. Continue
    # long lines by starting the next line with whitespace. A file name
    # is replaced by its contents; a type:name table is matched when a
    # (parent) domain appears as lookup key.
    # NOTE: Postfix will not automatically forward mail for domains that
    # list this system as their primary or backup MX host. See the
    # permit_mx_backup restriction description in postconf(5).
    #relay_domains = $mydestination
    # INTERNET OR INTRANET
    # The relayhost parameter specifies the default host to send mail to
    # when no entry is matched in the optional transport(5) table. When
    # no relayhost is given, mail is routed directly to the destination.
    # On an intranet, specify the organizational domain name. If your
    # internal DNS uses no MX records, specify the name of the intranet
    # gateway host instead.
    # In the case of SMTP, specify a domain, host, host:port, [host]:port,
    # [address] or [address]:port; the form [host] turns off MX lookups.
    # If you're connected via UUCP, see also the default_transport parameter.
    #relayhost = $mydomain
    #relayhost = [gateway.my.domain]
    #relayhost = [mailserver.isp.tld]
    #relayhost = uucphost
    #relayhost = [an.ip.add.ress]
    relayhost = [smtp.gmail.com]
    # REJECTING UNKNOWN RELAY USERS
    # The relay_recipient_maps parameter specifies optional lookup tables
    # with all addresses in the domains that match $relay_domains.
    # If this parameter is defined, then the SMTP server will reject
    # mail for unknown relay users. This feature is off by default.
    # The right-hand side of the lookup tables is conveniently ignored.
    # In the left-hand side, specify an @domain.tld wild-card, or specify
    # a [email protected] address.
    #relay_recipient_maps = hash:/etc/postfix/relay_recipients
    # INPUT RATE CONTROL
    # The in_flow_delay configuration parameter implements mail input
    # flow control. This feature is turned on by default, although it
    # still needs further development (it's disabled on SCO UNIX due
    # to an SCO bug).
    # A Postfix process will pause for $in_flow_delay seconds before
    # accepting a new message, when the message arrival rate exceeds the
    # message delivery rate. With the default 100 SMTP server process
    # limit, this limits the mail inflow to 100 messages a second more
    # than the number of messages delivered per second.
    # Specify 0 to disable the feature. Valid delays are 0..10.
    #in_flow_delay = 1s
    # ADDRESS REWRITING
    # The ADDRESS_REWRITING_README document gives information about
    # address masquerading or other forms of address rewriting including
    # username->Firstname.Lastname mapping.
    # ADDRESS REDIRECTION (VIRTUAL DOMAIN)
    # The VIRTUAL_README document gives information about the many forms
    # of domain hosting that Postfix supports.
    # "USER HAS MOVED" BOUNCE MESSAGES
    # See the discussion in the ADDRESS_REWRITING_README document.
    # TRANSPORT MAP
    # See the discussion in the ADDRESS_REWRITING_README document.
    # ALIAS DATABASE
    # The alias_maps parameter specifies the list of alias databases used
    # by the local delivery agent. The default list is system dependent.
    # On systems with NIS, the default is to search the local alias
    # database, then the NIS alias database. See aliases(5) for syntax
    # details.
    # If you change the alias database, run "postalias /etc/aliases" (or
    # wherever your system stores the mail alias file), or simply run
    # "newaliases" to build the necessary DBM or DB file.
    # It will take a minute or so before changes become visible. Use
    # "postfix reload" to eliminate the delay.
    #alias_maps = dbm:/etc/aliases
    #alias_maps = hash:/etc/aliases
    #alias_maps = hash:/etc/aliases, nis:mail.aliases
    #alias_maps = netinfo:/aliases
    alias_maps = hash:/etc/postfix/aliases
    # The alias_database parameter specifies the alias database(s) that
    # are built with "newaliases" or "sendmail -bi". This is a separate
    # configuration parameter, because alias_maps (see above) may specify
    # tables that are not necessarily all under control by Postfix.
    #alias_database = dbm:/etc/aliases
    #alias_database = dbm:/etc/mail/aliases
    #alias_database = hash:/etc/aliases
    #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
    alias_database = $alias_maps
    # ADDRESS EXTENSIONS (e.g., user+foo)
    # The recipient_delimiter parameter specifies the separator between
    # user names and address extensions (user+foo). See canonical(5),
    # local(8), relocated(5) and virtual(5) for the effects this has on
    # aliases, canonical, virtual, relocated and .forward file lookups.
    # Basically, the software tries user+foo and .forward+foo before
    # trying user and .forward.
    #recipient_delimiter = +
    # DELIVERY TO MAILBOX
    # The home_mailbox parameter specifies the optional pathname of a
    # mailbox file relative to a user's home directory. The default
    # mailbox file is /var/spool/mail/user or /var/mail/user. Specify
    # "Maildir/" for qmail-style delivery (the / is required).
    #home_mailbox = Mailbox
    #home_mailbox = Maildir/
