Smtp ошибка 451 невозможно добавить получателя postfix

  • Installed iRedMail on Debian Server
  • Can Login to Roundcube

Sending Mails from Roundcube results in the following error:

SMTP Error (451): Failed to add recipient «XXX@mydomain.de». Temporary lookup failure.

/var/log/mail.err

mydomain roundcube: SMTP Error: SMTP error: Failed to add recipient 'XXX@mydomain.de' in /usr/share/apache2/roundcubemail-1.0.4/program/lib/Roundcube/rcube.php on line 1505 (POST /mail/?_task=mail&_unlock=loading1425838552649&_lang=de_DE&_framed=1?_task=mail&_action=send)

/var/log/mail.info

postfix/cleanup[26223]: warning: proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf lookup error for "root@mydomain.de"
postfix/cleanup[26223]: warning: B8B82101DF6: sender_bcc_maps lookup problem
postfix/pickup[25858]: warning: maildrop/82D57FFE93: error writing B8B82101DF6: queue file write error
postfix/pickup[25858]: warning: B8E3C101DF6: message has been queued for 2 days
postfix/pickup[25858]: B8E3C101DF6: uid=0 from=<root>

postconf -n

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
allow_percent_hack = no
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 4h
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix
data_directory = /var/lib/postfix
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
delay_warning_time = 0h
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
enable_original_recipient = no
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
inet_protocols = all
lmtp_tls_mandatory_protocols = !SSLv2 !SSLv3
lmtp_tls_protocols = !SSLv2 !SSLv3
local_transport = local
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 51200000
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
maximal_backoff_time = 4000s
maximal_queue_lifetime = 4h
message_size_limit = 15728640
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = mydomain.de
myhostname = mydomain.de
mynetworks = 127.0.0.0/8
mynetworks_style = host
myorigin = mydomain.de
newaliases_path = /usr/bin/newaliases
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_run_delay = 300s
readme_directory = /usr/share/doc/postfix
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:mysql:/etc/postfix/mysql/relay_domains.cf
sample_directory = /usr/share/doc/postfix
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtp-amavis_destination_recipient_limit = 1
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_loglevel = 0
smtp_tls_mandatory_protocols = !SSLv2 !SSLv3
smtp_tls_note_starttls_offer = yes
smtp_tls_protocols = !SSLv2 !SSLv3
smtp_tls_security_level = may
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unknown_client_hostname
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031,
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail.crt
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail.crt
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_mandatory_protocols = !SSLv2 !SSLv3
smtpd_tls_protocols = !SSLv2 !SSLv3
smtpd_tls_security_level = may
swap_bangpath = no
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf, proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/catchall_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_limit = 51200000
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 2000
virtual_transport = dovecot
virtual_uid_maps = static:2000

Skip to forum content

iRedMail

Works on CentOS, Rocky, Debian, Ubuntu, FreeBSD, OpenBSD

You are not logged in. Please login or register.

May 23, 2023: iRedMail-1.6.3 has been released.



  • Spider Email Archiver: Lightweight on-premises email archiving software, developed by iRedMail team.
  • Join our Telegram group (@iredmail_chat) to get help from other iRedMail users.

[ Closed ] [SOLVED] SMTP Error: SMTP error(451): Failed to add recipient

Pages 1

You must login or register to post a reply

1 2011-07-08 02:47:45

  • blason
  • Member
  • Offline
  • Registered: 2011-07-08
  • Posts: 4

Topic: [SOLVED] SMTP Error: SMTP error(451): Failed to add recipient

Hi Folks,

I am trying iRedOS and just insatlled the same. Installation was pretty smooth but when I try to send email to others I keep getting below error in maillog.

Jul  8 00:08:35 mx1 roundcube: Invalid response code received from server (451):
Jul  8 00:08:35 mx1 roundcube: [08-Jul-2011 00:08:35 -0400]: SMTP Error: SMTP error: Failed to add recipient ‘xxx@xxx.xxx’ in /var/www/roundcubemail-0.3.1/program/steps/mail/func.inc on line 1365 (POST /webmail/?_task=mail&_action=send)

Any clue why?

—-

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Stable release is out.

