Server :: Server Refuses Mail With 550 5.1.1 : Recipient Address Rejected: User Unknown?

Nov 13, 2010

I'm having a problem whereby I'm able to send mail to a mailbox from several different email addresses and SMTP servers (gmail, RoadRunner broadband), but I'm unable to send mail to the same address from one particular account, the SMTP server for which runs on a mediaTemple (dv) 3.0 box with CentOS 5 Final.I've spent a full workday on the forums, trying to troubleshoot the issue, and I'm running out of ideas.The server on which I'm having the mail processing problem is a mediaTemple (ve) running Ubuntu 10.04 x64 (Linux 2.6.18-028stab070.7 #1 SMP Fri Oct 1 13:53:00 MSD 2010 x86_64 GNU/Linux), with ISPConfig 3. Here's how I setup the mail-related aspects of the Ubuntu box:

Code:
apt-get install postfix postfix-mysql postfix-doc mysql-client mysql-server openssl getmail4 rkhunter binutils dovecot-imapd dovecot-pop3d

[code]....

View 2 Replies


ADVERTISEMENT

Server :: Recipient Address Rejected: User Unknown In Virtual Alias Table

Oct 28, 2009

I have a Fedora box running a domain and a sub domain. It also is the mail server running Postfix and Dovecot. I have created a new user account in the Virtual Alias.conf file and run postfix reload.

"e.g [URL] admin_company"

This new account can send mail internally and externally but cannot receive mail internally and externally.
The error message internally is: 5.1.1 <admin@threadneedle.com.pg>: Recipient address rejected: User unknown in virtual alias table

View 6 Replies View Related

Server :: Receiving An Error Message On Windows Machine Saying "Recipient Address Rejected: Relay Access Denied."

Feb 8, 2010

I am running Postfix 2.6.1 on Suse 11.2, and am receiving an error message on my windows machine saying "Recipient address rejected: Relay access denied." If I login to my email on the local machine or via squirrelmail I have no problem sending mail. The output of postconf -n is as follows:

server:~ # postconf -n
alias_maps = hash:/etc/aliases
biff = no

[code]....

View 1 Replies View Related

Ubuntu Security :: Postfix - Not Critical - SMTP Server: Errors From Unknown [ip Address] In Local Recipient Table

Jan 2, 2010

This is a transcript I get emailed at least once every day, usually about 3 to 10 a day recently.

Transcript of session follows.
SMTP server: errors from unknown[ip address]
<boring stuff snipped>
In: RCPT TO: <server@my domain>
Out: 550 5.1.1 <server@my domain>: Recipient address rejected: User unknown in local recipient table

Session aborted, reason: lost connection Now I cannot seem to find anything via Google, as when I put "server@" anywhere in the string, I just get web hosting or other kroomst. The emails usually come from legit places, usually hotels. Does this mean they are sending bad emails, i.e. they have a Trojan/worm, or is this a live hack attempt?. I believe the later, as I might get upto 3 domains from the one ip address, which is always, NOT associated with the listed domain. Not causing me any issues, except I have been getting a lot recently.

View 4 Replies View Related

Server :: Postfix 2.8.2 Rejecting Some Mail With User Unknown?

Apr 22, 2011

I have this strange error - I switched from postfix 2.6.5 to 2.8.2 and I some mailservers cannot send mail to me. One of them was some sendmail server. I have virtual alias maps in mysql. It works fine for almost all server that are sending mail to me, but some of them seems to send mails as user@FQDN instead of user@virtualdomain my machine name is x49.tvujweb.cz, and mz email is kamil.horky@servis-it.net but in server logs is that user kamil.horky@x49.tvujweb.cz cannot be found in virtual alias maps.

here is my postconf:

Code:
2bounce_notice_recipient = postmaster
access_map_defer_code = 450
access_map_reject_code = 554
address_verify_cache_cleanup_interval = 12h

[Code]....

