Recipient address rejected : Access denied (in reply to RCPT TO command)

Hi,
I run Mac OS X Server 10.5.5 with mail service. smtp is on port 587. I created an account which only forward to another account on an external domain.
When trying to send a mail from outside to that account, the sender receive "554 5.7.1 <[email protected]>: Recipient address rejected : Access denied (in reply to RCPT TO command)".
Any idea?
Kind regards,
Xavier.
Here is my postconf:
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
debugpeerlevel = 2
enableserveroptions = yes
html_directory = no
inet_interfaces = all
localrecipientmaps =
luser_relay = xavier
mail_owner = _postfix
mailboxsizelimit = 0
mailbox_transport = cyrus
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
messagesizelimit = 20971520
mydestination = $myhostname,localhost.$mydomain,localhost,jehin.net
mydomain = jehin.net
mydomain_fallback = localhost
myhostname = mail.jehin.net
mynetworks = 127.0.0.0/8
newaliases_path = /usr/bin/newaliases
queue_directory = /private/var/spool/postfix
readme_directory = /usr/share/doc/postfix
relayhost = relay.skynet.be
sample_directory = /usr/share/doc/postfix/examples
sendmail_path = /usr/sbin/sendmail
setgid_group = _postdrop
smtpdenforcetls = no
smtpdpw_server_securityoptions = none
smtpdrecipientrestrictions = permitmynetworks,reject_unauthdestination,permit
smtpdsasl_authenable = no
smtpdtls_certfile = /etc/certificates/Default.crt
smtpdtls_keyfile = /etc/certificates/Default.key
smtpdtlsloglevel = 0
smtpduse_pwserver = no
smtpdusetls = yes
unknownlocal_recipient_rejectcode = 550
virtualmailboxdomains = hash:/etc/postfix/virtual_domains
virtual_transport = lmtp:unix:/var/imap/socket/lmtp

I apologize... Was trying to find a solution too and looks like I forgot to inform you about that point ...
This is the new result in log (for an outside mail):
Oct 27 22:26:54 jehin postfix/tlsmgr[15509]: warning: no entropy source specified with parameter tlsrandomsource
Oct 27 22:26:54 jehin postfix/tlsmgr[15509]: warning: encryption keys etc. may be predictable
Oct 27 22:26:54 jehin postfix/smtpd[15508]: connect from mhfr-03-bos.mailhop.org[63.208.196.167]
Oct 27 22:26:55 jehin postfix/trivial-rewrite[15511]: warning: do not list domain jehin.net in BOTH mydestination and virtualmailboxdomains
Oct 27 22:26:55 jehin postfix/smtpd[15508]: NOQUEUE: reject: RCPT from mhfr-03-bos.mailhop.org[63.208.196.167]: 554 5.7.1 <[email protected]>: Recipient address rejected: Access denied; from=<[email protected]> to=<[email protected]> proto=SMTP helo=<mhfr-03-bos.mailhop.org>
Oct 27 22:26:55 jehin postfix/smtpd[15508]: disconnect from mhfr-03-bos.mailhop.org[63.208.196.167]
Telnet test:
sh-3.2# telnet jehin.net 587
Trying 81.245.99.141...
Connected to jehin.net.
Escape character is '^]'.
220 mail.jehin.net ESMTP Postfix
helo me
250 mail.jehin.net
mail from:
250 2.1.0 Ok
rcpt to:<[email protected]>
554 5.7.1 <[email protected]>: Recipient address rejected: Access denied
quit
221 2.0.0 Bye
Connection closed by foreign host.
its log:
Oct 27 22:29:02 jehin postfix/smtpd[15528]: connect from unknown[10.185.112.199]
Oct 27 22:30:11 jehin postfix/trivial-rewrite[15532]: warning: do not list domain jehin.net in BOTH mydestination and virtualmailboxdomains
Oct 27 22:30:11 jehin postfix/smtpd[15528]: NOQUEUE: reject: RCPT from unknown[10.185.112.199]: 554 5.7.1 <[email protected]>: Recipient address rejected: Access denied; from= to=<[email protected]> proto=SMTP helo=<me>
Oct 27 22:30:20 jehin postfix/smtpd[15528]: disconnect from unknown[10.185.112.199]

Similar Messages

  • Group mail not delivered - "Recipient address rejected: Access denied"

    Apparently I'm not alone who is having the issue with mails being rejected while the addresses are fully valid.
    Specifically, I have a mail distribution group created, with several e-mail addresses configured. The group is properly set to accept mails from the outside of the company.
    The emails sent from the company accounts are delivered properly. However, when an email is sent from the outside, it gets "Recipient address rejected: Access denied" error message back. There is no trace of such an email in "message trace".
    What helps (others on the forum as well as me) is switching the Domain type in Mail flow / Accepted domains from Authoritative to Internal relay. The emails start to be delivered.
    The main reason why I do not want to have ths setup is that when an invalid email address is used, the email apparently keeps going in rounds between servers until the maximum number of hops is reached and then the message that is sent back to the sender
    is just that - "554 5.4.6 Too many hops".
    Is there any intention to tackle this problem?

