Roundcube smtp ошибка 451 невозможно добавить получателя

  • Installed iRedMail on Debian Server
  • Can Login to Roundcube

Sending Mails from Roundcube results in the following error:

SMTP Error (451): Failed to add recipient «XXX@mydomain.de». Temporary lookup failure.

/var/log/mail.err

mydomain roundcube: SMTP Error: SMTP error: Failed to add recipient 'XXX@mydomain.de' in /usr/share/apache2/roundcubemail-1.0.4/program/lib/Roundcube/rcube.php on line 1505 (POST /mail/?_task=mail&_unlock=loading1425838552649&_lang=de_DE&_framed=1?_task=mail&_action=send)

/var/log/mail.info

postfix/cleanup[26223]: warning: proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf lookup error for "root@mydomain.de"
postfix/cleanup[26223]: warning: B8B82101DF6: sender_bcc_maps lookup problem
postfix/pickup[25858]: warning: maildrop/82D57FFE93: error writing B8B82101DF6: queue file write error
postfix/pickup[25858]: warning: B8E3C101DF6: message has been queued for 2 days
postfix/pickup[25858]: B8E3C101DF6: uid=0 from=<root>

postconf -n

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
allow_percent_hack = no
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 4h
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix
data_directory = /var/lib/postfix
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
delay_warning_time = 0h
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
enable_original_recipient = no
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
inet_protocols = all
lmtp_tls_mandatory_protocols = !SSLv2 !SSLv3
lmtp_tls_protocols = !SSLv2 !SSLv3
local_transport = local
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 51200000
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
maximal_backoff_time = 4000s
maximal_queue_lifetime = 4h
message_size_limit = 15728640
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = mydomain.de
myhostname = mydomain.de
mynetworks = 127.0.0.0/8
mynetworks_style = host
myorigin = mydomain.de
newaliases_path = /usr/bin/newaliases
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_run_delay = 300s
readme_directory = /usr/share/doc/postfix
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:mysql:/etc/postfix/mysql/relay_domains.cf
sample_directory = /usr/share/doc/postfix
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtp-amavis_destination_recipient_limit = 1
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_loglevel = 0
smtp_tls_mandatory_protocols = !SSLv2 !SSLv3
smtp_tls_note_starttls_offer = yes
smtp_tls_protocols = !SSLv2 !SSLv3
smtp_tls_security_level = may
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unknown_client_hostname
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031,
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail.crt
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail.crt
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_mandatory_protocols = !SSLv2 !SSLv3
smtpd_tls_protocols = !SSLv2 !SSLv3
smtpd_tls_security_level = may
swap_bangpath = no
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf, proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/catchall_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_limit = 51200000
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 2000
virtual_transport = dovecot
virtual_uid_maps = static:2000

Модераторы: Art.i, vasya

Ошибка при отправке писем из roundcube

При попытке отправить письма из roundcube выдает ошибку «SMTP Error ($code): [451] Temporary local problem — please try later». при этом входящие письма приходят. И так на всех почтовых ящиках всех доменов VPS сервера. стоит debian 7. при этом почта с сайта на CMS joomla 3 с настройкой отправки писем через «php mail» уходит нормально. Кто подскажет как лечить?

sultan
 
Сообщений: 11
Зарегистрирован: Вт июн 16, 2015 11:31 am

Re: Ошибка при отправке писем из roundcube

Сообщение ls » Чт июл 30, 2015 12:10 pm

Надо посмотреть что в логах почтового сервера в это время — в /var/log/exim4/mainlog

ls
Support team
 
Сообщений: 6352
Зарегистрирован: Чт мар 01, 2007 10:36 am
Откуда: FirstVDS

Re: Ошибка при отправке писем из roundcube

Сообщение sultan » Пн авг 10, 2015 10:54 pm

Вот что в логе:
2015-08-10 22:52:48 1ZOt7o-000523-Nd malware acl condition: clamd: unable to connect to UNIX socket /var/run/clamav/clamd.ctl (Connection refused)
2015-08-10 22:52:48 1ZOt7o-000523-Nd H=localhost (62.109.18.35) [127.0.0.1] F=<admin@armelle-shop.ru> temporarily rejected after DATA

sultan
 
Сообщений: 11
Зарегистрирован: Вт июн 16, 2015 11:31 am

Re: Ошибка при отправке писем из roundcube

Сообщение sultan » Вт авг 11, 2015 1:43 am

Решено. В файле конфигурации exim4 вместо «malware = *» прописать «malware = */defer_ok»

sultan
 
Сообщений: 11
Зарегистрирован: Вт июн 16, 2015 11:31 am

Re: Ошибка при отправке писем из roundcube

Сообщение ls » Вт авг 11, 2015 12:16 pm

Вообще судя по ошибке clamd: unable to connect to UNIX socket /var/run/clamav/clamd.ctl у вас используется антивирус сlamav и он либо упал (clamd) либо сокет свой открывает по другому пути

ls
Support team
 
Сообщений: 6352
Зарегистрирован: Чт мар 01, 2007 10:36 am
Откуда: FirstVDS


Вернуться в Вопросы о e-mail

Кто сейчас на форуме

Сейчас этот форум просматривают: нет зарегистрированных пользователей и гости: 1

  1. 03.04.2016, 00:48

    #1

    purel81 вне форума


    Senior Member


    Здравствуйте!
    Не отправляется почта! как с Gmail.com и Mail.ru, так и между собой на сервере!
    Через web-интерфейс roundcube — SMTP ошибка: [451] Temporary local problem — please try later
    С мобильного ничего не происходит … (SSL/TLS принимать все сертификаты)

    В логах exim есть три файла: main.log, panic.log и reject.log

    main.log:

    Код:

    2016-04-02 21:31:52 Accepted from admin@purel.in.ua to evgen@purel.in.ua by whitelist.
    2016-04-02 21:31:52 1amOSm-0003JZ-GU malware acl condition: clamd: unable to connect to UNIX socket (/var/run/clamd.scan/clamd.sock): No such file or directory
    2016-04-02 21:31:52 1amOSm-0003JZ-GU H=localhost [::1] F=<admin@purel.in.ua> A=auth_plain:admin@purel.in.ua temporarily rejected after DATA

    panic.log: (весь файл в записях)

    Код:

    2016-04-02 21:31:52 1amOSm-0003JZ-GU malware acl condition: clamd: unable to connect to UNIX socket (/var/run/clamd.scan/clamd.sock): No such file or directory

    reject.log:

    Код:

    2016-04-02 21:31:52 1amOSm-0003JZ-GU H=localhost [::1] F=<admin@purel.in.ua> A=auth_plain:admin@purel.in.ua temporarily rejected after DATA
    Envelope-from: <admin@purel.in.ua>
    Envelope-to: <evgen@purel.in.ua>
    P Received: from localhost ([::1])
    	by 62-109-17-101.acsum.ru with esmtpa (Exim 4.84_2)
    	(envelope-from <admin@purel.in.ua>)
    	id 1amOSm-0003JZ-GU
    	for evgen@purel.in.ua; Sat, 02 Apr 2016 21:31:52 +0500
      MIME-Version: 1.0
      Content-Type: text/plain; charset=US-ASCII;
     format=flowed
      Content-Transfer-Encoding: 7bit
      Date: Sat, 02 Apr 2016 21:31:52 +0500
    F From: =?UTF-8?Q?=D0=90=D0=B4=D0=BC=D0=B8=D0=BD?= <admin@purel.in.ua>
    T To: evgen@purel.in.ua
      Subject: ghfhgfdhgfhg
    R Reply-To: admin@purel.in.ua
      Mail-Reply-To: admin@purel.in.ua
    I Message-ID: <6ef965c0f832e6f8516be4d16465e7ef@purel.in.ua>
      X-Sender: admin@purel.in.ua
      User-Agent: Roundcube Webmail/1.1.4
      X-Scanned-By: unscanned; Sat, 02 Apr 2016 21:31:52 +0500

    Подскажите в чём дело? куда смотреть? по моемому что-то с антивирусом!?!?

