Sending test email results in "host-not-in-DNS return address not allowed"

Status
Not open for further replies.

bblades262

Cadet
Joined
Sep 25, 2012
Messages
9
Hello all,
Brand new to FreeNAS. I've built a NAS box, set the root user email account to my email account, set the 'from address' and 'smtp server' under the email settings, I've also configured the hostname and domain name to match my environment. However, i get bouncebacks when sending test emails, inside the bouncebacks it looks like FreeNAS is ignoring the hostname i set, what gives? bounceback email below:


Code:
#< #5.1.8 smtp;550 5.1.8 invalid/host-not-in-DNS return address not allowed> #SMTP#

Original message headers:

Received: from localhost.my.domain ([***.***.***.***]) by server.domain.tld
 with Microsoft SMTPSVC(7.5.7601.17514);	 Thu, 4 Oct 2012 15:57:23 -0400
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: quoted-printable
Subject: Test message from FreeNAS
 

ProtoSD

MVP
Joined
Jul 1, 2011
Messages
3,348
If you just made up a domain and it's not a valid domain, it won't work. It's trying to look up a non-existent or invalid server/domain, either that, or you don't have a valid DNS server.
 

jgreco

Resident Grinch
Joined
May 29, 2011
Messages
18,680
It may be more complicated than that; it appears to be complaining about the envelope sender. SMTP includes envelope data, which - just so you know - isn't necessarily the same thing as what's inside the message that ultimately gets into your mailbox. A typical SMTP transaction goes like

Code:
220 mail.svr.foo ESMTP Service Ready (Sendmail 8.14.4)
HELO nasbox.my.dom.ain
250 mail.svr.foo Hello nasbox.my.dom.ain [10.2.1.11], pleased to meet
you
MAIL From: <root@nasbox.my.dom.ain>
250 2.1.0 <root@nasbox.my.dom.ain>... Sender ok
RCPT To: <me@my.email.addr>
250 2.1.5 <me@my.email.addr>... Recipient ok
DATA
354 Enter mail, end with "." on a line by itself


The "return address" is the MAIL From, which FreeNAS takes from the "From email" setting on the E-mail settings page. That's the most likely culprit for what the server is trying to reject; is it a valid and deliverable e-mail address? In particular, it does NOT NEED TO BE "root@nasbox.my.dom.ain"; if "nasbox.my.dom.ain" is nonexistent, it's unlikely to work. But you can likely fill in "me@my.email.addr" or some other workaround. There are ups and downs to doing that as well, though, so long-term, the best solution is to make sure you have an administrative e-mail address that your mail server will let you use.

So in your situation, I would very carefully review what you've set up under the "From email" setting on the E-mail settings page. Your mail server expects it to be valid, for one of several possible definitions of valid, which only your mail server admin can really define with any authority.
 

bblades262

Cadet
Joined
Sep 25, 2012
Messages
9
It may be more complicated than that; it appears to be complaining about the envelope sender. SMTP includes envelope data, which - just so you know - isn't necessarily the same thing as what's inside the message that ultimately gets into your mailbox. A typical SMTP transaction goes like

Code:
220 mail.svr.foo ESMTP Service Ready (Sendmail 8.14.4)
HELO nasbox.my.dom.ain
250 mail.svr.foo Hello nasbox.my.dom.ain [10.2.1.11], pleased to meet
you
MAIL From: <root@nasbox.my.dom.ain>
250 2.1.0 <root@nasbox.my.dom.ain>... Sender ok
RCPT To: <me@my.email.addr>
250 2.1.5 <me@my.email.addr>... Recipient ok
DATA
354 Enter mail, end with "." on a line by itself


The "return address" is the MAIL From, which FreeNAS takes from the "From email" setting on the E-mail settings page. That's the most likely culprit for what the server is trying to reject; is it a valid and deliverable e-mail address? In particular, it does NOT NEED TO BE "root@nasbox.my.dom.ain"; if "nasbox.my.dom.ain" is nonexistent, it's unlikely to work. But you can likely fill in "me@my.email.addr" or some other workaround. There are ups and downs to doing that as well, though, so long-term, the best solution is to make sure you have an administrative e-mail address that your mail server will let you use.

So in your situation, I would very carefully review what you've set up under the "From email" setting on the E-mail settings page. Your mail server expects it to be valid, for one of several possible definitions of valid, which only your mail server admin can really define with any authority.

That was it. i changed the 'from email' to an email account that works and it went through successfully. thanks!
 

EJunior

Cadet
Joined
Nov 5, 2012
Messages
1
I have a problem almost like this.
I'm using freenas in a intranet, and the url has more than 6 letters. So I receive a "inválid email" error.
I think the solution is simple: to increase the value to acept 7 letters in url.
The big problem: where can I do this?

Resume
mail: someone@server.intranet is not ok.
mail: someone@server.intran is ok.

Thanks in advance.
 
Status
Not open for further replies.
Top