25% off on first invoice for all services*

SPRING SALE

Use coupon

*Offer valid for new customers only

25% off on first invoice for all services*

SPRING SALE

Use coupon

*Offer valid for new customers only

Need help?

Our experts have had an average response time of 11.43 minutes in March 2024 to fix urgent issues.

We will keep your servers stable, secure, and fast at all times for one fixed price.

How to fix error “454 4.7.1 Relay access denied” in Postfix mail servers

by | Feb 9, 2017

454 4.7.1 : Relay access denied

This is a commonly seen email failure error by web hosts, website owners and server owners who run Postfix mail server. 454 error usually happens while sending to and receiving from external domains.

In our role as Support Engineers for web hosting companies, we handle many such mail errors and fix them. Here, we’ll see what causes “454 4.7.1 Relay access denied” error and how we fix it.

See how we help web hosting companies

What causes “454 4.7.1 Relay access denied” in Postfix servers

In mail delivery process, a mail client such as Outlook, Squirrelmail, etc. is used by the sender to send an email. The mail client connects to the sender’s mail server and attempts to deliver the mail to the recipient.

The recipient can be within the same mail server or in any external mail server. But most mail server require the mail account has to authenticate itself correctly, inorder to connect to it to send mails.

Error 454 is shown in the email logs and bounce message to users, usually when they send, forward or receive mails in Postfix mail servers. There are 2 main causes for this error.

  1. If the mail is attempted to send to an external mail server without proper authentication, the sending mail server will reject the mail with the error “454 4.7.1 Relay access denied”.
  2. This error message is also seen due to improper configuration settings of Postfix, such as relaying and recipient settings.
Jan 22 10:25:14 user postfix/smtpd[2257]: NOQUEUE: reject: RCPT from unknown[***.***.***.***]: 454 4.7.1 : Relay access denied; from= to= proto=ESMTP helo=

 

454 471 relay access denied

Email delivery process

 

Here, we’ll see how to fix the error “454 4.7.1 Relay access denied” that users get while using Postfix servers for email delivery.

 

1. How to fix “454 4.7.1” in mail clients – Outlook, Squirrelmail, Thunderbird and Roundcube

Unless specifically excluded from authenticating to SMTP mail server by adding the IPs to the trusted network, Postfix does not allow anyone to relay through the mail server.

Incorrect settings in the email client can cause mail delivery to fail, when the mail account tried to send a mail to an external domain from a Postfix server, without proper authentication.

So the first thing we do when users report 454 error is to check and confirm why the error happened in that server. Checking the mail logs, bounce message and confirming with other email clients help to pinpoint if the issue is with the mail client or server settings.

While Outlook and Thunderbird are user specific email clients and have to be configured by individual users, webmail such as Squirrelmail and Roundcube are installed and configured server wide.

If any configuration mistake happens in the installation process of 3rd party software such as Roundcube and Squirrelmail, no user from the server would be able to send mails using these webmail clients.

[ You don’t have to lose your sleep over server errors. Our expert server support specialists monitor & maintain your servers 24/7/365 and keep them rock solid. ]

 

How to fix “454 4.7.1 Relay access denied” in Roundcube and Squirrelmail

Roundcube has a configuration file ‘config.inc.php’, which is used for the SMTP configuration settings. If the settings provided in this section go wrong during the setup, it will give 454 error.

In Squirrelmail, the configuration file is ‘config.php’ and is configured using the Perl script ‘conf.pl’. We’ve seen that webhosts who have not configured it correctly, have users facing error 454 while sending mails.

At Bobcares, our Web Support Specialists have expertise configuring 3rd party software such as Roundcube and Squirrelmail for our customers who are web hosts.

The parameters we configure for smooth SMTP functioning are:

  1. SMTP server for outgoing messages.
  2. SMTP authentication settings for users.
  3. TLS/SSL settings for secure email delivery.
  4. SMTP port for incoming and outgoing mails.

Once the configuration of Roundcube or Squirrelmail or other webmail clients are properly done, users can send emails without any errors.

Use your time to build your business. We’ll take care of your servers. Hire Our server experts to resolve and prevent server issues. ]

 

How to fix “454 4.7.1 Relay access denied” in Thunderbird, Outlook Express and Microsoft Outlook

In cases where we notice that the issue is not a server wide one, but specific to the user account, it is obvious that the error has happened due to incorrect email client settings of that user.

Some of the commonly used email clients are Outlook Express, Microsoft Outlook, Thunderbird and so on. The settings for SMTP authentication, SMTP server and security varies in each mail client.

We provide the end users with the step by step details to configure their email clients, which prevents email delivery failures with the error “454 4.7.1 Relay access denied”.

454 471 relay access denied error

Mail client configuration settings for SMTP

2. How to fix “454 4.7.1” error in Postfix servers

Many webhosts, especially the ones who have Plesk control panels in their servers, use Postfix as the mail server. These servers mostly have Dovecot configured for POP and IMAP services.

If we notice from the email logs that all the users in the server are getting “454 4.7.1 Relay access denied” error while sending to and receiving mails from external domains using all mail clients, we confirm that the issue is related to Postfix server.