    # The mail_spool_directory parameter specifies the directory where
    # UNIX-style mailboxes are kept. The default setting depends on the
    # system type.
    #mail_spool_directory = /var/mail
    mail_spool_directory = /var/spool/mail
    # The mailbox_command parameter specifies the optional external
    # command to use instead of mailbox delivery. The command is run as
    # the recipient with proper HOME, SHELL and LOGNAME environment settings.
    # Exception: delivery for root is done as $default_user.
    # Other environment variables of interest: USER (recipient username),
    # EXTENSION (address extension), DOMAIN (domain part of address),
    # and LOCAL (the address localpart).
    # Unlike other Postfix configuration parameters, the mailbox_command
    # parameter is not subjected to $parameter substitutions. This is to
    # make it easier to specify shell syntax (see example below).
    # Avoid shell meta characters because they will force Postfix to run
    # an expensive shell process. Procmail alone is expensive enough.
    # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
    # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
    #mailbox_command = /some/where/procmail
    #mailbox_command = /some/where/procmail -a "$EXTENSION"
    mailbox_command = /usr/bin/procmail
    # The mailbox_transport specifies the optional transport in master.cf
    # to use after processing aliases and .forward files. This parameter
    # has precedence over the mailbox_command, fallback_transport and
    # luser_relay parameters.
    # Specify a string of the form transport:nexthop, where transport is
    # the name of a mail delivery transport defined in master.cf. The
    # :nexthop part is optional. For more details see the sample transport
    # configuration file.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must update the "local_recipient_maps" setting in
    # the main.cf file, otherwise the SMTP server will reject mail for
    # non-UNIX accounts with "User unknown in local recipient table".
    # Cyrus IMAP over LMTP. Specify ``lmtpunix cmd="lmtpd"
    # listen="/var/imap/socket/lmtp" prefork=0'' in cyrus.conf.
    #mailbox_transport = lmtp:unix:/var/imap/socket/lmtp
    # Cyrus IMAP via command line. Uncomment the "cyrus...pipe" and
    # subsequent line in master.cf.
    #mailbox_transport = cyrus
    # The fallback_transport specifies the optional transport in master.cf
    # to use for recipients that are not found in the UNIX passwd database.
    # This parameter has precedence over the luser_relay parameter.
    # Specify a string of the form transport:nexthop, where transport is
    # the name of a mail delivery transport defined in master.cf. The
    # :nexthop part is optional. For more details see the sample transport
    # configuration file.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must update the "local_recipient_maps" setting in
    # the main.cf file, otherwise the SMTP server will reject mail for
    # non-UNIX accounts with "User unknown in local recipient table".
    #fallback_transport = lmtp:unix:/file/name
    #fallback_transport = cyrus
    #fallback_transport =
    # The luser_relay parameter specifies an optional destination address
    # for unknown recipients. By default, mail for unknown@$mydestination,
    # unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
    # as undeliverable.
    # The following expansions are done on luser_relay: $user (recipient
    # username), $shell (recipient shell), $home (recipient home directory),
    # $recipient (full recipient address), $extension (recipient address
    # extension), $domain (recipient domain), $local (entire recipient
    # localpart), $recipient_delimiter. Specify ${name?value} or
    # ${name:value} to expand value only when $name does (does not) exist.
    # luser_relay works only for the default Postfix local delivery agent.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must specify "local_recipient_maps =" (i.e. empty) in
    # the main.cf file, otherwise the SMTP server will reject mail for
    # non-UNIX accounts with "User unknown in local recipient table".
    #luser_relay = [email protected]
    #luser_relay = [email protected]
    #luser_relay = admin+$local
    # JUNK MAIL CONTROLS
    # The controls listed here are only a very small subset. The file
    # SMTPD_ACCESS_README provides an overview.
    # The header_checks parameter specifies an optional table with patterns
    # that each logical message header is matched against, including
    # headers that span multiple physical lines.
    # By default, these patterns also apply to MIME headers and to the
    # headers of attached messages. With older Postfix versions, MIME and
    # attached message headers were treated as body text.
    # For details, see "man header_checks".
    #header_checks = regexp:/etc/postfix/header_checks
    # FAST ETRN SERVICE
    # Postfix maintains per-destination logfiles with information about
    # deferred mail, so that mail can be flushed quickly with the SMTP
    # "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
    # See the ETRN_README document for a detailed description.
    # The fast_flush_domains parameter controls what destinations are
