Mail server Offline\Slow sending

General Information
Okay so I have a mail account through my website's hosting company. For the sake of this post we'll say my site is FearMyRage.com making my email [email protected] I send mail over SSL, and all ports and settings are correct in the Mac mail client (this has been verified 3 times including by my mail provider).  I’m currently running 10.7.5
I have been having issues as of late connecting to my host's mail server and or sending slowly but this only seems to happen in Mac Mail (on my Work Mac). I have no issues connecting or sending on my iphone, and on my home computer (pc). And the webmail appears to also work quickly. So I know it's not my host company's email server.
The Actual Issue
Generally what happens is mail will get stuck in my outbox regardless of its size. I've sent test messages with less than 1KB in size that will sit in my outbox for 2 minutes. And they will either send, or get stuck and I will be prompted with Mail server is offline message. I will click the "Bring all servers online" button but nothing happens. The only way to get rid of this error temporarily is to actually close Mac Mail and re-open it. This will usually fix the issue 50% of time. The other 50% of the time it just continues to prompt me with the server offline message.
Steps I Have Taken
I wanted to verify if this was an issue with just my machine or Mac Mail, so I tried installing Thunderbird. Interestingly I was unable to verify my credentials and could never actually set up a mail account in thunderbird. What I found significant about this was when thunderbird tried to probe the server for the correct information it would immediately stop after hitting test. I would hit test and I would receive an immediate rejection saying a connection could not be made. Now I've set up my fair share of email accounts and usually probing the server should take at least 5- 20 seconds. The instant rejection has me thinking that there's a security setting somewhere in the Mac that is denying connections to unknown/untrusted domains. And it's causing issues when I try to send out. And re-connect to the server.
Question:
Any ideas?

Who is the e-mail provider and is the account(s) IMAP or POP?
Troubleshooting Apple Mail
What does Mail/Window/Connection Doctor Show? If the server is red, select it and look at the Show Details box.
Troubleshooting sending and receiving email messages

Similar Messages

  • The mail could not be sent to the recipients because of the mail server failure. (Sending Mail using Account 1 (2013-04-30T16:36:52). Exception Message: Cannot send mails to mail server. (Mailbox unavailable. The server response was: 5.7.1 Client does not

    Interesting db mail issue. If i click send test mail from sql mgmt studio, it works fine, but when i execute a SP to send a mail, it fails. One thing I noticed is that the "LastModified" column in the mail log shows the domain account when a test
    mail was sent from mgmt studio, but show "sa" when the SP was used to send mail. 
    This is from SQL 2012, did not see this in sql 2008, looks like 2008 always used the service account.  any ideas ?
    Get this error:
    The mail could not be sent to the recipients because of the mail server failure. (Sending Mail using Account 1 (2013-04-30T16:36:52). Exception Message: Cannot send mails to mail server. (Mailbox unavailable. The server response was: 5.7.1 Client does not
    Thanks.
    Ranga

    Hi Ranga,
    I also use SQL Server 2012. I send a test email through SQL Server Management and the last modified By “sa”.
    If you used stored procedure to send a test email. Please use the command below:
    EXEC msdb.dbo.sp_send_dbmail
    @profile_name = 'Adventure Works Administrator',
    @recipients = '[email protected]',
    @body = 'The stored procedure finished successfully.',
    @subject = 'Automated Success Message' ;
    I can both send test email through SQL Server Management Studio and SP. Make sure you have the right profile. Since you could send test mail via SQL Server Management Studio, please try again to send it via SP.
    Thanks.
    If you have any feedback on our support, please click
    here.
    Maggie Luo
    TechNet Community Support

  • MobileMe mail server offline

    I am having lots of trouble sending mail using the outgoing MobileMe mail server - it continuously says it is offline. Do I need to reinstall my MobileMe mail account after Lion upgrade?

    I have had no problem sending through Mobile Me from either Lion version of Mail, or any other device, including PC  -  just checked and mobile me server accepted my message fine and sent it on.
    So it's not affecting me in Australia.
    All functions of Mobile Me that I use are still functional  -  still not sure when I will need to shift over to the iCloud.
    Ron

  • ICloud mail server - Unable To Send With Apple Mail client

    OS X 10.10.2
    Mail v 8.2
    iCloud mail
    I am still able to receive messages but suddenly unable to send. Messages stay stuck in Outbox.
    Mail Connection Doctor reports no problems:
    If I setup MS Outlook for Mac 2011 with this iCloud account, I am able to send and receive like a champ.
    Once it starts working, is there a way to change the outgoing mail server to use SSL, i.e., turn SSL to "ON" ?

    Yes, I did. It doesn't show up in the logs because, I'm unable to send a message - it goes to the outbox immediately. And this led me to the conclusion below.
    And by the way, I did get in touch with Apple Support who went through a number of troubleshooting scripts (including trying to use GMail's mail servers) and ultimately had me reinstall OS X from scratch. None of this worked.
    Now this problem of being unable to send mail via my iCloud account, from the Apple Mail client, started only around the end of Feb. What I finally figured was that iCloud mail was using random ports on my machine to invoke its SMTP port. Everytime I would disable the firewall on my router completely, iCloud mail was able to send just fine. Recall that incoming was (and still is) working fine. Anyway, I installed wireshark to ID the ports that were being used when the firewall was down. I set up triggers on my router to open these up, turned on the firewall, but it just isn't working. I will have to play around with wireshark and see if I can figure out what ports need to be opened. Unless you or someone else knows. If I figure it out, I will post it here. Mind you, that I need to figure out not only the source ports that need to access port 587 but also what the real target port is (because I don't think it is just 587 as Apple claims).
    By the by, when I asked the Apple Technician (some guy who I was transferred to after 3 other people - the one who asked me to reinstall Yosemite) if there was a way to change the outgoing mail server to use SSL, i.e., turn SSL to "ON", he said no there wasn't and why would one need to secure the traffic to Apple's SMTP server anyway? Seriously?

  • Cisco Unity 8 problem: Partner Mail Server Offline

    We are changing Unity 8 partner from exchange 2007 to exchange 2010. We installed the ES10, uninstalled exchange software, ran the server update wizard, installed the latest version of ExchangeMapiCdo.exe, ran permissions wizard, created mailbox for UnityMsgStoreSvc, created the throttling policy and then ran the message store wizard. 
    The exchange 2010 server version is SP1 with rollup 6.
    The problem is that the unity is returning Information Store on the Partner mail server is offline. Two events are reported in the event viewer of the unity server:
    •1)      Event ID 110: The Unity Message Repository cannot communicate with the Partner Mail Server to deliver messages.  Messages will be held in the temporary store until the mail server is available.
    •2)      Event ID 1017: The Information Store for the Unity System Mailbox on the Partner Exchange Server is offline during ExchangeMonitor Startup. All message notification processing is disabled until this has been resolved. When the Exchange Monitor detects that this server is back online, registration for notifications will proceed.
    Now I set to 1 the registry key HKLM > Software > Active Voice > AvWm > 1.00 > Disable Server Status Check (DWORD) to disable the server ping check and to make AvWm assume that all Exchange servers are up all the time. Other events appeared in the event viewer including event ID 137 described as follows: Attempts to deliver Unity Message Repository messages have failed due to Unity configuration or connectivity issues with the Partner Mail Server. AvUMRSyncSvr will suspend message delivery for 300 seconds, after which message delivery will be attempted again. During this outage, messages may accumulate in the temporary store. 0x00002580
    When I reset the same registry key to 0 I get warning events ID 1004 telling that each exchange server in my organization is offline. I also used the RPCtest.exe utility and it’s returning that the partner server and every other exchange server are online.
    Does anyone have any idea how we can solve this problem ?

    Couple of questions:
    1.  Did you follow the integration guide for this integration?  The required tasks are outlined here:  http://www.cisco.com/en/US/docs/voice_ip_comm/unity/7x/using_exch2010/usingex2010withcu7x5x.html#wp46611
    If you have not already done so, you'll need to make sure you cover all of the bases in the integration guide.
    2.  If you are migrating from 2007 to 2010 then you should have already had a mailbox for the message store service.  Did you move the existing mailbox over to 2010 as noted in the integration guide?  I ask because you state that you "created" a mailbox in your original post so it is not clear.
    Hailey
    Please rate helpful posts!

  • Gmail incoming mail server offline

    Hi, for weeks my gmail account has been constantly logging out. Today I can't get on at all. The message is" the certificate for this server is not valid yet" any ideas.
    What should my incoming mail server be?

    Hello Macoda5,
    Thank you for the details of the issue you are experiencing with Gmail on your Mac. 
    If you seeing this message when using Mail, I recommend verifying that your date and time are accurate.  Use the steps in this article:
    OS X Mavericks: Set date and time options
    http://support.apple.com/kb/PH14090
    If your date and time are correctly set, you may need to trust the certificate as described here:
    If the mail server uses an SSL certificate that’s signed by an unknown authority (such as a self-signed certificate), Mail displays a message indicating that it can’t verify the identity of the mail server. Although you can connect to the mail server, Mail will continue to warn you about it each time you open Mail. To stop the message from appearing, indicate that you trust the mail server’s certificate.
    Trust a certificate
    Mail (Mavericks): If Mail can’t verify a server’s certificate
    http://support.apple.com/kb/PH14934
    Thank you for using Apple Support Communities.
    Best,
    Sheila M.

  • Mail server offline

    Each time i try to send a new email from my mac account it times out, informing me that it is offline.
    My mobileme subscription is ok as it still has till next june. I'm also having a problem publishing updates to my iwebsite. can anyone help?

    That's so strange, I got Thunderbird, it says that my username or password is wrong. They definitely aren't, I can log in with them on gmail.com
    The Password rejection can confuse people since it's a catch all meaning...
    This Password, Username, Authentication method... is not recognized on this Port to this Server, or a server end problem.
    If using a browser to login via WebMail works it's not Name or Password, but one of the other ones.
    The receiving email ports are:
    IMAP is port 143
    IMAP-SSL is port 993
    POP is port 110
    POP-SSL is port 995
    Outgoing ports are...
    SMTP and SMTP-SSL is on ports 25, 587 and 465. Port 587 has to be SSL, and port 465 is enforced TLS-wrapped and is generally used by Outlook users.

  • Mail goes offline when sending

    I am helping a friend get his Mail working smoothly.
    He accesses the internet with a dongle.  Safari works okay. However, when clicking Send in Mail, Mail goes into offline mode and shows a "~" icon. 
    Anyone know how to get outgoing mail working.  Incoming seems to be working most of the time.
    Andy

    Try this. Upon waking the computer from sleep. Wait about 20 seconds before doing any network activity like Mail or Safari. Then try it.
    When a computer goes to sleep, to the rest of the world, it is the same as being turned off. It's Internet connection is disconnected. It takes a few seconds to re-establish the connection.

  • CF mail server doesn't send emails

    Hi everyone,
    we are running a CF 4.5 server in our company. the CFMail
    doesn't send emails since last week. the emails are in the queue.
    the server IP is correct, we restarted it a few times, nothing
    helped.
    Does anyone have any idea about possible problems?
    thanks in advance.

    Shida wrote:
    > it doesn't log anymore. it stopped after the email
    stopped. so it doesn't show any error.
    > and there is no authentication either.
    I've seen other posts that indicate sometimes an email
    message can cause
    a log jam. It can't be sent for some goodness only knows
    reason and
    then causes the process to abort piling up messages behind
    it.
    What happens if you remove the first (or first few) messages
    in the que?

