Email Aliasing not working - ISPConfig 3.0.1.6

Discussion in 'General' started by tony_simcock, Mar 3, 2010.

  1. tony_simcock

    tony_simcock New Member

    Hi, 'hopefully' someone can help me.
    I installed ispconfig 3.0.1.6 as per instructions.
    I have managed to set up an account to which I can send and recieve to/from and log into without fault, but I am unable to set up ANY aliases.
    Here is my main.cf:
    Code:
    queue_directory = /var/spool/postfix
    command_directory = /usr/sbin
    daemon_directory = /usr/libexec/postfix
    
    mail_owner = postfix
    
    inet_interfaces = all
    mydestination = local.domain, localhost, localhost.localdomain
    
    unknown_local_recipient_reject_code = 550
    alias_maps = hash:/etc/aliases
    #alias_maps = mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    #alias_database = mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    alias_database = hash:/etc/aliases
    debug_peer_level = 2
    debugger_command =
             PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
             xxgdb $daemon_directory/$process_name $process_id & sleep 5
    
    sendmail_path = /usr/sbin/sendmail.postfix
    newaliases_path = /usr/bin/newaliases.postfix
    mailq_path = /usr/bin/mailq.postfix
    setgid_group = postdrop
    html_directory = no
    manpage_directory = /usr/share/man
    sample_directory = /usr/share/doc/postfix-2.1.5/samples
    readme_directory = /usr/share/doc/postfix-2.1.5/README_FILES
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_CAfile = /etc/postfix/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    home_mailbox = Maildir/
    mailbox_command = /usr/bin/maildrop -d "root" -f "$SENDER" \\\ 
            "$SENDER" "$RECIPIENT" "$EXTENSION" "$USER" "$DOMAIN" "$LOCAL"
    myhostname = simcoaa1.miniserver.com
    mynetworks = 127.0.0.0/8 [::1]/128
    #virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    #virtual_alias_maps = hash:/etc/postfix/virtual
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf, mysql:/etc/postfix/mysql-virtual_forwardings.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_authenticated_header = yes
    smtpd_tls_security_level = may
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    virtual_create_maildirsize = yes
    virtual_maildir_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_forwardings.cf mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    maildrop_concurrency_recipient_limit = 1
    virtual_transport = maildrop
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    #content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    relayhost = 
    mailbox_size_limit = 0
    message_size_limit = 0
    #content_filter = amavis:[127.0.0.1]:10024
    
    Here is my master.cf:
    Code:
    #
    # Postfix master process configuration file.  For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master").
    #
    # ==========================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (yes)   (never) (100)
    # ==========================================================================
    smtp      inet  n       -       n       -       -       smtpd
    #submission inet n       -       n       -       -       smtpd
    #  -o smtpd_enforce_tls=yes
    #  -o smtpd_sasl_auth_enable=yes
    #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #smtps     inet  n       -       n       -       -       smtpd
    #  -o smtpd_tls_wrappermode=yes
    #  -o smtpd_sasl_auth_enable=yes
    #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #628      inet  n       -       n       -       -       qmqpd
    pickup    fifo  n       -       n       60      1       pickup
    cleanup   unix  n       -       n       -       0       cleanup
    qmgr      fifo  n       -       n       300     1       qmgr
    #qmgr     fifo  n       -       n       300     1       oqmgr
    tlsmgr    unix  -       -       n       1000?   1       tlsmgr
    rewrite   unix  -       -       n       -       -       trivial-rewrite
    bounce    unix  -       -       n       -       0       bounce
    defer     unix  -       -       n       -       0       bounce
    trace     unix  -       -       n       -       0       bounce
    verify    unix  -       -       n       -       1       verify
    flush     unix  n       -       n       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    smtp      unix  -       -       n       -       -       smtp
    # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
    relay     unix  -       -       n       -       -       smtp
            -o fallback_relay=
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq     unix  n       -       n       -       -       showq
    error     unix  -       -       n       -       -       error
    discard   unix  -       -       n       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       n       -       -       lmtp
    anvil     unix  -       -       n       -       1       anvil
    scache    unix  -       -       n       -       1       scache
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent.  See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop  unix -        n       n       -       -       pipe
     flags=R user=vmail argv=/usr/bin/maildrop -d ${user}@${nexthop} ${extension} ${recipient} ${user} ${nexthop} ${sender}
    #maildrop  unix  -       n       n       -       -       pipe
    #  flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${user}@${nexthop} ${extension} ${recipient} ${user} ${nexthop} ${sender}
    #flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${recipient}
    #
    # The Cyrus deliver program has changed incompatibly, multiple times.
    #
    old-cyrus unix  -       n       n       -       -       pipe
      flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m ${extension} ${user}
    # Cyrus 2.1.5 (Amos Gouaux)
    # Also specify in main.cf: cyrus_destination_recipient_limit=1
    cyrus     unix  -       n       n       -       -       pipe
      user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m ${extension} ${user}
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
    
