550 5.7.1 Client does not have permissions to send as this sender eXCHANGE 2010
I am getting the logs in my log file 330Z,CASHUB1\Cms,08CE470B99E68827,0,192.168.2.100:25,192.168.4.50:48450,+,, 2011-10-04T16:03:08.330Z,CASHUB1\Cms,08CE470B99E68827,1,192.168.2.100:25,192.168.4.50:48450,*,None,Set Session Permissions 2011-10-04T16:03:08.330Z,CASHUB1\Cms,08CE470B99E68827,2,192.168.2.100:25,192.168.4.50:48450,>,"220 CASHUB1.DOMAIN.local Microsoft ESMTP MAIL Service ready at Tue, 4 Oct 2011 19:03:08 +0300", 2011-10-04T16:03:08.330Z,CASHUB1\Cms,08CE470B99E68827,3,192.168.2.100:25,192.168.4.50:48450,<,EHLO localhost.localtedom.com, 2011-10-04T16:03:08.330Z,CASHUB1\Cms,08CE470B99E68827,4,192.168.2.100:25,192.168.4.50:48450,>,250-CASHUB1.DOMAIN.local Hello [192.168.4.50], 2011-10-04T16:03:08.330Z,CASHUB1\Cms,08CE470B99E68827,5,192.168.2.100:25,192.168.4.50:48450,>,250-SIZE 10485760, 2011-10-04T16:03:08.330Z,CASHUB1\Cms,08CE470B99E68827,6,192.168.2.100:25,192.168.4.50:48450,>,250-PIPELINING, 2011-10-04T16:03:08.330Z,CASHUB1\Cms,08CE470B99E68827,7,192.168.2.100:25,192.168.4.50:48450,>,250-DSN, 2011-10-04T16:03:08.330Z,CASHUB1\Cms,08CE470B99E68827,8,192.168.2.100:25,192.168.4.50:48450,>,250-ENHANCEDSTATUSCODES, 2011-10-04T16:03:08.330Z,CASHUB1\Cms,08CE470B99E68827,9,192.168.2.100:25,192.168.4.50:48450,>,250-STARTTLS, 2011-10-04T16:03:08.330Z,CASHUB1\Cms,08CE470B99E68827,10,192.168.2.100:25,192.168.4.50:48450,>,250-AUTH LOGIN, 2011-10-04T16:03:08.330Z,CASHUB1\Cms,08CE470B99E68827,11,192.168.2.100:25,192.168.4.50:48450,>,250-8BITMIME, 2011-10-04T16:03:08.330Z,CASHUB1\Cms,08CE470B99E68827,12,192.168.2.100:25,192.168.4.50:48450,>,250-BINARYMIME, 2011-10-04T16:03:08.330Z,CASHUB1\Cms,08CE470B99E68827,13,192.168.2.100:25,192.168.4.50:48450,>,250 CHUNKING, 2011-10-04T16:03:08.330Z,CASHUB1\Cms,08CE470B99E68827,14,192.168.2.100:25,192.168.4.50:48450,<,AUTH LOGIN, 2011-10-04T16:03:08.330Z,CASHUB1\Cms,08CE470B99E68827,15,192.168.2.100:25,192.168.4.50:48450,>,334 <authentication response>, 2011-10-04T16:03:08.330Z,CASHUB1\Cms,08CE470B99E68827,16,192.168.2.100:25,192.168.4.50:48450,>,334 <authentication response>, 2011-10-04T16:03:08.799Z,,08CE470B99E68828,0,192.168.2.70:25,192.168.2.160:53250,+,, 2011-10-04T16:03:08.799Z,,08CE470B99E68828,1,192.168.2.70:25,192.168.2.160:53250,>,421 4.3.2 Service not available, 2011-10-04T16:03:08.799Z,,08CE470B99E68828,2,192.168.2.70:25,192.168.2.160:53250,-,,Local 2011-10-04T16:03:09.143Z,,08CE470B99E68829,0,192.168.2.70:25,192.168.2.161:23212,+,, 2011-10-04T16:03:09.143Z,,08CE470B99E68829,1,192.168.2.70:25,192.168.2.161:23212,>,421 4.3.2 Service not available, 2011-10-04T16:03:09.143Z,,08CE470B99E68829,2,192.168.2.70:25,192.168.2.161:23212,-,,Local 2011-10-04T16:03:10.330Z,CASHUB1\Cms,08CE470B99E68827,17,192.168.2.100:25,192.168.4.50:48450,*,SMTPSubmit SMTPAcceptAnyRecipient BypassAntiSpam AcceptRoutingHeaders,Set Session Permissions 2011-10-04T16:03:10.330Z,CASHUB1\Cms,08CE470B99E68827,18,192.168.2.100:25,192.168.4.50:48450,*,DOMAIN\CRMUSER,authenticated 2011-10-04T16:03:10.330Z,CASHUB1\Cms,08CE470B99E68827,19,192.168.2.100:25,192.168.4.50:48450,>,235 2.7.0 Authentication successful, 2011-10-04T16:03:10.330Z,CASHUB1\Cms,08CE470B99E68827,20,192.168.2.100:25,192.168.4.50:48450,<,MAIL FROM:<CRMUSER@tedom.com>, 2011-10-04T16:03:10.330Z,CASHUB1\Cms,08CE470B99E68827,21,192.168.2.100:25,192.168.4.50:48450,*,08CE470B99E68827;2011-10-04T16:03:08.330Z;1,receiving message 2011-10-04T16:03:10.330Z,CASHUB1\Cms,08CE470B99E68827,22,192.168.2.100:25,192.168.4.50:48450,>,250 2.1.0 Sender OK, 2011-10-04T16:03:10.330Z,CASHUB1\Cms,08CE470B99E68827,23,192.168.2.100:25,192.168.4.50:48450,<,RCPT TO:<john@tedom.com>, 2011-10-04T16:03:10.330Z,CASHUB1\Cms,08CE470B99E68827,24,192.168.2.100:25,192.168.4.50:48450,>,250 2.1.5 Recipient OK, 2011-10-04T16:03:10.330Z,CASHUB1\Cms,08CE470B99E68827,25,192.168.2.100:25,192.168.4.50:48450,<,DATA, 2011-10-04T16:03:10.330Z,CASHUB1\Cms,08CE470B99E68827,26,192.168.2.100:25,192.168.4.50:48450,>,354 Start mail input; end with <CRLF>.<CRLF>, 2011-10-04T16:03:10.346Z,CASHUB1\Cms,08CE470B99E68827,27,192.168.2.100:25,192.168.4.50:48450,>,550 5.7.1 Client does not have permissions to send as this sender, 2011-10-04T16:03:10.346Z,CASHUB1\Cms,08CE470B99E68827,28,192.168.2.100:25,192.168.4.50:48450,<,RSET, 2011-10-04T16:03:10.346Z,CASHUB1\Cms,08CE470B99E68827,29,192.168.2.100:25,192.168.4.50:48450,>,250 2.0.0 Resetting, 2011-10-04T16:03:10.346Z,CASHUB1\Cms,08CE470B99E68827,30,192.168.2.100:25,192.168.4.50:48450,<,quit, 2011-10-04T16:03:10.346Z,CASHUB1\Cms,08CE470B99E68827,31,192.168.2.100:25,192.168.4.50:48450,>,221 2.0.0 Service closing transmission channel, 2011-10-04T16:03:10.346Z,CASHUB1\Cms,08CE470B99E68827,32,192.168.2.100:25,192.168.4.50:48450,-,,Local
October 5th, 2011 5:18am