View 1 Replies View Related

Server :: Sendmail - Mail Server Rejected Email And Unable To Send

Feb 24, 2010

I have users [URL] unable to send email to [URL]. [URL] user also unable to send email to [URL]. But both email addresses are fine as they can receive email from others or from [URL] and [URL]. I able to telnet mail server 110 and 25, no problem. Version: ESMTP Sendmail 8.12.10

Mail Log:

Feb 23 11:36:35 mail sendmail[16228]: o1N3aZxt016215: to=<xxx1@gas.com>, ctladdr=<xxx@abc.com> (501/501), delay=00:00:00, xdelay=00:00:00, mailer=esmtp, pri=442918, relay=gas.com, dsn=5.1.2, stat=Host unknown (Name server: gas.com: no data known)

[code]....

View 4 Replies View Related

Server :: Spamassassin Amavisd Reject Unknown User Before Process Mail?

Mar 23, 2010

start working with SA+Amavis+clamd+postfix+dovecot.will be my filter:spamassassin+amavisd-new+clamd. 1 Server will be my mail server: postfix+dovecot. Like u see, the emails from the outside reach first the filter, latter the mailbox. Now, I have seen in my log files, that if I receive a email to a "unknown user", the filter doesn't detect this and process the email and send it to the mail server. Exist a way to setup the filter to first check if the user exist and them apply all hard work and latter send the email to the mail server

View 3 Replies View Related

Server :: PostFix - ISPConfig Mail Return - Unknown User" Or "no Such User Here

Feb 9, 2010

I have set up a debian 5 server with ISPConfig and PostFix using Perfect Server toturial [url].

Now i have huge problem i'm getting eather "No such user here" message from SMTP server hosted at hosting provider or Unknow User: name from my ISP's SMTP server (free mails they provide)...

Mail LOG:

Code:

View 1 Replies View Related

Server :: Redirect / Forward Mail To Another User From Specific Address?

Jun 30, 2009

I wish to intercept/forward emails that is sent to one user on multi user mail server.I only want email from one specific address or group,to be redirected and it will be redirected to another user on same server.The email should not arrive in original users inbox.".forward" file can not give me such solution,because ".forward" file will forward all mails to another specific mail id,which i don't want. I want only specific users mails onto another local user.Is this possible in sendmail?Anybody have clear idea of "virtusetable" & "aliases" file?

View 1 Replies View Related

Server :: Rejecting Mail Where Sender Matches Recipient In Postfix?

Aug 22, 2009

This seems like a relatively simple question, but I haven't been able to figure it out from the documentation after a couple of hours of searching. I'm running postfix on my mail server, and the vast majority of my spam has the sender address spoofed to match the recipient address. I've got spamassassin up and running, and very little gets through that, so it's not a serious problem, but if possible I would like to be able to reject the mail before it arrives to reduce the system load.

Mail is sent locally via webmail, relaying is denied, so the only way that mail should be sent from the domain is via a connection from localhost. The basic idea I'm thinking of is if the MAIL FROM sender claims to be an address at the receiving domain, but is connected from a remote IP, the mail should be rejected.

View 3 Replies View Related

CentOS 5 Server :: Rejected Mail Due To Spamhouse?

Apr 13, 2010

I'm a web developer so my experience in system admin in low. The issue is regarding a VPS. The VPS is used as webserver, the mail server is set to another machine. Anyway I need basic email sending functions for site contacts, alerts and so on.

I GOT IN TROUBLES WHEN I set a daily cronjob to dump a db and e-mail the sql to a gmail address, and fall in Spamhouse CBL blacklist. Before I was sending e-mail only to address of my own company (to the mail server, not locally). SO I GOT THIS PROBLEM. E-mails are rejected and the error quickly sent back to root:

/var/log/maillog
Apr 13 22:50:17 95 sendmail[17927]: o3DKoAuj017927: from=root, size=12, class=0, nrcpts=1, msgid=<201004132050.o3DKoAuj017927@95.110.131.103>, relay=root@localhost
Apr 13 22:50:18 95 sendmail[18063]: o3DKoHCt018063: from=<root@95.110.131.103>, size=286, class=0, nrcpts=1, msgid=<201004132050.o3DKoAuj017927@95.110.131.103>, proto=ESMTP, daemon=MTA, relay=[127.0.0.1]
Apr 13 22:50:18 95 sendmail[17927]: o3DKoAuj017927: to=tech@numani.it, ctladdr=root (0/0), delay=00:00:08, xdelay=00:00:01, mailer=relay, pri=30012, relay=[127.0.0.1] [127.0.0.1], dsn=2.0.0, stat=Sent (o3DKoHCt018063 Message accepted for delivery)

[Code]...