    amavis unix - - - - 2 smtp
            -o smtp_data_done_timeout=1200
            -o smtp_send_xforward_command=yes
    
    127.0.0.1:10025 inet n - - - - smtpd
            -o content_filter=
            -o local_recipient_maps=
            -o relay_recipient_maps=
            -o smtpd_restriction_classes=
            -o smtpd_client_restrictions=
            -o smtpd_helo_restrictions=
            -o smtpd_sender_restrictions=
            -o smtpd_recipient_restrictions=permit_mynetworks,reject
            -o mynetworks=127.0.0.0/8
            -o strict_rfc821_envelopes=yes
            -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
            -o smtpd_bind_address=127.0.0.1
    
    Ive been struggeling with this issue for several days now, and I dont appear to be getting anywhere...
    Here is an example of whats happening when I send to an alias (from the maillog file)
    Code:
    Mar  3 17:33:09 localdomain postfix/smtpd[24494]: connect from mail33.messagelabs.com[195.245.230.51]
    Mar  3 17:33:09 localdomain postfix/smtpd[24494]: CB4C3FEA4E: client=mail33.messagelabs.com[195.245.230.51]
    Mar  3 17:33:09 localdomain postfix/cleanup[24507]: CB4C3FEA4E: message-id=<[email protected]>
    Mar  3 17:33:09 localdomain postfix/qmgr[22879]: CB4C3FEA4E: from=<user@remotedomain>, size=2314, nrcpt=1 (queue active)
    Mar  3 17:33:09 localdomain authdaemond: received userid lookup request: aliasuser@localdomain
    Mar  3 17:33:09 localdomain authdaemond: authmysql: trying this module
    Mar  3 17:33:09 localdomain authdaemond: authmysqllib: connected. Versions: header 50077, client 50077, server 50077
    Mar  3 17:33:09 localdomain authdaemond: SQL query: SELECT email, password, "", uid, gid, homedir, maildir, quota, "", concat('disableimap=',disableimap,',disablepop3=',disablepop3) FROM mail_user WHERE email = 'aliasuser@localdomain' 
    Mar  3 17:33:09 localdomain authdaemond: zero rows returned
    Mar  3 17:33:09 localdomain authdaemond: authmysql: REJECT - try next module
    Mar  3 17:33:09 localdomain authdaemond: authpam: trying this module
    Mar  3 17:33:09 localdomain authdaemond: authpam: username 'aliasuser@localdomain' not found in password file
    Mar  3 17:33:09 localdomain authdaemond: authpam: REJECT - try next module
    Mar  3 17:33:09 localdomain authdaemond: FAIL, all modules rejected
    Mar  3 17:33:09 localdomain postfix/pipe[24508]: CB4C3FEA4E: to=<aliasuser@localdomain>, relay=maildrop, delay=0.16, delays=0.14/0.01/0/0.01, dsn=5.1.1, status=bounced (user unknown. Command output: Invalid user specified. )
    Mar  3 17:33:09 localdomain postfix/smtpd[24494]: disconnect from mail33.messagelabs.com[195.245.230.51]
    Mar  3 17:33:09 localdomain postfix/cleanup[24507]: E99B5FEA57: message-id=<20100303173309.E99B5FEA57@localdomain>
    Mar  3 17:33:09 localdomain postfix/qmgr[22879]: E99B5FEA57: from=<>, size=4225, nrcpt=1 (queue active)
    Mar  3 17:33:09 localdomain postfix/bounce[24511]: CB4C3FEA4E: sender non-delivery notification: E99B5FEA57
    Mar  3 17:33:09 localdomain postfix/qmgr[22879]: CB4C3FEA4E: removed
    Mar  3 17:33:10 localdomain postfix/smtp[24513]: certificate verification failed for cluster5.eu.messagelabs.com: num=19:self signed certificate in certificate chain
    Mar  3 17:33:10 localdomain postfix/smtp[24513]: E99B5FEA57: to=<user@remotedomain>, relay=cluster5.eu.messagelabs.com[xx.xx.xx.xx]:25, delay=0.65, delays=0.01/0.01/0.44/0.18, dsn=2.0.0, status=sent (250 ok 1267637590 qp 16101 server-12.tower-36.messagelabs.com!1267637590!41952719!1)
    Mar  3 17:33:10 localdomain postfix/qmgr[22879]: E99B5FEA57: removed
    
