Mail relay

Hi,
We have two mail servers in our org. one is JES messaging server(corporate mail server), another one is exchange server(internal - for some applications to use).
Our situation is we would like to forward emails of one account from [email protected] to [email protected]
Below is the error:
Your message cannot be delivered to the following recipients:
Recipient address: [email protected]
Original address: [email protected]
Reason: Illegal host/domain name found
Thans for the help

Hi,
You may want to try creating a new channel for the ex.myorg.com host (channel with daemon ex.myorg.com and the nomx keyword) and create a rewrite rule to send emails to that channel for ex.myorg.com domain.
I suspect your DOMAIN_UPLEVEL or similar setting is getting in the way - or you have defined the domain in your DC tree but it points nowhere/is broken.
Regards,
Shane.

Similar Messages

  • How to configure Sendmail mail relay with authentication

    Hi,
           How to configure send mail relay.  Client gave us smtp host,port, username and password. We have a couple of server. If we configure the relay in any one of the server other servers able send mails using relay server. Please help me on this? 

    .Create an IT Resource of Type Mail Server. Give Name as "Email Server.Now populate the values for all the parameter for example Server,username,password and authentication type.
    .Go to System Configuration and in Email Server property value give the name of IT resource you created in step1 so the name will be "Email Server".
    http://forums.oracle.com/forums/messageview.jspa?messageID=3867506&stqc=true

  • How do I install stunnel on Yosemite server 4 so my mail relay works on port 465?

    My ISP blocks outbound smtp mail and insists I point to their relay server on port 465.  After I set up mail relaying in the server config app I get SMTP log errors saying it's unimplemented.  After some research it looks like I need to install a SSL tunnel package called stunnel.  Has anyone had an success getting stunnel installed?  Or, has anyone had any luck using Yosemite Server 4 to mail relay through verizon.net (port 465)?  Any suggestions are much appreciated.

    I'll assume that you have to authenticate to the mail relay with a name and password. The Server GUI doesn't provide for this use case.
    Take the following steps to configure Postfix to relay mail to a remote SMTP server with password authentication over SSL. Substitute as required for strings in italics below. Address is the fully-qualified domain name of the relay host. The value of port is usually either 25, 465, or 587. Username and password refer to your credentials on the relay host.
    In the current version of OS X Server (but not necessarily in older versions), Steps 1 and 3 should be done for you when you enable relaying and relay authentication in the Server application.
    1. If necessary, create or update the relayhost directive in
         /Library/Server/Mail/Config/postfix/main.cf
    It should look like this:
         relayhost = [address]:port
    2. Add these lines, above the section at the end that begins with the comment "# Mac OS X Server":
         smtp_sasl_security_options =
         smtp_tls_CAfile = /etc/certificates/relayhost.pem
         smtp_tls_session_cache_database = btree:$data_directory/smtp_tls_session_cache
         smtp_use_tls = yes
    3. If it doesn't already exist, create the password file
         /Library/Server/Mail/Config/postfix/sasl/passwd
    with this content:
         [address]:port
         username:password
    Here address must match $relayhost.
    Then create the password database:
    sudo postmap /Library/Server/Mail/Config/postfix/sasl/passwd
    This action creates the file
         /Library/Server/Mail/Config/postfix/sasl/passwd.db
    The two password files should be readable by root only.
    4. Create the file
         /etc/certificates/relayhost.pem
    with the CA certificate(s) to be trusted for authentication of the remote host. You get those certificates from the service provider. If you can't find a link to download them, try this:
    openssl s_client -connect address:port -showcerts < /dev/null | sed -n '/-BEGIN /,/-END /p' | sudo sh -c 'cat > /etc/certificates/relayhost.pem'
    The command may produce an error message that isn't necessarily significant. For servers that use the older STARTTLS protocol, rather than straight TLS or SSL, this command may need to be modified.
    5. Restart the Mail service.

  • Server App: Outgoing Mail Relay not working

    Hi,
    I'm trying to set up Outgoing Mail Relay on my Mountain Lion Server, but I always get bounced emails:
    Oct  1 04:33:34 my.server.private postfix/smtp[9582]: C855DCE700D: to=<[email protected]>, relay=mx2.sub5.homie.mail.dreamhost.com[208.113.200.128]:25, delay=0.91, delays=0/0.02/0.65/0.24, dsn=5.7.1, status=bounced (host mx2.sub5.homie.mail.dreamhost.com[208.113.200.128] said: 554 5.7.1 Service unavailable; Client host [myIP] blocked using zen.dnsbl; http://www.spamhaus.org/query/bl?ip=myIP (in reply to RCPT TO command))
    If I use in the SMTP servers list of Mail app, the exact same account credentials, the email is been delivered only when using SSL. So, I tried adding :465 and :587 to the ougoing relay server in the Server app (Relay outgoing mail throught ISP), but I get the following error and the message stays queued:
    Oct  1 04:13:41 my.server.private postfix/smtp[8920]: connect to mx2.sub5.homie.mail.dreamhost.com[208.113.200.128]:587: Connection refused
    Oct  1 04:13:41 my.server.private postfix/smtp[8920]: connect to mx1.sub5.homie.mail.dreamhost.com[208.113.200.127]:587: Connection refused
    Oct  1 04:13:41 my.server.private postfix/smtp[8920]: 0BAD1CE6340: to=<[email protected]>, relay=none, delay=369, delays=369/0.02/0.43/0, dsn=4.4.1, status=deferred (connect to mx1.sub5.homie.mail.dreamhost.com[208.113.200.127]:587: Connection refused)
    It seems I'm missing something. I want to use smtp account to send all the email coming from my Mac OS X Server, but it looks like I'm doing something wrong or the Server App doesnt work the same way Mail App does when connecting to a SMTP server.
    Any comments?

    Let me add....
    Mail app is connecting and sending the emails correctly with the same credentials but using SSL through port 25:
    READ Oct 01 05:04:01.566 [kCFStreamSocketSecurityLevelTLSv1SSLv3]  -- host:my.externalrelayserver.net -- port:25 -- socket:0x7f890be0c620 -- thread:0x7f890ca3dd70
    250-homiemail-a45.g.dreamhost.com
    250-PIPELINING
    250-SIZE 40960000
    250-ETRN
    250-AUTH PLAIN LOGIN
    250-AUTH=PLAIN LOGIN
    250-ENHANCEDSTATUSCODES
    250 8BITMIME
    WROTE Oct 01 05:04:01.588 [kCFStreamSocketSecurityLevelTLSv1SSLv3]  -- host:my.externalrelayserver.net -- port:25 -- socket:0x7f890be0c620 -- thread:0x7f890ca3dd70
    AUTH PLAIN  (*** 48 bytes hidden ***)
    READ Oct 01 05:04:01.793 [kCFStreamSocketSecurityLevelTLSv1SSLv3]  -- host:my.externalrelayserver.net -- port:25 -- socket:0x7f890be0c620 -- thread:0x7f890ca3dd70
    235 2.7.0 Authentication successful
    I would like to force Server App to do a SSL connection to port 25 of the specified relay server, but not sure how to do this. If I don't manage to do SSL on port 25, then, my relay server will bounce the emails...
    grrrr!

  • Mail relay issue since lion server install

    I upgraded (or not) my Mac Mini Server with Snow Leopard, to Lion Server.
    I'm now getting mail relay errors when sending email to an account on my server from gmail.
    "Technical details of permanent failure:
    Google tried to deliver your message, but it was rejected by the recipient domain. We recommend contacting the other email provider for further information about the cause of this error. The error that the other server returned was: 554 554 5.7.1 <[email protected]>: Relay access denied (state 14)."
    I'll post postconf -n if required.
    voigtstr.com has an A name at the domain name registrar
    mail.voigtstr.com has an mx record.
    dig +short MX voigtstr.com     returns
    1 mail.voigtstr.com.
    voigtstr.com and mail.voigtstr.com both point to my external ip address
    any pointers?