    # eligible for this service. By default, they are all domains that
    # this server is willing to relay mail to.
    #fast_flush_domains = $relay_domains
    # SHOW SOFTWARE VERSION OR NOT
    # The smtpd_banner parameter specifies the text that follows the 220
    # code in the SMTP server's greeting banner. Some people like to see
    # the mail version advertised. By default, Postfix shows no version.
    # You MUST specify $myhostname at the start of the text. That is an
    # RFC requirement. Postfix itself does not care.
    #smtpd_banner = $myhostname ESMTP $mail_name
    #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
    # PARALLEL DELIVERY TO THE SAME DESTINATION
    # How many parallel deliveries to the same user or domain? With local
    # delivery, it does not make sense to do massively parallel delivery
    # to the same user, because mailbox updates must happen sequentially,
    # and expensive pipelines in .forward files can cause disasters when
    # too many are run at the same time. With SMTP deliveries, 10
    # simultaneous connections to the same domain could be sufficient to
    # raise eyebrows.
    # Each message delivery transport has its XXX_destination_concurrency_limit
    # parameter. The default is $default_destination_concurrency_limit for
    # most delivery transports. For the local delivery agent the default is 2.
    #local_destination_concurrency_limit = 2
    #default_destination_concurrency_limit = 20
    # DEBUGGING CONTROL
    # The debug_peer_level parameter specifies the increment in verbose
    # logging level when an SMTP client or server host name or address
    # matches a pattern in the debug_peer_list parameter.
    debug_peer_level = 2
    # The debug_peer_list parameter specifies an optional list of domain
    # or network patterns, /file/name patterns or type:name tables. When
    # an SMTP client or server host name or address matches a pattern,
    # increase the verbose logging level by the amount specified in the
    # debug_peer_level parameter.
    #debug_peer_list = 127.0.0.1
    #debug_peer_list = some.domain
    # The debugger_command specifies the external command that is executed
    # when a Postfix daemon program is run with the -D option.
    # Use "command .. & sleep 5" so that the debugger can attach before
    # the process marches on. If you use an X-based debugger, be sure to
    # set up your XAUTHORITY environment variable before starting Postfix.
    debugger_command =
    PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    ddd $daemon_directory/$process_name $process_id & sleep 5
    # If you can't use X, use this to capture the call stack when a
    # daemon crashes. The result is in a file in the configuration
    # directory, and is named after the process name and the process ID.
    # debugger_command =
    # PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
    # echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
    # >$config_directory/$process_name.$process_id.log & sleep 5
    # Another possibility is to run gdb under a detached screen session.
    # To attach to the screen sesssion, su root and run "screen -r
    # <id_string>" where <id_string> uniquely matches one of the detached
    # sessions (from "screen -list").
    # debugger_command =
    # PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
    # -dmS $process_name gdb $daemon_directory/$process_name
    # $process_id & sleep 1
    # INSTALL-TIME CONFIGURATION INFORMATION
    # The following parameters are used when installing a new Postfix version.
    # sendmail_path: The full pathname of the Postfix sendmail command.
    # This is the Sendmail-compatible mail posting interface.
    sendmail_path = /usr/sbin/sendmail
    # newaliases_path: The full pathname of the Postfix newaliases command.
    # This is the Sendmail-compatible command to build alias databases.
    newaliases_path = /usr/bin/newaliases
    # mailq_path: The full pathname of the Postfix mailq command. This
    # is the Sendmail-compatible mail queue listing command.
    mailq_path = /usr/bin/mailq
    # setgid_group: The group for mail submission and queue management
    # commands. This must be a group name with a numerical group ID that
    # is not shared with other accounts, not even with the Postfix account.
    setgid_group = postdrop
    # html_directory: The location of the Postfix HTML documentation.
    html_directory = no
    # manpage_directory: The location of the Postfix on-line manual pages.
    manpage_directory = /usr/share/man
    # sample_directory: The location of the Postfix sample configuration files.
    # This parameter is obsolete as of Postfix 2.1.
    sample_directory = /etc/postfix/sample
    # readme_directory: The location of the Postfix README files.
    readme_directory = /usr/share/doc/postfix
    inet_protocols = ipv4
    # Enable smtp auth
    smtp_sasl_auth_enable = yes
    smtp_sasl_password_maps = hash:/etc/postfix/saslpass
    smtp_sasl_security_options = noanonymous
    # Enable tls
    smtp_use_tls = yes
    smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
    # Max message size limit
    message_size_limit = 0
    Please help
    Last edited by Rumcajs (2014-08-05 06:16:11)