    Заранее спасибо!

    п.с. отключение «Включить проверку на вирусы» не помогло.

    Последний раз редактировалось purel81; 03.04.2016 в 01:07.

    Причина: п.с.


  2. 04.04.2016, 20:50

    #2

    Dasha вне форума


    Senior Member

    Аватар для Dasha


    По умолчанию

    Здравствуйте. В интернете пишут, что помогает добавление в конфиг exim ALL в host.allow.


  3. 04.04.2016, 23:02

    #3

    Sedna вне форума


    Senior Member

    Аватар для Sedna


    По умолчанию

    Или попробуйте clamd перезапустить


  4. 05.04.2016, 01:52

    #4

    purel81 вне форума


    Senior Member


    По умолчанию

    Здравствуйте! Dasha и Sedna

    Цитата Сообщение от Dasha
    Посмотреть сообщение

    В интернете пишут, что помогает добавление в конфиг exim ALL в host.allow.

    можно поподробнее? или ссылочку, где пишут!

    в /etc/exim/exim.conf вроде ничего не нашел (ALL, host.allow)

    Цитата Сообщение от Sedna
    Посмотреть сообщение

    Или попробуйте clamd перезапустить

    Могу ошибаться, но больше склоняюсь к неисправности антивируса!

    в /etc/clamd.d/scan.conf раскоментировал строки
    т.к. clamd: unable to connect to UNIX socket (/var/run/clamd.scan/clamd.sock)

    LogFile /var/log/clamav/clamd.log
    LogTime yes
    LogFileMaxSize 2M
    LogRotate yes
    PidFile /var/run/clamd.scan/clamd.pid
    LocalSocket /var/run/clamd.scan/clamd.sock

    далее, перезапуск…
    [root@62-109-17-101 clamd.d]# service clamd restart
    Redirecting to /bin/systemctl restart clamd.service
    Failed to restart clamd.service: Unit clamd.service failed to load: No such file or directory.

    [root@62-109-17-101 clamd.d]# clamd
    ERROR: Can’t open/parse the config file /etc/clamd.conf

    этого файла нет /etc/clamd.conf
    есть /etc/clamd.d/scan.conf , о нём писал выше

    так-же создал
    touch /var/run/clamd.scan/clamd.sock
    chown root:root /var/run/clamd.scan/clamd.sock

    Заранее спасибо!

    п.с.
    Панель управления — ISPmanager Business
    Операционная система — CentOS 7.2.1511.el7.centos.2.10 (x86_64)
    Репозиторий — ispsystem-5.54
    Версия COREmanager — 5.54.0-2016.03.28_15:24
    Версия панели — 5.54.1-2016.04.04_09:44


  5. 05.04.2016, 02:05

    #5

    purel81 вне форума


    Senior Member


    По умолчанию

    Так-же нужно было выполнить
    chown clamav:clamav /var/run/clamd.scan/clamd.sock
    но clamav не оказалось, выполнил root

    ещё на просторах интернета была найдена статья …
    curl https://download.configserver.com/clamd.service -o /usr/lib/systemd/system/clamd.service
    systemctl daemon-reload
    systemctl enable clamd.service
    systemctl restart clamd.service

    по адресу /usr/lib/systemd/system/clamd.service
    нет clamd.service
    есть clamd@.service

    выполнить
    systemctl enable clamd@.service
    systemctl restart clamd@.service
    не получается из-за @


  6. 05.04.2016, 08:54

    #6

    Sedna вне форума


    Senior Member

    Аватар для Sedna


    По умолчанию

    попробуйте так service clamd@scan start


  7. 05.04.2016, 17:53

    #7

    purel81 вне форума


    Senior Member


    По умолчанию

    Здравствуйте!

    Подскажите! а что должно быть в файлах:
    /run/clamd.scan/clamd.pid
    /run/clamd.scan/clamd.sock

    точнее кому они должны принадлежать? владелец, группа и права?

    в /var/log/exim/panic.log
    было (No such file or directory)
    2016-04-04 21:55:10 1an7mQ-0002vF-Bh malware acl condition: clamd: unable to connect to UNIX socket (/var/run/clamd.scan/clamd.sock): No such file or directory

    теперь (Permission denied или Connection refused)
    2016-04-05 14:46:56 1anNZY-00005B-4M malware acl condition: clamd: unable to connect to UNIX socket (/var/run/clamd.scan/clamd.sock): Permission denied
    2016-04-05 14:48:01 1anNab-00006e-Hy malware acl condition: clamd: unable to connect to UNIX socket (/var/run/clamd.scan/clamd.sock): Connection refused


  8. 06.04.2016, 07:12

    #8


  9. 06.04.2016, 12:05

    #9

    HostSpectr вне форума


    Senior Member


    По умолчанию

    Смотрю у многих данная проблема возникла после последнего (их) обновлений панели.
    Тоже столкнулись.
    Проблема была в clamav.


  10. 06.04.2016, 12:59

    #10

    purel81 вне форума


    Senior Member


    По умолчанию

    Проверил

    Цитата Сообщение от Mobiaaa
    Посмотреть сообщение

    А сокет и Pid не создался видимо потому что нет папки /var/run/clamd.scan/

    папка есть! по адресу /run/clamd.scan/
    в /var/ есть run которая ведёт в /run/clamd.scan/
    но эта папка пустая
    где-то читал что если были косяки и прочее, то создать эти файлы и перезапустить!
    в итоге: No such file or directory, Permission denied или Connection refused
    иногда даже созданные мной удаляются…

    Цитата Сообщение от HostSpectr
    Посмотреть сообщение

    Проблема была в clamav.

    Примерно год назад … тоже почта у меня не работала, её не мог проверить антивирус
    решение было банальным, антивирусу не хватало памяти, был 1 гиг, хорошо что OVZ, изменил тариф на 2 гига, и всё заработало

    30.03.2016, т.е. несколько дней назад, сервер был установлен с нуля, сразу не обратил внимания на почту …
    но помню, что не сразу в панель (ispmgr) зашел, первоначально зашел в core, с принятием лицензии (соглашения) и какими-то автоматическими установками, и только через час-два в ispmgr …

    п.с. если до выходных не решу, … , снесу всё …


shystriknsk

Posts: 12
Joined: Sat Jun 15, 2019 6:25 am
Os: CentOS 6x
Web: apache + nginx
SMTP ошибка (451): Невозможно добавить получателя «delfin.lan@gmail.com» (Temporary local problem — please try later)

Доброго дня началась проблема с почтой. Вот ошибка

Code: Select all

SMTP ошибка (451): Невозможно добавить получателя "delfin.lan@gmail.com" (Temporary local problem - please try later)