2 Reply by ZhangHuangbin 2011-07-08 08:01:58

  • ZhangHuangbin
  • ZhangHuangbin
  • iRedMail Developers
  • Offline
  • Registered: 2009-05-06
  • Posts: 30,317

Re: [SOLVED] SMTP Error: SMTP error(451): Failed to add recipient

Please paste related postfix log in /var/log/maillog, not just log of roundcube.

3 Reply by blason 2011-07-08 15:26:43

  • blason
  • Member
  • Offline
  • Registered: 2011-07-08
  • Posts: 4

Re: [SOLVED] SMTP Error: SMTP error(451): Failed to add recipient

ZhangHuangbin wrote:

Please paste related postfix log in /var/log/maillog, not just log of roundcube.

Ok here are the logs from maillog file

Jul  8 02:44:09 mx1 postfix/smtpd[2831]: connect from mx1.isn.net[127.0.0.1]
Jul  8 02:44:09 mx1 postfix/smtpd[2831]: warning: connect to 127.0.0.1:7777: Connection refused
Jul  8 02:44:09 mx1 postfix/smtpd[2831]: warning: problem talking to server 127.0.0.1:7777: Connection refused
Jul  8 02:44:10 mx1 postfix/smtpd[2831]: warning: connect to 127.0.0.1:7777: Connection refused
Jul  8 02:44:10 mx1 postfix/smtpd[2831]: warning: problem talking to server 127.0.0.1:7777: Connection refused
Jul  8 02:44:10 mx1 postfix/smtpd[2831]: NOQUEUE: reject: RCPT from mx1.isn.net[127.0.0.1]: 451 4.3.5 Server configuration problem; from=<xxx@isn.net> to=<xxx@isn.net> proto=ESMTP helo=<192.168.1.203>
Jul  8 02:44:10 mx1 roundcube: Invalid response code received from server (451):
Jul  8 02:44:10 mx1 roundcube: [08-Jul-2011 02:44:10 -0400]: SMTP Error: SMTP error: Failed to add recipient ‘blason@isn.net’ in /var/www/roundcubemail-0.3.1/program/steps/mail/func.inc on line 1365 (POST /webmail/?_task=mail&_action=send)
Jul  8 02:44:10 mx1 postfix/smtpd[2831]: disconnect from mx1.isn.net[127.0.0.1]

4 Reply by blason 2011-07-08 15:37:12

  • blason
  • Member
  • Offline
  • Registered: 2011-07-08
  • Posts: 4

Re: [SOLVED] SMTP Error: SMTP error(451): Failed to add recipient

It seems there is some issue with iRedAPD. I have gone through the documents and didnt find any files for iRedAPD in iRedOS.
is it not included with iRedOS?

5 Reply by ZhangHuangbin 2011-07-08 22:58:26

  • ZhangHuangbin
  • ZhangHuangbin
  • iRedMail Developers
  • Offline
  • Registered: 2009-05-06
  • Posts: 30,317

Re: [SOLVED] SMTP Error: SMTP error(451): Failed to add recipient

blason wrote:

Jul  8 02:44:09 mx1 postfix/smtpd[2831]: warning: connect to 127.0.0.1:7777: Connection refused

iRedAPD service is not running.
Please start it immediately:

# /etc/init.d/iredapd restart

It will log in file /var/log/iredapd.log, If it doesn’t work, please check its log file first.

6 Reply by blason 2011-07-09 03:50:52

  • blason
  • Member
  • Offline
  • Registered: 2011-07-08
  • Posts: 4

Re: [SOLVED] SMTP Error: SMTP error(451): Failed to add recipient

Great ..Thnks a ton..I just resolved the issue and mail routing is working as it should be. I appeared to be ireapd issue only.