    LincNesh,
    Seems the problem has been solved by Peter Rauen.
    See this discussion: Mail relay SASL problem / postconf -n
    I checked on my server and Peter is right. Although there are configs in /etc/postfix there is another path with postfix conf files: /Library/Server/Mail/Config/postfix
    I actually only had to insert this line to main.cf there: smtp_sasl_security_options =
    After a postfix reload my mails are being delivered via dyndns again.
    Cheers!

  • Configure LAMP stack to use internal mail relay without....

    Does anybody know of a way i can configure my new LAMP stack to use the companys internal mail relay without having to implement postfix, or sendmail?  I did already try to implement send mail recently, and its very confusing to me since i have never set up a mail server, and i tried to implement postfix, SOHO i think was the wiki i used, and that never got done either.  It seems incredibly cryptic to someone who even has tons of server experience, just not the email portion.  Maybe the wikis are just written for those who have more experience in making SSL certs, and being more versed in MX records, and DNS for email specific things.  etc... 
    Since i have not successfully set up a mail server thus far, i dont have enough general mailer / experience to understand the wikis on setting up Sendmail, etc...   
    My company asked me if i could just use their internal mail relay instead.  I would like to know if i still need to set up sendmail to allow PHP mail() function to send out mail, or if theres some configuration somewhere that i can adjust so it can use the existing internal mail relays. 
    Note, the only thing im trying to achieve here is to get my apps to send out emails for login password management, and error logs.

    In my experience an SMTP server is preferable to sendmail/postfix as it is far more portable and robust... (in a web environment) many webhosts, for example, pay no heed to the configuration of sendmail - so code that runs on one host fails on another. PHP mail() can be leveraged to use any backend you like but this typically requires root access (or at least permissions beyond those offered on typical hosting services), and, as said above, does not allow for any useful level of error reporting.
    Swiftmailer is (generally) my weapon of choice - unless the particular project has additional PEAR dependencies/requirements that mean it makes sense to stay within the same codebase... not that it (PEAR) is always that consistent anyhow
    I can't really offer much in the way of help with cron integration as that is not a route I have taken - it should think it would be pretty trivial (sic )to implement as you build your script... swiftmailer has some pretty neat "live address" checking routines - have a dig through the docs
    Last edited by satanselbow (2013-12-17 09:49:13)

  • Sending external emails thru Mail relay in Lion Server

    Hi,
    I've setup Lion Server with a Mail Relay for outgoing emails and currently paying for x amount of emails per day.
    Does Lion Server send all outgoing emails through the relay, or is it smart enough to know that internal emails (on the same subdomain) or emails generated by web apps on the server itself do not go through the relay because it can deliever it directly into the mailbox that resides on itself?
    We generate a lot of emails internally, but only a handful to external addresses.
    I'm looking for information about this but I havne't found anything yet.
    Please let me know.
    Thanks!

    The mail server first checks the domain of any recipient. If it's a local domain (i.e. one that the server handles) then it just passes that message to the user's mailbox.
    It's only non-local domains that need passing upstream through your relay, so you can send as many internal emails as you like - they won't touch your relay server.

  • Security issues for mail relay.

    When setting up a mail relay.
    Are there any special considerations regarding passwords for the administrator?
    Are there any services that need to be specifically turned off?
    Any other issues?
    TIA
    Hans

    Hi,
    I did setup new MOAC security profiles and assigned multiple organizations to that profile for testing purpose.
    After this, I did run concurrent program "Security List Maintennce" etc...
    Tested Upding profile at user level or responsibility level.
    On APPS side fine.
    I need the some basic steps on setup of security issues for discoverer side.
    1) Business areas (any security steps need to be followed in order to access data for single or multi-org)
    2) Custom Reports ( any security setup or any moac security profile setting against responsibilty for accessing single or multi-org data)
    Since we dont have default operating unit parameter as specified in the concurrent program, how do you restrict data?
    3) Reconciling security approach r12 with discoverer (any steps need to be followed here after r12 configuration with security issues)
    4) Custom Views ( any steps to be followed for single or multi-org data as security aspect)
    Looking for info on these setups.
    Thx

  • Configuring Apple Mail client to work with gmail and mail relays

    I have a gmail account [email protected] and am successfully using this account from both my macbookpro an iphone.
    I also have an e-mail relay account [email protected] I have successfully configured the email relay to send mail to [email protected] and get it fine on my mail client. My problem is that when I reply to these emails or create fresh e-mails, I'd like it to use the address [email protected] not [email protected] When I used to use Eudora, there was a setting in the account configuration screen called "reply to" this would change the reply to email account to whatever I wanted, in this case, [email protected] I have scoured the mail documentation and realize that I am missing something simple. I would appreciate any assistance with configuration settings necessary to have my relay alias show-up on my mail headings.
    thanks
    Art

    The first thing to do is to log into the Gmail web site and configure your account so that it allows you to send mail from [email protected]
    Then configure your account in Mail so that the Email Address is [email protected] That should do it. This is better than setting a reply-to because the mail will really be from [email protected] and not [email protected]
    If you want, you can put both [email protected] and [email protected] in the Email Address (separated with a comma) in which case Mail will show a popup menu labeled From below the Subject. You can then select which address the message should be from.
    Message was edited by: deh2k

  • Open mail -relay problem !

    Hi,
    My Internet/Mail server is Netra i with Solaris 2.5.1.
    I received e-mail from mail-abuse org saying that my mail server is open for mail-relay.
    How can I disable it ?
    Thanks Ivan

    Hello there,
    I believe that is true with sendmail 8.6 version which was shipped
    with Solaris 5.5.1 or 5.6. You will need to apply the latest
    5.5.1 sendmail patch (103594-19) which upgrades 5.5.1 sendmail
    to be equivalent to sendmail 8.8.8+sun patches.
    Unlike previous versions, sendmail 8.8 can be configured not to
    pass on mail from one user outside the local domain to another in sendmail.cf
    FYI, mconnect <your hostname> will show the current sendmail rev.
    Hope this helps.
    Hae
    Sun Developer Technical Support

  • Mavericks Server mail relay custom port

    After upgrading to Mavericks i cannot enter a custom port in the mail relay section of the Mail Service
    in older versions i could enter:  mail.domain.com:587, but now i cannot save this setting.
    Anyone an idea how to fix this ?
    Thanks in advance

    It is about the mail service in OS10.9 SERVER I presume.
    I got the same problem.
    Via the terminal I was able to set anther portnumber (port 26) instead of standard port 25.
    Now I can have mail sent via a script I have running om my website, BUT
    only mails to my own domain are sent.
    All other mailaddresses do not get my script-generated mails.
    Same config on OSX10.8 server2 works fine, it went wrong after upgrading to OSX10.9 Server 3.
    what can I do?

  • ML server: more than one mail relay

    How can I add more than one mail relay for outgoing mail through ISP?
    In the server.app I can only add one mail-relay. My ISP recommends more

    First I've heard of that recommendation....
    Unless there's something rather odd going on here — cases such as very flaky ISP mail servers or very flaky network connections to the mail servers, such that you're finding a need to redirect your own mail client host settings to different mail servers at the same ISP, for instance — or if you're going to be sending out massive volumes of mail — I would leave it at one host, and see if there's an issue.
    Mail servers are designed to retry for transient outages, so most errors should retry.
    Postfix allows one relayhost, unless you want to get into sender_dependent_relayhost_maps and that's not particularly common.
    With static IP and correct DNS, you could eliminate the relayhost setting entirely.  That's a typical approach with mail servers.