    I have solved it, and this was the problem (main.cf) message_size_limit = 0 i have set this to unlimited "0" so bigger mails not get rejected by postfix, the defualt value was 10240000 (~10 Mb) after finally checking the postfix log with journalctl -u postfix (because /var/log/mail.log) is not used anymore i found this line : "fatal: main.cf configuration error: mailbox_size_limit is smaller than message_size_limit" after setting mailbox_size_limit to unlimited "0" postfix starts to delivery local mail.
    Last edited by Rumcajs (2014-08-05 06:17:23)

  • Mail Delivery System Errors and Securing/Protecting agains spam

    Good morning all.
    This morning I started recieving these:
              From:   Mail Delivery System <[email protected]>
              Subject:   [It] Postfix SMTP server: errors from imr-mb02.mx.aol.com[64.12.207.163]
              Date:   November 18, 2011 8:51:23 AM EST
              To:   Postmaster <[email protected]>
    Transcript of session follows.
    Out: 220 mail.cotaoil.com ESMTP Postfix
    In:  EHLO imr-mb02.mx.aol.com
    Out: 250-mail.cotaoil.com
    Out: 250-PIPELINING
    Out: 250-SIZE
    Out: 250-VRFY
    Out: 250-ETRN
    Out: 250-AUTH LOGIN PLAIN CRAM-MD5 GSSAPI
    Out: 250-AUTH=LOGIN PLAIN CRAM-MD5 GSSAPI
    Out: 250-STARTTLS
    Out: 250-ENHANCEDSTATUSCODES
    Out: 250-8BITMIME
    Out: 250 DSN
    In:  MAIL From:<[email protected]> SIZE=3485
    Out: 250 2.1.0 Ok
    In:  RCPT To:<[email protected]> ORCPT=rfc822;[email protected]
    Out: 451 4.3.5 Server configuration error
    In:  DATA
    Out: 554 5.5.1 Error: no valid recipients
    In:  RSET
    Out: 250 2.0.0 Ok
    In:  QUIT
    Out: 221 2.0.0 Bye
    How this started:
    Over the past couple of days to approx a week, I have seen a massive influx of Spam on our server.  Spam coming in on random ex employee names that no longer work for the company.
    Previous to the spam, I turned on "forward un-deliverable mail to" and set to me.  The CEO was missing emails because people were not spelling his name correctly.  I have actually been able tyo catch a lot of employee emails some important, others not.
    In trying to make the mail server more secure, one of the features I tried to turn on was SMTP Client Restrictions, Which broke SMTP for my users.  Obviously the error is mine and I need to do more research, but love some feedback on what needs to be set on the server and clients for SMTP client restrictions to work.
    I know THE HOFF (mr hoffman) had information at some point to help users secure postfix, can anyone point me in the right direction, as well as any tips here on how to stop the influx of spam?
    pstconf -n is here:
    alias_maps = hash:/etc/aliases,hash:/var/mailman/data/aliases
    biff = no
    body_checks = regexp:/etc/postfix/body_checks
    broken_sasl_auth_clients = yes
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debug_peer_level = 2
    enable_server_options = yes
    header_checks = pcre:/etc/postfix/custom_header_checks
    html_directory = /usr/share/doc/postfix/html
    inet_interfaces = all
    local_recipient_maps =
    mail_owner = _postfix
    mailbox_size_limit = 0
    mailbox_transport = dovecot
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    maps_rbl_domains =
    maximal_queue_lifetime = 2d
    message_size_limit = 0
    mydestination = $myhostname, localhost.$mydomain, localhost, mail.cotaoil.com, cotaoil.com, $mydomain
    mydomain = mail.cotaoil.com
    mydomain_fallback = localhost
    myhostname = mail.cotaoil.com
    mynetworks = 127.0.0.0/8,192.1.1.10,192.1.1.11
    newaliases_path = /usr/bin/newaliases
    owner_request_special = no
    queue_directory = /private/var/spool/imap/dovecot/mail
    readme_directory = /usr/share/doc/postfix
    recipient_delimiter = +
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = _postdrop
    smtp_sasl_password_maps =
    smtpd_client_restrictions = permit_mynetworks permit_sasl_authenticated hash:/etc/postfix/smtpdreject cidr:/etc/postfix/smtpdreject.cidr reject_rbl_client zen.spamhaus.org permit
    smtpd_enforce_tls = no
    smtpd_helo_required = yes
    smtpd_helo_restrictions = reject_invalid_helo_hostname reject_non_fqdn_helo_hostname
    smtpd_pw_server_security_options = cram-md5,gssapi,login,plain
    smtpd_recipient_restrictions = permit_sasl_authenticated  permit_mynetworks   reject_unknown_recipient_domain  reject_unknown_sender_domain  reject_invalid_hostname  reject_unauth_destination check_policy_service unix:private/policy permit
    smtpd_sasl_auth_enable = yes
    smtpd_tls_CAfile = /etc/certificates/mail.cotaoil.com.8F44026B8E7E908CEDAAD718F486D91C8FCD693E.cha in.pem
    smtpd_tls_cert_file = /etc/certificates/mail.cotaoil.com.8F44026B8E7E908CEDAAD718F486D91C8FCD693E.cer t.pem
    smtpd_tls_exclude_ciphers = SSLv2, aNULL, ADH, eNULL
    smtpd_tls_key_file = /etc/certificates/mail.cotaoil.com.8F44026B8E7E908CEDAAD718F486D91C8FCD693E.key .pem
    smtpd_tls_loglevel = 0
    smtpd_use_pw_server = yes
    smtpd_use_tls = yes
    tls_random_source = dev:/dev/urandom
    unknown_local_recipient_reject_code = 550
    virtual_alias_maps =
    mail:~ administrator$

    I am not certain what you mean by immediately removing the 192.1.1.10 and 192.1.1.11, AIX servers that I use to relay admin emails to an IT address here.  Some sort of a gateway implemented on a pair of IBM boxes, I might presume. 
    192.1.1.0/24 is in a public address space that you don't have assigned (unless you're BBN).  If that IP routing leaks out, then some folks can get cranky.  Or should you eventially need to contact hosts within the address space of the "real" occupants of 192.1.1.0/24, routing won't necessarilt play nice.  There may well be a static IP route here, depending on the details of the router configuration, as otherwise that IP traffic would be going to BBN and not to those servers.  The Internet works because folks play by the rules, when working with IP routing and DNS services.  And if your predecessor used this address space (and not the likely 192.168.0.0/16 block), I'd look around to see if there were other unusual network configuration choices.
    TCP port 25 is the server-to-server mail port.  That's the main connection used among mail servers.  Blocking that has the effect that you've discovered.
    It's the clients that can also use that port that need to be relocated off the port, as the clients don't have the reverse DNS and related tests that would allow them access to that port, with various common server security configurations.
    Open TCP 587 at the firewall and ensure that this port is active at the mail server host, as a starting point.  You can test that with (among other tools) with a remote "telnet your.mail.server.host.name 587" command or similar; that's a primitive (but effective) (common) port test.
    With the Apple Mail client, make sure the SMTP server is configured to use the default SMTP ports.  Mail > Preferences > Account > Account Information > Edit SMTP Server > select the target SMTP server > Advanced > select "use the default ports (25, 465, 587)" and consider using SSL and authentication.  (Apple Mail tries a few ports automatically, so the set-up can be different than other clients.)
    I don't have enough space here for a full write-up on how mail or IP works, and setting up an arbitrary mail client or an IP network can be an adventure; I assumed the Apple mail client in the above.  See the user collaboration services disscussion of mail services in the Mac OS X Server Advanced Administration manual as some background.  (And if this stuff all looks a little cryptic, that's understandable, and you might want to consider getting some set-up help or consider moving to hosted mail services and making this stuff somebody else's problem.)

  • Configure LAMP stack to use internal mail relay without....

    Does anybody know of a way i can configure my new LAMP stack to use the companys internal mail relay without having to implement postfix, or sendmail?  I did already try to implement send mail recently, and its very confusing to me since i have never set up a mail server, and i tried to implement postfix, SOHO i think was the wiki i used, and that never got done either.  It seems incredibly cryptic to someone who even has tons of server experience, just not the email portion.  Maybe the wikis are just written for those who have more experience in making SSL certs, and being more versed in MX records, and DNS for email specific things.  etc... 
    Since i have not successfully set up a mail server thus far, i dont have enough general mailer / experience to understand the wikis on setting up Sendmail, etc...   
    My company asked me if i could just use their internal mail relay instead.  I would like to know if i still need to set up sendmail to allow PHP mail() function to send out mail, or if theres some configuration somewhere that i can adjust so it can use the existing internal mail relays. 
    Note, the only thing im trying to achieve here is to get my apps to send out emails for login password management, and error logs.