View 3 Replies View Related

Server :: Send A Mail From Blackberry Device With A JPEG Attachment, And Have It Forwarded As A Fax To The Recipient Fax Machine?

Apr 25, 2010

I managed to get my hylafax server nice and going, I also setup up AvantFax and Faxy to reach it from the web..What I still want to do it to send a mail from my blackberry device with a JPEG attachment, and have it forwarded as a FAX to the recipient fax machine...

I read and saw a few documentation here and there, but it is very confusing for me...

courier-faxmail seemed nice, but it conflicts with Hylafax..

Hylafax help support is unclear to me...

I'm not sure jpg attachments from blackberry are "standard" jpg, and, I have no idea how to forward this as a fax...

For what I understood, I need to have a running mail agent on my server, and a script to forward this to hylafax..

View 2 Replies View Related

Server :: Samba On Redhat 9.0 Shows An Unknown IP Address?

Jun 30, 2010

I am running RedHat 9.0 on a VMware on Window XP, I have bridged the network card eth0 such that
I can ping the host machine 192.168.45.67 and the Windows XP machines on my LAN.

I managed to set up the samba server on this Redhat 9.0, And I can see the netbios name on my WindowXP: Rhl machines. Now I want to reach the Windows machines vi sambaclient but I get an Ip address that is not on my network -192.168.24.1.I did not set this IP address.

This is the message I get when I run smbclient so that I can reach windows machine when I am on Redhat:

# smbclient //machine name/name of user on windows machine
added interface ip=192.168.45.90 bcast=192.168.45.255 nmask=255.255.255.0
Got a positive name query response from 192.168.45.21 (192.168.24.1 192.168.249.1 192.168.45.21
error connecting to 192.168.24.1:139 (Network unreachable)
Error connecting to 192.168.24.1 (Network is unreachable)
Connection to machine name failed
#

My question is Where does 192.168.24.1 IP address come from. Where must I look in order to remove it ( in Linux or Windowx Xp.

View 2 Replies View Related

Server :: Sendmail Error - Rejected After DATA: Could Not Verify "From:" Header Address"

Jul 20, 2010

I have spent three days on this and am at my end so help would be greatly appreciated. I have a server running CentOS 5.5 and Sendmail 8.13.8. All works fine except for emails from Logwatch. I see this in the maillog:

Jul 20 07:49:24 ifsboss sendmail[1027]: o6K5aIc0000515: to=system@soswebs.co.za, ctladdr=<root@ifsboss.ifsdbn.co.za> (0/0), delay=00:13:06, xdelay=00:00:45, mailer=relay, pri=210540, relay=smtp.isdsl.net. [196.26.208.197], dsn=4.0.0, stat=Deferred: 451-Rejected after DATA: could not verify "From:" header address

No matter what i have done It still fails on this. To list what I have done is plenty so I thought I'd poll you experts for possible past experience that could either confirm I am on the right track, or point me to it. If I try force the mail that is stalled in the mailq I see this:

Running /var/spool/mqueue/o6I22Exm009672 (sequence 1 of 1)
<gary@soswebs.co.za>,system@soswebs.co.za... Connecting to smtp.isdsl.net. via relay...
220 smtp01.isdsl.net ESMTP Exim 4.69 Tue, 20 Jul 2010 07:53:28 +0200
>>> EHLO ifsboss.ifsdbn.co.za

[code]....

View 7 Replies View Related

General :: Debian Mail Server As A User Send A Mail With Attachment Maximum Wight Is 5 Mb

Jun 8, 2011

How to configure a Debian mail server as a user send a mail with attachment maximum wight is 5 Mb.

View 3 Replies View Related

Server :: Forward Mail Of One User To Other In Sendmail Server?

Jan 5, 2011

i have configured sendmail server in my lan and it is working fine for me.but there is one little problem for me. i want mails send sunita should be received by vinita.sunita and vinita both are normal users on same pc.

for this i made entry in
Code:
/etc/aliases sunita: vinita

View 14 Replies View Related

Server :: IPV6 Mail Address Not Listening On 110

Feb 23, 2011

I've registered a top-level domain site.com pointing to my IPv6 address (6to4 tunnel). Everything looks ok, dig command, nslookup command shows requested output, but: I'm not able to connect to mail.site.som on 110 port. I still get an error messaged, that connection has been refused. I've populated the ip6tables with commands to open desired port but with no success. I'm listening on 25, am able to connect to this port, but not to 110.