  • Using OS X Server as a backup nameserver and mail relay

    Hi there
    I manage websites and email on behalf of a number of clients, and until now have just used basic shared hosting for all their needs. However, I have had issues with the hosts, and have recently moved over to a VPS at my webhost to give me more scope and control.
    I have roughly got my head around everything I need to do to make it work from a theory point of view with DNS, email etc, but now the technical part of setting up backups on my OS X server is challenging me. There are two main services I want to offer backup for using my little home server on a static IP: backuo mail-relay and nameserver. The key is that these are pure backup for the 0.01% of the time that any webhost has a problem, so I am comfortable that they can be done from home.
    There are two specific areas I hope to use the Mac backup for:
    1) I want to ensure that should the VPS go down (or need to be restarted/maintained) I have a backup mail server to catch and queue mail until my server is back up. I think this is straightforward(ish) for a single domain, but I need to be able to do this for multiple users over multiple domains. Can anyone point me in the right direction for setting this up?
    2) As part of this, to be a bit more professional, I am using the VPS as a nameserver, so my clients see my domain as their nameserver. While I have multiple IPs, I only have one VPS, so if this goes down then the mail backup I set up above won't be contactable as the nameserver will also be down. Therefore I also need to be able to set up OS X as a secondary (slave) nameserver for all the domains. Again, can anyone point me in the right direction for this?
    Many thanks
    Richard

    You would setup your backup mail server as a secondary MX server. But you have to ask yourself is it worth the effort. What is the SLA you have with your hosting provider. If they guarantee 99.9% uptime then a mail server may only ever go down for 1 or 2 hours max. Mail would not be lost during this time it would just get queued.
    What front end is your VPS using is it CPANEL or Plesk?
    Here is an interesting document that relates to cPanel.
    How To Setup Backup or Secondary MX in CPanel

  • OS X Server 3 outgoing mail relay no longer supports a specific port

    Just installed OS X Server 3 on Mavericks. All is well, but for some reason it does not allow adding a specific port for "Outgoing mail relay: mailout.isp.com:587"
    OS X Server 2 used to allow this and i used it to connect to my smtp relay from my isp. It does not allow port 25 connections. If you try this in OS X Server 3 it just complains with "bad formatting"
    Can anyone confirm this?

    Found another thread discussing this.
    https://discussions.apple.com/message/23544605#23544605
    Answer from there:
    You need to edit the postfix main.cf file manually with your favorite text editor:
    sudo vi /Library/Server/Mail/Config/postfix/main.cf
    find the line
    relayhost = host.example.com
    change it to
    relayhost = host.example.com:587 (or some other port)
    then do a
    sudo postfix reload
    to reload postfix configuration files
    and
    sudo postsuper -r ALL
    to retry sending the e-mails again.
    NOTE: If you open OS X Server 3 app and go to Mail -> Relay outgoing mail through ISP -> Edit the Outgoing server address will show as BLANK, this is normal, just click cancel and leave it alone.

  • Can't receive mail, Relay access denied

    Hello all,
    I am new to Ma c OS Server, so i apologize if this topic has already been covered before. However, I have spent several hours browsing through different discussions and still couldn't figure out where my problem is.
    I have set up a new Mac OS X Snow Leopard server with Mail services enabled. I have went through routine of configuring DNS, Open Directory and adding users. I could eventually run Mail services for the client for the outgoing mail, but I can't receive any incoming mail. Mail logs keep telling me that relay access is denied. Here is the example of this:
    Jun 28 12:13:15 paulmacserver postfix/smtpd[5895]: NOQUEUE: reject: RCPT from va3ehsobe006.messaging.microsoft.com[216.32.180.16]: 554 5.7.1 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<VA3EHSOBE007.bigfish.com>
    Jun 28 12:13:15 paulmacserver postfix/smtpd[5895]: disconnect from va3ehsobe006.messaging.microsoft.com[216.32.180.16]
    Here is the log from postconf -n command:
    paulmacserver:~ administrator$ postconf -n
    biff = no
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debug_peer_level = 2
    enable_server_options = yes
    header_checks =
    html_directory = /usr/share/doc/postfix/html
    inet_interfaces = all
    mail_owner = _postfix
    mailbox_size_limit = 0
    mailbox_transport = dovecot
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    message_size_limit = 10485760
    mydestination = $myhostname, localhost.$mydomain, localhost, mail.lifefor.net
    mydomain = lifefor.net
    mydomain_fallback = localhost
    myhostname = paulmacserver.lifefor.net
    mynetworks = 127.0.0.0/8
    newaliases_path = /usr/bin/newaliases
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    recipient_delimiter = +
    relayhost =
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = _postdrop
    smtpd_client_restrictions = permit_mynetworks permit_sasl_authenticated permit
    smtpd_enforce_tls = no
    smtpd_helo_required = no
    smtpd_helo_restrictions =
    smtpd_pw_server_security_options = gssapi,cram-md5
    smtpd_recipient_restrictions = permit_sasl_authenticated permit_mynetworks  reject_unauth_destination permit
    smtpd_sasl_auth_enable = yes
    smtpd_tls_CAfile = /etc/certificates/paulmacserver.lifefor.net.6067B0918DA5FE13DDE10C3696E054EF3D3 29F34.chain.pem
    smtpd_tls_cert_file = /etc/certificates/paulmacserver.lifefor.net.6067B0918DA5FE13DDE10C3696E054EF3D3 29F34.cert.pem
    smtpd_tls_exclude_ciphers = SSLv2, aNULL, ADH, eNULL
    smtpd_tls_key_file = /etc/certificates/paulmacserver.lifefor.net.6067B0918DA5FE13DDE10C3696E054EF3D3 29F34.key.pem
    smtpd_use_pw_server = yes
    smtpd_use_tls = yes
    tls_random_source = dev:/dev/urandom
    unknown_local_recipient_reject_code = 550
    virtual_alias_maps = $virtual_maps
    paulmacserver:~ administrator$
    The server sits behind firewall and has NAT routing of port 25 to the local network address of the server. Local network address range - 192.168.10.0/24, server address - 192.168.10.5, gateway address - 192.168.10.1.
    paulmacserver:~ administrator$ dig lifefor.net
    ; <<>> DiG 9.6.0-APPLE-P2 <<>> lifefor.net
    ;; global options: +cmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 29752
    ;; flags: qr aa rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 0
    ;; QUESTION SECTION:
    ;lifefor.net.                              IN          A
    ;; AUTHORITY SECTION:
    lifefor.net.                    10800          IN          SOA          paulmacserver.lifefor.net. administrator.lifefor.net.lifefor.net. 2011062801 86400 3600 604800 345600
    ;; Query time: 1 msec
    ;; SERVER: 192.168.10.5#53(192.168.10.5)
    ;; WHEN: Tue Jun 28 11:21:16 2011
    ;; MSG SIZE  rcvd: 105
    paulmacserver:~ administrator$ sudo changeip -checkhostname
    WARNING: Improper use of the sudo command could lead to data loss
    or the deletion of important system files. Please double-check your
    typing when using sudo. Type "man sudo" for more information.
    To proceed, enter your password, or type Ctrl-C to abort.
    Password:
    Primary address     = 192.168.10.5
    Current HostName    = paulmacserver.lifefor.net
    DNS HostName        = paulmacserver.lifefor.net
    The names match. There is nothing to change.
    dirserv:success = "success"
    All appears to be OK... But I still couldn't make incoming e-mail to work. What do I have wrong?
    Thanks in advance!

    I dislike split-horizon DNS configurations, and that looks to be what you are trying here.
    Based on changeip, your private DNS looks OK, but your public DNS is incorrect.
    In particular, you have no reverse DNS for your public IP address 80.244.227.174.  Work with your ISP to get that to mail.lifefor.net.  This misconfiguration will usually cause issues with outbound mail; many remote servers won't accept mail arriving from this server.
    This entry mydestination = $myhostname, localhost.$mydomain, localhost, mail.lifefor.net does not include your domain name.  You'll want to add $mydomain into the list you'll accept mail for within Server Admin.  This is likely the central trigger for the relay error.
    Additionally, you will probably want to have your mail server host configured to use the internet host name mail.lifefor.net within the mail setup (or switch your public name to paulmacserver); you're running split-horizon DNS, and you've chosen to use two different host names for this box.  It's both mail.lifefor.net and paulmacserver.lifefor.net.  It's possible to do that, but it tends to confuse things.
    As for errata, you'll want to enable anti-spam and add zen.spamhaus.org or analogous within Server Admin to fix your current accept-from-everywhere setup.  With those changes, you'll see smtpd_recipient_restrictions add check_policy_service unix:private/policy and smtpd_client_restrictions will add reject_rbl_client zen.spamhaus.org

  • Mail relay access error

    Hi, I recently set up my Server to host my domain, and also my email. everytime someone sends an email to the email that is hosted on my server it comes up with the following message...
    "This is an automatically generated Delivery Status Notification
    Delivery to the following recipient failed permanently:
    [email protected]
    Technical details of permanent failure:
    PERM_FAILURE: SMTP Error (state 9): 554 <[email protected]>: Relay access denied"
    Can anyone point me in the right direction of what I am doing wrong? I went over all settings in Server Admin and Workgroup Manager. Also, the above user, say "[email protected]" can send email to anyone with no problem, just can't receive it. The sender will get the above message if they attempt to send to that address.
    Thanks!
    MacBook Pro 2GHz 1.5GB RAM, 80GB HD; MDD G4 Dual 1GHz, 1.62GB RAM, 1TB   Mac OS X (10.4.8)  

    here is the output of the terminal command your requested, unmodified of coarse...
    G4-Server:~ jason$ postconf -n
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    enableserveroptions = yes
    html_directory = no
    inet_interfaces = all
    mail_owner = postfix
    mailboxsizelimit = 0
    mailbox_transport = cyrus
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    messagesizelimit = 0
    mydestination = $myhostname,localhost.$mydomain,mail,localhost
    mydomain = x970.com
    mydomain_fallback = localhost
    myhostname = mail.x970.com
    mynetworks = 127.0.0.0/8
    mynetworks_style = host
    newaliases_path = /usr/bin/newaliases
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = postdrop
    smtpdpw_server_securityoptions = login,plain,cram-md5
    smtpdrecipientrestrictions = permitsasl_authenticated,permit_mynetworks,reject_unauthdestination,permit
    smtpdsasl_authenable = yes
    smtpdtls_certfile = /etc/certificates/Default.crt
    smtpdtls_keyfile = /etc/certificates/Default.key
    smtpduse_pwserver = yes
    smtpdusetls = yes
    unknownlocal_recipient_rejectcode = 550

Maybe you are looking for

  • MPEG2 Video is not smooth in Quicktime Pro Player

    I have a MBP with Core2 2.4Ghz (2GB RAM, 250GB SATA HDD). I have a bunch of mpeg2 files downloaded from my Canon HV20 HiDef camcorder. When I play the files with Quicktime Pro with MPEG2 Component, the video looks very very jerky. The CPU usage is no

  • My options are not being saved/updated?

    I have, for example, enabled smooth scrolling, but I don't see its effect. I have also enabled to remember some passwords, but it's not happening. It also doesn't keep me logged into sites such as Hotmail once I close the browser without signing out.

  • Cannot synchronize as "medium not found"

    I had a G2 (4GB) nano, worked well. Then we got a G3 nano (also 4 GB) and I connected it straight to my iTunes (didn't check before that it has to be under different user accounts Registered the new nano under another name, but somehow the whole proc

  • The Best Photo Organizing Software

    Although this is probably in the wrong forum category, I couldn't find anywhere else to go so here's my problem: I would imagine this has been posted many times, so if anyone knows a link to a previous forum that would be great as well. Otherwise, I

  • Unwanted Invitations when adding or editing events

    Whenever I add or edit an event in my calendar, I get an invitation on my iPhone but not my iPad.  I'm running 6.1.2 on both devices.  This happens regardless of whether I change an event on my iMac or my iPhone or my iPad.  My husband keeps the hous