(GPL) Ubuntu 8.04 Clean Install: mail.log - fatal: open database /etc/aliases.db: No such file or directory

12 posts / 0 new
Last post
#1 Wed, 07/15/2009 - 16:36
pauldavies83

(GPL) Ubuntu 8.04 Clean Install: mail.log - fatal: open database /etc/aliases.db: No such file or directory

I have installed using the automated install.sh on a clean 8.04 LTS (x64) install, and created a new site (example.com)

Can connect to IMAP server (mail.example.com) fine.

However, am unable to send via Outlook Express SMTP client (with or without SSL) - am getting the following in the mail.log...

Jul 15 22:31:54 vm3014 postfix/master[11994]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling Jul 15 22:32:54 vm3014 postfix/smtpd[25369]: fatal: open database /etc/aliases.db: No such file or directory Jul 15 22:32:55 vm3014 postfix/master[11994]: warning: process /usr/lib/postfix/smtpd pid 25369 exit status 1

Could anyone point in the right direction. I am new to postfix configuration, which is why I went with Virtualmin :-)

Thanks in advance

Paul

Wed, 07/15/2009 - 17:30
pauldavies83

I think my impatience may have made things worse...

i executed newaliases command, and now the SMTP client is initiating the connection, but not sending

from mail.log

Jul 15 23:29:07 vm3014 postfix/smtpd[27606]: connect from unknown[90.214.164.238] Jul 15 23:29:07 vm3014 postfix/smtpd[27606]: lost connection after EHLO from unknown[90.214.164.238] Jul 15 23:29:07 vm3014 postfix/smtpd[27606]: disconnect from unknown[90.214.164.238]

my /etc/aliases file is empty and /etc/aliases.db is encoded characters I cannot read

Thu, 07/16/2009 - 07:59
andreychek

Nah, you did exactly what I would have by running newaliases, there's nothing wrong with that.

The aliases.db file is normally binary, so what you're seeing is correct.

What is the problem you're experiencing now? Are you getting errors of any sort?

-Eric

Thu, 07/16/2009 - 08:08
pauldavies83

Thanks Eric

If I try to connect via SSL i get the following in the client:

The server does not support a SSL connection. Account: 'mail.example', Server: 'mail.example', Protocol: SMTP, Server Response: '250 DSN', Port: 25, Secure(SSL): Yes, Server Error: 250, Error Number: 0x800CCC7D

If I connect without SSL the client connects, but the following is logged in mail.log...

Jul 16 14:02:23 vm3014 postfix/smtpd[26665]: NOQUEUE: reject: RCPT from unknown[x.x.x.x]: 550 5.1.1 user@example.com: Recipient address rejected: User unknown in virtual alias table; from=user@example.com to=user@example.com proto=SMTP helo=

(same error is logged for addresses inside the same domain and outside - ie googlemail)

The /etc/aliases file is blank (other than a mapping for root), but I thought virtualmin would take care of the alias mappings?

By the way, I would like to use SSL in an ideal world, but not sure why it isn't accepting connections.

Thu, 07/16/2009 - 08:43
andreychek

While I'm a little surprised that the aliases file is empty, it's the /etc/postfix/virtual file that gets most of the attention with Virtualmin.

It sounds like the saslauthd daemon may not be running. If you run this, do you see any output:

ps auxw | grep saslauthd

Thu, 07/16/2009 - 08:54
pauldavies83

The /etc/postfix/virtual does contain entries for the virtual mail users I have created in virtualmin.

ps auxw | grep saslauthd gives the following...

root 12083 0.0 0.1 52616 384 ? Ss Jul15 0:00 /usr/sbin/saslauthd -a pam -m /var/spool/postfix/var/run/saslauthd -r -n 5 root 12116 0.0 0.0 52616 124 ? S Jul15 0:00 /usr/sbin/saslauthd -a pam -m /var/spool/postfix/var/run/saslauthd -r -n 5 root 12117 0.0 0.0 52616 100 ? S Jul15 0:00 /usr/sbin/saslauthd -a pam -m /var/spool/postfix/var/run/saslauthd -r -n 5 root 12118 0.0 0.0 52616 100 ? S Jul15 0:00 /usr/sbin/saslauthd -a pam -m /var/spool/postfix/var/run/saslauthd -r -n 5 root 12119 0.0 0.0 52616 100 ? S Jul15 0:00 /usr/sbin/saslauthd -a pam -m /var/spool/postfix/var/run/saslauthd -r -n 5

Thu, 07/16/2009 - 10:34
andreychek

Okay, what happens if you try disabling the SSL option in Outlook Express?

-Eric

Thu, 07/16/2009 - 10:40
pauldavies83

If I connect without SSL the client connects, but the following is logged in mail.log...

Jul 16 14:02:23 vm3014 postfix/smtpd[26665]: NOQUEUE: reject: RCPT from unknown[x.x.x.x]: 550 5.1.1 user@example.com: Recipient address rejected: User unknown in virtual alias table; from=user@example.com to=user@example.com proto=SMTP helo=

Error in OE is

The message could not be sent because one of the recipients was rejected by the server. The rejected e-mail address was 'user@example.com'. Subject 'TEST', Account: 'mail.example.com', Server: 'mail.example.com', Protocol: SMTP, Server Response: '550 5.1.1 user@example.com: Recipient address rejected: User unknown in virtual alias table', Port: 25, Secure(SSL): No, Server Error: 550, Error Number: 0x800CCC79

(same errors are logged for addresses inside the same domain and outside - ie googlemail)

Thanks for your help so far!

Thu, 07/16/2009 - 10:41
andreychek

Hrm, something is unusual there :-)

Do you get any errors if you go into System Settings, and run the Re-Check Config option?

-Eric

Thu, 07/16/2009 - 10:44
pauldavies83

Nope...all good....

Checking Configuration
The status of your system is being checked to ensure that all enabled features are available, that the mail server is properly configured, and that quotas are active .. BIND DNS server is installed, and the system is configured to use it. Mail server Postfix is installed and configured.

Apache is installed.

Webalizer is installed.

Apache is configured to host SSL websites.

MySQL is installed and running.

ProFTPd is installed.

Logrotate is installed.

SpamAssassin and Procmail are installed and configured for use.

ClamAV is installed and running.

Plugin DAV Login is installed OK.

Plugin AWstats reporting is installed OK.

Plugin Mailman is installed OK.

Plugin Protected web directories is installed OK.

Using network interface eth0 for virtual IPs.

IPv6 addresses are available, using interface eth0.

Default IP address for virtual servers is xx.xxx.xxx.xxx.

Both user and group quotas are enabled for home and email directories.

All commands needed to create and restore backups are installed.

.. your system is ready for use by Virtualmin. Updating all Webmin users with new settings.. .. done

Updating status collection job .. .. done

Sun, 07/19/2009 - 16:47
pauldavies83

Sorry for the bump, but can anyone offer any other suggestions? I really am at a loss with this

Many thanks

Paul

Mon, 07/20/2009 - 13:26
andreychek

I've occasionally seen oddities like this when the system hostname is off.

What is the output of the "hostname" command -- and is that name defined in both /etc/hosts, as well as in the mydestination line of /etc/postfix/main.cf?

-Eric

Topic locked