Results 1 to 14 of 14

Thread: 550 5.7.1 email address here ... Relaying denied

  1. #1
    Jay
    Jay is offline
    Gentlemen.. we're history Jay's Avatar
    Join Date
    Aug 2006
    Location
    Jita
    Posts
    8,365
    Thanks
    304
    Thanked
    568 times in 409 posts

    550 5.7.1 email address here ... Relaying denied

    I am sure this is not my server but the recipents server that is bouncing the mail back with this error.

    Am I right in thinking that their SMTP server is not able to relay the email on their end and sending this back?

    Our mail server seems to be working fine.
    □ΞVΞ□

  2. #2
    Registered+
    Join Date
    Sep 2008
    Posts
    21
    Thanks
    0
    Thanked
    1 time in 1 post

    Re: 550 5.7.1 email address here ... Relaying denied

    Have you tried emailing them from another address to see if the same problem occurs? Usually you'd see this error from the server you are sending it from.

  3. #3
    Jay
    Jay is offline
    Gentlemen.. we're history Jay's Avatar
    Join Date
    Aug 2006
    Location
    Jita
    Posts
    8,365
    Thanks
    304
    Thanked
    568 times in 409 posts

    Re: 550 5.7.1 email address here ... Relaying denied

    no, i'll try it tomorrow.

    Maybe they are using a blacklist, we are one 1 blacklist for having a dynamic IP (even thought its a static IP and we have had it for 6 years!)
    □ΞVΞ□

  4. #4
    Senior Member
    Join Date
    Mar 2005
    Posts
    4,935
    Thanks
    171
    Thanked
    384 times in 311 posts
    • badass's system
      • Motherboard:
      • ASUS P8Z77-m pro
      • CPU:
      • Core i5 3570K
      • Memory:
      • 32GB
      • Storage:
      • 1TB Samsung 850 EVO, 2TB WD Green
      • Graphics card(s):
      • Radeon RX 580
      • PSU:
      • Corsair HX520W
      • Case:
      • Silverstone SG02-F
      • Operating System:
      • Windows 10 X64
      • Monitor(s):
      • Del U2311, LG226WTQ
      • Internet:
      • 80/20 FTTC

    Re: 550 5.7.1 email address here ... Relaying denied

    Quote Originally Posted by Jay View Post
    I am sure this is not my server but the recipents server that is bouncing the mail back with this error.

    Am I right in thinking that their SMTP server is not able to relay the email on their end and sending this back?

    Our mail server seems to be working fine.
    correct. However it may be antispam related.
    "In a perfect world... spammers would get caught, go to jail, and share a cell with many men who have enlarged their penises, taken Viagra and are looking for a new relationship."

  5. #5
    Senior Member MaddAussie's Avatar
    Join Date
    Dec 2006
    Location
    Deepest Darkest Dorset
    Posts
    1,708
    Thanks
    628
    Thanked
    297 times in 179 posts
    • MaddAussie's system
      • Motherboard:
      • Asus ROG Strix Z370G
      • CPU:
      • i7 8700k (5.1Ghz)
      • Memory:
      • 16Gb
      • Storage:
      • 500G 960 EVO NMVE
      • Graphics card(s):
      • GTX 1070
      • PSU:
      • Corsair RM650i
      • Case:
      • Corsair Carbide A1r 240
      • Operating System:
      • Win 10
      • Monitor(s):
      • 24" Dell HD + Samsung HD

    Re: 550 5.7.1 email address here ... Relaying denied

    might be worth checking your (and theirs) MX Records as well

  6. #6
    The late but legendary peterb - Onward and Upward peterb's Avatar
    Join Date
    Aug 2005
    Location
    Looking down & checking on swearing
    Posts
    19,378
    Thanks
    2,892
    Thanked
    3,403 times in 2,693 posts

    Re: 550 5.7.1 email address here ... Relaying denied

    If they have controls on the helo and enforce strict compliance with the relevant RFCs, and your server doesn't fully comply with those, then mail will bounce. I did enforce that on my mail server, and while it cut out a huge amount of spam, it resulted in too many false positives (mainly from Outlook clients where there is no provision for setting the helo parameter). However it is a fact that many mailservers do not (or cannot) comply with the RFC - which is a pity...

    From my own mailserver (postfix)

    warn_if_reject reject_unknown_hostname
    warn_if_reject reject_non_fqdn_sender
    # reject_invalid_hostname
    # reject_unknown_sender_domain
    # reject_unknown_client

    The first two now only give a warning - enabling those to reject gave pretty good spam control. Enabling the last 3 gave excellent spam control - but too many valid rejections.

    So I will be integrating spamassasin 9and probably clam_AV) to filter mail before it is permitted. I should add that I only relay mail originating from within my network, or from authenticated hosts - so these mail controls only apply to inbound mail for users on the network. Relaying via my ISP is explicitly forbidden anyway.
    (\__/)
    (='.'=)
    (")_(")

    Been helped or just 'Like' a post? Use the Thanks button!
    My broadband speed - 750 Meganibbles/minute

  7. #7
    Mostly Me Lucio's Avatar
    Join Date
    Mar 2007
    Location
    Tring
    Posts
    5,163
    Thanks
    443
    Thanked
    448 times in 351 posts
    • Lucio's system
      • Motherboard:
      • Gigabyte GA-970A-UD3P
      • CPU:
      • AMD FX-6350 with Cooler Master Seldon 240
      • Memory:
      • 2x4GB Corsair DDR3 Vengeance
      • Storage:
      • 128GB Toshiba, 2.5" SSD, 1TB WD Blue WD10EZEX, 500GB Seagate Baracuda 7200.11
      • Graphics card(s):
      • Sapphire R9 270X 4GB
      • PSU:
      • 600W Silverstone Strider SST-ST60F
      • Case:
      • Cooler Master HAF XB
      • Operating System:
      • Windows 8.1 64Bit
      • Monitor(s):
      • Samsung 2032BW, 1680 x 1050
      • Internet:
      • 16Mb Plusnet

    Re: 550 5.7.1 email address here ... Relaying denied

    We've had this problem crop up on and off recently but bouncing back outbound e-mail, since we've turned off ASSP on outgoing e-mail it's not appeared so I'd say your issue is definately anti-spam related.

    (\___/) (\___/) (\___/) (\___/) (\___/) (\___/) (\___/)
    (='.'=) (='.'=) (='.'=) (='.'=) (='.'=) (='.'=) (='.'=)
    (")_(") (")_(") (")_(") (")_(") (")_(") (")_(") (")_(")


    This is bunny and friends. He is fed up waiting for everyone to help him out, and decided to help himself instead!

  8. #8
    Jay
    Jay is offline
    Gentlemen.. we're history Jay's Avatar
    Join Date
    Aug 2006
    Location
    Jita
    Posts
    8,365
    Thanks
    304
    Thanked
    568 times in 409 posts

    Re: 550 5.7.1 email address here ... Relaying denied

    SORBS have us as a dynamic IP even thouh its full rDNS, static IP and has never changed for over 6 years.

    I have put the address in the "CC:" and left the "To:" field blank, lets see how that goes.
    □ΞVΞ□

  9. #9
    Senior Member
    Join Date
    Mar 2005
    Posts
    4,935
    Thanks
    171
    Thanked
    384 times in 311 posts
    • badass's system
      • Motherboard:
      • ASUS P8Z77-m pro
      • CPU:
      • Core i5 3570K
      • Memory:
      • 32GB
      • Storage:
      • 1TB Samsung 850 EVO, 2TB WD Green
      • Graphics card(s):
      • Radeon RX 580
      • PSU:
      • Corsair HX520W
      • Case:
      • Silverstone SG02-F
      • Operating System:
      • Windows 10 X64
      • Monitor(s):
      • Del U2311, LG226WTQ
      • Internet:
      • 80/20 FTTC

    Re: 550 5.7.1 email address here ... Relaying denied

    Quote Originally Posted by Jay View Post
    SORBS have us as a dynamic IP even thouh its full rDNS, static IP and has never changed for over 6 years.

    I have put the address in the "CC:" and left the "To:" field blank, lets see how that goes.
    Have you tried http://www.au.sorbs.net/cgi-bin/support to get delisted?
    "In a perfect world... spammers would get caught, go to jail, and share a cell with many men who have enlarged their penises, taken Viagra and are looking for a new relationship."

  10. #10
    Jay
    Jay is offline
    Gentlemen.. we're history Jay's Avatar
    Join Date
    Aug 2006
    Location
    Jita
    Posts
    8,365
    Thanks
    304
    Thanked
    568 times in 409 posts

    Re: 550 5.7.1 email address here ... Relaying denied

    Yes but their login system seems broken at the moment so I can't actually see how my application is going.
    □ΞVΞ□

  11. #11
    Senior Member
    Join Date
    May 2007
    Location
    West Wales
    Posts
    484
    Thanks
    30
    Thanked
    18 times in 16 posts
    • Phil_P's system
      • Motherboard:
      • Gigabyte P35-DS4
      • CPU:
      • Q6600 G0
      • Memory:
      • 4x1GB Crucial
      • Storage:
      • 2 x WD 1TB in RAID1
      • Graphics card(s):
      • Gigabyte 7600GS
      • PSU:
      • Etasis 750W
      • Operating System:
      • RHEL5/RHEL6
      • Monitor(s):
      • Samsung 226BW 22" panel
      • Internet:
      • F2S 8mbit

    Re: 550 5.7.1 email address here ... Relaying denied

    Quote Originally Posted by peterb View Post
    If they have controls on the helo and enforce strict compliance with the relevant RFCs, and your server doesn't fully comply with those, then mail will bounce. I did enforce that on my mail server, and while it cut out a huge amount of spam, it resulted in too many false positives (mainly from Outlook clients where there is no provision for setting the helo parameter). However it is a fact that many mailservers do not (or cannot) comply with the RFC - which is a pity...

    From my own mailserver (postfix)

    warn_if_reject reject_unknown_hostname
    warn_if_reject reject_non_fqdn_sender
    # reject_invalid_hostname
    # reject_unknown_sender_domain
    # reject_unknown_client

    The first two now only give a warning - enabling those to reject gave pretty good spam control. Enabling the last 3 gave excellent spam control - but too many valid rejections.
    The Outlook issue may be resolved by allowing mail to pass from mynetworks and sasl_authenticated clients before performing the helo tests:

    Code:
    smtpd_delay_reject = yes
    smtpd_helo_required = yes
    smtpd_helo_restrictions =
       permit_mynetworks,
       permit_sasl_authenticated,
       reject_non_fqdn_helo_hostname,
       reject_invalid_helo_hostname,
       permit
    Rejecting non_fqdn_helo_hostname catches about 30% of spam alone on my server and I see no false positives. There is absolutely no reason for a properly configured mailserver to helo with a non_fqdn_helo_hostname or invalid_helo_hostname and it's perfectly safe to drop these. Rejecting unknown_sender_domain is a little more risky as temporary DNS failures will lead to rejection - better to temporarily reject (4xx) them until the DNS issues are resolved.

    For spamassassin & clamav integration, consider using amavisd as it provides a very powerful solution that's easy to integrate into a postfix server

    Which smtp servers don't conform to the RFC? Exim, Postfix, Sendmail, qmail and Exchange all conform to the best of my knowledge and they probably represent 99.9% of legitimate mail. Those that clearly don't conform are shoddy spambots that most folks want to block anyway.
    Last edited by Phil_P; 19-09-2008 at 12:08 AM.

  12. #12
    The late but legendary peterb - Onward and Upward peterb's Avatar
    Join Date
    Aug 2005
    Location
    Looking down & checking on swearing
    Posts
    19,378
    Thanks
    2,892
    Thanked
    3,403 times in 2,693 posts

    Re: 550 5.7.1 email address here ... Relaying denied

    Ohil_P - yes, that is what I do (I didn't post the full section of that aspect of configuration) so I do permit sasl authenticated mail to relay.

    I agree that servers are inherently compliant, it is the configuration (or mis-configuration) that is the problem!

    Thank you for the amavisd suggestion, I'll look into it.
    (\__/)
    (='.'=)
    (")_(")

    Been helped or just 'Like' a post? Use the Thanks button!
    My broadband speed - 750 Meganibbles/minute

  13. #13
    Senior Member
    Join Date
    May 2007
    Location
    West Wales
    Posts
    484
    Thanks
    30
    Thanked
    18 times in 16 posts
    • Phil_P's system
      • Motherboard:
      • Gigabyte P35-DS4
      • CPU:
      • Q6600 G0
      • Memory:
      • 4x1GB Crucial
      • Storage:
      • 2 x WD 1TB in RAID1
      • Graphics card(s):
      • Gigabyte 7600GS
      • PSU:
      • Etasis 750W
      • Operating System:
      • RHEL5/RHEL6
      • Monitor(s):
      • Samsung 226BW 22" panel
      • Internet:
      • F2S 8mbit

    Re: 550 5.7.1 email address here ... Relaying denied

    Quote Originally Posted by peterb View Post
    I agree that servers are inherently compliant, it is the configuration (or mis-configuration) that is the problem!
    Agreed.

    Quote Originally Posted by peterb View Post
    Thank you for the amavisd suggestion, I'll look into it.
    Then please allow me to refer you to this guide:

    http://wiki.centos.org/HowTos/Amavisd

    together with the rather good amavisd documentation:

    http://www.ijs.si/software/amavisd/README.postfix.html

    Amavisd is nice as it allows a simple method to quarantine spam server side rather than just tagging it (that's all SA is able to do) and leaving it for the end user to filter in their mail client. In my personal experience, SpamAssassin performance is poor out of the box - it takes a little time to tweak the rule sets (and add additional rules), and ideally you need to manually train the Bayesian filters with a corpus of spam and ham (I have found the URIBL and Bayes tests to be highly effective). But once set up correctly it should catch >99% of spam with minimal FPs.

    Apologies to the OP for going OT.

  14. #14
    Registered+
    Join Date
    Jan 2008
    Posts
    69
    Thanks
    1
    Thanked
    8 times in 8 posts

    Re: 550 5.7.1 email address here ... Relaying denied

    Another thing to look into is adding postgrey - I'm now seeing about 1 spam email a day make it as far as spamassassin, before it was running around 20 a day.

Thread Information

Users Browsing this Thread

There are currently 1 users browsing this thread. (0 members and 1 guests)

Similar Threads

  1. Spoofing email address
    By Clingy in forum Help! Quick Relief From Tech Headaches
    Replies: 20
    Last Post: 03-03-2005, 09:08 PM
  2. Getting a ‘proper’ email address
    By Jimmy Little in forum General Discussion
    Replies: 23
    Last Post: 27-05-2004, 11:25 AM
  3. How to change your email address at Play.com
    By PanzerKnight in forum General Discussion
    Replies: 2
    Last Post: 30-12-2003, 09:59 PM
  4. Scam email?
    By SarG in forum General Discussion
    Replies: 9
    Last Post: 26-10-2003, 09:29 AM
  5. Validating Email Address
    By Basher in forum Software
    Replies: 2
    Last Post: 31-08-2003, 08:14 PM

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •