SMTP Error (state 13): 550 <user@virtualdomain>: invalid address

Discussion in 'HOWTO-Related Questions' started by Bèrto 'd Sèra, Dec 13, 2007.

  1. Bèrto 'd Sèra

    Bèrto 'd Sèra New Member

    Hi!

    I used this: http://www.howtoforge.com/virtual_users_and_domains_with_postfix_debian_etch and find it very handy.

    I have but one problem: I have two virtual domains, one of which immediately worked as a breeze, the other keeps refusing all mail saying "SMTP Error (state 13): 550 <user@virtualdomain>: invalid address"

    I can telnet the server and send the same mail from it, it gets delivered without any problem whatsoever. I have verified things for days now, and I thought I'd better ask.

    My main.cf is:
    =========================
    myorigin = /etc/mailname
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    append_dot_mydomain = no
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /home/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_create_maildirsize = yes
    virtual_mailbox_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    inet_protocols = all
    alias_maps =
    alias_database =
    =========================

    Hope we can solve this, so I can further annoy you with questions about mailman and virtual domains :D
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Please post the exact lines from the error log that gets added when you send a email to this account.
     
  3. Bèrto 'd Sèra

    Bèrto 'd Sèra New Member

    examples

    When I send mail to the working domain I see
    ----------------
    Dec 13 13:05:39 hd-t2952cl postfix/virtual[26893]: 7B08350827C: to=<[email protected]>, relay=virtual, delay=0.12, delays=0.05/0.02/0/0.05, dsn=2.0.0, status=sent (delivered to maildir)
    -----------------

    Then I have a second address that shows some weirdness. If I send it mail from a remote client the mail works, while the mail sent from Drupal on the same server bounces. See:

    from a remote client
    -----------------------
    Dec 13 12:09:06 hd-t2952cl postfix/virtual[26534]: AFE3050827C: to=<[email protected]>, relay=virtual, delay=0.1, delays=0.05/0.03/0/0.02, dsn=2.0.0, status=sent (delivered to maildir)
    -----------------------

    from Drupal via sendmail on the same server
    -----------------------
    no trace of anything in the logs, but the "copy to yourself" sent from Drupal does get to destination.
    ------------------------

    SECOND VIRTUAL DOMAIN
    -------------------------
    Now I send mail to the second virtual domain from a remote client and... no trace of it in the logs. No error message, no nothing. But if I send mail to it by telnet mail from aboard the server I do get the mail.
     
  4. Bèrto 'd Sèra

    Bèrto 'd Sèra New Member

    mail.err

    This is the msgs in my mail.err Some of them keep repeating, so I will put just one per kind. I have X-ed the address myself.
    ---------------------
    Dec 9 15:44:26 hd-t2952cl postfix/smtpd[6936]: fatal: non-null host address bits in "xx.xx.xxx.237/24", perhaps you should use "xx.xx.xxx.0/24" instead
    Dec 9 18:03:55 hd-t2952cl postfix/postalias[7848]: fatal: usage: postalias [-Nfinoprsvw] [-c config_dir] [-d key] [-q key] [map_type:]file...
    Dec 11 18:00:09 hd-t2952cl amavis[2264]: (02264-01) (!!) ClamAV-clamd av-scanner
    FAILED: Too many retries to talk to /var/run/clamav/clamd.ctl (Can't connect to UNIX socket /var/run/clamav/clamd.ctl: No such file or directory) at (eval 44)
    line 268.
    Dec 11 18:00:09 hd-t2952cl amavis[2264]: (02264-01) (!!) WARN: all primary virus scanners failed, considering backups
     
  5. Bèrto 'd Sèra

    Bèrto 'd Sèra New Member

    First domain solved

    Drupal and sendmail were absolutely innocent... it appears that the user had mispelled the address during registration. :mad: I apologize. So I have one fully functional domain and a fully ignored domain. Things at least are much less twisted. :D
     
  6. Bèrto 'd Sèra

    Bèrto 'd Sèra New Member

    A doubt...

    I'm kind of starting to think that the answer might be faraway from my system. As a matter of fact, this domain has been migrated here from another machine, and this has been done by altering the dns pointer on the old machine.

    I'm asking myself whether the mail sent to this virtual domain gets to my server at all... it's quite weird that I don't see anything about it in the error logs, isn't it?
     
  7. falko

    falko Super Moderator Howtoforge Staff

    You can check if the MX record of the not-working domain is correct:

    Code:
    dig mx domain.com
     
  8. Bèrto 'd Sèra

    Bèrto 'd Sèra New Member

    Thanks! that did the trick... it still goes to the old one :)
     

Share This Page