    In my experience an SMTP server is preferable to sendmail/postfix as it is far more portable and robust... (in a web environment) many webhosts, for example, pay no heed to the configuration of sendmail - so code that runs on one host fails on another. PHP mail() can be leveraged to use any backend you like but this typically requires root access (or at least permissions beyond those offered on typical hosting services), and, as said above, does not allow for any useful level of error reporting.
    Swiftmailer is (generally) my weapon of choice - unless the particular project has additional PEAR dependencies/requirements that mean it makes sense to stay within the same codebase... not that it (PEAR) is always that consistent anyhow
    I can't really offer much in the way of help with cron integration as that is not a route I have taken - it should think it would be pretty trivial (sic )to implement as you build your script... swiftmailer has some pretty neat "live address" checking routines - have a dig through the docs
    Last edited by satanselbow (2013-12-17 09:49:13)

  • Receiving "Mail Delivery System" when Email is sent...why?

    Every time I send an email via my mac mail, I always get a Mail Delivery System email containing different content such as:  [Return Code 554] sid: d61F1m00P408TaZ01   or    [Return Code 550] sid: d61F1m00P408TaZ01.   It was also brought to my attention that those receiving my emails are getting them but they are also getting an extra email with a crazy unknown link.   Help!  How do I correct this?  I need this email for my start-up.  thanks...

    Hi
    No, ive not changed anything, ill include some of the error reports:
    The mail system
    <[email protected]>: host mx.bt.lon5.cpcloud.co.uk[65.20.0.49] said:
    522 IP FOUND IN DNSRBL (please check for IP address listing on common DNS
    RBL services) (in reply to MAIL FROM command)
    Reporting-MTA: dns; s3.trafficplanethosting.com
    X-Postfix-Queue-ID: A04751B4A808
    X-Postfix-Sender: rfc822; info@...
    Arrival-Date: Thu, 25 Sep 2014 07:47:54 -0500 (CDT)
    Final-Recipient: rfc822;
    Original-Recipient:
    Action: failed
    Status: 5.0.0
    Remote-MTA: dns; mx.bt.lon5.cpcloud.co.uk
    Diagnostic-Code: smtp; 522 IP FOUND IN DNSRBL (please check for IP address
    listing on common DNS RBL services)
    this message was sent to my own email address and did arrive even though it says it didnt:
    The mail system
    <[email protected]>: host mta5.am0.yahoodns.net[98.138.112.35] said: 553
    5.7.1 [BL21] Connections will not be accepted from 208.100.3.208, because
    the ip is in Spamhaus's list; see http://postmaster.yahoo.com/550-bl23.html
    (in reply to MAIL FROM command)
    Reporting-MTA: dns; s3.trafficplanethosting.com
    X-Postfix-Queue-ID: CB7EA1B4A09D
    X-Postfix-Sender: rfc822; [email protected]
    Arrival-Date: Thu, 25 Sep 2014 04:53:02 -0500 (CDT)
    Final-Recipient: rfc822; [email protected]
    Action: failed
    Status: 5.7.1
    Remote-MTA: dns; mta5.am0.yahoodns.net
    Diagnostic-Code: smtp; 553 5.7.1 [BL21] Connections will not be accepted from
    208.100.3.208, because the ip is in Spamhaus's list; see
    http://postmaster.yahoo.com/550-bl23.html
    thanks

  • Mail Delivery Subsystem Failure using gmail on iphone

    I have been unable to send email on my gmail account. The email gets returned with a "Mail Delivery Subsystem" error.
    I have read the various posts and my failed with the update too. I was unable to find the fix.
    Any help would be great.

    I would recommend deleting the GMail account on the iPhone, resetting it, and recreating it using Settings / Mail / Add New Account / Other, and use
    pop.gmail.com as incoming server
    smtp.gmail.com as outgoing server
    See if after you save that account you can use it, without making any other changes to Advanced Settings. Also, make sure you test this connecting through EDGE to make sure it works. You can test WiFi later.

  • Problem with "Mail Delivery System" ...