Command netstat -an | grep "LISTEN " shows that I'm not listening on 110 port, although I'm just added this port to the firewall exceptions. Telnet to ::1/tunneled IPv6 address is successful. Postfix installed, configured properly, ping6 working. Everytime I try to send email from external domain, I'm advised that the mail domain is not pointing to A record.

View 6 Replies View Related

CentOS 5 Server :: Unknown User Error With Postfix?

Mar 22, 2011

why no matter what email I send to a user I get this error relay1 postfix/local[4023]: 75941291D4: to=<username@domainname.com>, relay=local, delay=0.14, delays=0.07/0.02/0/0.05, dsn=5.1.1, status=bounced (unknown user: "username")

View 2 Replies View Related

OpenSUSE Network :: Mail Server Outgoing Address?

Feb 15, 2010

I just set up a new router for our home office. I've enabled traffic logging, and I'd like to have the logs emailed to me. However, in order to configure email-notification, the router needs and outgoing mail server. Forgive me, but I don't really understand the terminology being used here. I've googled this a bit, but I'm not sure I now what "outgoing" vs "incoming" mean in the context. I tried using my gmail account as the outgoing mail server (smpt.gmail.com) but it requires TTLS encryption, and there's no option for that on my router.

So I figured I'd setup a simple mail server on my local network. I have a dedicated server machine, so I'd just configure a mail server there. But I got stumped at the first input box (in the yast module):"Outgoing Mail Server".That's what I wanted to use this server for. What is this "outgoing mail server"? I understand it in a normal emai context (I think) but this is confusing me. I've read through the HowTo on the openSUSE wiki, but it still doesn't answer this question.Isn't there some way to have a simple, local mail server (without MX records and the like) so I can send email from a local machine?

View 2 Replies View Related

Server :: Regarding Squirrel Mail Global Address Book?

Apr 5, 2011

I have configured qmaill with mysql database and i am using squirrel mail as a webbase client. I have used qmailadmin to create users email id. user which are create using qmailadmin or vpopadmin are able to login into squirrel mail webbase client. But I am not see those user in squirrel mail global address book. please help and provide me prodedure to create global addres book where i can see all user created using qmailadmin or vpopmail.

View 7 Replies View Related

Server :: Setting Up Email Address For Outgoing Mail

Dec 1, 2009

I have setup mail server on Ubuntu 9.10 and it's is working fine.I am using Webmin to addministrate my mail server.My Ubuntu server name abcs.I send a test mail from Wedmin for user gom.Why it keep adding InfoNet. What I would like is setup as gom@abcs.com.

View 1 Replies View Related

Ubuntu Servers :: Postfix Relay - Exchange Sends The Mail Instead Giving Recipient Mail A Valid Reverse DNS Lookup

Jan 12, 2011

The scenario: We have an external server that runs HTTP/DB servers for out shop system. Then, there's our local, in-house infrastructure that runs a.. yeah... Exchange 2010. The shop system on the external server needs to send mails to customers (order confirmations, invoices, etc.). seing as sending them directly through the local MTA (Postfix) would cause mail delivery problems because of reverse DNS issues, i've set the Postfix MTA to act as a satellite to our in-house Exchange Server, so the Exchange sends the mail instead, giving recipient mail servers a valid reverse DNS lookup.

Now, mails sent by the (proprietary, uneditable) shop system are relayed correctly and sent to the target e-mail address. My problem is: Mails not sent by the shop system, but by our own PHP scripts which run on that same external servers, are NOT relayed properly. So the Exchange is fine with the mails sent by the shop system, but not the mails sent by our scripts. This is what i get in the mail.log: The successfully relayed mail sent by the shop system:

[Code]....

View 2 Replies View Related

CentOS 5 Server :: Sending Logwatch To External Mail Address?

Nov 4, 2009

My ISP blocks outgoing email if it does not login properly with a valid account. I successfully configured sendmail to use SMART_HOST and confAUTH_OPTIONS with confAUTH_MECHANISM set to LOGIN PLAIN.