    Hi,
    The first thing that comes to my mind is the 'Require that all senders are authenticated' setting. Is that setting to found your distribution list? If, try uncheck that.
    Best Regards,
    Jesper Vindum, Denmark
    Systems Administrator
    Help the forum: Monitor(alert) your threads and vote helpful replies or mark them as answer, if it helps solving your problem.

  • Mail error 5.1.0 - Unknown address error 554-'5.7.1 user@rjh.school.nz : Recipient address rejected: Access denied'

    Cannot receive mail in.  Can send mail out.
    Result of postconf -n
    alias_maps = hash:/etc/aliases,hash:/var/mailman/data/aliases
    biff = no
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debug_peer_level = 2
    enable_server_options = yes
    header_checks = pcre:/etc/postfix/custom_header_checks
    html_directory = /usr/share/doc/postfix/html
    inet_interfaces = all
    mail_owner = _postfix
    mailbox_size_limit = 0
    mailbox_transport = dovecot
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    message_size_limit = 83886080
    mydestination = $myhostname, localhost.$mydomain, localhost, rutherfordint.co.nz, rjh.school.nz, hpcfootball.info
    mydomain = rjh.school.nz
    mydomain_fallback = localhost
    myhostname = mail.rjh.school.nz
    mynetworks = 127.0.0.0/8,rjh.school.nz,rutherfordint.co.nz
    newaliases_path = /usr/bin/newaliases
    owner_request_special = no
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    recipient_delimiter = +
    relayhost =
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = _postdrop
    smtp_sasl_auth_enable = no
    smtp_sasl_password_maps =
    smtpd_client_restrictions = hash:/etc/postfix/smtpdreject cidr:/etc/postfix/smtpdreject.cidr permit_mynetworks permit_sasl_authenticated permit
    smtpd_enforce_tls = no
    smtpd_helo_required = yes
    smtpd_helo_restrictions = reject_invalid_helo_hostname reject_non_fqdn_helo_hostname
    smtpd_pw_server_security_options = cram-md5,login
    smtpd_recipient_restrictions = permit_sasl_authenticated permit_mynetworks  reject_unauth_destination check_policy_service unix:private/policy reject
    smtpd_sasl_auth_enable = yes
    smtpd_tls_CAfile = /etc/certificates/server.rutherfordint.co.nz.C3479A3DA932D042025B19ACAEA2F77EE5 C1AF86.chain.pem
    smtpd_tls_cert_file =
    smtpd_tls_exclude_ciphers = SSLv2, aNULL, ADH, eNULL
    smtpd_tls_key_file =
    smtpd_tls_loglevel = 0
    smtpd_use_pw_server = yes
    smtpd_use_tls = no
    tls_random_source = dev:/dev/urandom
    unknown_local_recipient_reject_code = 550
    virtual_alias_domains = $virtual_alias_maps hash:/etc/postfix/virtual_domains
    virtual_alias_maps = hash:/etc/postfix/virtual_users

    I'm getting the same errors and well having issues with virtual domains, even after I add user e-mails in INFO tab in workgroup manager.  
    : Recipient address rejected: User unknown in virtual alias table [RCPT_TO]

  • Exchange 2010: Sender address rejected: Access denied

    hi friends
    i have been recently experiencing an issue with one of my customer which i send email i get bounce message while i can receive their emails with no issue. i have exchange 2010 installed and im using Anti spam device too. my domain is ok.com
    i try to send from OWA as well but i get the same result.
    Delivery has failed to these recipients or groups:
    [email protected] A problem occurred during the delivery of this
    message to this e-mail address. Try sending this message again. If the problem continues, please contact your helpdesk.
    Diagnostic information for administrators:
    Generating server: antispamServer.ok.com
    [email protected] #< #5.0.0 X-Spam-&-Virus-Firewall; host mail.abc.com[22.22.22.12] said: 554
    5.7.1 <btv1==14869c83b8f==[email protected]: Sender address rejected: Access denied (in reply to RCPT TO command)> #SMTP#
    Original message headers:
    any idea?
    thanks

    hi
    when i disable the antispam device i get this error
    smtp5.relay.iad3a.emailsrvr.com rejected your message to the following e-mail addresses:
    [email protected]
    smtp5.relay.iad3a.emailsrvr.com gave this error: <[email protected]>: Sender address rejected: Access denied
    Your message wasn't delivered due to a permission or security issue. It may have been rejected by a moderator, the address may only accept e-mail from certain senders, or another
    restriction may be preventing delivery.

  • Client host rejected: Access denied

    Getting a ton of bounced back emails most likely the address is no longer in use but I filtered out any of the emails that say so.  I'm no professional at this thats why I'm looking for help here. I tried searching for the problem on the forum but found
    stuff about server 2003.  
    Im getting alot of the kickbacks saying Client host rejected: Access denied
    I've tried emailing the recipient on my personal Gmail and recieved the same error. can we safely say that the addresses are no longer in use that i'm getting these kickbacks? heres the full header for anyone
    who wants to look.
    The original message was received at Wed, 5 Mar 2014 15:29:34 -0500 from odbmap07.extra.chrysler.com [129.9.107.35]
       ----- The following addresses had permanent fatal errors ----- <mail address here>
        (reason: 554 5.7.1 <unknown[151.171.97.83]>: Client host rejected: Access denied)
       ----- Transcript of session follows ----- ... while talking to odbmap07.out.extra.chrysler.com.:
    <<< 554 5.7.1 <unknown[151.171.97.83]>: Client host rejected: Access denied
    554 5.0.0 Service unavailable
    We are using someone to host our email server for more information.
    I use a program called G-Lock easy mail to send out our newsletter.

    Hi,
    Which email client are you using to send and receive emails? G-Lock?
    Please refer to the links below and check if they help:
    http://www.symantec.com/business/support/index?page=content&id=TECH169847
    http://support.mailhostbox.com/email-administrators-guide/error-codes
    In addition, if you are not using Microsoft Outlook as your email client, it's better to contact the support for your mail client for further assistance.
    Best Regards,
    Steve Fan
    TechNet Community Support

  • Odd SMTP server behaviour - Recipient address rejected: Service is unavaila

    Hi,
    I noticed since upgrading to 10.6 that some emails took a long time to go through on my mail server. Looking at the logs it looks as if a lot of mails are being rejected on the first try with a ...
    450 4.7.1 <[removed]@[removed]>: Recipient address rejected: Service is unavailable
    The next attempt to deliver seems to succeed.
    Any suggestions where to look at what is going wrong? I have log level set to debug but there is no extra info so I am unsure which service is unavailable.

    http://discussions.apple.com/thread.jspa?threadID=2130446&tstart=0&messageID=102 60551#10260551

  • "NOQUEUE: reject: RCPT from ... : Recipient address rejected" etc error

    I've got the following error in my SL Server 10.6.4 mail server log:
    Sep 4 17:22:06 myservername postfix/smtpd[74713]: connect from asmtpout028.mac.com[17.148.16.103]
    Sep 4 17:22:06 myservername postfix/smtpd[74713]: NOQUEUE: reject: RCPT from asmtpout028.mac.com[17.148.16.103]: 450 4.7.1 <[email protected]>: Recipient address rejected: Service is unavailable; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<asmtpout028.mac.com>
    Sep 4 17:22:07 myservername postfix/smtpd[74713]: disconnect from asmtpout028.mac.com[17.148.16.103]
    and I get the same result any time my server must deliver to its internal recipients some mail from MobileMe.
    While emails arrive from other mail servers, e.g. gmail, the system accepts averything and delivers it.
    Just to see the log of an incoming mail from gmail:
    Sep 4 17:39:46 myservername postfix/smtpd[74953]: connect from mail-ww0-f47.google.com[74.125.82.47]
    Sep 4 17:39:56 myservername postfix/smtpd[74953]: A2871BA721: client=mail-ww0-f47.google.com[74.125.82.47]
    Sep 4 17:39:56 myservername postfix/smtpd[75004]: connect from mail-ww0-f47.google.com[74.125.82.47]
    Sep 4 17:39:57 myservername postfix/cleanup[74983]: A2871BA721: message-id=<[email protected]>
    Sep 4 17:39:57 myservername postfix/qmgr[59405]: A2871BA721: from=<[email protected]>, size=1897, nrcpt=1 (queue active)
    Sep 4 17:39:57 myservername postfix/smtpd[74986]: connect from localhost[127.0.0.1]
    Sep 4 17:39:57 myservername postfix/smtpd[74986]: C08F4BA728: client=localhost[127.0.0.1]
    Sep 4 17:39:57 myservername postfix/cleanup[74983]: C08F4BA728: message-id=<[email protected]>
    Sep 4 17:39:57 myservername postfix/smtpd[74986]: disconnect from localhost[127.0.0.1]
    Sep 4 17:39:57 myservername postfix/qmgr[59405]: C08F4BA728: from=<[email protected]>, size=2358, nrcpt=1 (queue active)
    Sep 4 17:39:57 myservername postfix/pipe[74989]: C08F4BA728: to=<[email protected]>, relay=dovecot, delay=0.02, delays=0/0/0/0.01, dsn=2.0.0, status=sent (delivered via dovecot service)
    Sep 4 17:39:57 myservername postfix/qmgr[59405]: C08F4BA728: removed
    it delivers the message but I've the suspect that some redundance occurs.
    No problems with outgoing mail.
    This is my postfix configuration:
    myserver:/ root# postconf -n
    biff = no
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    enableserveroptions = yes
    header_checks = pcre:/etc/postfix/customheaderchecks
    html_directory = /usr/share/doc/postfix/html
    inet_interfaces = all
    localrecipientmaps =
    mail_owner = _postfix
    mailboxsizelimit = 0
    mailbox_transport = dovecot
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    mapsrbldomains =
    messagesizelimit = 31457280
    mydestination = $myhostname, localhost.$mydomain, mail.mydomain.com, www.mydomain.com, $mydomain
    mydomain = mydomain.com
    mydomain_fallback = localhost
    myhostname = myservername.mydomain.com
    mynetworks = 127.0.0.0/8
    newaliases_path = /usr/bin/newaliases
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    recipient_delimiter = +
    relayhost =
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = _postdrop
    smtpsasl_passwordmaps =
    smtpdclientrestrictions = permit_mynetworks permitsaslauthenticated permit
    smtpdenforcetls = no
    smtpdhelorequired = yes
    smtpdhelorestrictions = rejectinvalid_helohostname rejectnon_fqdn_helohostname
    smtpdpw_server_securityoptions = cram-md5
    smtpdrecipientrestrictions = permitsaslauthenticated permit_mynetworks rejectunauthdestination checkpolicyservice unix:private/policy permit
    smtpdsasl_authenable = yes
    smtpdtlsCAfile = /etc/certificates/myservername.mydomain.com.longcodehere.chain.pem
    smtpdtls_certfile = /etc/certificates/myservername.mydomain.com.longcodehere.cert.pem
    smtpdtls_excludeciphers = SSLv2, aNULL, ADH, eNULL
    smtpdtls_keyfile = /etc/certificates/myservername.mydomain.com.longcodehere.key.pem
    smtpdtlsloglevel = 0
    smtpduse_pwserver = yes
    smtpdusetls = yes
    tlsrandomsource = dev:/dev/urandom
    unknownlocal_recipient_rejectcode = 550
    virtualaliasmaps =
    what am I forgetting?
    where is the mistake?
    is a conf problem either I've got a MTU black hole as someone has suggested me?
    the MTU of my cisco router seems to be 1464
    any help?

    But from Yahoo, without any more action from me, so clearly after its automatic retry, that's the new result log:
    Sep 4 18:29:25 myservername postfix/smtpd[75776]: connect from n23.bullet.mail.ukl.yahoo.com[87.248.110.140]
    Sep 4 18:29:25 myservername postfix/smtpd[75776]: 73E88BA7F8: client=n23.bullet.mail.ukl.yahoo.com[87.248.110.140]
    Sep 4 18:29:25 myservername postfix/cleanup[75784]: 73E88BA7F8: message-id=<[email protected]>
    Sep 4 18:29:25 myservername postfix/qmgr[59405]: 73E88BA7F8: from=<[email protected]>, size=2744, nrcpt=1 (queue active)
    Sep 4 18:29:25 myservername postfix/smtpd[75776]: disconnect from n23.bullet.mail.ukl.yahoo.com[87.248.110.140]
    Sep 4 18:29:26 myservername postfix/smtpd[75787]: connect from localhost[127.0.0.1]
    Sep 4 18:29:26 myservername postfix/smtpd[75787]: 57E3EBA809: client=localhost[127.0.0.1]
    Sep 4 18:29:26 myservername postfix/cleanup[75784]: 57E3EBA809: message-id=<[email protected]>
    Sep 4 18:29:26 myservername postfix/smtpd[75787]: disconnect from localhost[127.0.0.1]
    Sep 4 18:29:26 myservername postfix/qmgr[59405]: 57E3EBA809: from=<[email protected]>, size=3205, nrcpt=1 (queue active)
    Sep 4 18:29:26 myservername postfix/smtp[75785]: 73E88BA7F8: to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=1, delays=0.36/0.01/0/0.66, dsn=2.0.0, status=sent (250 2.0.0 Ok, id=59259-09, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 57E3EBA809)
    Sep 4 18:29:26 newthor postfix/qmgr[59405]: 73E88BA7F8: removed
    Sep 4 18:29:26 newthor postfix/pipe[75790]: 57E3EBA809: to=<[email protected]>, relay=dovecot, delay=0.03, delays=0/0.01/0/0.02, dsn=2.0.0, status=sent (delivered via dovecot service)
    Sep 4 18:29:26 newthor postfix/qmgr[59405]: 57E3EBA809: removed
    Again, someone can explain me such a strange behavior?
    Why at the first try the mail fromyahoo is rejected and at the second try it is accepted and delivered?
    Why mail from mobileme is cut out?
    It's a matter of what?