7 Reply by sriram.r153 2018-04-30 02:12:05

  • sriram.r153
  • Member
  • Offline
  • Registered: 2018-04-30
  • Posts: 4

Re: [SOLVED] SMTP Error: SMTP error(451): Failed to add recipient

same issue iam facing
Apr 29 17:49:09 mail postfix/submission/smtpd[1894]: disconnect from localhost[127.0.0.1]
Apr 29 17:55:34 mail clamd[1408]: SelfCheck: Database status OK.
Apr 29 17:58:40 mail postfix/postfix-script[2529]: stopping the Postfix mail system
Apr 29 17:58:40 mail postfix/master[1279]: terminating on signal 15
Apr 29 17:58:40 mail postfix/postfix-script[2614]: warning: /var/spool/postfix/etc/hosts and /etc/hosts differ
Apr 29 17:58:40 mail postfix/postfix-script[2640]: starting the Postfix mail system
Apr 29 17:58:40 mail postfix/master[2643]: daemon started — version 2.10.1, configuration /etc/postfix
Apr 29 17:58:40 mail postfix/proxymap[2646]: error: unsupported dictionary type: pgsql
Apr 29 17:59:44 mail postfix/proxymap[2646]: error: unsupported dictionary type: pgsql
Apr 29 17:59:44 mail postfix/proxymap[2646]: error: unsupported dictionary type: pgsql
Apr 29 17:59:44 mail postfix/proxymap[2646]: error: unsupported dictionary type: pgsql
Apr 29 17:59:44 mail postfix/proxymap[2646]: error: unsupported dictionary type: pgsql
Apr 29 17:59:44 mail postfix/proxymap[2646]: error: unsupported dictionary type: pgsql
Apr 29 17:59:44 mail postfix/proxymap[2646]: error: unsupported dictionary type: pgsql
Apr 29 17:59:44 mail postfix/submission/smtpd[2755]: connect from localhost[127.0.0.1]
Apr 29 17:59:44 mail postfix/submission/smtpd[2755]: Anonymous TLS connection established from localhost[127.0.0.1]: TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)
Apr 29 17:59:44 mail postfix/proxymap[2646]: error: unsupported dictionary type: pgsql
Apr 29 17:59:44 mail postfix/proxymap[2646]: error: unsupported dictionary type: pgsql
Apr 29 17:59:44 mail postfix/proxymap[2646]: error: unsupported dictionary type: pgsql
Apr 29 17:59:44 mail postfix/proxymap[2646]: error: unsupported dictionary type: pgsql
Apr 29 17:59:44 mail postfix/proxymap[2646]: warning: pgsql:/etc/postfix/pgsql/transport_maps_user.cf is unavailable. unsupported dictionary type: pgsql
Apr 29 17:59:44 mail postfix/trivial-rewrite[2757]: warning: proxy:pgsql:/etc/postfix/pgsql/transport_maps_user.cf lookup error for «*»
Apr 29 17:59:44 mail postfix/proxymap[2646]: warning: pgsql:/etc/postfix/pgsql/transport_maps_user.cf is unavailable. unsupported dictionary type: pgsql
Apr 29 17:59:44 mail postfix/trivial-rewrite[2757]: warning: proxy:pgsql:/etc/postfix/pgsql/transport_maps_user.cf lookup error for «*»
Apr 29 17:59:44 mail postfix/proxymap[2646]: warning: pgsql:/etc/postfix/pgsql/virtual_mailbox_domains.cf is unavailable. unsupported dictionary type: pgsql
Apr 29 17:59:44 mail postfix/trivial-rewrite[2757]: warning: proxy:pgsql:/etc/postfix/pgsql/virtual_mailbox_domains.cf: table lookup problem
Apr 29 17:59:44 mail postfix/trivial-rewrite[2757]: warning: virtual_mailbox_domains lookup failure
Apr 29 17:59:44 mail postfix/proxymap[2646]: warning: pgsql:/etc/postfix/pgsql/virtual_mailbox_domains.cf is unavailable. unsupported dictionary type: pgsql
Apr 29 17:59:44 mail postfix/trivial-rewrite[2757]: warning: proxy:pgsql:/etc/postfix/pgsql/virtual_mailbox_domains.cf: table lookup problem
Apr 29 17:59:44 mail postfix/trivial-rewrite[2757]: warning: virtual_mailbox_domains lookup failure
Apr 29 17:59:44 mail postfix/submission/smtpd[2755]: NOQUEUE: reject: RCPT from localhost[127.0.0.1]: 451 4.3.0 <postmaster@tradesocio.lan>: Temporary lookup failure; from=<postmaster@tradesocio.lan> to=<sriram.r153@gmail.com> proto=ESMTP helo=<_>
Apr 29 17:59:44 mail roundcube: <6bqgt9g5> SMTP Error: Failed to add recipient ‘sriram.r153@gmail.com’. 4.3.0 <postmaster@tradesocio.lan>: Temporary lookup failure (Code: 451) in /var/www/roundcubemail-1.3.0/program/lib/Roundcube/rcube.php on line 1665 (POST /mail/?_task=mail&_unlock=loading1525024784127&_lang=en_US&_framed=1&_action=send)
Apr 29 17:59:44 mail postfix/submission/smtpd[2755]: disconnect from localhost[127.0.0.1]
Apr 29 18:05:34 mail clamd[1408]: SelfCheck: Database status OK.