It successfully sends email because I tested it with evolution sending through 127.0.0.1, but I need to specify myacount@mydomain.com as the email address for root.

But it doesn't work for logwatch because it sends as from root@localhost.localdomain, and my ISP's smtp server rejects it. The message I get back in root@localhost account is the following:

----- Transcript of session follows -----
... while talking to smtp.mydomain.com.:
>>> MAIL From:<root@localhost.localdomain> SIZE=581 AUTH=<>
<<< 550 5.7.1 Client does not have permissions to send as this sender
554 5.0.0 Service unavailable

I thought that I should masquerade all emails from this domain, so I configured sendmail as specified in [1] section "24.3.1.4. Masquerading", but it doesn't work. It seems that masquerading in sendmail is broken or something is wrong in the documentation.

[1] [URL]

I have sendmail 8.13.8-2 and centos-release-5-4.el5.centos.1.

Is there a way to specify the "From:myacount@mydomain.com" in logwatch ? or Is there a way to make it work the masquerading in sendmail so I can masquerade everything as coming from a specific account?

View 4 Replies View Related

Server :: Mail Server Migration - How To Deliver Locally AND Forward Mail To New Server

Jan 21, 2011

Can this be done? A company is currently running a postfix mail server. They got a new server and, while the users are migrated, they need to have the messages delivered on BOTH servers.

I thought it could be easily done in postfix: deliver locally AND forward mail to new server, but all solutions I found would deliver the messages in just ONE place.

View 1 Replies View Related

Server :: Accept Mails To Unknown Users And Route Specific User

Jul 31, 2009

I need to instruct sendmail to accept mails that are destined to users that are not available on my server and then forward those emails to catchall@mydomain.tld.Please remember that i don't want to forward every single mail to catchall user. I just want to forward those emails which would be destined for users that do not exist on my server.i have used define(`LUSER_RELAY', `local:catchall@d.com')but it doesn't seems to work.

View 2 Replies View Related

CentOS 5 Server :: User Named Unknown After Bind Version Update

Jan 28, 2009

I updated bind to version bind-9.3.4-6.0.3.P1.el5_2 today, and then I started getting "Starting named: named: user 'named' unknown" messages. Selinux is enabled.
ID named shows:
uid=25(named) gid=25(named) groups=25(named) context=root:system_r:unconfined_t:SystemLow-SystemHigh

View 2 Replies View Related

Server :: POSTFIX - Virtual Domain And Alias Maps Results In 'unknown User'

Aug 16, 2009

I've setup postfix using mysql tables and all works except for sending to an alias. The mysql logs show that postfix is only looking at the mailbox table for where to deliver the mail for the alias. However it is not looking in the virtual alias maps table. There are no complaints from postfix on startup to indicate that there is anything wrong, and if I send to a virtual domain listed as a relay on the server it does look up the virtual alias table... even though the domain is not hosted on the server....

So the question I have is where to look next? The mysql log shows the expected lookups from postfix EXCEPT for the virtual alias map queries.... why would it not be checking the table? Since it is not looking up the virtual alias it bounces the addresses back to sender complaining that the user doesn't exist... It does deliver to a virtal mailbox, however again it never checks the vitual alias table.... so it only delivers since there's a mailbox for it rather than needing an alias...

View 2 Replies View Related

Server :: Mail Bouncing - SMTP Error From Remote Mail Server After Initial Connection: 550 Access Denied

Aug 30, 2010

This message was created automatically by mail delivery software. A message that you sent could not be delivered to one or more of its recipients. This is a permanent error. The following address(es) failed:

xx@xx.com
SMTP error from remote mail server after initial connection: host [URL] [ip address]: 550 Access denied...

View 6 Replies View Related

Server :: Restrict User To Send Mail?

Oct 12, 2009

I want to restrict to send mail for particular allowed users of UNIX user. How can I achieve that? Which file I need to configure to allow users to send mail?

View 12 Replies View Related

Server :: Send A Mail From Outside The User Receives?

Jan 28, 2010

i have ipA -> web server
and ipB -> mail server

when i send a mail from outside the user receives it but when i send it from my web server in mail logs i get the following error

relay=[127.0.0.1] [127.0.0.1], dsn=5.1.1, stat=User unknown

View 41 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved