One particular user can't send to outside domains. "Relay access denied"

I'm having a problem whereby one particular user of a mail domain I'm hosting can't send to external addresses. She can send to internal addresses, and other users can send to external addresses, but when she tries to send to an external address, this is what appears in the postfix log:
Oct 30 12:49:21 mail1 postfix/smtpd[81724]: NOQUEUE: reject: RCPT from c-98-207-79-238.hsd1.ca.comcast.net[98.207.79.238]: 554 5.7.1 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<[192.168.1.103]>
Currently, I'm set to accept relays from all IP addresses, but only from authenticated users (which she is).
Here's the relevant portion of /etc/postfix/main.cf:
myhostname = mail1.tajimacreative.com
mailbox_transport = cyrus
mydomain = tajimacreative.com
mailboxsizelimit = 0
enableserveroptions = yes
inet_interfaces = all
relayhost =
mydestination = $myhostname,localhost.$mydomain,localhost,tajimacreative.com,etajima.com
smtpdsasl_authenable = yes
smtpduse_pwserver = yes
smtpdrecipientrestrictions = permitsasl_authenticated,permit_mynetworks,reject_unauthdestination,permit
smtpdpw_server_securityoptions = login,gssapi,cram-md5
content_filter = smtp-amavis:[127.0.0.1]:10024
smtpdusetls = yes
smtpdenforcetls = no
smtpdclientrestrictions = permit_mynetworks permit
mapsrbldomains =
smtpdtls_keyfile = /etc/certificates/*.tajimacreative.com.key
localrecipientmaps = proxy:unix:passwd.byname $alias_maps
luser_relay = support
mynetworks = 127.0.0.0/8
virtual_transport = lmtp:unix:/var/imap/socket/lmtp
virtualmailboxdomains = hash:/etc/postfix/virtual_domains
smtpdtls_certfile = /etc/certificates/*.tajimacreative.com.crt
ownerrequestspecial = no
recipient_delimiter = +
alias_maps = hash:/etc/aliases,hash:/var/mailman/data/aliases
smtpdtlsloglevel = 0
smtpdtlsCAfile = /etc/certificates/*.tajimacreative.com.chcrt
Any help would be greatly appreciated!

If others can send then most likely the mail client is not authenticating properly. Either it is trying to use a non supported authentication method or simply a wrong password.

Similar Messages

  • Task restricted to one particular user

    Hi,
    I just want to have a task restricted to one particular user only so that no other user can have access to that task.How is possible to restrict to one particular user only?I want that the other user cannot see the task given to him.
    Thanks and Regards,
    Manish.

        Hello cselby11,
    Text messages are an important form of communication and I definitely want to assist you in getting this resolved. Are you now using the stock application or a different third party application for messages? Is your girlfriend having an issue receiving text messages from other contacts or is it just from your number? Are you able to receive her text messages? What zip code are you located in? If you have a signature enabled on your messages please remove and retest. Let me know if you continue to experience difficulties so I can further assist.
    DaisyP
    VZWSupport
    Follow us on Twitter @VZWSupport

  • Ship-To Address not getting picked for one particular user

    Hi SRM Gurus,
    I am working on SRM5.0 system with ECC6.0 as backend.
    For one particular SRM user, the Ship-To address number which has been maintained in his attributes through transaction PPOMA_BBP, as default delivery address, is not populated when he creates a SC.
    This default ship-to address is not seen while creating the cart even though the address can be found via the F4 search help in the same SC.
    Can anyone tell me why this is happening for one particular user?
    Please note that this problem is occuring even when the user is shopping for self and creating a new SC (no copying from template). So SAP note 1055203 is not valid in my case.
    I have checked the ADRC table, and this address number exists. Infact, when I assign this address number to some other user's Ship-To attribute, this default delivery address is picked in the SC.
    So, I understand that the problem is not with the address, but with the linking of this address number to this user. I even tried deleting and re-assigning the address number in the attribute to this user. But, it doesnot work still.
    Can anyone help me out?
    Thanks n Regards,
    Ancy

    Ship to address not being picked from attributes for any user it was being picked from Org address data , and I had reset the value
    now , when I am trying to create a SC and I have tried to add delivery address  bby 2 types .
    1. By adding through the portal
    2> i have tried to add the same throgh ppomabbp in user attributes "Delivery address"
    I have also made it default however when I raise the SC it again shows me as blank :
    I am not too sure how do I populate the value that I need . Please see below still the delivery address is blank !!

  • Is it possible to install a software to a one particular user profile only on my Mac?

    Is it possible to install a software to a one particular user profile only on my Mac?

    Create an Applications folder in the user's Home folder. Install the application to that /Home/Applications/ folder. To create a new folder in the Home folder press COMMAND-SHIFT-N. Rename the new folder Applications.

  • General users can not send emails from SAP themselves except sap_all user

    Dear experts ,
    General users can not send emails from T-CODE: SO00 themselves except the users
    which Assigned SAP_ALL Authorization Profiles .
    We hit SAPconnect trace Error : SO_OBJECT_MIME_GET Exception: 2 .
    No MIME Document Received. Error Code: UNKNOWN .
    How to can i solve the problem ?
    Thanks a lot in advance .

    Thanks for your Reply .
    I had set default domain in SCOT ,and email address in su01 .
    we can send email successful only SAP_ALL users .General users can not send emails from SAP themselves
    Is anybody else to help me ?
    Thanks a lot in advance .

  • Send Emails Outside Domain

    dear all,
    i have OCS R2 on Linux AS. i can send send/recive emials localy but we need to start send/recive email outside the domian to send to hotmail, yahoo...etc.
    i search alot and tried to configer the SMTP relay server but i am still not able to send emails outside domain
    plz help me with the steps needed
    regards
    fadi

    Hello,
    Please use get-receiveconnector -identity "xxx" | fl cmdlet to check your
    client frontend receive connetor configuration.
    Please check your outlook client settings as the following article:
    http://office.microsoft.com/en-us/support/set-up-email-in-outlook-2010-or-outlook-2013-HA102823161.aspx
    You should check if you check encryption type. Under Outgoing server (SMTP), whether you select TLS and select SSL under Incoming server (IMAP) or Incoming server (POP3).
    Cara Chen
    TechNet Community Support

  • When sending an email to all our members under a group email I get a fatal error relay access denied. Very important I get these emails out to all our members.

    Trying to email a group of all our members and I keep getting an error message.
    he original message was received at Tue, 18 Nov 2014 13:50:51 -0500
    from d154-20-241-245.bchsia.telus.net [154.20.241.245]
    ----- The following addresses had permanent fatal errors -----
    <[email protected]>
    (reason: 554 5.7.1 <[email protected]>: Relay access denied)
    ----- Transcript of session follows -----
    ... while talking to scariboochamber.org.:
    >>> RCPT To:<[email protected]>
    <<< 554 5.7.1 <[email protected]>: Relay access denied
    554 5.0.0 Service unavailable

    However, I added "allowpercenthack = no" to main.cf
    and that seemed to allow postfix to not attempt to
    process it itself and let my application do the
    work.
    However, if I now send mail now to my server (from
    another server) destined to
    user%[email protected], I (and my
    log) gets:
    Hardly ever had a need for this, but if I remember correctly you will need to set:
    allowuntrustedrouting = yes
    in main.cf
    (No need for allowpercenthack (I think))
    or you could create a hash table before rejectunauthdestination to return OK based on your needed patterns.
    I think the first method will work though.
    Side question: I placed `rejectnon_fqdnsender'
    after rejectunauthdestination destination because I
    didn't want to bother checking the sender unless I
    confirmed the recipient was at my server. Does that
    comment that it doesn't work after
    checkrelaydomains, mean that it also doesn't get
    processed after
    checkrelaydomains is deprecated
    You can place rejectnon_fqdnsender anywhere you like or even omit it, but I don't see why you would have to.

