1 (edited by grepmaster 2011-02-17 16:50:13)

Topic: why would sending to a certain domain failed?

version: iredmail 0.6.1

i'm getting the error:

SMTP error 450: failed to add recipient "user1@abc.com" (hypothetical domain)

i found that i could not send to a domain abc.com while i can send to def.com and ghi.com.

i also got the "Recipient address rejected: Domain not found;" but i can resolve the address of abc.com domain with host which means this probably not a DNS issue but i'm just guessing here.

but i can sent to that address from squirrelmail installed on the same mail server

my postfix configs as below:

# postconf -n
alias_database = hash:/etc/postfix/aliases, hash:/etc/mailman/aliases
alias_maps = hash:/etc/postfix/aliases, hash:/etc/mailman/aliases
allow_min_user = no
biff = no
bounce_queue_lifetime = 1d
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
disable_vrfy_command = yes
enable_original_recipient = no
home_mailbox = Maildir/
html_directory = no
inet_protocols = ipv4
local_recipient_maps = 
mail_name = iRedMail
mail_version = 2.3.3
mailbox_command = /usr/libexec/dovecot/deliver
mailbox_size_limit = 15728640
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
maximal_backoff_time = 4000s
maximal_queue_lifetime = 1d
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps
queue_run_delay = 300s
readme_directory = /usr/share/doc/postfix-2.5.9/README_FILES
recipient_bcc_maps = proxy:ldap:/etc/postfix/ldap_recipient_bcc_maps_domain.cf, proxy:ldap:/etc/postfix/ldap_recipient_bcc_maps_user.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:ldap:/etc/postfix/ldap_relay_domains.cf
relay_recipient_maps = proxy:mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
relayhost = [127.0.0.1]
sample_directory = /usr/share/doc/postfix-2.5.9/samples
sender_bcc_maps = proxy:ldap:/etc/postfix/ldap_sender_bcc_maps_domain.cf, proxy:ldap:/etc/postfix/ldap_sender_bcc_maps_user.cf
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_enforce_tls = no
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,permit_sasl_authenticated, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_recipient_domain, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_policy_service inet:127.0.0.1:10031
smtpd_reject_unlisted_recipient = no
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain = 
smtpd_sasl_path = dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:ldap:/etc/postfix/ldap_sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
smtpd_tls_cert_file = /etc/pki/tls/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/pki/tls/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_security_level = may
tls_random_source = dev:/dev/urandom
transport_maps = proxy:ldap:/etc/postfix/ldap_transport_maps_user.cf, proxy:ldap:/etc/postfix/ldap_transport_maps_domain.cf, hash:/etc/mailman/transport-mailman
unknown_local_recipient_reject_code = 550
virtual_alias_maps = proxy:ldap:/etc/postfix/ldap_virtual_alias_maps.cf, proxy:ldap:/etc/postfix/ldap_virtual_group_maps.cf, proxy:ldap:/etc/postfix/ldap_sender_login_maps.cf, proxy:ldap:/etc/postfix/ldap_catch_all_maps.cf, hash:/etc/mailman/virtual-mailman
virtual_gid_maps = static:502
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:ldap:/etc/postfix/ldap_virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:ldap:/etc/postfix/ldap_virtual_mailbox_maps.cf
virtual_minimum_uid = 502
virtual_transport = dovecot
virtual_uid_maps = static:502

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: why would sending to a certain domain failed?

DNS errors? As in:
1. Problems on your local server: DNS config, unresponsive DNS, non-functional DNS declared (among other functional ones), very high load.
2. Networking issues (limiting UDP frames, connection bandwidth limitations, and so on).
3. Problems with the other domain (unresponsive DNS, wrong entries, mismatched entries, and so on) - check with www.intodns.com and www.dnssy.com.

Maybe something else related to DNS?

If you're using RoundCube, you might also want to set in main.inc.php (it has the bad habit of verifying domain names):

$rcmail_config['email_dns_check'] = false;

3 (edited by grepmaster 2011-02-21 16:02:07)

Re: why would sending to a certain domain failed?

maxie_ro wrote:

DNS errors? As in:
1. Problems on your local server: DNS config, unresponsive DNS, non-functional DNS declared (among other functional ones), very high load.
2. Networking issues (limiting UDP frames, connection bandwidth limitations, and so on).
3. Problems with the other domain (unresponsive DNS, wrong entries, mismatched entries, and so on) - check with www.intodns.com and www.dnssy.com.

Maybe something else related to DNS?

If you're using RoundCube, you might also want to set in main.inc.php (it has the bad habit of verifying domain names):

$rcmail_config['email_dns_check'] = false;

i can see that config in main.inc.php but it still would not send to that domain and spout 450 error. I still can send from squirrelmail without a problem

here's when i send from roundcube

Feb 21 13:51:41 mail-server postfix/smtpd[7864]: NOQUEUE: reject: RCPT from localhost.localdomain[127.0.0.1]: 450 4.1.2 <user1@abc.com>: Recipient address rejected: Domain not found; from=<grepmaster@mydomain.my> to=<user1@abc.com> proto=ESMTP helo=<localhost>

here's when i send email from squirrelmail

Feb 21 13:52:21 mail-server postfix/smtp[11961]: 7594C19C8827: to=<user1@abc.com>, relay=cubemail.abc.com[111.22.33.44]:25, delay=4.8, delays=0.15/0.01/1.6/3, dsn=2.0.0, status=sent (250 2.0.0 Ok: queued as CB3613EA8426)

update:
i already made sure that

1. entries in /etc/resolv.conf & /var/spool/postfix/etc/resolv.conf are the same

2. changed

$rcmail_config['smtp_user']= "%u";

to

$rcmail_config['smtp_user']= "";

but still having the same issue