Try this command. this command would fix the issue get-mailbox | add-adpermission -user "NT Authority\Self" -ExtendedRights Send-As, Receive-AsThanks Joseph Pradeep =========================================================== If you found this post helpful, please give it a "Helpful" vote. If it answered your question, remember to mark it as an "Answer".
Free Windows Admin Tool Kit Click here and download it now
October 5th, 2011 6:41am

Hi, Any update on this?Please remember to click Mark as Answer on the post that helps you, and to click Unmark as Answer if a marked post does not actually answer your question. This can be beneficial to other community members reading the thread.
October 6th, 2011 4:09am

Hi joeseph Before applying can you tell me what the command actually do .Actually there is no problem with the receive connector 'CMS' which i created for sending email for one of the server Here is the get-receiveconncetor |fl RunspaceId : d47d277b-d2a6-4d38-81e1-0c2a99916337 AuthMechanism : Tls, BasicAuth Banner : BinaryMimeEnabled : True Bindings : {0.0.0.0:25} ChunkingEnabled : True DefaultDomain : DeliveryStatusNotificationEnabled : True EightBitMimeEnabled : True BareLinefeedRejectionEnabled : False DomainSecureEnabled : False EnhancedStatusCodesEnabled : True LongAddressesEnabled : False OrarEnabled : False SuppressXAnonymousTls : False AdvertiseClientSettings : False Fqdn : CASHUB01.TEST.local Comment : Enabled : True ConnectionTimeout : 00:10:00 ConnectionInactivityTimeout : 00:05:00 MessageRateLimit : unlimited MessageRateSource : IPAddress MaxInboundConnection : 5000 MaxInboundConnectionPerSource : 20 MaxInboundConnectionPercentagePerSource : 2 MaxHeaderSize : 64 KB (65,536 bytes) MaxHopCount : 60 MaxLocalHopCount : 12 MaxLogonFailures : 3 MaxMessageSize : 10 MB (10,485,760 bytes) MaxProtocolErrors : 5 MaxRecipientsPerMessage : 200 PermissionGroups : ExchangeUsers PipeliningEnabled : True ProtocolLoggingLevel : Verbose RemoteIPRanges : {10.1.2.95} RequireEHLODomain : False RequireTLS : False EnableAuthGSSAPI : False ExtendedProtectionPolicy : None LiveCredentialEnabled : False TlsDomainCapabilities : {} Server : CASHUB01 SizeEnabled : Enabled TarpitInterval : 00:00:05 MaxAcknowledgementDelay : 00:00:30 AdminDisplayName : ExchangeVersion : 0.1 (8.0.535.0) Name : App1 DistinguishedName : CN=App1,CN=SMTP Receive Connectors,CN=Protocols,CN=CASHUB01,CN=Servers,C N=Exchange Administrative Group (HYDIBOHF23SPKMT),CN=Administrative Groups,CN =TEST,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=TEST,DC=local Identity : CASHUB01\App1 Guid : 4dfcee92-0433-44e9-b39d-0617ff7cc434 ObjectCategory : TEST.local/Configuration/Schema/ms-Exch-Smtp-Receive-Connector ObjectClass : {top, msExchSmtpReceiveConnector} WhenChanged : 10/5/2011 2:39:02 PM WhenCreated : 8/23/2011 3:33:53 PM WhenChangedUTC : 10/5/2011 11:39:02 AM WhenCreatedUTC : 8/23/2011 12:33:53 PM OrganizationId : OriginatingServer : AD03.TEST.local IsValid : True
Free Windows Admin Tool Kit Click here and download it now
October 9th, 2011 7:45am