  • Can't receive mail, Relay access denied

    Hello all,
    I am new to Ma c OS Server, so i apologize if this topic has already been covered before. However, I have spent several hours browsing through different discussions and still couldn't figure out where my problem is.
    I have set up a new Mac OS X Snow Leopard server with Mail services enabled. I have went through routine of configuring DNS, Open Directory and adding users. I could eventually run Mail services for the client for the outgoing mail, but I can't receive any incoming mail. Mail logs keep telling me that relay access is denied. Here is the example of this:
    Jun 28 12:13:15 paulmacserver postfix/smtpd[5895]: NOQUEUE: reject: RCPT from va3ehsobe006.messaging.microsoft.com[216.32.180.16]: 554 5.7.1 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<VA3EHSOBE007.bigfish.com>
    Jun 28 12:13:15 paulmacserver postfix/smtpd[5895]: disconnect from va3ehsobe006.messaging.microsoft.com[216.32.180.16]
    Here is the log from postconf -n command:
    paulmacserver:~ administrator$ postconf -n
    biff = no
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debug_peer_level = 2
    enable_server_options = yes
    header_checks =
    html_directory = /usr/share/doc/postfix/html
    inet_interfaces = all
    mail_owner = _postfix
    mailbox_size_limit = 0
    mailbox_transport = dovecot
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    message_size_limit = 10485760
    mydestination = $myhostname, localhost.$mydomain, localhost, mail.lifefor.net
    mydomain = lifefor.net
    mydomain_fallback = localhost
    myhostname = paulmacserver.lifefor.net
    mynetworks = 127.0.0.0/8
    newaliases_path = /usr/bin/newaliases
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    recipient_delimiter = +
    relayhost =
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = _postdrop
    smtpd_client_restrictions = permit_mynetworks permit_sasl_authenticated permit
    smtpd_enforce_tls = no
    smtpd_helo_required = no
    smtpd_helo_restrictions =
    smtpd_pw_server_security_options = gssapi,cram-md5
    smtpd_recipient_restrictions = permit_sasl_authenticated permit_mynetworks  reject_unauth_destination permit
    smtpd_sasl_auth_enable = yes
    smtpd_tls_CAfile = /etc/certificates/paulmacserver.lifefor.net.6067B0918DA5FE13DDE10C3696E054EF3D3 29F34.chain.pem
    smtpd_tls_cert_file = /etc/certificates/paulmacserver.lifefor.net.6067B0918DA5FE13DDE10C3696E054EF3D3 29F34.cert.pem
    smtpd_tls_exclude_ciphers = SSLv2, aNULL, ADH, eNULL
    smtpd_tls_key_file = /etc/certificates/paulmacserver.lifefor.net.6067B0918DA5FE13DDE10C3696E054EF3D3 29F34.key.pem
    smtpd_use_pw_server = yes
    smtpd_use_tls = yes
    tls_random_source = dev:/dev/urandom
    unknown_local_recipient_reject_code = 550
    virtual_alias_maps = $virtual_maps
    paulmacserver:~ administrator$
    The server sits behind firewall and has NAT routing of port 25 to the local network address of the server. Local network address range - 192.168.10.0/24, server address - 192.168.10.5, gateway address - 192.168.10.1.
    paulmacserver:~ administrator$ dig lifefor.net
    ; <<>> DiG 9.6.0-APPLE-P2 <<>> lifefor.net
    ;; global options: +cmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 29752
    ;; flags: qr aa rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 0
    ;; QUESTION SECTION:
    ;lifefor.net.                              IN          A
    ;; AUTHORITY SECTION:
    lifefor.net.                    10800          IN          SOA          paulmacserver.lifefor.net. administrator.lifefor.net.lifefor.net. 2011062801 86400 3600 604800 345600
    ;; Query time: 1 msec
    ;; SERVER: 192.168.10.5#53(192.168.10.5)
    ;; WHEN: Tue Jun 28 11:21:16 2011
    ;; MSG SIZE  rcvd: 105
    paulmacserver:~ administrator$ sudo changeip -checkhostname
    WARNING: Improper use of the sudo command could lead to data loss
    or the deletion of important system files. Please double-check your
    typing when using sudo. Type "man sudo" for more information.
    To proceed, enter your password, or type Ctrl-C to abort.
    Password:
    Primary address     = 192.168.10.5
    Current HostName    = paulmacserver.lifefor.net
    DNS HostName        = paulmacserver.lifefor.net
    The names match. There is nothing to change.
    dirserv:success = "success"
    All appears to be OK... But I still couldn't make incoming e-mail to work. What do I have wrong?
    Thanks in advance!

    I dislike split-horizon DNS configurations, and that looks to be what you are trying here.
    Based on changeip, your private DNS looks OK, but your public DNS is incorrect.
    In particular, you have no reverse DNS for your public IP address 80.244.227.174.  Work with your ISP to get that to mail.lifefor.net.  This misconfiguration will usually cause issues with outbound mail; many remote servers won't accept mail arriving from this server.
    This entry mydestination = $myhostname, localhost.$mydomain, localhost, mail.lifefor.net does not include your domain name.  You'll want to add $mydomain into the list you'll accept mail for within Server Admin.  This is likely the central trigger for the relay error.
    Additionally, you will probably want to have your mail server host configured to use the internet host name mail.lifefor.net within the mail setup (or switch your public name to paulmacserver); you're running split-horizon DNS, and you've chosen to use two different host names for this box.  It's both mail.lifefor.net and paulmacserver.lifefor.net.  It's possible to do that, but it tends to confuse things.
    As for errata, you'll want to enable anti-spam and add zen.spamhaus.org or analogous within Server Admin to fix your current accept-from-everywhere setup.  With those changes, you'll see smtpd_recipient_restrictions add check_policy_service unix:private/policy and smtpd_client_restrictions will add reject_rbl_client zen.spamhaus.org