    I have been getting this "Mail Delivery System" notice. My colleagues responded to my e-mail and they got the same response after replying to my email. They would ask me if I got their email. I did get their email reply with no problem.
    So I tested my mac.com address by emailing from my office: [email protected] to [email protected] - I even get this message. I was perplexed! I checked my Address Book. The set up is correct on both of my personal Powerbook G4 and office Mac G5. I am not sure how "[email protected]" with missing "c" for "com" had occurred.
    Is there something I should check out to fix this problem. It started in early August 2007. It never happend before.
    Here's the actual message:
    This is the Postfix program at host fallback.us4.outblaze.com.
    I'm sorry to have to inform you that your message could not be delivered to one or more recipients. It's attached below.
    For further assistance, please send mail to <postmaster>
    If you do so, please include this problem report. You can delete your own text from the attached returned message.
    The Postfix program
    <[email protected]>: mac.om: Name or service not known
    Reporting-MTA: dns; fallback.us4.outblaze.com
    X-Postfix-Queue-ID: AEFCB1C06F51
    X-Postfix-Sender: rfc822; [email protected]
    Arrival-Date: Mon, 24 Sep 2007 18:38:53 +0000 (GMT)
    Final-Recipient: rfc822; [email protected]
    Action: failed
    Status: 5.0.0
    Diagnostic-Code: X-Postfix; mac.om: Name or service not known
    From: [email protected]
    Date: September 24, 2007 2:37:26 PM EDT
    To: [email protected]

    It's gotta have something to do with: "mac.om" Where is it getting that from?

  • Mail delivery option not working as expected

    Hi Jay,
    I am running MS 6.0p1. I am using Sun ONE Delegated Administrator for Messaging and Collaboration
    Version 1.2P2 to create and maintain mailboxes.
    I have a need to run a program when mail is sent to a certain mailbox, so I created the mailbox and went into the Mail Delivery Options screen, checked the "Enable the following programs" checkbox, and put the full path to the command in the box. When I tried to send a message to the specified address, it bounced.
    Thinking that there was something wrong with the program itself, I tried to simplify the test by setting the program to "/bin/false", but that still bounced.
    Here is the LDAP entry for the mailbox in question:
    dn: uid=test, ou=people, o=qisc.com,o=q
    objectClass: top
    objectClass: person
    objectClass: organizationalPerson
    objectClass: inetOrgPerson
    objectClass: inetUser
    objectClass: ipUser
    objectClass: nsManagedPerson
    objectClass: userPresenceProfile
    objectClass: inetMailUser
    objectClass: inetLocalMailRecipient
    mail: [email protected]
    mailUserStatus: active
    dataSource: NDA 4.5 Delegated Administrator
    mailHost: quixote.qisc.com
    givenName: Test
    cn: Test Program
    uid: test
    nsdaCapability: mailListCreate
    sn: Program
    preferredLanguage: en
    inetUserStatus: active
    userPassword: {SSHA}value deleted==
    mailDeliveryOption: program
    mailProgramDeliveryInfo: /bin/falseWhen I send mail to this address, here's the bounce message:
    Your message cannot be delivered to the following recipients:
      Recipient address: test%/bin/false@pipe-daemon
      Original address: [email protected]
      Reason: Address not found in database
    Reporting-MTA: dns;quixote.qisc.com (pipe-daemon)
    Original-recipient: rfc822;[email protected]
    Final-recipient: rfc822;test%/bin/false@pipe-daemon
    Action: failed
    Status: 5.0.0 (Address not found in database)What am I doing wrong?
    Thanks,
    Bill

    As it turns out, setting this up was simple, one I figured out the "imsimta program" thing.
    Here's what I did to get this working.
    1. Created the following shell script named "deliver-listserv" in the /var/opt/SUNWmsgsr/site-programs directory:
    #!/bin/ksh
    #       Script to invoke the LISTSERV lsv_amin command when a
    # message is sent to a mailing list.
    LISTSERV_HOME=~listserv
    LSV_AMIN=$LISTSERV_HOME/bin/lsv_amin
    SPOOL_DIR=$LISTSERV_HOME/spool
    listAddress=$1
    listAddress=${listAddress%+listserv}
    if [ "$listAddress" = "" ];then
            exit 1
    fi
    exec $LSV_AMIN $SPOOL_DIR $listAddress2. Set the permissions of the above script to 755.
    3. Added this program to the list of approved programs using the imsimta program command:
    imsimta program -a -m listserv -p deliver-listserv -e postmaster -g "%s"4. For each list in question, created a mailbox for all of the addresses required by LISTSERV (in this case, test, owner-test, test-request, test-search-request, test-server, test-signoff-request, and test-subscribe-request).
    5. For each of the mailboxes created in #5, set the mail delivery options to run the message using the listserv method defined in #3 by checking the "Enable the following programs" checkbox and specifying "listserv" in the command text box. This sets the following attributes in the mailbox's LDAP entry:
    mailDeliveryOption: program
    mailProgramDeliveryInfo: listservThat's all it takes. Since I specified the "-g" option to supply the username when the program is called, the string "test+listserv" is passed to my script, where I simply strip off the "+listserv" and then invoke the lsv_amin program to handle the delivery. Darned if it didn't work on the first try!
    Bill

  • Goods Receive for Outbound Delivery Without Reference using MIGO

    Dear Colleague ...
    We might need your insight on the case below related to Goods Receive of Outbound Delivery without Reference using MIGO:
    (1) In the current SAP Enjoy screen of MIGO, we are allowed to select the reference document (e.g. = PO, Material Document, Inbound Document, Outbound Document, etc.)
    (2) We did 3 (three) kind of test set: GR for Inbound Delivery, GR for Outbound Delivery with STO and GR for Outbound Delivery without reference.
    (3) The first 2 (two) cases work just find with MIGO.  We believe it is because the receiving plant is pretty much determined in the reference document, which is PO (case 1) or STO (case 3)
    (4) However, the last case came up with the error message "Goods receipt not possible for delivery 8000610236: error code 5".  We believe that this is the standard design of SAP, that the receiving plant is required and it is not defined explicitly in the delivery document.
    (5) Moreover, we also believe that that's the reason why SAP (via the Logistic Execution module) provide the Handling Unit and Shipment, which can be used to perform such receive function, which will imply the MM posting (goods issue and goods receive) IF there is stock transfer involved.
    Appreciate for any thoughts or input on the above.  Many thanks,
    Alvon Sibarani

    use transaction mb0a it will work for the scenario.

  • TS3276 It would seem that my Mail password is not my Apple ID password.  I thought they would all be the same.  I have no idea what my Mail password is and want to change it but can't as I do not know how to reset the Mail password without having my old o

    I keep getting asked for my Mail password when I want to send or receive mail in Mail.  I do not know what this password is as I thought it was my Apple ID password, but this fails.  I have changed that password so many times recently as I thought they were linked (why aren't they?).  How do I change my Mail password without having my old one?  Are there some security questions I can answer to do this?  Heeeeelp please.

    Your iCloud password is your Apple ID and password. You must know it since you are posting here.
    Have you transfered your MMe account to iCloud? If not, open iCloud in system preferences and sign in with your Apple ID and password.
    If you have transfered it to iCloud, do this:
    Go to the iCloud icon in System Preferences and open it. Sign out of iCloud.
    Open Mail. If the iCloud or MMe account still exists in Mail's preferences under accounts, select the account and delete it. Then sign back into iCloud and choose Mail and any other applications in iCloud that you use. The Mail account should be put into Mail automatically.
    Signing out of iCloud should remove the account from Mail and signing back in should put it back. There is no manuel account creation by you when using Apple Mail application.

  • Can I print a Mail message without multiple recipient names?

    Is there a way to print a Mail message without having also to print the dozens of recipients, where that's the case? I can't see an obvious way, but I'm sure I used to be able to do this. I'd be grateful if anyone knows how.

    HI,
    Go here and download this utility. Print Selection 1.1
    "You can select text and graphics in any cocoa application (safari, mail.app, etc.), go to the services menu and go to "Print Selection" and the selected stuff will be printed."
    Carolyn

  • Delivery without reference.

    Hello friends,
    We are writing a small ABAP program to create PO for calling back damaged materials from warehouse back to production plant.
    Then, there was a suggestion, as to why a PO is needed.  When we are creating them programmatically, why not create Delivery-without-reference directly instead of creating PO.
    I would like to know your views about advantages or dis-advantages of this suggestion in our above scenario.   Thanks for your help.
    - Chetan

    Hi,
    When you say "warehouse" do you mean another plant or do you mean a WM type warehouse?
    If the warehouse is another plant then why not just use a 301 movement to transfer the stock back (or a two step movement if you want a goods issue and a receipt)?
    Or do you want to produce an SD type delivery document?
    Steve B

Maybe you are looking for