8 Reply by ZhangHuangbin 2018-04-30 07:07:46

  • ZhangHuangbin
  • ZhangHuangbin
  • iRedMail Developers
  • Offline
  • Registered: 2009-05-06
  • Posts: 30,317

Re: [SOLVED] SMTP Error: SMTP error(451): Failed to add recipient

sriram.r153 wrote:

Apr 29 17:58:40 mail postfix/proxymap[2646]: error: unsupported dictionary type: pgsql

Please make sure package ‘postfix-pgsql’ is installed on server.

9 Reply by sriram.r153 2018-04-30 13:17:27

  • sriram.r153
  • Member
  • Offline
  • Registered: 2018-04-30
  • Posts: 4

Re: [SOLVED] SMTP Error: SMTP error(451): Failed to add recipient

ZhangHuangbin wrote:

sriram.r153 wrote:

Apr 29 17:58:40 mail postfix/proxymap[2646]: error: unsupported dictionary type: pgsql

Please make sure package ‘postfix-pgsql’ is installed on server.

Thanks for reply,

checking.

10 Reply by sriram.r153 2018-04-30 13:35:29 (edited by sriram.r153 2018-04-30 13:36:54)

  • sriram.r153
  • Member
  • Offline
  • Registered: 2018-04-30
  • Posts: 4

Re: [SOLVED] SMTP Error: SMTP error(451): Failed to add recipient

Hi package ‘postfix-pgsql’ instaled
i don’t have luck sad same issue facing

please help me on this
Thanks in advance:)

11 Reply by ZhangHuangbin 2018-05-01 17:00:45

  • ZhangHuangbin
  • ZhangHuangbin
  • iRedMail Developers
  • Offline
  • Registered: 2009-05-06
  • Posts: 30,317

Re: [SOLVED] SMTP Error: SMTP error(451): Failed to add recipient

*) If ‘postfix-pgsql’ package is installed, did you restart Postfix service?
*) What’s the latest error message now?

12 Reply by sriram.r153 2018-05-02 03:28:34

  • sriram.r153
  • Member
  • Offline
  • Registered: 2018-04-30
  • Posts: 4

Re: [SOLVED] SMTP Error: SMTP error(451): Failed to add recipient

ZhangHuangbin wrote:

*) If ‘postfix-pgsql’ package is installed, did you restart Postfix service?
*) What’s the latest error message now?

Hi

Thanks for reply i have uninstalled and reinstalled with mariadb then the smtp issue is solved

Thanks you.

Posts: 12

Pages 1

You must login or register to post a reply

Generated in 0.014 seconds (54% PHP — 46% DB) with 8 queries

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
dovecot_destination_recipient_limit = 1
inet_interfaces = all
inet_protocols = ipv4
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
maximal_backoff_time = 8000s
maximal_queue_lifetime = 7d
minimal_backoff_time = 1000s
mydestination = app02.example.com, localhost.example.com, , localhost
myhostname = site.ru
mynetworks = 127.0.0.0/8
myorigin = /etc/mailname
readme_directory = no
recipient_delimiter = +
relayhost =
smtp_helo_timeout = 60s
smtp_tls_note_starttls_offer = yes
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_restrictions =      reject_rbl_client sbl.spamhaus.org, reject_rbl_client blackholes.easynet.nl
smtpd_hard_error_limit = 12
smtpd_recipient_limit = 16
smtpd_recipient_restrictions = reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destination, permit
smtpd_relay_restrictions = reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destination, permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_exceptions_networks = $mynetworks
smtpd_sasl_local_domain =
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_restrictions =   permit_sasl_authenticated, permit_mynetworks, warn_if_reject reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unauth_pipelining, permit
smtpd_soft_error_limit = 3
smtpd_tls_cert_file = /etc/postfix/certs/cert.pem
smtpd_tls_key_file = /etc/postfix/certs/key.pem
smtpd_tls_loglevel = 1
smtpd_tls_mandatory_protocols = !SSLv2,!SSLv3
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 450
virtual_alias_maps = mysql:/etc/postfix/sql/valias.cf
virtual_gid_maps = static:8
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = mysql:/etc/postfix/sql/vdomains.cf
virtual_mailbox_maps = mysql:/etc/postfix/sql/vmailbox.cf
virtual_minimum_uid = 1150
virtual_transport = dovecot
virtual_uid_maps = static:1150

451 Temporary local problem‘ is one of the most commonly reported email errors in web hosting servers.

Our Support Engineers provide tech support & server management for many hosting companies, and we’ve seen several variants of this error. A typical error looks like this:

Today we’ll see the causes for this error, various error messages shown and the fixes for those.

See how we can support your websites!

When a sender attempts to send an email, the sender’s email client first connects to the sender’s mail server. This mail server connects to the recipient’s mail server via internet and transmits the email.

The mail, once accepted by the recipient mail server, reaches the recipient’s inbox. The recipient then downloads this mail using his email client.

But this email relay process can be affected and mail delivery failures can happen due to temporary issues such as hitting mail limits, DNS errors, unreachable mail severs, etc. This can happen at either on the sender’s server or the recipient’s server.

That’s when email senders see this error – “451: Temporary local problem – please try later” – in the bounce message they receive.

Today we’ll discuss the issues at the sender mail server and the recipient mail server, that can cause this error, and how to fix them.

Error 451 due to Sender’s SMTP Server issues

Email delivery from a sender can be affected due to a multitude of issues. Examining the error message and the email logs is vital to pinpoint what is the actual problem.

‘Error 451 Temporary local problem’ due to sender server issues, presents itself in different variants:

1. 451 You have exceeded your messaging limits

When a sender tries to send an email, a connection to his/her mail server is established. Most mail servers have limited the number of connections allowable for an mail account.

This connection limit is set to combat abuse or spamming of the mail server. When a user attempts to exceed this connect limit, they see this error message 451.

Another variant of this error message is “451 Requested action aborted: This mail account has sent too many messages in a short amount of time. Please try later.

Solution:

It is possible to increase this limit in the mail server. In Exim server, the ‘smtp_accept_max_per_host’ parameter in exim.conf can be changed to limit connections.

In MailEnable, the setting ‘Restrictions->Limit SMTP usage’ is used to limit the connections. However, increasing connection limit server wide is not the best solution.

Another possible solution we implement in servers is to limit number of emails per user. In Exim, the file /etc/exim/send_limits is be used to set individual user limits.

By editing the values for each email account, its possible to increase the limit for one particular user who needs to send more valid emails. In Postfix, the Send rate policy addon helps to set user limits.

Too many mails can also be indicative of mail abuse. In such situations, we analyze mail traffic to detect mass spamming.

If no malicious activity or abuse is noted, all pending mails can be re-attempted for delivery using a force send command. For eg. in Postfix servers, the queue can be force sent using “postqueue -f” command.

[ Worry no more about web or mail errors. Get an experienced server admin to manage your servers for as low as $12.99/hour. ]

2. 451 Temporary server error. Please try again later

This error can happen due to DNS issues at the sender server. As a result, the sender would be unable to establish a connectivity to the recipient mail server for email delivery.

Some of the reasons that cause this error are wrong resolvers used or incorrect routing of emails due to local mail server resolver issues for the domain.

If the MX records for the domain is not properly configured, it can lead to the error 451 Temporary local problem.

To confirm this cause, check the mail server logs for similar error messages:

sender verify defer for : lowest numbered MX record points to local host

Solution:

The domain should have MX records set as local mail servers. For instance, the domain should have entry in the file /etc/localdomains in cPanel Exim servers.

The MX record for the domain should be verified and ensured that the primary mail server is set with a priority of 0 and the MX is resolving to the correct server.

Permission and ownership errors of /etc and mail folders or other settings in the mail server configuration file can also cause error 451 during email delivery.

In MailEnable, checking the database connectivity and permissions of files is important to resolve 451 error.

A thorough check of the log messages, MX records, configuration files, permissions and ownership, etc. helps us to pinpoint the actual root cause and fix the issue.

[ Tired of repeated mail errors? Our server admins can take care of your servers and support your customers 24/7. Click here to know more. ]

3. Errors in Spamassassin and ClamAV services

At times the error ‘451 Temporary local problem’ can happen not due to any problem with the mail server, but its associated services such as SpamAssassin or ClamAV antivirus.

In such cases, the error logs would show the following or similar messages, related to these services:

clamd: unable to connect to UNIX socket /var/run/clamav/clamd (No such file or directory)
temporarily rejected after DATA: unknown ACL verb "check_message" in "check_message"
malware acl condition: clamd: unable to connect to UNIX socket /tmp/clamd (Connection refused)

Solution:

The solution for fixing the 451 error in these cases is to check the configuration files and fix the processes related to these services.

Restarting the clamd service or even upgrading it maybe required to fix this error. Correcting the configuration file parameters or permissions of related folders helps to fix the error in some cases.

Related Tip : 451 error messages in Outlook or Outlook Express

Apart from the sender mail server issues, the 451 error shown in sender’s Outlook displays an error code 0x800CCC6A. Many a times this is caused by Outlook corruption than mail server issues.

Some of the causes are, improper connection with mail server, corrupt Outlook application, OS errors or damaged files in sender’s PC, virus infections, firewalls, etc.

Solution:

In such situations, we first make sure the SMTP server is not blocking the customer’s connection in any way. Once that’s out of the way, we help the mail user to fix their Outlook.

The solution is to reinstall and repair of the corrupt applications and files in the sender’s PC and then re-attempt the email delivery after proper configuration.

Error 451 due to Recipient’s SMTP server issues

Even though mails are successfully sent from the sender mail server, email delivery can fail due to issues at the recipient server too.

Here again, the error message in the bounce mail can be ‘451 Temporary local problem’.

As its usually not possible to check the recipient email server in detail, examining the error message is important to identify the reason for the error.

4. 451 4.3.0 Mail server temporarily rejected message

A recipient email server can reject the connection from sender server due to many reasons. A firewall rule in the recipient or network connectivity errors can lead to delivery failures.

When the sender is unable to connect to the recipient server after waiting for sometime, the error message “451 4.4.2 Timeout – closing connection” would be shown.

In MailEnable, if the recipient server is overloaded to accept connections, it will reject the email and give a bounce message such as:

451 ESMTP MailEnable Service temporarily refused connection at [time] from IP [xxx.xxx.xxx.xxx] because the server is too busy

Solution:

In such cases, we check the connectivity using tools such as telnet and trace route to the recipient server from the sender server.

Depending on the hop or network where the latency or block is identified, further corrective actions are done to sort out the problem.

In such cases, it is recommended to wait for sometime and then re-attempt the email delivery.

[ Don’t wait till it’s too late. Prevent web and mail errors by getting our experts to monitor & maintain your server. ]

5. 451 The IP Address you are sending from was reported as a source of spam. Please contact your e-mail administrator

Many servers maintain a blacklist which specifies the list of IP addresses that are suspects of spamming. If the sender IP address is in that list, the recipient will reject the mail from that sender.

The error message “451 This server employs greylisting as a means of reducing spam. Please resend e-mail shortly.” also denotes the same issue.

In some cases, the sender server may not be RFC compliant. The error message shown in the bounce mail would be “451 Could not complete sender verify callout“.

Solution:

Sender verification is a security measure to lookup the sender address for authenticity, before accepting the mails. In Exim, the setting ‘require verify = sender/callout’ in exim.conf file is used to set this.

Disabling this feature can lead to too many spam mails. As a work around, we use a whitelist feature to allow reliable domains from by-passing this security feature.