  • Outgoing/offline mail server errors (143 /and/ SSL checked?)

    i am trying to do this zen and the art of motorcycle maintenance thing where i go through all my umpteen accounts on my desktop and laptop and check all the umpteen settings to try and troubleshoot an outgoing mail server / "offline" errors in mac mail. this seems like it is isolated to mac mail it would be REALLY NICE if there was some organization in here (or at least an explanation) so that all the possible settings (and all the various locations for them) didn't mean this effort is like 35 factorial with respect to possible mistakes that can be made.
    /anyway/ i am reading various threads and my ISP service provider recommends port 143 for IMAP but i am seeing threads responses that highly suggest using SSL. however, if i change the checkbox next to the 143 port entry to have SSL checked this automatically changes the port to 993.
    now i am not sure whether to replace the 993 with 143 as suggested or to leave off the setting for SSL.
    any suggestions so i can isolate this setting from the thousands of variables that could be the cause of this (orther than it being basically embedded in the software and impossible to fix for one reason or another)?
    it will be a real pain to change this setting (3 separate steps) on 15 different accounts (45 steps) on two different computers (90 steps for this one single variable) and then have to change it back again.
    THANKS

    i am trying to do this zen and the art of motorcycle maintenance thing where i go through all my umpteen accounts on my desktop and laptop and check all the umpteen settings to try and troubleshoot an outgoing mail server / "offline" errors in mac mail. this seems like it is isolated to mac mail it would be REALLY NICE if there was some organization in here (or at least an explanation) so that all the possible settings (and all the various locations for them) didn't mean this effort is like 35 factorial with respect to possible mistakes that can be made.
    /anyway/ i am reading various threads and my ISP service provider recommends port 143 for IMAP but i am seeing threads responses that highly suggest using SSL. however, if i change the checkbox next to the 143 port entry to have SSL checked this automatically changes the port to 993.
    now i am not sure whether to replace the 993 with 143 as suggested or to leave off the setting for SSL.
    any suggestions so i can isolate this setting from the thousands of variables that could be the cause of this (orther than it being basically embedded in the software and impossible to fix for one reason or another)?
    it will be a real pain to change this setting (3 separate steps) on 15 different accounts (45 steps) on two different computers (90 steps for this one single variable) and then have to change it back again.
    THANKS

  • Server does not send mails

    I have a problem with the mail server.
    He sends some mails not to other mail servers.
    I get back the message with the error:
    host mail.domain.de [...IP...] said: 554 5.7.1
    <unknown [...IP...]>: Client host rejected: <-- please use SMTP-AUTH
    for mail delivery, POP-before-SMTP support has been expired
    The SMTP Logfile:
    Jan 14 12:04:23 server postfix/smtp[77846]: 81FD09116D: to=<[email protected]>, relay=mail.domain.de[…IP…]:25, delay=0.12, delays=0/0.01/0.08/0.04, dsn=5.7.1, status=bounced (host mail.domain.de[…IP…] said: 554 5.7.1 <unknown[...IP...]>: Client host rejected: <-- please use SMTP-AUTH for mail delivery, POP-before-SMTP support has been expired --- bitte nutzen Sie SMTP-AUTH zum Mailversand, POP-before-SMTP wird nicht mehr unterstuetzt: <a class="jive-link-external-small" href="http://">http://smtp-auth.info --> (in reply to RCPT TO command))
    Jan 14 12:04:27 server postfix/cleanup[77842]: A5F9A91170: message-id=<[email protected]>
    Jan 14 12:04:27 server postfix/bounce[77847]: 81FD09116D: sender non-delivery notification: A5F9A91170
    Jan 14 12:04:27 server postfix/qmgr[77776]: A5F9A91170: from=, size=3504, nrcpt=1 (queue active)
    Jan 14 12:04:27 server postfix/qmgr[77776]: 81FD09116D: removed
    postconf -n
    biff = no
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    enableserveroptions = yes
    header_checks = pcre:/etc/postfix/customheaderchecks
    html_directory = /usr/share/doc/postfix/html
    inet_interfaces = all
    localrecipientmaps =
    mail_owner = _postfix
    mailboxsizelimit = 0
    mailbox_transport = dovecot
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    messagesizelimit = 10485760
    mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
    mydomain = home.de
    mydomain_fallback = localhost
    mynetworks = 127.0.0.0/8,192.168.112.0/24
    newaliases_path = /usr/bin/newaliases
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    recipient_delimiter = +
    relayhost =
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = _postdrop
    smtpsasl_authenable = no
    smtpsasl_passwordmaps =
    smtpdclientrestrictions = permit_mynetworks permitsaslauthenticated permit
    smtpdenforcetls = no
    smtpdhelorequired = yes
    smtpdhelorestrictions = rejectinvalid_helohostname rejectnon_fqdn_helohostname
    smtpdpw_server_securityoptions = gssapi,cram-md5,login,plain
    smtpdrecipientrestrictions = permitsaslauthenticated permit_mynetworks rejectunauthdestination checkpolicyservice unix:private/policy permit
    smtpdsasl_authenable = yes
    smtpdtlsCAfile = /etc/certificates/server.home.de.2348FC1580BA9FB417961D5931800EFA6B331800.chain .pem
    smtpdtls_certfile =
    smtpdtls_excludeciphers = SSLv2, aNULL, ADH, eNULL
    smtpdtls_keyfile =
    smtpdtlsloglevel = 0
    smtpduse_pwserver = yes
    smtpdusetls = no
    unknownlocal_recipient_rejectcode = 550
    virtualaliasdomains = $virtualaliasmaps
    virtualaliasmaps =
    What is wrong?
    Message was edited by: kadametz
    Message was edited by: kadametz

    If you want your mail delivered properly the Official Host Name of the sending server should match the PTR (reverse DNS) of the sending IP Address, and there should be an "A" record that matches the OHN as well.
    Example:
    mail.yourdomain.com (Official Host Name) on 123.123.123.123
    PTR for 123.123.123.123 should match mail.yourdomain.com
    There should be an A record in yourdomain.com pointing to 123.123.123.123
    Kostas

  • Cannot send mails to mail server. (The operation has timed out.)

    I have configured database mail in sql server 2008 r2 on my local machine.
    While testing I have observed that some of mails are not getting triggered.
    Log file shows following message-
    The mail could not be sent to the recipients because of the mail server failure. (Sending Mail using Account 7 (2013-04-30T10:23:57).
    Exception Message: Cannot send mails to mail server. (The operation has timed out.)
    I have wriitten on SP for snding mails which sends 94 mail to different ail
    address  out of which only 35 are getting delivered.
    Plz Assist me.