  • Recipient address rejected: User unknown in relay recipient table

    Running GW 7.0.3 on NW 6.5.6. Can anyone tell me if this is my problem or if it is the recipients system. Other email to the same domain goes through.
    Thanks,
    Bill

    On 1/20/2010 10:05 AM, [email protected] wrote:
    > The email was sent to 2 individuals at sl*****, but only one went out
    > without error.
    > 14:05:00 210 MSG 280915 Processing inbound message:
    > SHINET/MAIL:\PPCINET\WPGATE\GWIA\receive\006705B4.888
    > 14:05:00 210 MSG 280915 Sender: M*************@pubpress.com
    > <mailto:M*************@pubpress.com>
    > 14:05:00 210 MSG 280915 Recipient: p****@pubpress.com
    > <mailto:p****@pubpress.com>
    > 14:05:00 210 MSG 280915 Recipient: k****@pubpress.com
    > <mailto:k****@pubpress.com>
    > 14:05:00 210 MSG 280915 Recipient: c*****@slackinc.com
    > <mailto:c*****@slackinc.com>
    > 14:05:00 210 MSG 280915 Recipient: a*****@slackinc.com
    > <mailto:a*****@slackinc.com>
    > 14:05:00 210 MSG 280915 Building message: sb50760c.152
    > 14:05:00 210 Recipient: a*****@sl*****.com <mailto:a*****@sl*****.com>
    > 14:05:00 210 Recipient: c*****@sl*****.com <mailto:c*****@sl*****.com>
    > 14:05:00 210 MSG 280915 Queuing to MTA
    > 14:05:01 383 DMN: MSG 280917 Send Failure: 550 5.1.1
    > <a*****@slackinc.com <mailto:a*****@slackinc.com>>: Recipient address
    > rejected: User unknown in relay recipient table
    > 14:05:16 109 MSG 280934 Analyzing result file:
    > SHINET/MAIL:\PPCINET\WPGATE\GWIA\result\rb50760c.152
    > 14:05:16 109 MSG 280934 Detected error on SMTP command
    > 14:05:16 109 MSG 280934 Command: RCPT TO:<a*****@sl*****.com
    > <mailto:a*****@sl*****.com>>
    > 14:05:16 109 MSG 280934 Response: 550 5.1.1 <a*****@sl*****.com
    > <mailto:a*****@sl*****.com>>: Recipient address rejected: User unknown
    > in relay recipient table
    > 14:05:16 109 Building undeliverable message
    > 14:05:16 109 MSG 280934 Building message: sb50761c.155
    >
    > >>> Massimo Rosen<[email protected]> 1/20/2010 11:28:AM >>>
    > Hi,
    >
    > > "[email protected]" wrote:
    > >
    > > Running GW 7.0.3 on NW 6.5.6. Can anyone tell me if this is my
    > > problem or if it is the recipients system. Other email to the same
    > > domain goes through.
    >
    > Impossible to say without more details, precisely GWIA logs. The only
    > way how this could be a problem on your side is if GWIA is talking to
    > the wrong server. That has been a problem in the past occasionally, and
    > is often DNS related, e.g could be a problem of the OS even. Of course,
    > in that regard, SP6 for NW65 is old. I'd suggest to install SP8 anyways.
    >
    > CU,
    > --
    > Massimo Rosen
    > Novell Product Support Forum Sysop
    > No emails please!
    > http://www.cfc-it.de
    >
    >
    The rejection seems to be on their side.