    Strange thing is though, if I manually query the alias using postmap -q "aliasuser@localdomain" proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf
    I get the correct result?

    Thanks in advance
    Tony
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    The log lines look as if you tried to use the alias to connect to imap, pop3 or smtp-auth. Aliases are no accounts that can be used for authentication, they are just an alias for an existing account. This means you can send emails to this alias, but to fetch the emails from the server or use smtp-auth, you have to use the mail address of the mailbox as username for authentication and not the alias address.

    To check if aliases work, do the following:

    Login to your server with webmail by using the mailbox and not the alias. Then send from this webmail account a email to the alias email address. You should receive the email in the webamil inbox within 1 minute (takes some time to check the incoming and outgoing email in amavisd).
     
  3. tony_simcock

    tony_simcock New Member

    Hi Till,
    Thanks for the reply.
    Sorry I didn't make this clear in my post, but I am using the mailbox and not the alias. This is why Im so confused, when ever an email is recieved it does an auth check against it?
    Here is the maillog when a normal email is recieved:
    Code:
    Mar  4 09:45:30 localdomain postfix/smtpd[31922]: connect from mail184.messagelabs.com[193.109.254.3]
    Mar  4 09:45:30 localdomain postfix/smtpd[31922]: D5079FEA4E: client=mail184.messagelabs.com[193.109.254.3]
    Mar  4 09:45:30 localdomain postfix/cleanup[31952]: D5079FEA4E: message-id=<5B5EFAFE396AE941ABE1217A0350646101921281@remotedomain>
    Mar  4 09:45:30 localdomain postfix/qmgr[22879]: D5079FEA4E: from=<user@remotedomain>, size=2326, nrcpt=1 (queue active)
    Mar  4 09:45:30 localdomain postfix/smtpd[31922]: disconnect from mail184.messagelabs.com[193.109.254.3]
    Mar  4 09:45:30 localdomain authdaemond: received userid lookup request: mailbox@localdomain
    Mar  4 09:45:30 localdomain authdaemond: authmysql: trying this module
    Mar  4 09:45:30 localdomain authdaemond: authmysqllib: connected. Versions: header 50077, client 50077, server 50077
    Mar  4 09:45:30 localdomain authdaemond: SQL query: SELECT email, password, "", uid, gid, homedir, maildir, quota, "", concat('disableimap=',disableimap,',disablepop3=',disablepop3) FROM mail_user WHERE email = 'mailbox@localdomain' 
    Mar  4 09:45:30 localdomain authdaemond: Authenticated: sysusername=<null>, sysuserid=5000, sysgroupid=5000, homedir=/var/vmail, address=mailbox@localdomain, fullname=<null>, maildir=/var/vmail/localdomain/mailbox, quota=2147483647, options=disableimap=0,disablepop3=0
    Mar  4 09:45:30 localdomain authdaemond: Authenticated: clearpasswd=<null>, passwd=$1$bh[rH|_v$ZnxsHSuGoY3BUYA.KLLDc0
    Mar  4 09:45:30 localdomain postfix/pipe[31953]: D5079FEA4E: to=<mailbox@localdomain>, relay=maildrop, delay=0.09, delays=0.07/0.01/0/0.01, dsn=2.0.0, status=sent (delivered via maildrop service)
    Mar  4 09:45:30 localdomain postfix/qmgr[22879]: D5079FEA4E: removed
    