    Hi Prashant Parit,
    Please apply the latest SQL Server 2008 R2 Service Pack. And try to stop and restart SQL Server Agent.
    See similar thread:
    http://social.msdn.microsoft.com/Forums/en-US/sqltools/thread/6d3cd4ca-0a4e-4c84-bf1e-b8565c963c38.
    Thanks.
    Maggie Luo
    TechNet Community Support

  • HT2623 smtp server offline-please advise

    icloud server offline, cannot send email from mac, will not allow me to change settings because incoming mail server field will not allow text to be entered

    You should confirm that your incoming (IMAP) and outgoing (SMTP) servers are set up as detailed in this page:
    http://support.apple.com/kb/HT4864
    There will usually be a 'pxx' number stuck on the front and you can ignore that. Please also always post your system when you have a qur=ery as it can make a considerable difference to the answer.

  • Need to have mail1 play nice with upstream mail server....

    Switched to new mail server and hitting a problem. We have a debian linux box doing SPAM filtering further upstream from the mail server and then sending down to the new leopard mail1 box.
    On the debian box we're seeing:
    2009-04-03 09:14:08 H=216-174-222-148.atgi.net (email.wdcsc.org) [216.174.222.148] F=<[email protected]> temporarily rejected RCPT <[email protected]>: remote host address is the local host
    2009-04-03 09:14:08 1Lpfar-0004fh-Ku ** [email protected] R=dnslookup T=remote_smtp: SMTP error from remote mail server after RCPT TO:<[email protected]>: host nescosrv.nesco.ee [194.204.28.195]: 550 5.1.1 <[email protected]>: Recipient address rejected: User unknown in local recipient table
    And mail isn't piping thru to the mail1 box. Here's the main.cf
    sh-3.2# cat main.cf
    # Global Postfix configuration file. This file lists only a subset
    # of all parameters. For the syntax, and for a complete parameter
    # list, see the postconf(5) manual page (command: "man 5 postconf").
    # For common configuration examples, see BASIC_CONFIGURATION_README
    # and STANDARD_CONFIGURATION_README. To find these documents, use
    # the command "postconf html_directory readme_directory", or go to
    # http://www.postfix.org/.
    # For best results, change no more than 2-3 parameters at a time,
    # and test if Postfix still works after every change.
    # SOFT BOUNCE
    # The soft_bounce parameter provides a limited safety net for
    # testing. When soft_bounce is enabled, mail will remain queued that
    # would otherwise bounce. This parameter disables locally-generated
    # bounces, and prevents the SMTP server from rejecting mail permanently
    # (by changing 5xx replies into 4xx replies). However, soft_bounce
    # is no cure for address rewriting mistakes or mail routing mistakes.
    #soft_bounce = no
    # LOCAL PATHNAME INFORMATION
    # The queue_directory specifies the location of the Postfix queue.
    # This is also the root directory of Postfix daemons that run chrooted.
    # See the files in examples/chroot-setup for setting up Postfix chroot
    # environments on different UNIX systems.
    queue_directory = /private/var/spool/postfix
    # The command_directory parameter specifies the location of all
    # postXXX commands.
    command_directory = /usr/sbin
    # The daemon_directory parameter specifies the location of all Postfix
    # daemon programs (i.e. programs listed in the master.cf file). This
    # directory must be owned by root.
    daemon_directory = /usr/libexec/postfix
    # QUEUE AND PROCESS OWNERSHIP
    # The mail_owner parameter specifies the owner of the Postfix queue
    # and of most Postfix daemon processes. Specify the name of a user
    # account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
    # AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In
    # particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
    # USER.
    mail_owner = _postfix
    # The default_privs parameter specifies the default rights used by
    # the local delivery agent for delivery to external file or command.
    # These rights are used in the absence of a recipient user context.
    # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
    #default_privs = nobody
    # INTERNET HOST AND DOMAIN NAMES
    # The myhostname parameter specifies the internet hostname of this
    # mail system. The default is to use the fully-qualified domain name
    # from gethostname(). $myhostname is used as a default value for many
    # other configuration parameters.
    #myhostname = host.domain.tld
    #myhostname = virtual.domain.tld
    # The mydomain parameter specifies the local internet domain name.
    # The default is to use $myhostname minus the first component.
    # $mydomain is used as a default value for many other configuration
    # parameters.
    #mydomain = domain.tld
    # SENDING MAIL
    # The myorigin parameter specifies the domain that locally-posted
    # mail appears to come from. The default is to append $myhostname,
    # which is fine for small sites. If you run a domain with multiple
    # machines, you should (1) change this to $mydomain and (2) set up
    # a domain-wide alias database that aliases each user to
    # [email protected].
    # For the sake of consistency between sender and recipient addresses,
    # myorigin also specifies the default domain name that is appended
    # to recipient addresses that have no @domain part.
    #myorigin = $myhostname
    #myorigin = $mydomain
    # RECEIVING MAIL
    # The inet_interfaces parameter specifies the network interface
    # addresses that this mail system receives mail on. By default,
    # the software claims all active interfaces on the machine. The
    # parameter also controls delivery of mail to user@[ip.address].
    # See also the proxy_interfaces parameter, for network addresses that
    # are forwarded to us via a proxy or network address translator.
    # Note: you need to stop/start Postfix when this parameter changes.
    #inet_interfaces = all
    #inet_interfaces = $myhostname
    #inet_interfaces = $myhostname, localhost
    # The proxy_interfaces parameter specifies the network interface
    # addresses that this mail system receives mail on by way of a
    # proxy or network address translation unit. This setting extends
    # the address list specified with the inet_interfaces parameter.
    # You must specify your proxy/NAT addresses when your system is a
    # backup MX host for other domains, otherwise mail delivery loops
    # will happen when the primary MX host is down.
    #proxy_interfaces =
    #proxy_interfaces = 1.2.3.4
    # The mydestination parameter specifies the list of domains that this
    # machine considers itself the final destination for.
    # These domains are routed to the delivery agent specified with the
    # local_transport parameter setting. By default, that is the UNIX
    # compatible delivery agent that lookups all recipients in /etc/passwd
    # and /etc/aliases or their equivalent.
    # The default is $myhostname + localhost.$mydomain. On a mail domain
    # gateway, you should also include $mydomain.
    # Do not specify the names of virtual domains - those domains are
    # specified elsewhere (see VIRTUAL_README).
    # Do not specify the names of domains that this machine is backup MX
    # host for. Specify those names via the relay_domains settings for
    # the SMTP server, or use permit_mx_backup if you are lazy (see
    # STANDARD_CONFIGURATION_README).
    # The local machine is always the final destination for mail addressed
    # to user@[the.net.work.address] of an interface that the mail system
    # receives mail on (see the inet_interfaces parameter).
    # Specify a list of host or domain names, /file/name or type:table
    # patterns, separated by commas and/or whitespace. A /file/name
    # pattern is replaced by its contents; a type:table is matched when
    # a name matches a lookup key (the right-hand side is ignored).
    # Continue long lines by starting the next line with whitespace.
    # See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
    #mydestination = $myhostname, localhost.$mydomain, localhost
    #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
    mydestination = $myhostname,localhost.$mydomain,localhost,mail1.stanwood.wednet.edu,stanwood.we dnet.edu
    # mail.$mydomain, www.$mydomain, ftp.$mydomain
    # REJECTING MAIL FOR UNKNOWN LOCAL USERS
    # The local_recipient_maps parameter specifies optional lookup tables
    # with all names or addresses of users that are local with respect
    # to $mydestination, $inet_interfaces or $proxy_interfaces.
    # If this parameter is defined, then the SMTP server will reject
    # mail for unknown local users. This parameter is defined by default.
    # To turn off local recipient checking in the SMTP server, specify
    # local_recipient_maps = (i.e. empty).
    # The default setting assumes that you use the default Postfix local
    # delivery agent for local delivery. You need to update the
    # local_recipient_maps setting if:
    # - You define $mydestination domain recipients in files other than
    # /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
    # For example, you define $mydestination domain recipients in
    # the $virtual_mailbox_maps files.
    # - You redefine the local delivery agent in master.cf.
    # - You redefine the "local_transport" setting in main.cf.
    # - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
    # feature of the Postfix local delivery agent (see local(8)).
    # Details are described in the LOCAL_RECIPIENT_README file.
    # Beware: if the Postfix SMTP server runs chrooted, you probably have
    # to access the passwd file via the proxymap service, in order to
    # overcome chroot restrictions. The alternative, having a copy of
    # the system passwd file in the chroot jail is just not practical.
    # The right-hand side of the lookup tables is conveniently ignored.
    # In the left-hand side, specify a bare username, an @domain.tld
    # wild-card, or specify a [email protected] address.
    #local_recipient_maps = unix:passwd.byname $alias_maps
    local_recipient_maps = proxy:unix:passwd.byname $alias_maps
    #local_recipient_maps =
    # The unknown_local_recipient_reject_code specifies the SMTP server
    # response code when a recipient domain matches $mydestination or
    # ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
    # and the recipient address or address local-part is not found.
    # The default setting is 550 (reject mail) but it is safer to start
    # with 450 (try again later) until you are certain that your
    # local_recipient_maps settings are OK.
    unknown_local_recipient_reject_code = 550
    # TRUST AND RELAY CONTROL
    # The mynetworks parameter specifies the list of "trusted" SMTP
    # clients that have more privileges than "strangers".
    # In particular, "trusted" SMTP clients are allowed to relay mail
    # through Postfix. See the smtpd_recipient_restrictions parameter
    # in postconf(5).
    # You can specify the list of "trusted" network addresses by hand
    # or you can let Postfix do it for you (which is the default).
    # By default (mynetworks_style = subnet), Postfix "trusts" SMTP
    # clients in the same IP subnetworks as the local machine.
    # On Linux, this does works correctly only with interfaces specified
    # with the "ifconfig" command.
    # Specify "mynetworks_style = class" when Postfix should "trust" SMTP
    # clients in the same IP class A/B/C networks as the local machine.
    # Don't do this with a dialup site - it would cause Postfix to "trust"
    # your entire provider's network. Instead, specify an explicit
    # mynetworks list by hand, as described below.
    # Specify "mynetworks_style = host" when Postfix should "trust"
    # only the local machine.
    #mynetworks_style = class
    #mynetworks_style = subnet
    #mynetworks_style = host
    # Alternatively, you can specify the mynetworks list by hand, in
    # which case Postfix ignores the mynetworks_style setting.
    # Specify an explicit list of network/netmask patterns, where the
    # mask specifies the number of bits in the network part of a host
    # address.
    # You can also specify the absolute pathname of a pattern file instead
    # of listing the patterns here. Specify type:table for table-based lookups
    # (the value on the table right-hand side is not used).
    #mynetworks = 168.100.189.0/28, 127.0.0.0/8
    #mynetworks = $config_directory/mynetworks
    #mynetworks = hash:/etc/postfix/network_table
    # The relay_domains parameter restricts what destinations this system will
    # relay mail to. See the smtpd_recipient_restrictions description in
    # postconf(5) for detailed information.
    # By default, Postfix relays mail
    # - from "trusted" clients (IP address matches $mynetworks) to any destination,
    # - from "untrusted" clients to destinations that match $relay_domains or
    # subdomains thereof, except addresses with sender-specified routing.
    # The default relay_domains value is $mydestination.
    # In addition to the above, the Postfix SMTP server by default accepts mail
    # that Postfix is final destination for:
    # - destinations that match $inet_interfaces or $proxy_interfaces,
    # - destinations that match $mydestination
    # - destinations that match $virtual_alias_domains,
    # - destinations that match $virtual_mailbox_domains.
    # These destinations do not need to be listed in $relay_domains.
    # Specify a list of hosts or domains, /file/name patterns or type:name
    # lookup tables, separated by commas and/or whitespace. Continue
    # long lines by starting the next line with whitespace. A file name
    # is replaced by its contents; a type:name table is matched when a
    # (parent) domain appears as lookup key.
    # NOTE: Postfix will not automatically forward mail for domains that
    # list this system as their primary or backup MX host. See the
    # permit_mx_backup restriction description in postconf(5).
    #relay_domains = $mydestination
    # INTERNET OR INTRANET
    # The relayhost parameter specifies the default host to send mail to
    # when no entry is matched in the optional transport(5) table. When
    # no relayhost is given, mail is routed directly to the destination.
    # On an intranet, specify the organizational domain name. If your
    # internal DNS uses no MX records, specify the name of the intranet
    # gateway host instead.
    # In the case of SMTP, specify a domain, host, host:port, [host]:port,
    # [address] or [address]:port; the form [host] turns off MX lookups.
    # If you're connected via UUCP, see also the default_transport parameter.
    #relayhost = $mydomain
    #relayhost = [gateway.my.domain]
    #relayhost = [mailserver.isp.tld]
    #relayhost = uucphost
    #relayhost = [an.ip.add.ress]
    # REJECTING UNKNOWN RELAY USERS
    # The relay_recipient_maps parameter specifies optional lookup tables
    # with all addresses in the domains that match $relay_domains.
    # If this parameter is defined, then the SMTP server will reject
    # mail for unknown relay users. This feature is off by default.
    # The right-hand side of the lookup tables is conveniently ignored.
    # In the left-hand side, specify an @domain.tld wild-card, or specify
    # a [email protected] address.
    #relay_recipient_maps = hash:/etc/postfix/relay_recipients
    # INPUT RATE CONTROL
    # The in_flow_delay configuration parameter implements mail input
    # flow control. This feature is turned on by default, although it
    # still needs further development (it's disabled on SCO UNIX due
    # to an SCO bug).
    # A Postfix process will pause for $in_flow_delay seconds before
    # accepting a new message, when the message arrival rate exceeds the
    # message delivery rate. With the default 100 SMTP server process
    # limit, this limits the mail inflow to 100 messages a second more
    # than the number of messages delivered per second.
    # Specify 0 to disable the feature. Valid delays are 0..10.
    #in_flow_delay = 1s
    # ADDRESS REWRITING
    # The ADDRESS_REWRITING_README document gives information about
    # address masquerading or other forms of address rewriting including
    # username->Firstname.Lastname mapping.
    # ADDRESS REDIRECTION (VIRTUAL DOMAIN)
    # The VIRTUAL_README document gives information about the many forms
    # of domain hosting that Postfix supports.
    # "USER HAS MOVED" BOUNCE MESSAGES
    # See the discussion in the ADDRESS_REWRITING_README document.
    # TRANSPORT MAP
    # See the discussion in the ADDRESS_REWRITING_README document.
    # ALIAS DATABASE
    # The alias_maps parameter specifies the list of alias databases used
    # by the local delivery agent. The default list is system dependent.
    # On systems with NIS, the default is to search the local alias
    # database, then the NIS alias database. See aliases(5) for syntax
    # details.
    # If you change the alias database, run "postalias /etc/aliases" (or
    # wherever your system stores the mail alias file), or simply run
    # "newaliases" to build the necessary DBM or DB file.
    # It will take a minute or so before changes become visible. Use
    # "postfix reload" to eliminate the delay.
    #alias_maps = dbm:/etc/aliases
    #alias_maps = hash:/etc/aliases
    #alias_maps = hash:/etc/aliases, nis:mail.aliases
    #alias_maps = netinfo:/aliases
    # The alias_database parameter specifies the alias database(s) that
    # are built with "newaliases" or "sendmail -bi". This is a separate
    # configuration parameter, because alias_maps (see above) may specify
    # tables that are not necessarily all under control by Postfix.
    #alias_database = dbm:/etc/aliases
    #alias_database = dbm:/etc/mail/aliases
    #alias_database = hash:/etc/aliases
    #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
    # ADDRESS EXTENSIONS (e.g., user+foo)
    # The recipient_delimiter parameter specifies the separator between
    # user names and address extensions (user+foo). See canonical(5),
    # local(8), relocated(5) and virtual(5) for the effects this has on
    # aliases, canonical, virtual, relocated and .forward file lookups.
    # Basically, the software tries user+foo and .forward+foo before
    # trying user and .forward.
    #recipient_delimiter = +
    # DELIVERY TO MAILBOX
    # The home_mailbox parameter specifies the optional pathname of a
    # mailbox file relative to a user's home directory. The default
    # mailbox file is /var/spool/mail/user or /var/mail/user. Specify
    # "Maildir/" for qmail-style delivery (the / is required).
    #home_mailbox = Mailbox
    #home_mailbox = Maildir/
    # The mail_spool_directory parameter specifies the directory where
    # UNIX-style mailboxes are kept. The default setting depends on the
    # system type.
    #mail_spool_directory = /var/mail
    #mail_spool_directory = /var/spool/mail
    # The mailbox_command parameter specifies the optional external
    # command to use instead of mailbox delivery. The command is run as
    # the recipient with proper HOME, SHELL and LOGNAME environment settings.
    # Exception: delivery for root is done as $default_user.
    # Other environment variables of interest: USER (recipient username),
    # EXTENSION (address extension), DOMAIN (domain part of address),
    # and LOCAL (the address localpart).
    # Unlike other Postfix configuration parameters, the mailbox_command
    # parameter is not subjected to $parameter substitutions. This is to
    # make it easier to specify shell syntax (see example below).
    # Avoid shell meta characters because they will force Postfix to run
    # an expensive shell process. Procmail alone is expensive enough.
    # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
    # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
    #mailbox_command = /some/where/procmail
    #mailbox_command = /some/where/procmail -a "$EXTENSION"
    # The mailbox_transport specifies the optional transport in master.cf
    # to use after processing aliases and .forward files. This parameter
    # has precedence over the mailbox_command, fallback_transport and
    # luser_relay parameters.
    # Specify a string of the form transport:nexthop, where transport is
    # the name of a mail delivery transport defined in master.cf. The
    # :nexthop part is optional. For more details see the sample transport
    # configuration file.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must update the "local_recipient_maps" setting in
    # the main.cf file, otherwise the SMTP server will reject mail for
    # non-UNIX accounts with "User unknown in local recipient table".
    #mailbox_transport = lmtp:unix:/file/name
    #mailbox_transport = cyrus
    # The fallback_transport specifies the optional transport in master.cf
    # to use for recipients that are not found in the UNIX passwd database.
    # This parameter has precedence over the luser_relay parameter.
    # Specify a string of the form transport:nexthop, where transport is
    # the name of a mail delivery transport defined in master.cf. The
    # :nexthop part is optional. For more details see the sample transport
    # configuration file.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must update the "local_recipient_maps" setting in
    # the main.cf file, otherwise the SMTP server will reject mail for
    # non-UNIX accounts with "User unknown in local recipient table".
    #fallback_transport = lmtp:unix:/file/name
    #fallback_transport = cyrus
    #fallback_transport =
    # The luser_relay parameter specifies an optional destination address
    # for unknown recipients. By default, mail for unknown@$mydestination,
    # unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
    # as undeliverable.
    # The following expansions are done on luser_relay: $user (recipient
    # username), $shell (recipient shell), $home (recipient home directory),
    # $recipient (full recipient address), $extension (recipient address
    # extension), $domain (recipient domain), $local (entire recipient
    # localpart), $recipient_delimiter. Specify ${name?value} or
    # ${name:value} to expand value only when $name does (does not) exist.
    # luser_relay works only for the default Postfix local delivery agent.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must specify "local_recipient_maps =" (i.e. empty) in
    # the main.cf file, otherwise the SMTP server will reject mail for
    # non-UNIX accounts with "User unknown in local recipient table".
    #luser_relay = [email protected]
    #luser_relay = [email protected]
    #luser_relay = admin+$local
    # JUNK MAIL CONTROLS
    # The controls listed here are only a very small subset. The file
    # SMTPD_ACCESS_README provides an overview.
    # The header_checks parameter specifies an optional table with patterns
    # that each logical message header is matched against, including
    # headers that span multiple physical lines.
    # By default, these patterns also apply to MIME headers and to the
    # headers of attached messages. With older Postfix versions, MIME and
    # attached message headers were treated as body text.
    # For details, see "man header_checks".
    #header_checks = regexp:/etc/postfix/header_checks
    # FAST ETRN SERVICE
    # Postfix maintains per-destination logfiles with information about
    # deferred mail, so that mail can be flushed quickly with the SMTP
    # "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
    # See the ETRN_README document for a detailed description.
    # The fast_flush_domains parameter controls what destinations are
    # eligible for this service. By default, they are all domains that
    # this server is willing to relay mail to.
    #fast_flush_domains = $relay_domains
    # SHOW SOFTWARE VERSION OR NOT
    # The smtpd_banner parameter specifies the text that follows the 220
    # code in the SMTP server's greeting banner. Some people like to see
    # the mail version advertised. By default, Postfix shows no version.
    # You MUST specify $myhostname at the start of the text. That is an
    # RFC requirement. Postfix itself does not care.
    #smtpd_banner = $myhostname ESMTP $mail_name
    #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
    # PARALLEL DELIVERY TO THE SAME DESTINATION
    # How many parallel deliveries to the same user or domain? With local
    # delivery, it does not make sense to do massively parallel delivery
    # to the same user, because mailbox updates must happen sequentially,
    # and expensive pipelines in .forward files can cause disasters when
    # too many are run at the same time. With SMTP deliveries, 10
    # simultaneous connections to the same domain could be sufficient to
    # raise eyebrows.
    # Each message delivery transport has its XXX_destination_concurrency_limit
    # parameter. The default is $default_destination_concurrency_limit for
    # most delivery transports. For the local delivery agent the default is 2.
    #local_destination_concurrency_limit = 2
    #default_destination_concurrency_limit = 20
    # DEBUGGING CONTROL
    # The debug_peer_level parameter specifies the increment in verbose
    # logging level when an SMTP client or server host name or address
    # matches a pattern in the debug_peer_list parameter.
    debug_peer_level = 2
    # The debug_peer_list parameter specifies an optional list of domain
    # or network patterns, /file/name patterns or type:name tables. When
    # an SMTP client or server host name or address matches a pattern,
    # increase the verbose logging level by the amount specified in the
    # debug_peer_level parameter.
    #debug_peer_list = 127.0.0.1
    #debug_peer_list = some.domain
    # The debugger_command specifies the external command that is executed
    # when a Postfix daemon program is run with the -D option.
    # Use "command .. & sleep 5" so that the debugger can attach before
    # the process marches on. If you use an X-based debugger, be sure to
    # set up your XAUTHORITY environment variable before starting Postfix.
    debugger_command =
    PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    xxgdb $daemon_directory/$process_name $process_id & sleep 5
    # If you can't use X, use this to capture the call stack when a
    # daemon crashes. The result is in a file in the configuration
    # directory, and is named after the process name and the process ID.
    # debugger_command =
    # PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
    # echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
    # >$config_directory/$process_name.$process_id.log & sleep 5
    # Another possibility is to run gdb under a detached screen session.
    # To attach to the screen sesssion, su root and run "screen -r
    # <id_string>" where <id_string> uniquely matches one of the detached
    # sessions (from "screen -list").
    # debugger_command =
    # PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
    # -dmS $process_name gdb $daemon_directory/$process_name
    # $process_id & sleep 1
    # INSTALL-TIME CONFIGURATION INFORMATION
    # The following parameters are used when installing a new Postfix version.
    # sendmail_path: The full pathname of the Postfix sendmail command.
    # This is the Sendmail-compatible mail posting interface.
    sendmail_path = /usr/sbin/sendmail
    # newaliases_path: The full pathname of the Postfix newaliases command.
    # This is the Sendmail-compatible command to build alias databases.
    newaliases_path = /usr/bin/newaliases
    # mailq_path: The full pathname of the Postfix mailq command. This
    # is the Sendmail-compatible mail queue listing command.
    mailq_path = /usr/bin/mailq
    # setgid_group: The group for mail submission and queue management
    # commands. This must be a group name with a numerical group ID that
    # is not shared with other accounts, not even with the Postfix account.
    setgid_group = _postdrop
    # html_directory: The location of the Postfix HTML documentation.
    html_directory = no
    # manpage_directory: The location of the Postfix on-line manual pages.
    manpage_directory = /usr/share/man
    # sample_directory: The location of the Postfix sample configuration files.
    # This parameter is obsolete as of Postfix 2.1.
    sample_directory = /usr/share/doc/postfix/examples
    # readme_directory: The location of the Postfix README files.
    readme_directory = /usr/share/doc/postfix
    mydomain_fallback = localhost
    message_size_limit = 52428800
    myhostname = mail1.stanwood.wednet.edu
    mailbox_transport = cyrus
    mydomain = stanwood.wednet.edu
    mailbox_size_limit = 0
    enable_server_options = yes
    inet_interfaces = all
    mynetworks = 127.0.0.0/8,172.16.0.0/17,169.204.240.0/25,172.29.1.22,169.204.240.2
    smtpd_use_tls = yes
    smtpd_enforce_tls = no
    smtpd_tls_cert_file = /etc/certificates/mail1.stanwood.wednet.edu.crt
    smtpd_tls_key_file = /etc/certificates/mail1.stanwood.wednet.edu.key
    smtpd_sasl_auth_enable = yes
    smtpd_use_pw_server = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination,permit
    smtpd_pw_server_security_options = gssapi,cram-md5,login,plain
    content_filter = smtp-amavis:[127.0.0.1]:10024
    mydestination = $myhostname,localhost.$mydomain,localhost,mail1.stanwood.wednet.edu,stanwood.we dnet.edu
    owner_request_special = no
    recipient_delimiter = +
    alias_maps = hash:/etc/aliases,hash:/var/mailman/data/aliases
    # 02/02/09 Server Checkup by Alex
    bounce_queue_lifetime = 6h
    delay_warning_time = 6h
    maximal_queue_lifetime = 2d
    # Topicdesk Frontline Defense
    disable_vrfy_command = yes
    smtpd_client_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_rbl_client zen.spamhaus.org, permit
    smtpd_helo_required = yes
    smtpd_helo_restrictions = permit_sasl_authenticated, permit_mynetworks, check_helo_access hash:/etc/postfix/helo_access, reject_non_fqdn_hostname,reject_invalid_hostname, permit
    smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_non_fqdn_sender, permit
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination,permit
    smtpd_data_restrictions = permit_mynetworks, reject_unauth_pipelining, permit
    virtual_transport = virtual
    virtual_mailbox_domains =
    sh-3.2#

    Right, what was happening is that it was a big loop. We had to modify our DNS and some other settings on the spam bucket... but... wondering if there's another solution...
    mail1:~ admin$ postconf -n
    alias_maps = hash:/etc/aliases,hash:/var/mailman/data/aliases
    bouncequeuelifetime = 6h
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    delaywarningtime = 6h
    disablevrfycommand = yes
    enableserveroptions = yes
    html_directory = no
    inet_interfaces = all
    localrecipientmaps = proxy:unix:passwd.byname $alias_maps
    mail_owner = _postfix
    mailboxsizelimit = 0
    mailbox_transport = cyrus
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    maximalqueuelifetime = 2d
    messagesizelimit = 52428800
    mydestination = $myhostname,localhost.$mydomain,localhost,mail1.stanwood.wednet.edu,stanwood.we dnet.edu
    mydomain = stanwood.wednet.edu
    mydomain_fallback = localhost
    myhostname = mail1.stanwood.wednet.edu
    mynetworks = 127.0.0.0/8,172.16.0.0/17,169.204.240.0/25,172.29.1.22,169.204.240.2
    newaliases_path = /usr/bin/newaliases
    ownerrequestspecial = no
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    recipient_delimiter = +
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = _postdrop
    smtpdclientrestrictions = permitsaslauthenticated, permit_mynetworks, rejectrblclient zen.spamhaus.org, permit
    smtpddatarestrictions = permit_mynetworks, rejectunauthpipelining, permit
    smtpdenforcetls = no
    smtpdhelorequired = yes
    smtpdhelorestrictions = permitsaslauthenticated, permit_mynetworks, checkheloaccess hash:/etc/postfix/helo_access, rejectnon_fqdn_hostname,reject_invalidhostname, permit
    smtpdpw_server_securityoptions = gssapi,cram-md5,login,plain
    smtpdrecipientrestrictions = permitsasl_authenticated,permit_mynetworks,reject_unauthdestination,permit
    smtpdsasl_authenable = yes
    smtpdsenderrestrictions = permitsaslauthenticated, permit_mynetworks, rejectnon_fqdnsender, permit
    smtpdtls_certfile = /etc/certificates/mail1.stanwood.wednet.edu.crt
    smtpdtls_keyfile = /etc/certificates/mail1.stanwood.wednet.edu.key
    smtpduse_pwserver = yes
    smtpdusetls = yes
    unknownlocal_recipient_rejectcode = 550
    virtualmailboxdomains =
    virtual_transport = virtual
    mail1:~ admin$

  • Why is Mail trying to connect to an unknown mail server (and how do I stop it)?

    Hi - I'm worried that someone has hacked into my system so that it tries to connect to a fake mail server (perhaps to send spam)? I usually have the activity window open when Mail is running, and noticed that it was trying to connect to an unfamiliar mail server the other day - it was shown as an IP address whereas all the mail servers in my mail accounts have names rather than IP addresses ... so I copied the IP address down and searched for it (196.201.4.6), to find that it is run by malawi.net ... in Africa. I recently upgraded to Mac OS Lion, so initially I had figured that it was showing the mail server address differently, but I couldn't think of any reason that my email servers would be in Malawi!
    By now I was getting worried: I checked all my mail accounts to be sure that something had not changed, and confirmed that none of my accounts used this mail server (or mentioned the IP address); and confirmed that the "Connecting to server "196.201.4.6"" activity message only appeared when I first reconnected to the internet (i.e. now when I manually clicked on "get mail") ... which suggests to me that it is a hidden process somewhere?
    I don't have a virus checker, but downloaded ClamXav and ran a check on my user folders ... but found nothing.
    Any thoughts on what this might be, or - if it is something malicious or externally controlled - how I can remove it?
    Thanks - andy

    Hi - "display remote images in HTML messages" was already deselected, so I don't think it was an HTML message connecting.
    But your response made me wonder about whether it was something else in an old email that was causing the problem - I had a search and found some emails from back in 2006 (when I did some work in Malawi for CARE) that were from the mail server (mailer.malawi.net = 196.201.4.6) that has been appearing. However, I still don't understand why (six years later) Mail is now trying to connect to this server ... I'm pretty sure that it never used to happen (and I have been a full-time Mac user since 2003), as I always have the activity window open and would have noticed, so it is only since I upgraded to Lion last week that it started. Any thoughts? I could delete/archive the old emails, but I would really like to understand what is happening?
    Thanks - andy

Maybe you are looking for