  • Weird "relay access denied" error when using "%" in email address

    Hi, I've written a solution that allows emails to be processed and redirected through my mail server. First, we receive mail at user%[email protected]. Then, we do some checks to make sure its legit, alter its content and re-send it to [email protected]. I posted another topic in this forum getting some advice as to how to build it, but it's all built and working well... or so I thought...
    I initially had trouble with using the % symbol as the delimiter because of a default postfix behavior (postfix by default treats the % as my custom application is, which of course can be dangerous). However, I added "allowpercenthack = no" to main.cf and that seemed to allow postfix to not attempt to process it itself and let my application do the work.
    However, if I now send mail now to my server (from another server) destined to user%[email protected], I (and my log) gets:
    <user%[email protected]>: Relay access denied (in reply to RCPT TO command)
    However, if I send to an address WITHOUT the %, like something [email protected], the whole thing works correctly.
    HOWEVER, if I send messages WITH and WITHOUT the % from the command line while ON the server, I don't get these errors.
    My main.cf has the following restrictions(s):
    <pre>smtpdrecipientrestrictions = rejectnon_fqdnrecipient, checkrecipientaccess hash:/etc/postfix/access,
    permit_mynetworks, rejectunauthdestination, rejectnon_fqdnsender,
    rejectnon_fqdnhostname, rejectinvalidhostname, checkheloaccess hash:/etc/postfix/helo_access,
    rejectrblclient zen.spamhaus.org, rejectrblclient bl.spamcop.net, rejectrblclient relays.ordb.org,
    permit</pre>
    I'm assuming that permit_mynetworks is allowing this to work from my server's command line, and therefore I'm suspecting rejectunauthdestination is what's killing my ability to use the % symbol. As a test, I removed rejectunauthdestination temporarily and reload postix. The next mail received triggered this error in the log:
    Mar 16 12:24:28 server postfix/smtpd[1368]: fatal: parameter "smtpdrecipientrestrictions": specify at least one working instance of: checkrelaydomains, rejectunauthdestination, reject, defer or deferifpermit
    Of course. I needed one of those directives. I didn't want reject, defer or deferifpermit, and documentation on checkrelaydomains was not available at http://www.postfix.org/postconf.5.html. However, I tried checkrelaydomains, and it seemed to work as expected permitting my % emails and rejecting stuff it should, but of course the 'gotcha' was that postfix's log now reflected:
    Mar 16 12:33:08 server postfix/smtpd[1579]: warning: support for restriction "checkrelaydomains" will be removed from Postfix; use "rejectunauthdestination" instead
    Mar 16 12:33:08 server postfix/smtpd[1579]: warning: restriction `rejectnon_fqdnsender' after `checkrelaydomains' is ignored
    So, can anyone recommend a way I can polish up my restrictions to allow these % addresses without opening myself up for anything dangerous?
    Side question: I placed `rejectnon_fqdnsender' after rejectunauthdestination destination because I didn't want to bother checking the sender unless I confirmed the recipient was at my server. Does that comment that it doesn't work after checkrelaydomains, mean that it also doesn't get processed after rejectunauthdestination?
    MacBook   Mac OS X (10.4.8)  

    However, I added "allowpercenthack = no" to main.cf
    and that seemed to allow postfix to not attempt to
    process it itself and let my application do the
    work.
    However, if I now send mail now to my server (from
    another server) destined to
    user%[email protected], I (and my
    log) gets:
    Hardly ever had a need for this, but if I remember correctly you will need to set:
    allowuntrustedrouting = yes
    in main.cf
    (No need for allowpercenthack (I think))
    or you could create a hash table before rejectunauthdestination to return OK based on your needed patterns.
    I think the first method will work though.
    Side question: I placed `rejectnon_fqdnsender'
    after rejectunauthdestination destination because I
    didn't want to bother checking the sender unless I
    confirmed the recipient was at my server. Does that
    comment that it doesn't work after
    checkrelaydomains, mean that it also doesn't get
    processed after
    checkrelaydomains is deprecated
    You can place rejectnon_fqdnsender anywhere you like or even omit it, but I don't see why you would have to.

  • Receiving Relay Access Denied message when trying to send mail

    Hello,
    I have a client who getting the following error when sending a message:
    domainname-com.mail.protection.outlook.com[207.46.163.215] said: 550 5.7.0 Relay Access Denied (in reply to RCPT TO command)
    I think this is a Microsoft/outlook.com issue.
    Please advise.
    Have a great day,
    Don

    Hi,
    Please send emails to different addresses, check if the message will always return.
    What is the user's account type? If it's Outlook.com via Exchange ActiveSync, then we should check the service status on
    www.live.com. If the there's trouble sending from Web as well, it should be somthing related to the recipient's side, contact them via a possible portal and let them know that they seem to have rejected your emails.
    Thanks,
    Melon Chen
    Forum Support
    Come back and mark the replies as answers if they help and unmark them if they provide no help.
    If you have any feedback on our support, please click
    here

  • SendFailedException: 554 - Access denied ?!

    Hi people,
    The following is a piece of code, my first try on JavaMail API....
    public class SendMail {
    public static void main(String[] args) {
    try {
    String host = "smtp.vsnl.com";
    String from = "[email protected]";
    String to = "[email protected]";
    // Get system properties
    Properties props = System.getProperties();
    // Setup mail server
    props.put("mail.smtp.host", host);
    // Get session
    Session session = Session.getDefaultInstance(props, null);
    // Define message
    MimeMessage message = new MimeMessage(session);
    message.setFrom(new InternetAddress(from));
    message.addRecipient(Message.RecipientType.TO, new InternetAddress(to));
    message.setSubject("Hello JavaMail");
    message.setText("Welcome to JavaMail");
    // Send message
    System.out.println("Sending the message.......");
    Transport.send(message);
    System.out.println("Message sent..............");
    }catch(Exception ex){
    ex.printStackTrace();
    The output -
    Sending the message.......
    Sending failed;
    nested exception is:
    javax.mail.SendFailedException: Invalid Addresses;
    nested exception is:
    javax.mail.SendFailedException: 554 <[email protected]>: Sender address rejected: Access denied
    The mail ids here are valid and infact I also tried some other non-yahoo / hotmail ids, but it still does not work !!!!!!!
    Any fixes to be done to the code ??
    Regards.

    The SMTP server is setup to not relay messages for [email protected] This is generally done so someone cannot use the server to send spam out to the net. The server is probably setup to only relay messages for addresses and machines on its own domain. Try changing the from address to an address on the servers domain. It may not need to be a valid address although some machines are setup to check that too.
    You can also try contacting the administrator of the server to see if there is anything he can/will do.

  • Relay Access denied /fully-qualified hostname

    hello guys,
    I have made an application that sends emails (with attachments) to different users. It works fine when I use an email account (smtp server) from my network but not otherwise.... For example if i use it from my university then uni's smtp server must be used. But when i run it from my job, my uni's server does not work (vice versa).
    I get the following exceptions:
    Thu Feb 05 12:46:40 CET 2004
    ERROR MESSAGE: javax.mail.SendFailedException: Sending failed;
    nested exception is:
         class javax.mail.SendFailedException: Invalid Addresses;
    nested exception is:
         class javax.mail.SendFailedException: 554 <[email protected]>: Recipient address rejected: Relay access denied
         at javax.mail.Transport.send0(Transport.java:218)
         at javax.mail.Transport.send(Transport.java:80)
         at MailUtil.testOutgoingSmtp(Main.java:692)
         at EmailConfigDialog.testBtActionPerformed(Main.java:1578)....
    Thu Feb 05 12:30:58 CET 2004
    ERROR MESSAGE: javax.mail.SendFailedException: Sending failed;
    nested exception is:
         class javax.mail.SendFailedException: Invalid Addresses;
    nested exception is:
         class javax.mail.SendFailedException: 504 <cube>: Helo command rejected: need fully-qualified hostname
         at javax.mail.Transport.send0(Transport.java:218)
         at javax.mail.Transport.send(Transport.java:80)
         at MailUtil.testOutgoingSmtp(Main.java:692)
         at EmailConfigDialog.testBtActionPerformed(Main.java:1578)
    my hostname is cube. Can someone please help? It is driving me crazy :::(.
    I am using windows xp
    cheers
    Awan

    Sorry, hit the post button before addressing the other problem. While your getting the DNS problem solved find the guy that is administering the SMTP server and tell him it is not relaying messages for you. He'll probably want to know the address so bring the stack trace with you and show him the 500 series error.

  • 554 5.7.1: Relay access denied

    hi
    I have configured a mail server on a SLS xserve but I have some problems with incoming emails: using any email account to send a test mail to [email protected] (which is a valid account I can use to send messages), I receive the following error:
    ----- The following addresses had permanent fatal errors -----
    <[email protected]>
    (reason: 554 5.7.1 <[email protected]>: Relay access denied)
    ----- Transcript of session follows -----
    ... while talking to mail.mydomain.com.:
    DATA
    <<< 554 5.7.1 <[email protected]>: Relay access denied
    554 5.0.0 Service unavailable
    <<< 554 5.5.1 Error: no valid recipients
    I have read some topics on this forum with similar issues but I couldn't solve mine, I'll post my postconf -n
    biff = no
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    enableserveroptions = yes
    header_checks = pcre:/etc/postfix/customheaderchecks
    html_directory = /usr/share/doc/postfix/html
    inet_interfaces = all
    mail_owner = _postfix
    mailboxsizelimit = 0
    mailbox_transport = dovecot
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    messagesizelimit = 10485760
    mydomain = mydomain.com
    mydomain_fallback = localhost
    mynetworks = 127.0.0.0/8
    newaliases_path = /usr/bin/newaliases
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    recipient_delimiter = +
    relayhost =
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = _postdrop
    smtpdclientrestrictions = permit_mynetworks permitsaslauthenticated permit
    smtpdenforcetls = no
    smtpdhelorequired = yes
    smtpdhelorestrictions = rejectinvalid_helohostname rejectnon_fqdn_helohostname
    smtpdpw_server_securityoptions = cram-md5
    smtpdrecipientrestrictions = permitsaslauthenticated permit_mynetworks rejectunauthdestination checkpolicyservice unix:private/policy permit
    smtpdsasl_authenable = yes
    smtpdtlsCAfile = /etc/certificates/mydomain.347A9DC2B6519982A6C3D71607EB9E0A466636CB.chain.pem
    smtpdtls_certfile = /etc/certificates/mydomain.347A9DC2B6519982A6C3D71607EB9E0A466636CB.cert.pem
    smtpdtls_excludeciphers = SSLv2, aNULL, ADH, eNULL
    smtpdtls_keyfile = /etc/certificates/mydomain.347A9DC2B6519982A6C3D71607EB9E0A466636CB.key.pem
    smtpdtlsloglevel = 0
    smtpduse_pwserver = yes
    smtpdusetls = yes
    unknownlocal_recipient_rejectcode = 550
    virtualaliasmaps =
    is there any error?
    any help is greatly greatly appreciated
    thanks in advance
    Message was edited by: novantadue
    Message was edited by: novantadue