    Again, this wasn't me logging into my mail account, this was JUST sending an email to mailbox@localdomain
    Im guessing I've got something wrong somewhere, I just cant figure out where.
    If you need any further information please let me know.
    Thanks again,
    Tony
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    No. But according to your logs, you did an auth check. So it must be configured in your email client to try to authenticate.

    Please do the test procedure that I told you above.
     
  5. tony_simcock

    tony_simcock New Member

    Hi Till,
    I installed squirrelmail on my server logged and and sent an email to my alias user to my mailbox user.
    Same thing happened. Here is my maillog output:
    Code:
    Mar  4 11:54:30 localdomain postfix/smtpd[5007]: cannot load Certificate Authority data
    Mar  4 11:54:30 localdomain postfix/smtpd[5007]: warning: TLS library problem: 5007:error:02001002:system library:fopen:No such file or directory:bss_file.c:122:fopen('/etc/postfix/cacert.pem','r'):
    Mar  4 11:54:30 localdomain postfix/smtpd[5007]: warning: TLS library problem: 5007:error:2006D080:BIO routines:BIO_new_file:no such file:bss_file.c:125:
    Mar  4 11:54:30 localdomain postfix/smtpd[5007]: warning: TLS library problem: 5007:error:0B084002:x509 certificate routines:X509_load_cert_crl_file:system lib:by_file.c:279:
    Mar  4 11:54:30 localdomain postfix/smtpd[5007]: connect from centos5-i386[127.0.0.1]
    Mar  4 11:54:30 localdomain postfix/smtpd[5007]: D3AE5FEA4E: client=centos5-i386[127.0.0.1]
    Mar  4 11:54:30 localdomain postfix/cleanup[5018]: D3AE5FEA4E: message-id=<[email protected]>
    Mar  4 11:54:30 localdomain postfix/qmgr[22879]: D3AE5FEA4E: from=<mailbox@localdomain>, size=894, nrcpt=1 (queue active)
    Mar  4 11:54:30 localdomain postfix/smtpd[5007]: disconnect from centos5-i386[127.0.0.1]
    Mar  4 11:54:30 localdomain authdaemond: received userid lookup request: alias@localdomain
    Mar  4 11:54:30 localdomain authdaemond: authmysql: trying this module
    Mar  4 11:54:30 localdomain dovecot: imap-login: Login: user=<mailbox@localdomain>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
    Mar  4 11:54:30 localdomain authdaemond: authmysqllib: connected. Versions: header 50077, client 50077, server 50077
    Mar  4 11:54:30 localdomain authdaemond: SQL query: SELECT email, password, "", uid, gid, homedir, maildir, quota, "", concat('disableimap=',disableimap,',disablepop3=',disablepop3) FROM mail_user WHERE email = 'alias@localdomain'
    Mar  4 11:54:30 localdomain authdaemond: zero rows returned
    Mar  4 11:54:30 localdomain authdaemond: authmysql: REJECT - try next module
    Mar  4 11:54:30 localdomain authdaemond: authpam: trying this module
    Mar  4 11:54:30 localdomain authdaemond: authpam: username 'alias@localdomain' not found in password file
    Mar  4 11:54:30 localdomain authdaemond: authpam: REJECT - try next module
    Mar  4 11:54:30 localdomain authdaemond: FAIL, all modules rejected
    Mar  4 11:54:30 localdomain postfix/pipe[5020]: D3AE5FEA4E: to=<alias@localdomain>, relay=maildrop, delay=0.08, delays=0.06/0.01/0/0.01, dsn=5.1.1, status=bounced (user unknown. Command output: Invalid user specified. )
    Mar  4 11:54:30 localdomain postfix/cleanup[5018]: E4BE6FEA57: message-id=<[email protected]>
    Mar  4 11:54:30 localdomain postfix/qmgr[22879]: E4BE6FEA57: from=<>, size=2911, nrcpt=1 (queue active)
    Mar  4 11:54:30 localdomain authdaemond: received userid lookup request: mailbox@localdomain
    Mar  4 11:54:30 localdomain authdaemond: authmysql: trying this module
    Mar  4 11:54:30 localdomain postfix/bounce[5023]: D3AE5FEA4E: sender non-delivery notification: E4BE6FEA57
    Mar  4 11:54:30 localdomain postfix/qmgr[22879]: D3AE5FEA4E: removed
    Mar  4 11:54:30 localdomain authdaemond: authmysqllib: connected. Versions: header 50077, client 50077, server 50077
    Mar  4 11:54:30 localdomain authdaemond: SQL query: SELECT email, password, "", uid, gid, homedir, maildir, quota, "", concat('disableimap=',disableimap,',disablepop3=',disablepop3) FROM mail_user WHERE email = 'mailbox@localdomain'
    Mar  4 11:54:30 localdomain authdaemond: Authenticated: sysusername=<null>, sysuserid=5000, sysgroupid=5000, homedir=/var/vmail, address=mailbox@localdomain, fullname=<null>, maildir=/var/vmail/localdomain/mailbox, quota=2147483647, options=disableimap=0,disablepop3=0
    Mar  4 11:54:30 localdomain authdaemond: Authenticated: clearpasswd=<null>, passwd=$1$bh[rH|_v$ZnxsHSuGoY3BUYA.KLLDc0
    Mar  4 11:54:30 localdomain postfix/pipe[5020]: E4BE6FEA57: to=<mailbox@localdomain>, relay=maildrop, delay=0.03, delays=0.01/0/0/0.02, dsn=2.0.0, status=sent (delivered via maildrop service)
    Mar  4 11:54:30 localdomain postfix/qmgr[22879]: E4BE6FEA57: removed
    Mar  4 11:54:31 localdomain dovecot: IMAP(mailbox@localdomain): Disconnected: Logged out
    Mar  4 11:54:31 localdomain dovecot: imap-login: Login: user=<mailbox@localdomain>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
    Mar  4 11:54:31 localdomain dovecot: IMAP(mailbox@localdomain): Disconnected: Logged out
    