Valid sender domains are added to a whitelist file, say whitelist_senders, and this file is mentioned in exim.conf to exempt from the sender verification list.

In MailEnable, it is possible to whitelist sender IPs in the SMTP whitelist option. This will bypass any Blacklist checks on that valid sender. In Postfix, Greylist policy addon helps to resolve this problem.

For the mail servers that we manage, we do proactive server audits and protect the servers against spamming and abuse. This helps to avoid the servers from being blacklisted.

Other reasons for Email Error 451

Today we saw the multiple reasons for Error 451 in email servers and how to fix them. The error code and message varies with the type of the email server and the issue.

There are many more variants of this 451 error, say:

  1. 451 Requested action aborted: error in processing
  2. 451, “4.3.0”, Multiple destination domains per transaction is unsupported. Please try again.
  3. 451, “4.5.0”, SMTP protocol violation, see RFC 2821

There isn’t a one-fix-all solution for this error. Examining the log files, mail server configuration, proper setting of the email clients, etc. helps to debug this 451 error.

Установлен iredadmin (postfix + roundcube)

Неожиданно вдруг стали появляться следующие ошибки.
При попытке отправить письмо в Roundcube может вылезти такая ошибка:
1. SMTP ошибка (451): Невозможно добавить получателя «user@yandex.ru» (4.3.0 <mymail@mydomain>: Temporary lookup failure)
либо эта вместо нее может быть
2. SMTP ошибка: [451] 4.3.0 Error: queue file write error

Но если долго тыкать кнопку отправить, то письмо в итоге уйдет.

При просмотре лога по первой ошибке видно такое:
Jan 11 18:35:53 postfix/smtpd[5071]: warning: hostname mydomain does not resolve to address server-ip
Jan 11 18:35:53 postfix/smtpd[5071]: connect from unknown[server-ip]
Jan 11 18:35:53 postfix/smtpd[5071]: warning: proxy:mysql:/usr/local/etc/postfix/mysql/sender_login_maps.cf lookup error for «user@mydomain»
Jan 11 18:35:53 postfix/smtpd[5071]: NOQUEUE: reject: RCPT from unknown[server-ip]: 451 4.3.0 <user@mydomain>: Temporary lookup failure; from=<user@mydomain> to=<user@yandex.ru> proto=ESMTP helo=<mail.mydomain>
Jan 11 18:35:53 postfix/smtpd[5071]: disconnect from unknown[server-ip]

При второй ошибке видим в логе это:
Jan 11 18:36:00 postfix/smtpd[5069]: warning: hostname mydomain does not resolve to address server-ip
Jan 11 18:36:00 postfix/smtpd[5069]: connect from unknown[server-ip]
Jan 11 18:36:00 postfix/smtpd[5069]: 90F9019F110D4: client=unknown[server-ip], sasl_method=LOGIN, sasl_username=user@mydomain
Jan 11 18:36:00 postfix/cleanup[5198]: warning: proxy:mysql:/usr/local/etc/postfix/mysql/sender_bcc_maps_user.cf lookup error for «user@mydomain»
Jan 11 18:36:00 postfix/cleanup[5198]: warning: 90F9019F110D4: sender_bcc_maps map lookup problem — message not accepted, try again later
Jan 11 18:36:01 postfix/cleanup[5198]: BD65E19F1128A: message-id=<20160111183601.BD65E19F1128A@mydomain>
Jan 11 18:36:01 postfix/smtpd[5069]: disconnect from unknown[server-ip]

Подумал на mysql, выставил там лимит в 500 подключений. По процесс листу столько далеко и нет.
Но ошибки продолжаются. Вначале письмо отсылалось при 3-4 попытках, теперь попыток может быть более десятка и потом только письмо уйдет. Где-то что-то забивается? Подскажите куда копать.

Понравилась статья? Поделить с друзьями:
  • Smtp ошибка 451 temporary local problem please try later
  • Smtp ошибка 450 невозможно добавить получателя
  • Smtp ошибка 421 сбой соединения с сервером
  • Smtp ошибка 250 ошибка авторизации postfix
  • Smtp ошибка 220 ошибка авторизации roundcube