Ad-permission on the connector , i could not add whole list of permission . I still dont understand why some users can send and some cannot send User : NT AUTHORITY\Authenticated Users Identity : CASHUB01\App1 Deny : False AccessRights : {ExtendedRight} IsInherited : False Properties : ChildObjectTypes : InheritedObjectType : InheritanceType : All User : NT AUTHORITY\Authenticated Users Identity : CASHUB01\App1 Deny : False AccessRights : {ExtendedRight} IsInherited : False Properties : ChildObjectTypes : InheritedObjectType : InheritanceType : All User : NT AUTHORITY\Authenticated Users Identity : CASHUB01\App1 Deny : False AccessRights : {ExtendedRight} IsInherited : False Properties : ChildObjectTypes : InheritedObjectType : InheritanceType : All User : NT AUTHORITY\Authenticated Users Identity : CASHUB01\App1 Deny : False AccessRights : {ExtendedRight} IsInherited : False Properties : ChildObjectTypes : InheritedObjectType : InheritanceType : All User : test\Delegated Setup Identity : CASHUB01\App1 Deny : True AccessRights : {ExtendedRight} IsInherited : True Properties : ChildObjectTypes : InheritedObjectType : InheritanceType : All User : test\Delegated Setup Identity : CASHUB01\App1 Deny : True AccessRights : {ExtendedRight} IsInherited : True Properties : ChildObjectTypes : InheritedObjectType : InheritanceType : All User : test\Delegated Setup Identity : CASHUB01\App1 Deny : True AccessRights : {CreateChild, DeleteChild} IsInherited : True Properties : ChildObjectTypes : {ms-Exch-Public-MDB} InheritedObjectType : InheritanceType : All User : test\Exchange Servers Identity : CASHUB01\App1 Deny : False AccessRights : {ExtendedRight} IsInherited : True Properties : ChildObjectTypes : InheritedObjectType : InheritanceType : All User : test\Exchange Servers Identity : CASHUB01\App1 Deny : False AccessRights : {ExtendedRight} IsInherited : True Properties : ChildObjectTypes : InheritedObjectType : InheritanceType : All User : test\Exchange Servers Identity : CASHUB01\App1 Deny : False AccessRights : {ExtendedRight} IsInherited : True Properties : ChildObjectTypes : InheritedObjectType : InheritanceType : All User : test\Exchange Servers Identity : CASHUB01\App1 Deny : False AccessRights : {ExtendedRight} IsInherited : True Properties : ChildObjectTypes : InheritedObjectType : InheritanceType : All User : NT AUTHORITY\NETWORK SERVICE Identity : CASHUB01\App1 Deny : False AccessRights : {ExtendedRight} IsInherited : True Properties : ChildObjectTypes : InheritedObjectType : InheritanceType : All User : test\CASHUB01$ Identity : CASHUB01\App1 Deny : False AccessRights : {GenericRead} IsInherited : True Properties : ChildObjectTypes : InheritedObjectType : InheritanceType : All User : test\Delegated Setup Identity : CASHUB01\App1 Deny : False AccessRights : {GenericAll} IsInherited : True Properties : ChildObjectTypes : InheritedObjectType : InheritanceType : All User : NT AUTHORITY\SYSTEM Identity : CASHUB01\App1 Deny : False AccessRights : {GenericRead} IsInherited : True Properties : ChildObjectTypes : InheritedObjectType : InheritanceType : All User : NT AUTHORITY\NETWORK SERVICE Identity : CASHUB01\App1 Deny : False AccessRights : {GenericRead} IsInherited : True Properties : ChildObjectTypes : InheritedObjectType : InheritanceType : All User : S-1-5-21-1078081533-790525478-1801674531-1112 Identity : CASHUB01\App1 Deny : True AccessRights : {ExtendedRight} IsInherited : True Properties : ChildObjectTypes : InheritedObjectType : InheritanceType : All User : test\Exchange Servers Identity : CASHUB01\App1 Deny : True AccessRights : {ExtendedRight} IsInherited : True Properties : ChildObjectTypes : InheritedObjectType : InheritanceType : All User : test\Exchange Recipient Administrators Identity : CASHUB01\App1 Deny : False AccessRights : {ExtendedRight} IsInherited : True Properties : ChildObjectTypes : InheritedObjectType : ms-Exch-Exchange-Server InheritanceType : Descendents User : test\Exchange Public Folder Administrators Identity : CASHUB01\App1 Deny : False AccessRights : {ExtendedRight} IsInherited : True Properties : ChildObjectTypes : InheritedObjectType : ms-Exch-Exchange-Server InheritanceType : Descendents User : test\Organization Management Identity : CASHUB01\App1 Deny : False AccessRights : {ExtendedRight} IsInherited : True Properties : ChildObjectTypes : InheritedObjectType : ms-Exch-Exchange-Server InheritanceType : Descendents User : test\Public Folder Management Identity : CASHUB01\App1 Deny : False AccessRights : {ExtendedRight} IsInherited : True Properties : ChildObjectTypes : InheritedObjectType : ms-Exch-Exchange-Server InheritanceType : Descendents User : NT AUTHORITY\SYSTEM Identity : CASHUB01\App1 Deny : False AccessRights : {ExtendedRight} IsInherited : True Properties : ChildObjectTypes : InheritedObjectType : ms-Exch-Exchange-Server InheritanceType : Descendents User : test\Domain Admins Identity : CASHUB01\App1 Deny : True AccessRights : {ExtendedRight} IsInherited : True Properties : ChildObjectTypes : InheritedObjectType : InheritanceType : All User : test\Enterprise Admins Identity : CASHUB01\App1 Deny : True AccessRights : {ExtendedRight} IsInherited : True Properties : ChildObjectTypes : InheritedObjectType : InheritanceType : All User : test\admmgr Identity : CASHUB01\App1 Deny : True AccessRights : {ExtendedRight} IsInherited : True Properties : ChildObjectTypes : InheritedObjectType : InheritanceType : All User : test\Exchange Identity : CASHUB01\App1 Deny : True AccessRights : {ExtendedRight} IsInherited : True Properties : ChildObjectTypes : InheritedObjectType : InheritanceType : All User : test\Exchange Organization Administrators Identity : CASHUB01\App1 Deny : True AccessRights : {ExtendedRight} IsInherited : True Properties : ChildObjectTypes : InheritedObjectType : InheritanceType : All User : test\Organization Management Identity : CASHUB01\App1 Deny : True AccessRights : {ExtendedRight} IsInherited : True Properties : ChildObjectTypes : InheritedObjectType : InheritanceType : All User : test\EntAdmin Identity : CASHUB01\App1 Deny : True AccessRights : {ExtendedRight} IsInherited : True Properties : ChildObjectTypes : InheritedObjectType : InheritanceType : All User : test\Domain Admins Identity : CASHUB01\App1 Deny : True AccessRights : {ExtendedRight} IsInherited : True Properties : ChildObjectTypes : InheritedObjectType : InheritanceType : All
October 9th, 2011 11:20am

Hi, Do you see this message in the log file? 550 5.7.1 Client does not have permissions to send as this sender It looks like you don't have send as permission yourself. By default, you will see 'NT AUTHORITY\SELF' has been added in "Send As Permission" this command will add Send-As permission to all the mailbox. In addition, you need to check if the receive connector reject the connector. Run the command below to grant the permission: get-receiveconnector Client | add-adpermission -user AU -extendedrights ms-Exch-SMTP-Accept-Any-Sender Please remember to click “Mark as Answer” on the post that helps you, and to click “Unmark as Answer” if a marked post does not actually answer your question. This can be beneficial to other community members reading the thread.
Free Windows Admin Tool Kit Click here and download it now
October 10th, 2011 9:15pm

Running get-receiveconnector Client | add-adpermission -user AU -extendedrights ms-Exch-SMTP-Accept-Any-Senderand enabling Enabling ' Anonymous user' under permission group ' on the Recevie connetor are same ?
October 12th, 2011 12:16pm

How is the application autheticating and trying to send? How many receive connectors do you have? Is the application trying to send as another user ? What is this ip 10.1.2.95? See if this helps - http://social.technet.microsoft.com/Forums/en-US/exchangesvradmin/thread/e763de97-88a1-494d-9841-4f3a466b5604/ Sukh
Free Windows Admin Tool Kit Click here and download it now
October 12th, 2011 12:30pm

How is the application autheticating and trying to send? DOMAIN\CRMUSER,authentication part How many receive connectors do you have? One Receive Connector for Application ( Is the application trying to send as another user ? No What is this ip 10.1.2.95? Application server IP
October 12th, 2011 12:48pm

Hi, Does the user Domain\crmuser has a mailbox with the emailaddress crmuser@tedom.com? If not, that is an expected error. Martina Miskovic - http://www.nic2012.com/
Free Windows Admin Tool Kit Click here and download it now
October 12th, 2011 1:09pm

try going into adsiedit>config partition>service>exch Org name>Admin group>servers>server name> protocols> smtp receive connectors> then right click properties on your receove connector > sec tab> then add the user CRMUSER here and give it permissions (accept any sender, accept authritaive domain sender, submit messages to any recipient, submit messages to server, bypass-antispam) and test.Sukh
October 12th, 2011 1:14pm

hi sukh thanks i have doubt to clear Running get-receiveconnector Client | add-adpermission -user AU -extendedrights ms-Exch-SMTP-Accept-Any-Sender and Enabling ' Anonymous user' under permission group ' on the Recevie connetor are same ?
Free Windows Admin Tool Kit Click here and download it now
October 12th, 2011 1:19pm

no, different, anonymous cant send as any userSukh
October 12th, 2011 4:43pm

try going into adsiedit>config partition>service>exch Org name>Admin group>servers>server name> protocols> smtp receive connectors> then right click properties on your receove connector > sec tab> then add the user CRMUSER here and give it permissions (accept any sender, accept authritaive domain sender, submit messages to any recipient, submit messages to server, bypass-antispam) and test.Sukh
Free Windows Admin Tool Kit Click here and download it now
October 12th, 2011 8:09pm

no, different, anonymous cant send as any userSukh
October 12th, 2011 11:37pm

I have an application it hasgot two part first part is authentication (userid and password) second part has two text box MAIL FROM and TO Connector Permission group Selected Exchange user only ,meaning the user should be authenitcated and the sender (MAIL FROM )should have a mailbox. but in my case i need a non existent user like nonreply@test.com as sender (MAIL FROM) For that ineed to run " get-receiveconnector Client | add-adpermission -user AU -extendedrights ms-Exch-SMTP-Accept-Any-Sender" After Running My connector should have below permissions Ms-Exch-SMTP-Submit Ms-Exch-SMTP-Accept-Any-Recipient Ms-Exch-Bypass-Anti-Spam Ms-Exch-Accept-Headers-Routing Ms-Exch-SMTP-Accept-Any-Sender Correct? As i know giving permission 'Ms-Exch-SMTP-Accept-Any-Sender' the connector will bypass the senderid spoofing check . so how can i make sure that sender domain name is 'x@test.com'
Free Windows Admin Tool Kit Click here and download it now
October 15th, 2011 12:19pm

This topic is archived. No further replies will be accepted.

Other recent topics Other recent topics