1

Topic: 550 5.1.1 <admin@example.com>: Recipient address rejected: example.com

==== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
====I'm trying to setup 2 mail-servers inside my Local Area Network, sender.com(ubuntu/LAPTOP) and example.com (dsm/NAS). Both are linux systems and both use postfix, the following goes wrong when sending a message from user@sender.com to admin@example.com

==============================
The Telnet command
==============================
telnet localhost 25
220 sender.com ESMTP Postfix (Ubuntu)

EHLO example.com
250-example.com
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN

mail from: user@sender.com
250 2.1.0 OK

rcpt to: admin@example.com
550 5.1.1 <admin@example.com>: Recipient address rejected: example.com

==============================
DNS Records
==============================
Master zone: example.com
example.com        MX 1 smtp.example.com
smtp.example.com    A 192.168.1.2
example.com        A 192.168.1.2
m.example.com        A 192.168.1.2
example.com        NS www.example.com
www.example.com        A 192.168.1.2

Master zone: sender.com
smtp.sender.com        A 192.168.1.123
sender.com        MX 1 smtp.sender.com
sender.com        A 192.168.1.123
www.sender.com        A 192.168.1.123
sender.com        NS www.sender.com

==============================
Result of postconf -n on example.com
==============================

alias_database = hash:/var/packages/MailServer/target/etc/aliases
alias_maps = hash:/var/packages/MailServer/target/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /var/packages/MailServer/target/sbin
config_directory = /var/packages/MailServer/target/etc
cyrus_sasl_config_path = /var/packages/MailServer/target/etc
daemon_directory = /var/packages/MailServer/target/libexec
data_directory = /var/lib/postfix
disable_vrfy_command = yes
home_mailbox = .Maildir/
inet_protocols = ipv4, ipv6
mail_owner = postfix
mailbox_command = /var/packages/MailServer/target/libexec/dovecot/dovecot-lda -f "$SENDER" -a "$RECIPIENT"
mailbox_size_limit = 0
mailq_path = /var/packages/MailServer/target/bin/mailq
message_size_limit = 10485760
mydestination = $myhostname, localhost.$mydomain, localhost
myhostname = example.com
newaliases_path = /var/packages/MailServer/target/bin/newaliases
queue_directory = /var/spool/postfix
recipient_bcc_maps = hash:/var/packages/MailServer/target/etc/bcc/recipient_bcc
sender_bcc_maps = hash:/var/packages/MailServer/target/etc/bcc/sender_bcc
sendmail_path = /var/packages/MailServer/target/sbin/sendmail
setgid_group = maildrop
smtpd_client_restrictions = check_client_access hash:/var/packages/MailServer/target/etc/access/client_access, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_recipient_restrictions = check_client_access hash:/var/packages/MailServer/target/etc/access/client_access, check_sender_access hash:/var/packages/MailServer/target/etc/access/sender_access, check_recipient_access hash:/var/packages/MailServer/target/etc/access/recipient_access, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = no
smtpd_sasl_authenticated_header = yes
smtpd_sender_restrictions = reject_unknown_sender_domain
smtpd_tls_cert_file = /usr/syno/etc/ssl/ssl.crt/server.crt
smtpd_tls_key_file = /usr/syno/etc/ssl/ssl.key/server.key
smtpd_tls_security_level = may
unknown_local_recipient_reject_code = 550

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: 550 5.1.1 <admin@example.com>: Recipient address rejected: example.com

Hi Britt81,

Sorry to hear that you're in trouble, but we don't provide support for non-iRedMail servers. Sorry.