[ You don’t have to lose your sleep over server errors. Our expert server support specialists monitor & maintain your servers 24/7/365 and keep them rock solid. ]

 

Postfix configuration can have errors in two sections:

1. Errors in the configuration file

The configuration file for Postfix is ‘/etc/postfix/main.cf’ and it contains the list of networks (mynetworks), who can relay through the mail server without authenticating.

The config file also has sections for relaying and authenticating mails. If this config file ‘main.cf’ gets corrupted during modifications or updates or setup, it can affect email delivery.

We’ve seen cases where even a single white space in the file can mess up the configuration.

With years of experience handling such issues, our expert hosting support engineers are able to resolve the mail server errors without much downtime.

454 4.7.1 : Relay access denied

This is a commonly seen email failure error by web hosts, website owners and server owners who run Postfix mail server. 454 error usually happens while sending to and receiving from external domains.

In our role as Server Support Engineers for web hosting companies, we handle many such mail errors and fix them. Here, we’ll see what causes “454 4.7.1 Relay access denied” error and how we fix it.

See how we help web hosting companies

What causes “454 4.7.1 Relay access denied” in Postfix servers

In mail delivery process, a mail client such as Outlook, Squirrelmail, etc. is used by the sender to send an email. The mail client connects to the sender’s mail server and attempts to deliver the mail to the recipient.

The recipient can be within the same mail server or in any external mail server. But most mail server require the mail account has to authenticate itself correctly, inorder to connect to it to send mails.

Error 454 is shown in the email logs and bounce message to users, usually when they send, forward or receive mails in Postfix mail servers. There are 2 main causes for this error.

  1. If the mail is attempted to send to an external mail server without proper authentication, the sending mail server will reject the mail with the error “454 4.7.1 Relay access denied”.
  2. This error message is also seen due to improper configuration settings of Postfix, such as relaying and recipient settings.
Jan 22 10:25:14 user postfix/smtpd[2257]: NOQUEUE: reject: RCPT from unknown[***.***.***.***]: 454 4.7.1 : Relay access denied; from= to= proto=ESMTP helo=

 

454 471 relay access denied

Email delivery process

 

Here, we’ll see how to fix the error “454 4.7.1 Relay access denied” that users get while using Postfix servers for email delivery.

 

1. How to fix “454 4.7.1” in mail clients – Outlook, Squirrelmail, Thunderbird and Roundcube

Unless specifically excluded from authenticating to SMTP mail server by adding the IPs to the trusted network, Postfix does not allow anyone to relay through the mail server.

Incorrect settings in the email client can cause mail delivery to fail, when the mail account tried to send a mail to an external domain from a Postfix server, without proper authentication.

So the first thing we do when users report 454 error is to check and confirm why the error happened in that server. Checking the mail logs, bounce message and confirming with other email clients help to pinpoint if the issue is with the mail client or server settings.

While Outlook and Thunderbird are user specific email clients and have to be configured by individual users, webmail such as Squirrelmail and Roundcube are installed and configured server wide.

If any configuration mistake happens in the installation process of 3rd party software such as Roundcube and Squirrelmail, no user from the server would be able to send mails using these webmail clients.

[ You don’t have to lose your sleep over server errors. Our expert server support specialists monitor & maintain your servers 24/7/365 and keep them rock solid. ]

 

How to fix “454 4.7.1 Relay access denied” in Roundcube and Squirrelmail

Roundcube has a configuration file ‘config.inc.php’, which is used for the SMTP configuration settings. If the settings provided in this section go wrong during the setup, it will give 454 error.

In Squirrelmail, the configuration file is ‘config.php’ and is configured using the Perl script ‘conf.pl’. We’ve seen that webhosts who have not configured it correctly, have users facing error 454 while sending mails.

At Bobcares, our Support Specialists have expertise configuring 3rd party software such as Roundcube and Squirrelmail for our customers who are web hosts.

The parameters we configure for smooth SMTP functioning are:

  1. SMTP server for outgoing messages.
  2. SMTP authentication settings for users.
  3. TLS/SSL settings for secure email delivery.
  4. SMTP port for incoming and outgoing mails.

Once the configuration of Roundcube or Squirrelmail or other webmail clients are properly done, users can send emails without any errors.

Use your time to build your business. We’ll take care of your servers. Hire Our server experts to resolve and prevent server issues. ]

 

How to fix “454 4.7.1 Relay access denied” in Thunderbird, Outlook Express and Microsoft Outlook

In cases where we notice that the issue is not a server wide one, but specific to the user account, it is obvious that the error has happened due to incorrect email client settings of that user.

Some of the commonly used email clients are Outlook Express, Microsoft Outlook, Thunderbird and so on. The settings for SMTP authentication, SMTP server and security varies in each mail client.

We provide the end users with the step by step details to configure their email clients, which prevents email delivery failures with the error “454 4.7.1 Relay access denied”.

454 471 relay access denied error

Mail client configuration settings for SMTP

2. How to fix “454 4.7.1” error in Postfix servers

Many webhosts, especially the ones who have Plesk control panels in their servers, use Postfix as the mail server. These servers mostly have Dovecot configured for POP and IMAP services.

If we notice from the email logs that all the users in the server are getting “454 4.7.1 Relay access denied” error while sending to and receiving mails from external domains using all mail clients, we confirm that the issue is related to Postfix server.

[ You don’t have to lose your sleep over server errors. Our expert server support specialists monitor & maintain your servers 24/7/365 and keep them rock solid. ]

 

Postfix configuration can have errors in two sections:

1. Errors in the configuration file

The configuration file for Postfix is ‘/etc/postfix/main.cf’ and it contains the list of networks (mynetworks), who can relay through the mail server without authenticating.

The config file also has sections for relaying and authenticating mails. If this config file ‘main.cf’ gets corrupted during modifications or updates or setup, it can affect email delivery.

We’ve seen cases where even a single white space in the file can mess up the configuration.

With years of experience handling such issues, our expert support engineers are able to resolve the mail server errors without much downtime.

 

2. Corruption in Postfix domain lookup database

Postfix stores local domain routing details in databases for Plesk servers, and this information is looked up during mail delivery locally. If this DB gets corrupt or has missing entries, email delivery to local domains fail.

Mail service is crucial for online businesses. Web hosts need to ensure seamless mail delivery services for their customers, for sustaining their business.

Bobcares engineers think from webhosts’ shoes, which is why we focus on resolving email errors in a few minutes, with our effective debugging of server logs, configuration and error messages.

In our customers’ servers, we proactively secure and audit the mail servers to avoid any issues that could affect the services. If you’d like to know how you can better support your mail users, we’d be happy to talk to you.

 
 

2. Corruption in Postfix domain lookup database

Postfix stores local domain routing details in databases for Plesk servers, and this information is looked up during mail delivery locally. If this DB gets corrupt or has missing entries, email delivery to local domains fail.

Mail service is crucial for online businesses. Web hosts need to ensure seamless mail delivery services for their customers, for sustaining their business.

Bobcares engineers think from webhosts’ shoes, which is why we focus on resolving email errors in a few minutes, with our effective debugging of server logs, configuration and error messages.

In our customers’ servers, we proactively secure and audit the mail servers to avoid any issues that could affect the services. If you’d like to know how you can better support your mail users, we’d be happy to talk to you.

 

Troubled by intermittent email errors?

No more delayed or undelivered emails. We'll fix your mail server in no time.

Click Now to get your emails working!

var google_conversion_label = "owonCMyG5nEQ0aD71QM";

3 Comments

  1. Ben

    Thank you. That worked for me!

    Reply
  2. Yvonne Morris

    I get all kind of error messages.. But i believe that my emails are nit ever going out.. Can you please help me with this…thank you yvonne morris 11/17/2022.

    Reply
    • Hiba Razak

      Hi,
      Please contact our support team via live chat(click on the icon at right-bottom).

      Reply

Submit a Comment

Your email address will not be published. Required fields are marked *

Privacy Preference Center

Necessary

Necessary cookies help make a website usable by enabling basic functions like page navigation and access to secure areas of the website. The website cannot function properly without these cookies.

PHPSESSID - Preserves user session state across page requests.

gdpr[consent_types] - Used to store user consents.

gdpr[allowed_cookies] - Used to store user allowed cookies.

PHPSESSID, gdpr[consent_types], gdpr[allowed_cookies]
PHPSESSID
WHMCSpKDlPzh2chML

Statistics

Statistic cookies help website owners to understand how visitors interact with websites by collecting and reporting information anonymously.

_ga - Preserves user session state across page requests.

_gat - Used by Google Analytics to throttle request rate

_gid - Registers a unique ID that is used to generate statistical data on how you use the website.

smartlookCookie - Used to collect user device and location information of the site visitors to improve the websites User Experience.

_ga, _gat, _gid
_ga, _gat, _gid
smartlookCookie
_clck, _clsk, CLID, ANONCHK, MR, MUID, SM

Marketing

Marketing cookies are used to track visitors across websites. The intention is to display ads that are relevant and engaging for the individual user and thereby more valuable for publishers and third party advertisers.

IDE - Used by Google DoubleClick to register and report the website user's actions after viewing or clicking one of the advertiser's ads with the purpose of measuring the efficacy of an ad and to present targeted ads to the user.

test_cookie - Used to check if the user's browser supports cookies.

1P_JAR - Google cookie. These cookies are used to collect website statistics and track conversion rates.

NID - Registers a unique ID that identifies a returning user's device. The ID is used for serving ads that are most relevant to the user.

DV - Google ad personalisation

IDE, test_cookie, 1P_JAR, NID, DV, NID
IDE, test_cookie
1P_JAR, NID, DV
NID
hblid

Security

These are essential site cookies, used by the google reCAPTCHA. These cookies use an unique identifier to verify if a visitor is human or a bot.

SID, APISID, HSID, NID, PREF
SID, APISID, HSID, NID, PREF