Логи Rouncube

06-Jul-2020 11:43:21 +0000]: <rv6136ie> SMTP Error: Failed to add recipient ‘delfin.lan@gmail.com’. Temporary local problem — please try later (Code: 451) in /usr/share/roundcubemail/program/lib/Roundcube/rcube.php on line 1702 (POST /webmail/?_task=mail&_unlock=loading1594035807128&_framed=1&_lang=ru&_action=send)
[06-Jul-2020 11:43:46 +0000]: <rv6136ie> PHP Error: Invalid response code received from server (POST /webmail/?_task=mail&_unlock=loading1594035832148&_framed=1&_lang=ru&_action=send)
[06-Jul-2020 11:43:46 +0000]: <rv6136ie> SMTP Error: Failed to add recipient ‘delfin.lan@gmail.com’. Temporary local problem — please try later (Code: 451) in /usr/share/roundcubemail/program/lib/Roundcube/rcube.php on line 1702 (POST /webmail/?_task=mail&_unlock=loading1594035832148&_framed=1&_lang=ru&_action=send)
[06-Jul-2020 11:45:21 +0000]: <rv6136ie> PHP Error: Invalid response code received from server (POST /webmail/?_task=mail&_unlock=loading1594035927235&_framed=1&_lang=ru&_action=send)
[06-Jul-2020 11:45:21 +0000]: <rv6136ie> SMTP Error: Failed to add recipient ‘delfin.lan@gmail.com’. Temporary local problem — please try later (Code: 451) in /usr/share/roundcubemail/program/lib/Roundcube/rcube.php on line 1702 (POST /webmail/?_task=mail&_unlock=loading1594035927235&_framed=1&_lang=ru&_action=send)
[06-Jul-2020 11:48:02 +0000]: <rv6136ie> PHP Error: Invalid response code received from server (POST /webmail/?_task=mail&_unlock=loading1594036088267&_framed=1&_lang=ru&_action=send)
[06-Jul-2020 11:48:02 +0000]: <rv6136ie> SMTP Error: Failed to add recipient ‘delfin.lan@gmail.com’. Temporary local problem — please try later (Code: 451) in /usr/share/roundcubemail/program/lib/Roundcube/rcube.php on line 1702 (POST /webmail/?_task=mail&_unlock=loading1594036088267&_framed=1&_lang=ru&_action=send)
[06-Jul-2020 11:51:51 +0000]: <rv6136ie> PHP Error: Invalid response code received from server (POST /webmail/?_task=mail&_unlock=loading1594036317830&_framed=1&_lang=ru&_action=send)
[06-Jul-2020 11:51:51 +0000]: <rv6136ie> SMTP Error: Failed to add recipient ‘delfin.lan@gmail.com’. Temporary local problem — please try later (Code: 451) in /usr/share/roundcubemail/program/lib/Roundcube/rcube.php on line 1702 (POST /webmail/?_task=mail&_unlock=loading1594036317830&_framed=1&_lang=ru&_action=send)

Логи Exim

020-07-06 14:36:15 Tainted filename for search: ‘/etc/exim/domains/msfleet.su/aliases’
2020-07-06 14:36:15 H=mail-qt1-f169.google.com [209.85.160.169] X=TLS1.2:ECDHE-RSA-AES128-GCM-SHA256:128 CV=no F=<delfin.lan@gmail.com> temporarily rejected RCPT <test@msfleet.su>: failed to expand «${extract{1}{:}{${lookup{$local_part@$domain}lsearch{/etc/exim/domains/$domain/aliases}}}}»: NULL
2020-07-06 14:38:36 Tainted filename for search: ‘/etc/exim/domains/msfleet.su/aliases’
2020-07-06 14:38:36 H=mail-vk1-f182.google.com [209.85.221.182] X=TLS1.2:ECDHE-RSA-AES128-GCM-SHA256:128 CV=no F=<delfin.lan@gmail.com> temporarily rejected RCPT <recruitment@msfleet.su>: failed to expand «${extract{1}{:}{${lookup{$local_part@$domain}lsearch{/etc/exim/domains/$domain/aliases}}}}»: NULL
2020-07-06 14:43:21 Tainted filename for search: ‘/etc/exim/domains/msfleet.su/aliases’
2020-07-06 14:43:21 H=localhost (msfleet.su) [127.0.0.1] sender verify defer for <test@msfleet.su>: failed to expand «${extract{1}{:}{${lookup{$local_part@$domain}lsearch{/etc/exim/domains/$domain/aliases}}}}»: NULL
2020-07-06 14:43:21 H=localhost (msfleet.su) [127.0.0.1] F=<test@msfleet.su> temporarily rejected RCPT <delfin.lan@gmail.com>: Could not complete sender verify
2020-07-06 14:43:32 exim 4.94 daemon started: pid=3837, -q1h, listening for SMTP on port 25 (IPv4) port 587 (IPv4) port 2525 (IPv4) and for SMTPS on port 465 (IPv4)
2020-07-06 14:43:32 Start queue run: pid=3841
2020-07-06 14:43:32 End queue run: pid=3841
2020-07-06 14:43:46 Tainted filename for search: ‘/etc/exim/domains/msfleet.su/aliases’
2020-07-06 14:43:46 H=localhost (msfleet.su) [127.0.0.1] sender verify defer for <test@msfleet.su>: failed to expand «${extract{1}{:}{${lookup{$local_part@$domain}lsearch{/etc/exim/domains/$domain/aliases}}}}»: NULL
2020-07-06 14:43:46 H=localhost (msfleet.su) [127.0.0.1] F=<test@msfleet.su> temporarily rejected RCPT <delfin.lan@gmail.com>: Could not complete sender verify
2020-07-06 14:45:21 Tainted filename for search: ‘/etc/exim/domains/msfleet.su/aliases’
2020-07-06 14:45:21 H=localhost (msfleet.su) [127.0.0.1] sender verify defer for <test@msfleet.su>: failed to expand «${extract{1}{:}{${lookup{$local_part@$domain}lsearch{/etc/exim/domains/$domain/aliases}}}}»: NULL
2020-07-06 14:45:21 H=localhost (msfleet.su) [127.0.0.1] F=<test@msfleet.su> temporarily rejected RCPT <delfin.lan@gmail.com>: Could not complete sender verify
2020-07-06 14:48:02 Tainted filename for search: ‘/etc/exim/domains/msfleet.su/aliases’
2020-07-06 14:48:02 H=localhost (msfleet.su) [127.0.0.1] sender verify defer for <test@msfleet.su>: failed to expand «${extract{1}{:}{${lookup{$local_part@$domain}lsearch{/etc/exim/domains/$domain/aliases}}}}»: NULL
2020-07-06 14:48:02 H=localhost (msfleet.su) [127.0.0.1] F=<test@msfleet.su> temporarily rejected RCPT <delfin.lan@gmail.com>: Could not complete sender verify


prmres

Posts: 55
Joined: Tue Feb 02, 2016 4:28 pm
Os: CentOS 7x
Web: apache + nginx
Re: SMTP ошибка (451): Невозможно добавить получателя «delfin.lan@gmail.com» (Temporary local problem — please try later

Post

by prmres » Tue Jul 07, 2020 9:50 pm

[s]/etc/exim/exim.conf
закоменти:
# require verify = sender[/s]

но принимать отказывается
на английкой теме форума активное обсуждение: viewtopic.php?t=19994
на первой странице пишут что помогает откат на раннюю версию, дальше пока не читал

Last edited by prmres on Thu Aug 06, 2020 8:07 pm, edited 1 time in total.


prmres

Posts: 55
Joined: Tue Feb 02, 2016 4:28 pm
Os: CentOS 7x
Web: apache + nginx
Re: SMTP ошибка (451): Невозможно добавить получателя «delfin.lan@gmail.com» (Temporary local problem — please try later

Post

by prmres » Wed Jul 08, 2020 4:58 pm

откатывать версию нет необходимости
там люди разобрались и на последней странцие конфмг exim-а с исправлениями выложили
я за пару минут все исправления с помощью Notepad++ с плагином compare внёс в свой конфиг, рестартанул эксима и почта пошла в обе стороны

делов реально на 5 минут с перекурами



grayfolk

Support team
Posts: 1111
Joined: Tue Jul 30, 2013 10:18 pm
Contact:
Os: CentOS 6x
Web: nginx + php-fpm
Re: SMTP ошибка (451): Невозможно добавить получателя «delfin.lan@gmail.com» (Temporary local problem — please try later

Post

by grayfolk » Thu May 27, 2021 12:51 pm

kaavain wrote: ↑

Thu May 27, 2021 10:01 am

Выложить-то выложили, да удалили. Не сохранилось правок?

