Email System seems not working as preferred.

15 posts / 0 new
Last post
#1 Sat, 05/03/2008 - 09:34
xerxeschua

Email System seems not working as preferred.

I installed the virtualmin GPL using the script and it completes. I have this one issue actually.... I created virtual servers and along with email accounts. I noticed that the only way to log in to IMAP/POP3 is by supplying username together with the username of the admin. Like "rocky.admin" as the username then the password of course. Now my question is... how would I make it to "rocky" only without the admin?

Hope to hear support on this.. THank you!

Sun, 05/04/2008 - 02:55
xerxeschua

I solved the problem I had posted earlier.. THe one I am facing right now has this return message: user unknown in virtual alias table. Can anybody here tells me how to fix it and what the cause?

Mon, 05/05/2008 - 19:53 (Reply to #2)
Joe
Joe's picture

I'm not sure how to fix it, as I'm guessing it hints at some sort of configuration error.

But I do know the cause: The name you're sending mail to doesn't exist in /etc/postfix/virtual

--

Check out the forum guidelines!

Tue, 05/06/2008 - 05:00 (Reply to #3)
xerxeschua

Thanks for the response.. Well, I just checked it in the directory /etc/postfix/virtual but all the users that i tried to send mails existed during my troubleshooting. Until now.. I couldn't figure out what causes the problem. And I do believe it has nothing to do with DNS since I tried to do mx queries..yet I got correct responses.

Hope to hear some additional inputs as to how could I solve this. Thanks Joe.

Tue, 05/06/2008 - 13:32 (Reply to #4)
Joe
Joe's picture

You'll need to check the maillog for relevant details. I can't guess from the information I have.

--

Check out the forum guidelines!

Wed, 05/07/2008 - 04:50 (Reply to #5)
xerxeschua

This is the latest log I got in my var/log/mail.log after sending a message to a local user:

relay=none, delay=0.08, delays=0.07/0/0/0.02, dsn=5.0.0, status=bounced (User unknown in virtual alias table)

Hope that would help solving the issue. Please let me know what are the details/logs needed to find the solution for this. Thank you Joe. I appreciate it.

Wed, 05/07/2008 - 12:27 (Reply to #6)
Joe
Joe's picture

I'm not seeing the username in that log entry. Back up a few paces and be sure the username shown in the log is *exactly* as it appears in your /etc/postfix/virtual table. I can't imagine how else you could get this error--if the user is in the table, Postfix will accept mail for it. Obviously, Virtualmin should have set this up correctly...and since it seemingly didn't, we probably have something to fix in your configuration or somewhere else, but the problem is definitely that your virtual maps file does not have an entry for this user.

Maybe you need to regenerate the db using postmap, but that seems unlikely...Virtualmin triggers that whenever it updates the map file.

But, just to be sure:

postmap hash:/etc/postfix/virtual

--

Check out the forum guidelines!

Fri, 05/09/2008 - 04:18 (Reply to #7)
xerxeschua

It has... I just didn't include it.. How about reinstalling the postfix? DO you think it could solve the issue? BTW, I installed virtualmin using the script for debian. Right after the installation it works.. but I guess I messed something in the configuration that made it not to function.. :(

Another concern: Mine is running 3.55 gpl and I want to upgrade it to 3.56 gpl. Ows, I can't get the correct/simpler instructions on how to do it.. I added already the repo in the sources.list but right after I do apt-get update/upgrade it didn't upgrade the virtualmin version.

THanks Joe for the reply.. Hope to have a fix on the aforementioned issues...

Fri, 05/09/2008 - 10:53 (Reply to #8)
Joe
Joe's picture

<div class='quote'>How about reinstalling the postfix?</div>

Of course not. Why would reinstalling Postfix solve a configuration problem? Methinks you must be a recovering Windows user. ;-)

Post the output of: postconf -n

Maybe there's something obvious.

--

Check out the forum guidelines!

Sun, 06/07/2009 - 07:22 (Reply to #9)
xerxeschua

HERE is it Joe:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
home_mailbox = Maildir/
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
mailbox_size_limit = 0
mydestination = server.example.com, localhost.example.com , localhost
mynetworks = 127.0.0.0/8
myorigin = /etc/mailname
recipient_delimiter = +
sender_bcc_maps = hash:/etc/postfix/bcc
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination, check_policy_service unix:private/policy
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_use_tls = yes
virtual_alias_maps = hash:/etc/postfix/virtual

<u><b>By the way, I changed the domain name there to example.com. Thanks.</b></u>

Wed, 05/14/2008 - 06:32 (Reply to #10)
xerxeschua

I just want to make a follow up on the problem I am facing.. I just can't still make it to work.. Thank you!

Wed, 05/14/2008 - 13:59 (Reply to #11)
Joe
Joe's picture

What's in the virtual map file? (Rather than sanitize it, maybe you should send it to me directly at joe@virtualmin.com, and tell me what address or addresses aren't working).

--

Check out the forum guidelines!

Tue, 05/20/2008 - 15:35 (Reply to #12)
Joe
Joe's picture

Remove myorigin from your configuration. Just take it out. If it's configured wrong, it breaks virtual hosting. And I've never seen it configured correctly--so take it out and let Postfix set it for you.

--

Check out the forum guidelines!

Sat, 05/24/2008 - 15:45 (Reply to #13)
xerxeschua

Thanks Joe. I removed it already but I still get the same error... :(

Sat, 05/31/2008 - 14:56 (Reply to #14)
mog@mogsoft.com

I had the exact same issue and for me adding <i>myorigin = localhost</i> worked a charm. Dunno why it works... but it does!

Topic locked