  • Receiving Relay Access Denied message when trying to send mail

    Hello,
    I have a client who getting the following error when sending a message:
    domainname-com.mail.protection.outlook.com[207.46.163.215] said: 550 5.7.0 Relay Access Denied (in reply to RCPT TO command)
    I think this is a Microsoft/outlook.com issue.
    Please advise.
    Have a great day,
    Don

    Hi,
    Please send emails to different addresses, check if the message will always return.
    What is the user's account type? If it's Outlook.com via Exchange ActiveSync, then we should check the service status on
    www.live.com. If the there's trouble sending from Web as well, it should be somthing related to the recipient's side, contact them via a possible portal and let them know that they seem to have rejected your emails.
    Thanks,
    Melon Chen
    Forum Support
    Come back and mark the replies as answers if they help and unmark them if they provide no help.
    If you have any feedback on our support, please click
    here

  • How can I track all email sent from one particular user through powershell?

    Went online and found a few commands like:
    Get-MessageTrackingLog -Server servername -Start "11/17/2014 09:00:00" -End "11/17/2014 17:00:00" -Sender "user@domain"
    Got back:
    Get-MessageTrackingLog : The term 'Get-MessageTrackingLog' is not recognized as the name of a cmdlet, function, script
    file, or operable program. Check the spelling of the name, or if a path was included, verify that the path is correct
    and try again.
    At line:1 char:1
    + Get-MessageTrackingLog -Server Mail2013 -Start "11/17/2014 09:00:00" -End "11/17 ...
    + ~~~~~~~~~~~~~~~~~~~~~~
        + CategoryInfo          : ObjectNotFound: (Get-MessageTrackingLog:String) [], CommandNotFoundException
        + FullyQualifiedErrorId : CommandNotFoundException
    ALL I WANT TO DO IS TO TRACK EMAIL SENT FROM A PARTICULAR USER: Delivery reports in the EAC came up with absolutely nothing after entering the user mailbox and user
    Any help would be appreciated - RJM

    try this :
    get-messagetrackinglog -Server mail01 –resultsize unlimited
     -Start "11/17/2014 09:00:00" -End "11/17/2014 17:00:00" -Sender "user@domain"| Select-Object eventid,sender,timestamp,@{Name="Recipients";Expression={$_.recipients}},@{Name="RecipientStatus";Expression={$_.recipientstatus}},messagesubject
    | Export-CSV c;\tracking.csv
    Then import file to excel
    Please mark as helpful if you find my contribution useful or as an answer if it does answer your question. That will encourage me - and others - to take time out to help you. Thank you! Off2work

  • Only One Mobile User can Log In to Laptop

    I have a network account on my Mac Book Pro. I can log in no problem, access everything on the network, etc. but no one else can log in to this particular laptop. All of the other users can log into each other's identical Mac Book Pros, my account included. I have checked in my MBP's System Preferences > Accounts and the "Allow network users to login to this computer" checkbox is checked. The PDC is Leopard 10.5.6 running Open Directory.
    When one of the other network accounts tries to log in to my computer we get the following error:
    You are unable to login to the user account (username) at this time. Logging in to the account failed because of an error.
    I have googled that error but nothing seems to apply to this situation. Most of the postings found here and on the web are authenticating against Active Directory, and the assumption seems to be no one can log in, not just select accounts.
    I've done plenty of searching here and on Google but the description of the problem is hard to summarize so I'm posting my own question. Thank you in advance for any information you can provide.

    Is this a second hand phone? It sounds like the it is and the previous owner did not disable Activation Lock, the antitheft feature of iOS. If this is the case then the only solution is to get the previous owner to unlock it.

  • User can only send 30 emails at a time

    Hi,
    I'm have a strange issue. We are hosting exchange and terminal server for a new customer. As part of their marketing, they send out a lot of email using the mail merge function in Word - typically they have 3-500 recipients on each list. This has been working
    without a glitch in their old environment, but after moving to our hosting environment, most of the emails gets stuck in the users outbox.
    If I open one of the messages in the outbox and click Send, it gets send immediately. After realizing this, I wrote a small macro that loops through all the items in the outbox and sends them, but when I run it, only the first 30 emails goes away. If I run
    it again immediately, nothing happens but if I wait a few minutes before running it, I can send another 30 messages.
    We are using Exchange 2010 SP1 U4 and terminal server on Win2008 R2 SP1. As far as I know, there is no setting in exchange that limits how many emails a user can send within a given period. I suspected the McAfee VSE 8.8 on the terminal server, but disabling
    it doesn't change anything.
    Any help ideas would be much appreciated!
    /Rasmus

    Hi Frank,
    The 5 users that does mail merge sending shows the same symptoms.
    Both commands return empty results:
    [PS] C:\>Get-Mailbox -organization epoka* mly | fl ThrottlingPolicy
    ThrottlingPolicy : 
    [PS] C:\>Get-ThrottlingPolicy |fl messageratelimit
    MessageRateLimit :
    Thanks,
    Rasmus

  • Sometimes our users can't send an encrypted mail

    Hi
    We have a large public folder, with a lot of Contacts, with digital id, and certificates.
    Sometimes a user get this messages, when sending an email, to one of those contacts:
    Microsoft Outlook had problems encrypting this message because the following recipients had missing or invalid certificates, or conflicting or unsupported encryption capabilities
    To fix this, we (on the user session, that have this problem) go to the public folder, open the contact, and go to certifcate, and show properties for the certificate. (it take a little time), after this the user can send mail to this contact again.
    It only happen for one user at the time, so when one user have this problems, other can send to this contact with no problems.
    Could any one point me in the right direction?
    Office is 2010, and are fully updated with microsoft update.
    Regards Kenneth Dalbjerg

    Hi,
    Please do the following steps for the problematic user to have a try:
    1.On the Tools menu, click Options.
    2.Click the Security tab.
    3. In the Default Setting list, make sure that the correct security profile for the digital ID that you want to use is selected. To verify your certificate settings, click Settings. You can click Choose, and then click View Certificate to view your certificate
    details.
    4. Under Digital IDs (Certificates), click Publish to GAL, and then click OK. This will republish the correct certificate to the global address list to make sure that users are addressing you with the correct digital certificate.
    5.Click OK when you are prompted that your certificates were published successfully.
    6.Click OK to exit the Options dialog box.
    Regards,
    Winnie Liang
    TechNet Community Support

  • Only one friend I can't send iMessages to... ?!

    I have an iPhone 4. My friend has a 4s. We can't send each other iMessages. Verizon says there is nothing wrong on their end. It's Apple related.  Apple customer service had me check on the iOS (we're both up to date). I tried sending iMessages from the email address instead of the phone number. No luck. Also wiped phone clean then restored.  No luck.  Deleted all purchased apps, signed out of App store & iMessage with that Apple ID... created a brand new Apple ID.  Signed in to iMessage with new apple ID... No luck.
    It is just this one friend that I can't message with.  When I turn off my iMessage, we can text just fine.  When iMessage is on, the messages will always say "delivered" but when I ask her, she hasn't gotten any.  She also sends some to me that I never receive.
    I have a case ID# from my last conversation (10 days ago) but when I type it into the website, it doesn't recognize it.  Not sure if 10 days was too long to wait to follow up on this same case.  Trying to chat but the website says I have to pay $19 for one time support?!
    If I had known it would be so annoying to have an iPhone, I would have considered all my options.
    Please help me figure out why I can't message this one friend!

    Well, after reading some other discussions, I signed out and  back in with my original apple ID.  I started a fresh iMessage to this friend using her EMAIL address not her phone number.  It is working now and showign up on her phone as an iMessage!  Thank goodness. Wish I understood why...

  • A Power User Can Not Send Data  - BPC Release 7.5.112.07 MS

    Hi BPC Community,
    We have a group of users who are able to send data to locked dimensions. We added a new power user and this person can not send data to locked dimensions (see attached screen-shot). The person is checked box as a "leader" in the Teams responsibility.
    Any suggestions?
    Thanks. Barry

    Hi
    Options
    • All = any user with member access write privilege
    • Owner = only users assigned as owner with member access write privilege
    • Mgr = Owner of parent dimension member is manager of child dimension member
    • Locked = no user regardless of authorization.
    Controlled By: Determines who can select the work status code
    • Both = owner of the specific member ID and the owner of the parent to the specific member ID
    • Owner = owner of the specific member ID
    • Mgr = owner of the parent to the specific member ID.
    also go through below link
    http://www.sdn.sap.com/irj/scn/go/portal/prtroot/docs/library/uuid/2064bb40-ea48-2e10-069c-cc6878a0f1cc?QuickLink=index&…
    https://www.google.co.in/url?sa=t&rct=j&q=&esrc=s&source=web&cd=5&cad=rja&uact=8&ved=0CEIQFjAE&url=https%3A%2F%2Fhelp.sa…
    Hope this will help you.
    sushant

Maybe you are looking for