    thanks, I had already set it at "Debug" level, I have slightly different log messages when sending from gmail.com or from pippo.it but reason is the same
    gmail.com
    Jan 19 10:50:59 mail postfix/smtpd[1833]: connect from mail-ew0-f211.google.com[209.85.219.211]
    Jan 19 10:50:59 mail postfix/smtpd[1833]: NOQUEUE: reject: RCPT from mail-ew0-f211.google.com[209.85.219.211]: 450 4.7.1 <[email protected]>: *Recipient address rejected: Service is unavailable*; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<mail-ew0-f211.google.com>
    Jan 19 10:50:59 mail postfix/smtpd[1833]: disconnect from mail-ew0-f211.google.com[209.85.219.211]
    pippo.it (80.253.x.x is public IP address)
    Jan 19 10:55:44 mail postfix/smtpd[1941]: warning: 80.253.x.x : address not listed for hostname mail.pippo.it
    Jan 19 10:55:44 mail postfix/smtpd[1941]: connect from unknown[80.253.x.x]
    Jan 19 10:55:44 mail postfix/smtpd[1941]: NOQUEUE: reject: RCPT from unknown[80.253.x.x]: 550 5.1.1 <[email protected]>: *Recipient address rejected: User unknown in local recipient table*; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<mail.pippo.it>
    Jan 19 10:55:44 mail postfix/smtpd[1941]: disconnect from unknown[80.253.x.x]

  • 550 #5.1.0 Address rejected

    Generating server: spamfirewall.xxx.xxx
    [email protected]
    #< #5.0.0 X-Spam-&-Virus-Firewall; host unmcip1.unmc.edu[192.198.54.156] said: 550 #5.1.0 Address rejected. (in reply to RCPT TO command)> #SMTP#
    please advice. Thank You

    Hi,
    I recommend that you use the following link to check if your domain name in the blacklist:
    http://mxtoolbox.com/
    Thanks.
    Niko Cheng
    TechNet Community Support

  • 5.1.0 - Unknown address error 554-'5.7.1 Access denied'

    Hi
    Over the last 5 days I my users have been getting alot of undeliverable's on delivery notifications:
    Subject: Delivery Status Notification (Failure)
    From: "Mail Delivery System" <[email protected]>
    Date: Sat, March 14, 2009 08:33
    To: SRS0=YH6uMo=7N=mydomain.com=[email protected]
    The following message to <[email protected]> was undeliverable.
    The reason for the problem:
    5.1.0 - Unknown address error 554-'5.7.1 Access denied'
    The original email is gettting through, its just we get an undeliverable on the delivery notification. All users use BIS with various providers, Orange UK, Vodacom SA, Vodafone UK. All the undeliverable are to internal domains the problem doesn't seem to occur with external domains.
    Can anyone help me please ?
    Thanks
    Kev

    Hi
    Anyone able to help me please ?
    Kev

Maybe you are looking for

  • Using new battery on old 2.16 GHz Intel Core Duo

    I am in a remote location, under a deadling.  My 2.16 GHz Intel Core Duo MacBook Pro battery cable finally went south.  I'm in a studio with half a dozen brand new battery units ... for 2.66 GHz Intel Core i7 MacBook Pro's. Can I use the battery from

  • BurnNow software for X201

    Hi all complete lenovo newbie here. I need to create an clone image for a Lenovo X201 using the site license version of Windows 7 belonging to my employers. Unfortunately this means doing a windows install from scratch. Everything was going great unt

  • Report that generates total amount for cost elements/department

    Dear Experts, I have been using report GR55 in which generates the total amounts via cost centers and cost elements groups however, it displays a detailed distribution of cost rather than by department, example below. Mining     Labor 500     Materia

  • Assigning reason for status in lead transaction

    hello everybody i'm using CRM 5.0 and what i did is that i create all of subject profile and code group profile and codes and i assigned status and subjuct profile to transaction and it doesn't appeare high point for the quick response

  • I want to buy my wife an iPad but she wants to take some lessons on using the iPad..suggestions

    I would like to buy a new I Pad for my wife but she will need lessons on using this..are these available at the store?