Попробуйте в вебархиве поискать — может, сохранились снапшоты.


prmres

Posts: 55
Joined: Tue Feb 02, 2016 4:28 pm
Os: CentOS 7x
Web: apache + nginx
Re: SMTP ошибка (451): Невозможно добавить получателя «delfin.lan@gmail.com» (Temporary local problem — please try later

Post

by prmres » Wed Jun 02, 2021 9:04 am

могу рабочий конфиг выложить
чуть позже
если ещё актуально




######################################################################
#                                                                    #
#          Exim configuration file for Vesta Control Panel           #
#                                                                    #
######################################################################

SPAMASSASSIN = yes
SPAM_SCORE = 50
#CLAMD =  yes

add_environment = <; PATH=/bin:/usr/bin
keep_environment =
disable_ipv6=true
domainlist local_domains = dsearch;/etc/exim/domains/
domainlist relay_to_domains = dsearch;/etc/exim/domains/
hostlist relay_from_hosts = 127.0.0.1
hostlist whitelist = net-iplsearch;/etc/exim/white-blocks.conf
hostlist spammers = net-iplsearch;/etc/exim/spam-blocks.conf
no_local_from_check
untrusted_set_sender = *
acl_smtp_connect = acl_check_spammers
acl_smtp_mail = acl_check_mail
acl_smtp_rcpt = acl_check_rcpt
acl_smtp_data = acl_check_data
acl_smtp_mime = acl_check_mime

.ifdef SPAMASSASSIN
spamd_address = 127.0.0.1 783
.endif

.ifdef CLAMD
av_scanner = clamd: /var/run/clamav/clamd.sock
.endif

tls_advertise_hosts = *
tls_certificate = /usr/local/vesta/ssl/certificate.crt
tls_privatekey = /usr/local/vesta/ssl/certificate.key

daemon_smtp_ports = 25 : 465 : 587 : 2525
tls_on_connect_ports = 465
never_users = root
host_lookup = *
rfc1413_hosts = *
rfc1413_query_timeout = 5s
ignore_bounce_errors_after = 2d
timeout_frozen_after = 7d

DKIM_DOMAIN = ${lc:${domain:$h_from:}}
DKIM_FILE = /etc/exim/domains/${lc:${domain:$h_from:}}/dkim.pem
DKIM_PRIVATE_KEY = ${if exists{DKIM_FILE}{DKIM_FILE}{0}}

######################################################################
#                       ACL CONFIGURATION                            #
#         Specifies access control lists for incoming SMTP mail      #
######################################################################
begin acl

acl_check_spammers:
  accept  hosts         = +whitelist

  drop    message       = Your host in blacklist on this server.
          log_message   = Host in blacklist
          hosts         = +spammers

  accept

acl_check_mail:
  deny    condition     = ${if eq{$sender_helo_name}{}}
          message       = HELO required before MAIL

  drop    message       = Helo name contains a ip address (HELO was $sender_helo_name) and not is valid
          condition     = ${if match{$sender_helo_name}{N((d{1,3}[.-]d{1,3}[.-]d{1,3}[.-]d{1,3})|([0-9a-f]{8})|([0-9A-F]{8}))N}{yes}{no}}
          condition     = ${if match {${lookup dnsdb{>: defer_never,ptr=$sender_host_address}}}{$sender_helo_name}{no}{yes}}
          delay         = 45s

  drop    condition     = ${if isip{$sender_helo_name}}
          message       = Access denied — Invalid HELO name (See RFC2821 4.1.3)

  drop    condition     = ${if eq{[$interface_address]}{$sender_helo_name}}
          message       = $interface_address is _my_ address

  accept

acl_check_rcpt:
  accept  hosts         = :

  deny    message       = Restricted characters in address
          domains       = +local_domains
          local_parts   = ^[.] : ^.*[@%!/|]

  deny    message       = Restricted characters in address
          domains       = !+local_domains
          local_parts   = ^[./|] : ^.*[@%!] : ^.*/../

  require verify        = sender

  accept  hosts         = +relay_from_hosts
          control       = submission

  accept  authenticated = *
          control       = submission/domain=

  deny    message       = Rejected because $sender_host_address is in a black list at $dnslist_domainn$dnslist_text
          hosts         = !+whitelist
          dnslists      = ${readfile {/etc/exim/dnsbl.conf}{:}}

  require message       = relay not permitted
          domains       = +local_domains : +relay_to_domains

  deny    message       = smtp auth requried
         sender_domains = +local_domains
         !authenticated = *

  require verify        = recipient

.ifdef CLAMD
  warn    set acl_m0    = no

  warn    condition     = ${if exists {/etc/exim/domains/$domain/antivirus}{yes}{no}}
          set acl_m0    = yes
.endif

.ifdef SPAMASSASSIN
  warn    set acl_m1    = no

  warn    condition     = ${if exists {/etc/exim/domains/$domain/antispam}{yes}{no}}
          set acl_m1    = yes
.endif

  accept

acl_check_data:
.ifdef CLAMD
  deny   message        = Message contains a virus ($malware_name) and has been rejected
         malware        = *
         condition      = ${if eq{$acl_m0}{yes}{yes}{no}}
.endif

.ifdef SPAMASSASSIN
  warn   !authenticated = *
         hosts          = !+relay_from_hosts
         condition      = ${if < {$message_size}{100K}}
         condition      = ${if eq{$acl_m1}{yes}{yes}{no}}
         spam           = spamd:true/defer_ok
         add_header     = X-Spam-Score: $spam_score_int
         add_header     = X-Spam-Bar: $spam_bar
         add_header     = X-Spam-Report: $spam_report
         set acl_m2     = $spam_score_int

  warn   condition      = ${if !eq{$acl_m2}{} {yes}{no}}
         condition      = ${if >{$acl_m2}{SPAM_SCORE} {yes}{no}}
         add_header     = X-Spam-Status: Yes
         message        = SpamAssassin detected spam (from $sender_address to $recipients).
.endif

  accept

acl_check_mime:
  deny   message        = Blacklisted file extension detected
         condition      = ${if match {${lc:$mime_filename}}{N(.ade|.adp|.bat|.chm|.cmd|.com|.cpl|.exe|.hta|.ins|.isp|.jse|.lib|.lnk|.mde|.msc|.msp|.mst|.pif|.scr|.sct|.shb|.sys|.vb|.vbe|.vbs|.vxd|.wsc|.wsf|.wsh)$N}{1}{0}}

  accept

######################################################################
#                   AUTHENTICATION CONFIGURATION                     #
######################################################################
begin authenticators

dovecot_plain:
  driver = dovecot
  public_name = PLAIN
  server_socket = /var/run/dovecot/auth-client
  server_set_id = $auth1

dovecot_login:
  driver = dovecot
  public_name = LOGIN
  server_socket = /var/run/dovecot/auth-client
  server_set_id = $auth1

######################################################################
#                      ROUTERS CONFIGURATION                         #
#               Specifies how addresses are handled                  #
######################################################################
begin routers

#smarthost:
#  driver = manualroute
#  domains = ! +local_domains
#  transport = remote_smtp
#  route_list = * smartrelay.vestacp.com
#  no_more
#  no_verify

dnslookup:
  driver = dnslookup
  domains = !+local_domains
  transport = remote_smtp
  no_more

userforward:
  driver = redirect
  check_local_user
  file = $home/.forward
  allow_filter
  no_verify
  no_expn
  check_ancestor
  file_transport = address_file
  pipe_transport = address_pipe
  reply_transport = address_reply

procmail:
  driver = accept
  check_local_user
  require_files = ${local_part}:+${home}/.procmailrc:/usr/bin/procmail
  transport = procmail
  no_verify

autoreplay:
  driver = accept
  require_files = /etc/exim/domains/$domain/autoreply.${local_part}.msg
  condition = ${if exists{/etc/exim/domains/$domain/autoreply.${local_part}.msg}{yes}{no}}
  retry_use_local_part
  transport = userautoreply
  unseen

aliases:
  driver = redirect
  headers_add = X-redirected: yes
  data = ${extract{1}{:}{${lookup{$local_part@$domain}lsearch{/etc/exim/domains/$domain/aliases}}}}
  require_files = /etc/exim/domains/$domain/aliases
  redirect_router = dnslookup
  pipe_transport = address_pipe
  unseen

localuser_fwd_only:
  driver = accept
  transport = devnull
  condition = ${if exists{/etc/exim/domains/$domain/fwd_only}{${lookup{$local_part}lsearch{/etc/exim/domains/$domain/fwd_only}{true}{false}}}}

localuser_spam:
  driver = accept
  transport = local_spam_delivery
  condition = ${if eq {${if match{$h_X-Spam-Status:}{N^YesN}{yes}{no}}} {${lookup{$local_part}lsearch{/etc/exim/domains/$domain/passwd}{yes}{no_such_user}}}}

localuser:
  driver = accept
  transport = local_delivery
  condition = ${lookup{$local_part}lsearch{/etc/exim/domains/$domain/passwd}{true}{false}}

catchall:
  driver = redirect
  headers_add = X-redirected: yes
  require_files = /etc/exim/domains/$domain/aliases
  data = ${extract{1}{:}{${lookup{*@$domain}lsearch{/etc/exim/domains/$domain/aliases}}}}
  file_transport = local_delivery
  redirect_router = dnslookup

terminate_alias:
  driver = accept
  transport = devnull
  condition = ${lookup{$local_part@$domain}lsearch{/etc/exim/domains/$domain/aliases}{true}{false}}

######################################################################
#                      TRANSPORTS CONFIGURATION                      #
######################################################################
begin transports

remote_smtp:
  driver = smtp
  #helo_data = $sender_address_domain
  dkim_domain = DKIM_DOMAIN
  dkim_selector = mail
  dkim_private_key = DKIM_PRIVATE_KEY
  dkim_canon = relaxed
  dkim_strict = 0

procmail:
  driver = pipe
  command = «/usr/bin/procmail -d $local_part»
  return_path_add
  delivery_date_add
  envelope_to_add
  user = $local_part
  initgroups
  return_output

local_delivery:
  driver = appendfile
  maildir_format
  maildir_use_size_file
  user = ${extract{2}{:}{${lookup{$local_part}lsearch{/etc/exim/domains/$domain/passwd}}}}
  group = mail
  create_directory
  directory_mode = 770
  mode = 660
  use_lockfile = no
  delivery_date_add
  envelope_to_add
  return_path_add
  directory = «${extract{5}{:}{${lookup{$local_part}lsearch{/etc/exim/domains/$domain/passwd}}}}/mail/$domain/$local_part»
  quota = ${extract{6}{:}{${lookup{$local_part}lsearch{/etc/exim/domains/$domain/passwd}}}}M
  quota_warn_threshold = 75%

local_spam_delivery:
  driver = appendfile
  maildir_format
  maildir_use_size_file
  user = ${extract{2}{:}{${lookup{$local_part}lsearch{/etc/exim/domains/$domain/passwd}}}}
  group = mail
  create_directory
  directory_mode = 770
  mode = 660
  use_lockfile = no
  delivery_date_add
  envelope_to_add
  return_path_add
  directory = «${extract{5}{:}{${lookup{$local_part}lsearch{/etc/exim/domains/$domain/passwd}}}}/mail/$domain/$local_part/.Spam»
  quota = ${extract{6}{:}{${lookup{$local_part}lsearch{/etc/exim/domains/$domain/passwd}}}}M
  quota_directory = «${extract{5}{:}{${lookup{$local_part}lsearch{/etc/exim/domains/$domain/passwd}}}}/mail/$domain/$local_part»
  quota_warn_threshold = 75%

address_pipe:
  driver = pipe
  return_output

address_file:
  driver = appendfile
  delivery_date_add
  envelope_to_add
  return_path_add

address_reply:
  driver = autoreply

userautoreply:
  driver = autoreply
  file = /etc/exim/domains/$domain/autoreply.${local_part}.msg
  from = «${local_part}@${domain}»
  headers = Content-Type: text/plain; charset=utf-8;nContent-Transfer-Encoding: 8bit
  subject = «${if def:h_Subject: {Autoreply: «${rfc2047:$h_Subject:}»} {Autoreply Message}}»
  to = «${sender_address}»

devnull:
  driver = appendfile
  file = /dev/null

######################################################################
#                      RETRY CONFIGURATION                           #
######################################################################
begin retry

# Address or Domain    Error       Retries
# ——————    ——       ——-
*                      *           F,2h,15m; G,16h,1h,1.5; F,4d,6h

######################################################################
#                      REWRITE CONFIGURATION                         #
######################################################################
begin rewrite

######################################################################

Skip to forum content

iRedMail

Works on CentOS, Rocky, Debian, Ubuntu, FreeBSD, OpenBSD

You are not logged in. Please login or register.

May 23, 2023: iRedMail-1.6.3 has been released.



  • Spider Email Archiver: Lightweight on-premises email archiving software, developed by iRedMail team.
  • Join our Telegram group (@iredmail_chat) to get help from other iRedMail users.

[ Closed ] [SOLVED] SMTP Error: SMTP error(451): Failed to add recipient

Pages 1

You must login or register to post a reply

1 2011-07-08 02:47:45

  • blason
  • Member
  • Offline
  • Registered: 2011-07-08
  • Posts: 4

Topic: [SOLVED] SMTP Error: SMTP error(451): Failed to add recipient

Hi Folks,

I am trying iRedOS and just insatlled the same. Installation was pretty smooth but when I try to send email to others I keep getting below error in maillog.

Jul  8 00:08:35 mx1 roundcube: Invalid response code received from server (451):
Jul  8 00:08:35 mx1 roundcube: [08-Jul-2011 00:08:35 -0400]: SMTP Error: SMTP error: Failed to add recipient ‘xxx@xxx.xxx’ in /var/www/roundcubemail-0.3.1/program/steps/mail/func.inc on line 1365 (POST /webmail/?_task=mail&_action=send)

Any clue why?

—-

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Stable release is out.

2 Reply by ZhangHuangbin 2011-07-08 08:01:58

  • ZhangHuangbin
  • ZhangHuangbin
  • iRedMail Developers
  • Offline
  • Registered: 2009-05-06
  • Posts: 30,314

Re: [SOLVED] SMTP Error: SMTP error(451): Failed to add recipient

Please paste related postfix log in /var/log/maillog, not just log of roundcube.

3 Reply by blason 2011-07-08 15:26:43

  • blason
  • Member
  • Offline
  • Registered: 2011-07-08
  • Posts: 4

Re: [SOLVED] SMTP Error: SMTP error(451): Failed to add recipient

ZhangHuangbin wrote:

Please paste related postfix log in /var/log/maillog, not just log of roundcube.

Ok here are the logs from maillog file

Jul  8 02:44:09 mx1 postfix/smtpd[2831]: connect from mx1.isn.net[127.0.0.1]
Jul  8 02:44:09 mx1 postfix/smtpd[2831]: warning: connect to 127.0.0.1:7777: Connection refused
Jul  8 02:44:09 mx1 postfix/smtpd[2831]: warning: problem talking to server 127.0.0.1:7777: Connection refused
Jul  8 02:44:10 mx1 postfix/smtpd[2831]: warning: connect to 127.0.0.1:7777: Connection refused
Jul  8 02:44:10 mx1 postfix/smtpd[2831]: warning: problem talking to server 127.0.0.1:7777: Connection refused
Jul  8 02:44:10 mx1 postfix/smtpd[2831]: NOQUEUE: reject: RCPT from mx1.isn.net[127.0.0.1]: 451 4.3.5 Server configuration problem; from=<xxx@isn.net> to=<xxx@isn.net> proto=ESMTP helo=<192.168.1.203>
Jul  8 02:44:10 mx1 roundcube: Invalid response code received from server (451):
Jul  8 02:44:10 mx1 roundcube: [08-Jul-2011 02:44:10 -0400]: SMTP Error: SMTP error: Failed to add recipient ‘blason@isn.net’ in /var/www/roundcubemail-0.3.1/program/steps/mail/func.inc on line 1365 (POST /webmail/?_task=mail&_action=send)
Jul  8 02:44:10 mx1 postfix/smtpd[2831]: disconnect from mx1.isn.net[127.0.0.1]

4 Reply by blason 2011-07-08 15:37:12

  • blason
  • Member
  • Offline
  • Registered: 2011-07-08
  • Posts: 4

Re: [SOLVED] SMTP Error: SMTP error(451): Failed to add recipient

It seems there is some issue with iRedAPD. I have gone through the documents and didnt find any files for iRedAPD in iRedOS.
is it not included with iRedOS?

5 Reply by ZhangHuangbin 2011-07-08 22:58:26

  • ZhangHuangbin
  • ZhangHuangbin
  • iRedMail Developers
  • Offline
  • Registered: 2009-05-06
  • Posts: 30,314

Re: [SOLVED] SMTP Error: SMTP error(451): Failed to add recipient

blason wrote:

Jul  8 02:44:09 mx1 postfix/smtpd[2831]: warning: connect to 127.0.0.1:7777: Connection refused

iRedAPD service is not running.
Please start it immediately:

# /etc/init.d/iredapd restart

It will log in file /var/log/iredapd.log, If it doesn’t work, please check its log file first.

6 Reply by blason 2011-07-09 03:50:52

  • blason
  • Member
  • Offline
  • Registered: 2011-07-08
  • Posts: 4

Re: [SOLVED] SMTP Error: SMTP error(451): Failed to add recipient

Great ..Thnks a ton..I just resolved the issue and mail routing is working as it should be. I appeared to be ireapd issue only.

7 Reply by sriram.r153 2018-04-30 02:12:05

  • sriram.r153
  • Member
  • Offline
  • Registered: 2018-04-30
  • Posts: 4

Re: [SOLVED] SMTP Error: SMTP error(451): Failed to add recipient

same issue iam facing
Apr 29 17:49:09 mail postfix/submission/smtpd[1894]: disconnect from localhost[127.0.0.1]
Apr 29 17:55:34 mail clamd[1408]: SelfCheck: Database status OK.
Apr 29 17:58:40 mail postfix/postfix-script[2529]: stopping the Postfix mail system
Apr 29 17:58:40 mail postfix/master[1279]: terminating on signal 15
Apr 29 17:58:40 mail postfix/postfix-script[2614]: warning: /var/spool/postfix/etc/hosts and /etc/hosts differ
Apr 29 17:58:40 mail postfix/postfix-script[2640]: starting the Postfix mail system
Apr 29 17:58:40 mail postfix/master[2643]: daemon started — version 2.10.1, configuration /etc/postfix
Apr 29 17:58:40 mail postfix/proxymap[2646]: error: unsupported dictionary type: pgsql
Apr 29 17:59:44 mail postfix/proxymap[2646]: error: unsupported dictionary type: pgsql
Apr 29 17:59:44 mail postfix/proxymap[2646]: error: unsupported dictionary type: pgsql
Apr 29 17:59:44 mail postfix/proxymap[2646]: error: unsupported dictionary type: pgsql
Apr 29 17:59:44 mail postfix/proxymap[2646]: error: unsupported dictionary type: pgsql
Apr 29 17:59:44 mail postfix/proxymap[2646]: error: unsupported dictionary type: pgsql
Apr 29 17:59:44 mail postfix/proxymap[2646]: error: unsupported dictionary type: pgsql
Apr 29 17:59:44 mail postfix/submission/smtpd[2755]: connect from localhost[127.0.0.1]
Apr 29 17:59:44 mail postfix/submission/smtpd[2755]: Anonymous TLS connection established from localhost[127.0.0.1]: TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)
Apr 29 17:59:44 mail postfix/proxymap[2646]: error: unsupported dictionary type: pgsql
Apr 29 17:59:44 mail postfix/proxymap[2646]: error: unsupported dictionary type: pgsql
Apr 29 17:59:44 mail postfix/proxymap[2646]: error: unsupported dictionary type: pgsql
Apr 29 17:59:44 mail postfix/proxymap[2646]: error: unsupported dictionary type: pgsql
Apr 29 17:59:44 mail postfix/proxymap[2646]: warning: pgsql:/etc/postfix/pgsql/transport_maps_user.cf is unavailable. unsupported dictionary type: pgsql
Apr 29 17:59:44 mail postfix/trivial-rewrite[2757]: warning: proxy:pgsql:/etc/postfix/pgsql/transport_maps_user.cf lookup error for «*»
Apr 29 17:59:44 mail postfix/proxymap[2646]: warning: pgsql:/etc/postfix/pgsql/transport_maps_user.cf is unavailable. unsupported dictionary type: pgsql
Apr 29 17:59:44 mail postfix/trivial-rewrite[2757]: warning: proxy:pgsql:/etc/postfix/pgsql/transport_maps_user.cf lookup error for «*»
Apr 29 17:59:44 mail postfix/proxymap[2646]: warning: pgsql:/etc/postfix/pgsql/virtual_mailbox_domains.cf is unavailable. unsupported dictionary type: pgsql
Apr 29 17:59:44 mail postfix/trivial-rewrite[2757]: warning: proxy:pgsql:/etc/postfix/pgsql/virtual_mailbox_domains.cf: table lookup problem
Apr 29 17:59:44 mail postfix/trivial-rewrite[2757]: warning: virtual_mailbox_domains lookup failure
Apr 29 17:59:44 mail postfix/proxymap[2646]: warning: pgsql:/etc/postfix/pgsql/virtual_mailbox_domains.cf is unavailable. unsupported dictionary type: pgsql
Apr 29 17:59:44 mail postfix/trivial-rewrite[2757]: warning: proxy:pgsql:/etc/postfix/pgsql/virtual_mailbox_domains.cf: table lookup problem
Apr 29 17:59:44 mail postfix/trivial-rewrite[2757]: warning: virtual_mailbox_domains lookup failure
Apr 29 17:59:44 mail postfix/submission/smtpd[2755]: NOQUEUE: reject: RCPT from localhost[127.0.0.1]: 451 4.3.0 <postmaster@tradesocio.lan>: Temporary lookup failure; from=<postmaster@tradesocio.lan> to=<sriram.r153@gmail.com> proto=ESMTP helo=<_>
Apr 29 17:59:44 mail roundcube: <6bqgt9g5> SMTP Error: Failed to add recipient ‘sriram.r153@gmail.com’. 4.3.0 <postmaster@tradesocio.lan>: Temporary lookup failure (Code: 451) in /var/www/roundcubemail-1.3.0/program/lib/Roundcube/rcube.php on line 1665 (POST /mail/?_task=mail&_unlock=loading1525024784127&_lang=en_US&_framed=1&_action=send)
Apr 29 17:59:44 mail postfix/submission/smtpd[2755]: disconnect from localhost[127.0.0.1]
Apr 29 18:05:34 mail clamd[1408]: SelfCheck: Database status OK.

8 Reply by ZhangHuangbin 2018-04-30 07:07:46

  • ZhangHuangbin
  • ZhangHuangbin
  • iRedMail Developers
  • Offline
  • Registered: 2009-05-06
  • Posts: 30,314

Re: [SOLVED] SMTP Error: SMTP error(451): Failed to add recipient

sriram.r153 wrote:

Apr 29 17:58:40 mail postfix/proxymap[2646]: error: unsupported dictionary type: pgsql

Please make sure package ‘postfix-pgsql’ is installed on server.

9 Reply by sriram.r153 2018-04-30 13:17:27

  • sriram.r153
  • Member
  • Offline
  • Registered: 2018-04-30
  • Posts: 4

Re: [SOLVED] SMTP Error: SMTP error(451): Failed to add recipient

ZhangHuangbin wrote:

sriram.r153 wrote:

Apr 29 17:58:40 mail postfix/proxymap[2646]: error: unsupported dictionary type: pgsql

Please make sure package ‘postfix-pgsql’ is installed on server.

Thanks for reply,

checking.

10 Reply by sriram.r153 2018-04-30 13:35:29 (edited by sriram.r153 2018-04-30 13:36:54)

  • sriram.r153
  • Member
  • Offline
  • Registered: 2018-04-30
  • Posts: 4

Re: [SOLVED] SMTP Error: SMTP error(451): Failed to add recipient

Hi package ‘postfix-pgsql’ instaled
i don’t have luck sad same issue facing

please help me on this
Thanks in advance:)

11 Reply by ZhangHuangbin 2018-05-01 17:00:45

  • ZhangHuangbin
  • ZhangHuangbin
  • iRedMail Developers
  • Offline
  • Registered: 2009-05-06
  • Posts: 30,314

Re: [SOLVED] SMTP Error: SMTP error(451): Failed to add recipient

*) If ‘postfix-pgsql’ package is installed, did you restart Postfix service?
*) What’s the latest error message now?

12 Reply by sriram.r153 2018-05-02 03:28:34

  • sriram.r153
  • Member
  • Offline
  • Registered: 2018-04-30
  • Posts: 4

Re: [SOLVED] SMTP Error: SMTP error(451): Failed to add recipient

ZhangHuangbin wrote:

*) If ‘postfix-pgsql’ package is installed, did you restart Postfix service?
*) What’s the latest error message now?

Hi

Thanks for reply i have uninstalled and reinstalled with mariadb then the smtp issue is solved

Thanks you.

Posts: 12

Pages 1

You must login or register to post a reply

Generated in 0.018 seconds (53% PHP — 47% DB) with 8 queries

shystriknsk

Posts: 12
Joined: Sat Jun 15, 2019 6:25 am

Os: CentOS 6x
Web: apache + nginx
SMTP ошибка (451): Невозможно добавить получателя «delfin.lan@gmail.com» (Temporary local problem — please try later)

Доброго дня началась проблема с почтой. Вот ошибка

Code: Select all

SMTP ошибка (451): Невозможно добавить получателя "delfin.lan@gmail.com" (Temporary local problem - please try later)

Логи Rouncube

06-Jul-2020 11:43:21 +0000]: <rv6136ie> SMTP Error: Failed to add recipient ‘delfin.lan@gmail.com’. Temporary local problem — please try later (Code: 451) in /usr/share/roundcubemail/program/lib/Roundcube/rcube.php on line 1702 (POST /webmail/?_task=mail&_unlock=loading1594035807128&_framed=1&_lang=ru&_action=send)
[06-Jul-2020 11:43:46 +0000]: <rv6136ie> PHP Error: Invalid response code received from server (POST /webmail/?_task=mail&_unlock=loading1594035832148&_framed=1&_lang=ru&_action=send)
[06-Jul-2020 11:43:46 +0000]: <rv6136ie> SMTP Error: Failed to add recipient ‘delfin.lan@gmail.com’. Temporary local problem — please try later (Code: 451) in /usr/share/roundcubemail/program/lib/Roundcube/rcube.php on line 1702 (POST /webmail/?_task=mail&_unlock=loading1594035832148&_framed=1&_lang=ru&_action=send)
[06-Jul-2020 11:45:21 +0000]: <rv6136ie> PHP Error: Invalid response code received from server (POST /webmail/?_task=mail&_unlock=loading1594035927235&_framed=1&_lang=ru&_action=send)
[06-Jul-2020 11:45:21 +0000]: <rv6136ie> SMTP Error: Failed to add recipient ‘delfin.lan@gmail.com’. Temporary local problem — please try later (Code: 451) in /usr/share/roundcubemail/program/lib/Roundcube/rcube.php on line 1702 (POST /webmail/?_task=mail&_unlock=loading1594035927235&_framed=1&_lang=ru&_action=send)
[06-Jul-2020 11:48:02 +0000]: <rv6136ie> PHP Error: Invalid response code received from server (POST /webmail/?_task=mail&_unlock=loading1594036088267&_framed=1&_lang=ru&_action=send)
[06-Jul-2020 11:48:02 +0000]: <rv6136ie> SMTP Error: Failed to add recipient ‘delfin.lan@gmail.com’. Temporary local problem — please try later (Code: 451) in /usr/share/roundcubemail/program/lib/Roundcube/rcube.php on line 1702 (POST /webmail/?_task=mail&_unlock=loading1594036088267&_framed=1&_lang=ru&_action=send)
[06-Jul-2020 11:51:51 +0000]: <rv6136ie> PHP Error: Invalid response code received from server (POST /webmail/?_task=mail&_unlock=loading1594036317830&_framed=1&_lang=ru&_action=send)
[06-Jul-2020 11:51:51 +0000]: <rv6136ie> SMTP Error: Failed to add recipient ‘delfin.lan@gmail.com’. Temporary local problem — please try later (Code: 451) in /usr/share/roundcubemail/program/lib/Roundcube/rcube.php on line 1702 (POST /webmail/?_task=mail&_unlock=loading1594036317830&_framed=1&_lang=ru&_action=send)

Логи Exim

020-07-06 14:36:15 Tainted filename for search: ‘/etc/exim/domains/msfleet.su/aliases’
2020-07-06 14:36:15 H=mail-qt1-f169.google.com [209.85.160.169] X=TLS1.2:ECDHE-RSA-AES128-GCM-SHA256:128 CV=no F=<delfin.lan@gmail.com> temporarily rejected RCPT <test@msfleet.su>: failed to expand «${extract{1}{:}{${lookup{$local_part@$domain}lsearch{/etc/exim/domains/$domain/aliases}}}}»: NULL
2020-07-06 14:38:36 Tainted filename for search: ‘/etc/exim/domains/msfleet.su/aliases’
2020-07-06 14:38:36 H=mail-vk1-f182.google.com [209.85.221.182] X=TLS1.2:ECDHE-RSA-AES128-GCM-SHA256:128 CV=no F=<delfin.lan@gmail.com> temporarily rejected RCPT <recruitment@msfleet.su>: failed to expand «${extract{1}{:}{${lookup{$local_part@$domain}lsearch{/etc/exim/domains/$domain/aliases}}}}»: NULL
2020-07-06 14:43:21 Tainted filename for search: ‘/etc/exim/domains/msfleet.su/aliases’
2020-07-06 14:43:21 H=localhost (msfleet.su) [127.0.0.1] sender verify defer for <test@msfleet.su>: failed to expand «${extract{1}{:}{${lookup{$local_part@$domain}lsearch{/etc/exim/domains/$domain/aliases}}}}»: NULL
2020-07-06 14:43:21 H=localhost (msfleet.su) [127.0.0.1] F=<test@msfleet.su> temporarily rejected RCPT <delfin.lan@gmail.com>: Could not complete sender verify
2020-07-06 14:43:32 exim 4.94 daemon started: pid=3837, -q1h, listening for SMTP on port 25 (IPv4) port 587 (IPv4) port 2525 (IPv4) and for SMTPS on port 465 (IPv4)
2020-07-06 14:43:32 Start queue run: pid=3841
2020-07-06 14:43:32 End queue run: pid=3841
2020-07-06 14:43:46 Tainted filename for search: ‘/etc/exim/domains/msfleet.su/aliases’
2020-07-06 14:43:46 H=localhost (msfleet.su) [127.0.0.1] sender verify defer for <test@msfleet.su>: failed to expand «${extract{1}{:}{${lookup{$local_part@$domain}lsearch{/etc/exim/domains/$domain/aliases}}}}»: NULL
2020-07-06 14:43:46 H=localhost (msfleet.su) [127.0.0.1] F=<test@msfleet.su> temporarily rejected RCPT <delfin.lan@gmail.com>: Could not complete sender verify
2020-07-06 14:45:21 Tainted filename for search: ‘/etc/exim/domains/msfleet.su/aliases’
2020-07-06 14:45:21 H=localhost (msfleet.su) [127.0.0.1] sender verify defer for <test@msfleet.su>: failed to expand «${extract{1}{:}{${lookup{$local_part@$domain}lsearch{/etc/exim/domains/$domain/aliases}}}}»: NULL
2020-07-06 14:45:21 H=localhost (msfleet.su) [127.0.0.1] F=<test@msfleet.su> temporarily rejected RCPT <delfin.lan@gmail.com>: Could not complete sender verify
2020-07-06 14:48:02 Tainted filename for search: ‘/etc/exim/domains/msfleet.su/aliases’
2020-07-06 14:48:02 H=localhost (msfleet.su) [127.0.0.1] sender verify defer for <test@msfleet.su>: failed to expand «${extract{1}{:}{${lookup{$local_part@$domain}lsearch{/etc/exim/domains/$domain/aliases}}}}»: NULL
2020-07-06 14:48:02 H=localhost (msfleet.su) [127.0.0.1] F=<test@msfleet.su> temporarily rejected RCPT <delfin.lan@gmail.com>: Could not complete sender verify


prmres

Posts: 55
Joined: Tue Feb 02, 2016 4:28 pm

Os: CentOS 7x
Web: apache + nginx
Re: SMTP ошибка (451): Невозможно добавить получателя «delfin.lan@gmail.com» (Temporary local problem — please try later

Post

by prmres » Tue Jul 07, 2020 9:50 pm

[s]/etc/exim/exim.conf
закоменти:
# require verify = sender[/s]

но принимать отказывается
на английкой теме форума активное обсуждение: viewtopic.php?t=19994
на первой странице пишут что помогает откат на раннюю версию, дальше пока не читал

Last edited by prmres on Thu Aug 06, 2020 8:07 pm, edited 1 time in total.


prmres

Posts: 55
Joined: Tue Feb 02, 2016 4:28 pm

Os: CentOS 7x
Web: apache + nginx
Re: SMTP ошибка (451): Невозможно добавить получателя «delfin.lan@gmail.com» (Temporary local problem — please try later

Post

by prmres » Wed Jul 08, 2020 4:58 pm

откатывать версию нет необходимости
там люди разобрались и на последней странцие конфмг exim-а с исправлениями выложили
я за пару минут все исправления с помощью Notepad++ с плагином compare внёс в свой конфиг, рестартанул эксима и почта пошла в обе стороны

делов реально на 5 минут с перекурами



grayfolk

Support team
Posts: 1111
Joined: Tue Jul 30, 2013 10:18 pm
Contact:

Os: CentOS 6x
Web: nginx + php-fpm
Re: SMTP ошибка (451): Невозможно добавить получателя «delfin.lan@gmail.com» (Temporary local problem — please try later

Post

by grayfolk » Thu May 27, 2021 12:51 pm

kaavain wrote: ↑

Thu May 27, 2021 10:01 am


Выложить-то выложили, да удалили. Не сохранилось правок?

Попробуйте в вебархиве поискать — может, сохранились снапшоты.


prmres

Posts: 55
Joined: Tue Feb 02, 2016 4:28 pm

Os: CentOS 7x
Web: apache + nginx
Re: SMTP ошибка (451): Невозможно добавить получателя «delfin.lan@gmail.com» (Temporary local problem — please try later

Post

by prmres » Wed Jun 02, 2021 9:04 am

могу рабочий конфиг выложить
чуть позже
если ещё актуально




  • Установленный iRedMail на Сервере Debian
  • Может войти в Roundcube

Отправка Писем от Roundcube приводит к следующей ошибке:

Ошибка SMTP (451): Не удалось добавить получателя «XXX@mydomain.de». Временный отказ поиска.

/var/log/mail.err

mydomain roundcube: SMTP Error: SMTP error: Failed to add recipient 'XXX@mydomain.de' in /usr/share/apache2/roundcubemail-1.0.4/program/lib/Roundcube/rcube.php on line 1505 (POST /mail/?_task=mail&_unlock=loading1425838552649&_lang=de_DE&_framed=1?_task=mail&_action=send)

/var/log/mail.info

postfix/cleanup[26223]: warning: proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf lookup error for "root@mydomain.de"
postfix/cleanup[26223]: warning: B8B82101DF6: sender_bcc_maps lookup problem
postfix/pickup[25858]: warning: maildrop/82D57FFE93: error writing B8B82101DF6: queue file write error
postfix/pickup[25858]: warning: B8E3C101DF6: message has been queued for 2 days
postfix/pickup[25858]: B8E3C101DF6: uid=0 from=<root>

postconf-n

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
allow_percent_hack = no
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 4h
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix
data_directory = /var/lib/postfix
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
delay_warning_time = 0h
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
enable_original_recipient = no
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
inet_protocols = all
lmtp_tls_mandatory_protocols = !SSLv2 !SSLv3
lmtp_tls_protocols = !SSLv2 !SSLv3
local_transport = local
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 51200000
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
maximal_backoff_time = 4000s
maximal_queue_lifetime = 4h
message_size_limit = 15728640
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = mydomain.de
myhostname = mydomain.de
mynetworks = 127.0.0.0/8
mynetworks_style = host
myorigin = mydomain.de
newaliases_path = /usr/bin/newaliases
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_run_delay = 300s
readme_directory = /usr/share/doc/postfix
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:mysql:/etc/postfix/mysql/relay_domains.cf
sample_directory = /usr/share/doc/postfix
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtp-amavis_destination_recipient_limit = 1
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_loglevel = 0
smtp_tls_mandatory_protocols = !SSLv2 !SSLv3
smtp_tls_note_starttls_offer = yes
smtp_tls_protocols = !SSLv2 !SSLv3
smtp_tls_security_level = may
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unknown_client_hostname
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031,
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail.crt
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail.crt
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_mandatory_protocols = !SSLv2 !SSLv3
smtpd_tls_protocols = !SSLv2 !SSLv3
smtpd_tls_security_level = may
swap_bangpath = no
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf, proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/catchall_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_limit = 51200000
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 2000
virtual_transport = dovecot
virtual_uid_maps = static:2000

задан
8 March 2015 в 23:27

Ссылка

2 ответа

Я не уверен насчет Roundcube, поскольку я все еще использую Squirrelmail, но я знаю, что наличие прокси: перед mysql: может вызвать проблемы с виртуальным поиском, вызываемым в php. Это может быть не тот ответ, но его стоит попробовать.

Roundcube действительно требует прямого доступа к mysql для добавления адресов отправителя и получателя в базу данных SQL. они проверяются механизмом поиска postfix / dovecot. Убедитесь, что у roundcube есть необходимые разрешения и что пароль roundcube (а не ваш пароль пользователя) правильный. Mysql использует сумму MD5 для шифрования паролей, поэтому вам может потребоваться изменить пароль, чтобы убедиться, что он правильный. Я использую для этого phpmyadmin и является / был частью пакета iRedmail в Debian. к нему можно получить доступ через http: // ip-to-your-server / phpmyadmin

ответ дан
3 December 2019 в 14:49

Ссылка

В /etc/postfix/mysql-virtual_email2email.cf есть строка:

SELECT email FROM users WHERE email='%s'

Решение: замените «электронная почта» на «имя пользователя», потому что нет имя поля электронной почты в таблице.

ответ дан
3 December 2019 в 14:49

Ссылка

Теги

Похожие вопросы

Понравилась статья? Поделить с друзьями:
  • Roundcube smtp ошибка 250 ошибка авторизации
  • Rotoplat 507 ошибки
  • Rotoplat 407 ошибки
  • Ross tech расшифровка ошибок
  • Ross tech wiki ошибки