Mailer-daemon

Hello,  I have been receiving dozens of "mailer-daemon" failures emailed to me saying that my email did not reach the recipient.  I have sent none of these emails.  I am also being notified by people on my email list that they are receiving ( some people have received dozens ! ) an out-of-office reply from me .... Once again, I am not sending any of these out.  I am also finding that my Mac Mail is freezing-up a bit when I scroll through the emails or type something. My Mac Mail is linked to my Yahoo account.  I cleared all my history from my CHROME Browser from the beginning of time & nothing has helped. My email is a "yahoo.ca" address.  I phoned Yahoo, but of course was on hold for 20 mins and then got disconnected.  I also talked with Mac Support & they said this issue did not sound like a Mac issue.  **  Why is my Mac Mail freezing-up if it's not Mac-related ?!   All I can say is HELP !!!    Thanks very much ....  N

First of all, tell sorbs to go stick their $50 where it hurts. Their extortion technique is distasteful, to say the least.
As for the issue itself, it has nothing to do with you filtering incoming mail to your spam/junk mailbox. It has everything to do with mail you send out.
If you have your system set to send mail directly you need to be aware that many ISPs will block these emails if you're on a dynamic IP address. This happens mostly because legitimate mail servers don't usually sit on dynamic IP addresses, a lot of spam comes from dynamic mail servers, and it's harder to track down spammers if they come from dynamic IP addresses.
So what's happening is that Sue's ISP is blocking your mail because you're trying to send it directly to their mail server from a dynamic IP address.
The simplest solution is to configure your mail server to relay your mail through your ISP. In this setup you send your message to your local mail server when then sends it to your ISP (who accept it because you're on their network). Your ISP then sends the message to Sue's ISP who now accept it because it comes from a known mail server (your ISP's) on a static IP address.
Assuming you're using the built-in postfix mail server and you haven't don't any significant customization of its configuration, edit the file /etc/postfix/main.cf and look for a line 'relayhost'.
Change this line so that it contains the name of your ISP's mail server, like:
relayhost = mail.yourisp.com
Save the file and issue the command: postfix reload to load the new configuration. Now postfix will send outgoing mail through your ISP and you won't get blocked by dynamic IP blacklists like sorbs.

Similar Messages

  • Sendmail---Mailer Daemon query

    If this is the correct forum i am posting in please read further otherwise you may redirect me to correct link.
    I want to control Sendmails Mailer-Daemon messages.
    When a user sends mail to a list maintained using aliases
    and one or more accounts specified in alias file are not existing.....instead of sending a bounced message from
    Mailer-Daemon to Sender....can i direct this bounced mail
    to system administrartor...so that he can remove those names from alias file....
    For example....
    I send a mail to list [email protected] where "list" is an alias file at listserver.com with accounts:
    account1
    account2....and so on till accountN
    Suppose one or more accounts are not existing now but
    these have not been removed from "list"....Obviously i will get MAiler-Daemon for that....So instead of me receiving these bounced mails...can i redirect them to system
    administrator...
    Thanks in advance...

    Our sendmail expert says to read
    http://www.sendmail.org/faq/section3.html#3.15
    More appropriate places for sendmail support would be
    http://sendmail.org , http://supportforum.sun.com/network ,
    http://sun.com/bigadmin , or http://opensolaris.org/os/community/networking .

  • Sendmail---Mailer Daemon

    If this is the correct forum i am posting in please read further otherwise you may redirect me to correct link.
    I want to control Sendmails Mailer-Daemon messages.
    When a user sends mail to a list maintained using aliases
    and one or more accounts specified in alias file are not existing.....instead of sending a bounced message from
    Mailer-Daemon to Sender....can i direct this bounced mail
    to system administrartor...so that he can remove those names from alias file....
    For example....
    I send a mail to list [email protected] where "list" is an alias file at listserver.com with accounts:
    account1
    account2....and so on till accountN
    Suppose one or more accounts are not existing now but
    these have not been removed from "list"....Obviously i will get MAiler-Daemon for that....So instead of me receiving these bounced mails...can i redirect them to system
    administrator...
    Thanks in advance...

    Our sendmail expert says to read
    http://www.sendmail.org/faq/section3.html#3.15
    More appropriate places for sendmail support would be
    http://sendmail.org , http://supportforum.sun.com/network ,
    http://sun.com/bigadmin , or http://opensolaris.org/os/community/networking .

  • Odd MAILER-DAEMON messages

    Getting strange messages from [email protected]
    Not a new issue really, but just over the last couple of weeks I have been getting intermittent messages, both to a couple of my accounts, my primary account as well as one secondary account.
    The strange thing is that the messages purport to come from [myemailname]@btopenworld.com and are being 'sent' to non-existent 'btinternet.com' and 'talk21.com' addresses.
    Strange because both of these accounts have been around since the last century, literally, and have always used the 'btinternet.com' suffix.
    I have never used the '@btopenworld' suffix at any time so presumably these are being generated by some unwanted and unwelcome third party.
    I have changed passwords as a first step in trying to stop the problems.  Let's hope that works!
    A couple of 'headers' contained within the bodies of the mail were as follows - not sure if it makes much sense regarding origin and so on.
    X-Originating-IP: [65.20.0.12]
    Authentication-Results: mta1058.bt.mail.ir2.yahoo.com  from=btopenworld.com; domainkeys=neutral (no sig);  from=btopenworld.com; dkim=neutral (no sig)
    Received: from 127.0.0.1  (EHLO smtpin09.bt.ext.cpcloud.co.uk) (65.20.0.12)
      by mta1058.bt.mail.ir2.yahoo.com with SMTP; Thu, 04 Jul 2013 15:20:43 +0000
    Received: from [117.196.197.163] (117.196.197.163) by smtpin09.bt.ext.cpcloud.co.uk (8.6.100.01)
            id 51C27D6F05E01368; Thu, 4 Jul 2013 15:20:42 +0000
    Received: from [192.168.0.156] ([192.168.0.156]) by phoenixsrv6.miyabinosato.com with Microsoft SMTPSVC(6.0.3790.4675);
         Thu, 04 Jul 2013 11:20:39 -0500
    X-Originating-IP: [65.20.0.12]
    Authentication-Results: mta1012.bt.mail.ir2.yahoo.com  from=; domainkeys=neutral (no sig);  from=btopenworld.com; dkim=neutral (no sig)
    Received: from 127.0.0.1  (EHLO smtpout03.bt.ext.cpcloud.co.uk) (65.20.0.12)
      by mta1012.bt.mail.ir2.yahoo.com with SMTP; Thu, 04 Jul 2013 15:52:05 +0000
    Received: from 178-137-227-36-feod.broadband.kyivstar.net (178.137.227.36) by smtpout03.bt.ext.cpcloud.co.uk (8.6.100.01)
            id 51D4CEAB0028E6C5; Thu, 4 Jul 2013 15:52:05 +0000
    Received: from 192.168.0.223 [192.168.0.223]
        by mailguard.tomtill.com
        with XWall v3.37f ;
        Thu, 04 Jul 2013 11:52:10 -0500
    Alan

    vofsanity2 wrote:
    Alanrf wrote:
    Getting strange messages from [email protected]
    Not a new issue really, but just over the last couple of weeks I have been getting intermittent messages, both to a couple of my accounts, my primary account as well as one secondary account.
    The strange thing is that the messages purport to come from [myemailname]@btopenworld.com and are being 'sent' to non-existent 'btinternet.com' and 'talk21.com' addresses.
    Strange because both of these accounts have been around since the last century, literally, and have always used the 'btinternet.com' suffix.
    I have never used the '@btopenworld' suffix at any time so presumably these are being generated by some unwanted and unwelcome third party.
    I have changed passwords as a first step in trying to stop the problems.  Let's hope that works!
    A couple of 'headers' contained within the bodies of the mail were as follows - not sure if it makes much sense regarding origin and so on.
    X-Originating-IP: [65.20.0.12]
    Authentication-Results: mta1058.bt.mail.ir2.yahoo.com  from=btopenworld.com; domainkeys=neutral (no sig);  from=btopenworld.com; dkim=neutral (no sig)
    Received: from 127.0.0.1  (EHLO smtpin09.bt.ext.cpcloud.co.uk) (65.20.0.12)
      by mta1058.bt.mail.ir2.yahoo.com with SMTP; Thu, 04 Jul 2013 15:20:43 +0000
    Received: from [117.196.197.163] (117.196.197.163) by smtpin09.bt.ext.cpcloud.co.uk (8.6.100.01)
            id 51C27D6F05E01368; Thu, 4 Jul 2013 15:20:42 +0000
    Received: from [192.168.0.156] ([192.168.0.156]) by phoenixsrv6.miyabinosato.com with Microsoft SMTPSVC(6.0.3790.4675);
         Thu, 04 Jul 2013 11:20:39 -0500
    X-Originating-IP: [65.20.0.12]
    Authentication-Results: mta1012.bt.mail.ir2.yahoo.com  from=; domainkeys=neutral (no sig);  from=btopenworld.com; dkim=neutral (no sig)
    Received: from 127.0.0.1  (EHLO smtpout03.bt.ext.cpcloud.co.uk) (65.20.0.12)
      by mta1012.bt.mail.ir2.yahoo.com with SMTP; Thu, 04 Jul 2013 15:52:05 +0000
    Received: from 178-137-227-36-feod.broadband.kyivstar.net (178.137.227.36) by smtpout03.bt.ext.cpcloud.co.uk (8.6.100.01)
            id 51D4CEAB0028E6C5; Thu, 4 Jul 2013 15:52:05 +0000
    Received: from 192.168.0.223 [192.168.0.223]
        by mailguard.tomtill.com
        with XWall v3.37f ;
        Thu, 04 Jul 2013 11:52:10 -0500
    Alan,
    If you go into your Account Information and then Mail Options, Mail Accounts you will find that BT has created an extra address for you that is "Your Username"@btopenworld.com
    I suggest you use the following link
     https://api.login.yahoo.com/login/history?
    to check the login history of your account.
    Interestingly the source of the spam emails being sent (probably) from your account is hosted by
    Critical Path Inc
    I think your Mailer-Daemon messages are worthy of more detailed investigation.
    Critical Path are the new BT Mail providers - there is nothing at issue here with regard this.
    The spam injection point for the 2nd report is (probably) an infected machine in the Ukraine, the first report is India.
    http://www.andyweb.co.uk/shortcuts
    http://www.andyweb.co.uk/pictures

  • MAILER-DAEMON shows as sender of spam

    Upon checking my mail queue in Server Admin, I see about 100 messages per day that seem to be sent from my Mailer daemon to spam addresses.
    Are these bounces from my mail server, or is my mail server spamming these addresses? And is there a need to stop them from going out other than manually deleting them every day?
    When I click on such a particular message this is what shows up in "Message Details" window:
    Message ID: 1451D4365D29
    Date: Wed Jan 17 10:33:03
    Size: 6086
    Sender: MAILER-DAEMON
    Recipient(s) & Status:
    [email protected]:
    connect to cashcrazymails.com[63.251.92.195]: read timeout
    Thanks!
      Mac OS X (10.4.7)  

    These are bounces to senders of messages that have been rejected by spamassassin as spam. Because the senders address has been spoofed, your server is not finding an MX record for the domain or some other reason for postfix to queue them up for later attempt.
    Your server will stop trying after 5 days and discard them. This is set by the default postfix option (in main.cf)...
    bouncequeuelifetime = 5d
    You can reduce this if you want but it otherwise doesn't put a lot of work on the server.
    -david

  • I have received text messages from mailer-daemon. Do not use my 4S for email. Is it a virus?

    I have received 2 text message from 'mailer-daemon'  I do not use my 4S for email. Is it a virus?

    No

  • Getting hundreds of emails fromMail Delivery System MAILER-DAEMON@tajo.unex.es . What do i do to make it stop?

    How do I stop the hundreds of emails from, for example,Mail Delivery System <[email protected]>?

    How do I stop the hundreds of emails from, for example,Mail Delivery System <[email protected]>?

  • "unrepairable virus detected" says MAILER DAEMON....victim of spoofing?

    Arg. A few months ago my friend's email was put onto a blocklist, because it was detected that his mac was vulnerable to hackers. We went to a website where we requested his IP be removed from this blocklist, and everything started working as normal again. Well, today he received an email stating that an email (which he never sent) is being returned to him because the mailer daemon has detected an "unrepairable virus".....is this cause for major concern?!
    Could he in fact have a virus? He uses an iMac 20"/1.8 Ghz (running on Panther) and purchased in March '05....could this make him more vulnerable than those of us running on Tiger with newer machines?
    Is there any way to stop hackers from using his email address?
    Will his IP eventually get block listed again?
    Or is the mailer daemon email ITSELF A SPOOF?
    aaaaaaaaaahhhhhhhhh
    iMac G5 Intel Core 2 Duo 2.16 Ghz   Mac OS X (10.4.8)   *peace can happen*
    iMac G5 Intel Core 2 Duo 2.16 Ghz   Mac OS X (10.4.8)  
    Powermac G4 733 MHz, 512 MB   Mac OS X (10.3.9)  

    Stanley,
    Since wireless networking involves broadcasting traffic that can be intercepted by any appropriately tuned receiver within radio line of sight, I stand by my statement.
    Second, you are creating a single point-of-failure for your network's security. Given the huge number of known router vulnerabilities, using the BSD-standard firewall ipfw, for which Apple has so kindly provided a user-friendly and easily-understood GUI, makes for a solid second layer of defense.
    Making regular data backups and properly configuring your router are both VERY GOOD IDEAS(TM), but, even taken together, they are not "all the average person needs" with respect to computer security.
    Computer security is a process. You have named two good practices in that process, but there is no single "magic" bullet that makes computers secure, not even for the average person.
    -Wayne

  • I frequently get a MAILER-DAEMON when sending from my AOL to a Monzila user. This doesn't happen when sendin to anyone else

    Sometimes when sending mail from my AOL e-mail, it will go thru to Monzila users but many times they don't. I frequently get a MAILER-DAEMON. Why?

    Thunderbird is email client software. Mailer-Daemon messages come from email provider's server. Email client software cannot create such a message.

  • Receiving undelivered email reports from mailer daemon

    Hi,
    I use Mac Mail 5.1, which is linked to my hotmail email account and for the past 24 hours I've been receiving "undelivered email reports from Mailer Daemon" but it appears that, even when I send the same message from my yahoo accout, the problem still persists.  Any assisstance would be appreciated.
    Thanks.

    Those reports come from the server at the message destination. For whatever reason, the mail couldn't be delivered. It's not a problem with your Mac.

  • Why am I receiving Mailer-Daemon notices for only one of many companies I deal with

    I use QuickBooks to send and post invoices. ThunderBird is the e-mail service tied into it. On 4/14 I started receiving Mailer-Daemon failure notice 544 for just one of my accounts when I tried e-mailing invoices to them. All the other accounts are fine.

    The error message usually give you the reason. Have to read the notice?

  • I have iphone4, I keep getting mailer daemon notices, I didn't email these people. Did I get hacked, or is it a virus? I changed my email password but it is still happening. If its a virus, what do I do?

    I have the iphone4, I keep getting mailer daemon messages, returning emails that won't go through that I didn't send. I change my email password incase I was hacked, but I'm still getting failed emails that I didn't send. Is it a virus? What do I do?

    This is what the mailer daemon looks like:
    Sorry, we were unable to deliver your message to the following address.
    <[email protected]>:
    Message expired for domain evaluateusa.com. Remote host said: 451 Can't connect to evaluateusa.com - psmtp [RCPT_TO]
    --- Below this line is a copy of the message.
    Received: from [98.139.52.195] by nm28.bullet.mail.ac4.yahoo.com with NNFMP; 19 Jan 2012 20:27:27 -0000
    Received: from [98.139.52.178] by tm8.bullet.mail.ac4.yahoo.com with NNFMP; 19 Jan 2012 20:27:27 -0000
    Received: from [127.0.0.1] by omp1061.mail.ac4.yahoo.com with NNFMP; 19 Jan 2012 20:27:27 -0000
    X-Yahoo-Newman-Property: ymail-3
    X-Yahoo-Newman-Id: [email protected]
    Received: (qmail 68123 invoked by uid 60001); 19 Jan 2012 20:27:26 -0000
    DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s1024; t=1327004846; bh=R5BkyvFcy4/U47AahH4TrjFSBe8QVwHdIXBd0DNPF00=; h=X-YMail-OSG:Received:X-Mailer:Message-ID:Date:From:Subject:To:MIME-Version:Co ntent-Type; b=XWiKOCxM/R+eOa+hBeisSIWk3DKTypVATt5xi0ojZQmZSLeUsejF7v7/vGJ5tJSziy6EMLjwp/MvJ Idc/XFW/za7um6xdI0+64zeauU2FUUV+y124SaWfWntrlBxkLkB5K6m7490BDR365tTaFPK44DSosvbI 93KmjncWZq5w94=
    DomainKey-Signature:a=rsa-sha1; q=dns; c=nofws;
     s=s1024; d=yahoo.com;
     h=X-YMail-OSG:Received:X-Mailer:Message-ID:Date:From:Subject:To:MIME-Version:Co ntent-Type;
     b=U+JK5UiWiR+Pr/F4Z6nUK90715kNFCovrFQdSe4mMkwmg5XHX2+4nI4yffoNyyG1hB/T/ydUaR2pc KvOPyzNlAgII14vLTO4VRR+65duR6Z5ACtEHoMj7jtnM8hbFQjbRs5kAIOF1iUlFwcnHPzP6vF3+XE/d /yE0/L0pPON7hk=;
    X-YMail-OSG: BJt_s.cVM1mbf4z50ODBQnThWXcLFLwDlMofzG1gll2d6Cp
    Ga_uy3DeVzKncjCcdq5jHnfhnRoL3dN1PGrWGTVf2jv2W9.mcllUym3Ko_hH
    BEr4.HhBhQIUI0bbPgTlXAVEQhx5CGy8OMRCZJysmsMMOV8ou0VTEZAsJ9BU
    DsCmjcDgiCuIv9JYbQSJFufFml1sVRnLUHRmGKrrGuJGbjwyA_wTMlSQTUXP
    xTddw2mCS3wzH1YIQw7xF8gryLEPkxx..TXO6Az_oWvOwYCTddhPIpfLVgA9
    FSS4ayCZOOdjPOVE8bDdS5DsEAhjUB3dFOVcx0WLBgP8XyMtSZaICB4xAECM
    D_sNs1CaMyXklCmLQyDhxCK01QsxjpwJhP4n3.SiPlYqCXcil945TkmN1SXj
    sXNkp43woFdYXMGmytbd8XjC5cemHU95ZJEnZD8nOcgSC003eBtZkGBrJcLP
    HglVM4uG877_iXQb_il4J6c.dwOgFS7ZYalQogxZTxD0VVYky3p2NQ16CaGv
    qyhMGtivFkQboHHBhsEYx11ybrxeu0sIekO7ZrYnKrGQL679ibsQ_gKYAN2R
    E
    Received: from [147.46.164.250] by web38501.mail.mud.yahoo.com via HTTP; Thu, 19 Jan 2012 12:27:26 PST
    X-Mailer: YahooMailWebService/0.8.115.331698
    Message-ID: <[email protected]>
    Date: Thu, 19 Jan 2012 12:27:26 -0800 (PST)
    From: Anna Southworth <[email protected]>
    Subject: Yo
    To: [email protected], [email protected],
     [email protected], [email protected],
     [email protected]
    MIME-Version: 1.0
    Content-Type: text/plain; charset=us-ascii
    This is for you:)  http://gradit.com/febrary.html

  • Keep getting mailer-daemon in email

    I have an iPhone 4s and use my email on there but just in last couple of days i have had over a 1000 emails saying mailer-daemon they are still coming in to my phone now as i write this message. How can i stop this please? I have changed my password and that not done anything as i still getting these emails. My fear is that it could affect the softwere on my phone or more. what can i do? can anybody help please?

    Contact the email provider and find out what is going on.

  • Block mailer-daemon from ticket system

    it is possible to block an address from the ticket system (example: [email protected]
    sometime users CC an incorrect email address and when replys happen we get the Mailer-daemon errors in the ticktes. can this be blocked?
    spiceworks version: Version 7.4.00059
    This topic first appeared in the Spiceworks Community

    If you don't have it set, it takes the default setting which is fine. That said, you use virtual domains which are unaffected by this parameter. If you want to properly reject mail to unknown users, you will need to switch to postfix style virtual domains instead of Apple style virtual domains.
    Users in your Open Directory database will work with Postfix. If you want to mail enable LDAP users in a different LDAP database, you will need to recompile Postfix to include LDAP support.

  • Mail-daemon error for MMS I haven't send !!!

    Hi !
    Since this morning I received 2 return email (MMS) from different mail-daemon telling me that the email adress **** where "I" sent before doesn't exist anymore etc etc...
    The thing is that I have no idea to who those email are and I didn't send any email(MMS)!
    It seems like someone is using my MMS adress to send spam email or something like that.
    I have a 3GS with the last OS and I am living in Japan and therefore use the carrier softbank.
    Anyone with the same strange behavior ?
    (+ I have mini crack in the top left of my phone but that's an other story...)

    There you go guys, if this is useful for something...

Maybe you are looking for