    I have no idea why this is happening. Any help is greatly recieved.

    Thanks again,
    Tony
     
  6. till

    till Super Moderator Staff Member ISPConfig Developer

    I just saw in the new log that you have dovecot installed. dovecot is not supported by ispconfig 3.0.1.6. You should reinstall your server so that the installation exactly matches the configuration of the perfect server guide for your linux distribution and then install ispconfig 3.
     
  7. tony_simcock

    tony_simcock New Member

    Hi Till,
    Sorry, Dovecot was installed when I was trying to solve the issue, I've reverted back now to courier and Im still getting the same issue.
    Again, here is the output of maillog sending from mailbox@localdomain to alias@localdomain using squirrelmail:
    Code:
    Mar  4 13:58:36 localdomain postfix/smtpd[10586]: cannot load Certificate Authority data
    Mar  4 13:58:36 localdomain postfix/smtpd[10586]: warning: TLS library problem: 10586:error:02001002:system library:fopen:No such file or directory:bss_file.c:122:fopen('/etc/postfix/cacert.pem','r'):
    Mar  4 13:58:36 localdomain postfix/smtpd[10586]: warning: TLS library problem: 10586:error:2006D080:BIO routines:BIO_new_file:no such file:bss_file.c:125:
    Mar  4 13:58:36 localdomain postfix/smtpd[10586]: warning: TLS library problem: 10586:error:0B084002:x509 certificate routines:X509_load_cert_crl_file:system lib:by_file.c:279:
    Mar  4 13:58:36 localdomain postfix/smtpd[10586]: connect from centos5-i386[127.0.0.1]
    Mar  4 13:58:36 localdomain postfix/smtpd[10586]: 376F2FEA5F: client=centos5-i386[127.0.0.1]
    Mar  4 13:58:36 localdomain postfix/cleanup[10598]: 376F2FEA5F: message-id=<[email protected]>
    Mar  4 13:58:36 localdomain postfix/qmgr[22879]: 376F2FEA5F: from=<mailbox@localdomain>, size=894, nrcpt=1 (queue active)
    Mar  4 13:58:36 localdomain imapd: Connection, ip=[::ffff:127.0.0.1]
    Mar  4 13:58:36 localdomain authdaemond: received auth request, service=imap, authtype=login
    Mar  4 13:58:36 localdomain authdaemond: authmysql: trying this module
    Mar  4 13:58:36 localdomain authdaemond: SQL query: SELECT email, password, "", uid, gid, homedir, maildir, quota, "", concat('disableimap=',disableimap,',disablepop3=',disablepop3) FROM mail_user WHERE email = 'mailbox@localdomain' 
    Mar  4 13:58:36 localdomain authdaemond: password matches successfully
    Mar  4 13:58:36 localdomain authdaemond: authmysql: sysusername=<null>, sysuserid=5000, sysgroupid=5000, homedir=/var/vmail, address=mailbox@localdomain, fullname=<null>, maildir=/var/vmail/localdomain/mailbox, quota=2147483647, options=disableimap=0,disablepop3=0
    Mar  4 13:58:36 localdomain authdaemond: authmysql: clearpasswd=<null>, passwd=$1$bh[rH|_v$ZnxsHSuGoY3BUYA.KLLDc0
    Mar  4 13:58:36 localdomain authdaemond: Authenticated: sysusername=<null>, sysuserid=5000, sysgroupid=5000, homedir=/var/vmail, address=mailbox@localdomain, fullname=<null>, maildir=/var/vmail/localdomain/mailbox, quota=2147483647, options=disableimap=0,disablepop3=0
    Mar  4 13:58:36 localdomain authdaemond: Authenticated: clearpasswd=password, passwd=$1$bh[rH|_v$ZnxsHSuGoY3BUYA.KLLDc0
    Mar  4 13:58:36 localdomain postfix/smtpd[10586]: disconnect from centos5-i386[127.0.0.1]
    Mar  4 13:58:36 localdomain imapd: LOGIN, user=mailbox@localdomain, ip=[::ffff:127.0.0.1], port=[47025], protocol=IMAP
    Mar  4 13:58:36 localdomain imapd: LOGOUT, user=mailbox@localdomain, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=40, sent=110, time=0
    Mar  4 13:58:36 localdomain authdaemond: received userid lookup request: alias@localdomain
    Mar  4 13:58:36 localdomain authdaemond: authmysql: trying this module
    Mar  4 13:58:36 localdomain authdaemond: authmysqllib: connected. Versions: header 50077, client 50077, server 50077
    Mar  4 13:58:36 localdomain authdaemond: SQL query: SELECT email, password, "", uid, gid, homedir, maildir, quota, "", concat('disableimap=',disableimap,',disablepop3=',disablepop3) FROM mail_user WHERE email = 'alias@localdomain' 
    Mar  4 13:58:36 localdomain authdaemond: zero rows returned
    Mar  4 13:58:36 localdomain authdaemond: authmysql: REJECT - try next module
    Mar  4 13:58:36 localdomain authdaemond: authpam: trying this module
    Mar  4 13:58:36 localdomain authdaemond: authpam: username 'alias@localdomain' not found in password file
    Mar  4 13:58:36 localdomain authdaemond: authpam: REJECT - try next module
    Mar  4 13:58:36 localdomain authdaemond: FAIL, all modules rejected
    Mar  4 13:58:36 localdomain postfix/pipe[10601]: 376F2FEA5F: to=<alias@localdomain>, relay=maildrop, delay=0.09, delays=0.06/0.02/0/0.02, dsn=5.1.1, status=bounced (user unknown. Command output: Invalid user specified. )
    Mar  4 13:58:36 localdomain postfix/cleanup[10598]: 4B6DEFEA61: message-id=<[email protected]>
    Mar  4 13:58:36 localdomain postfix/qmgr[22879]: 4B6DEFEA61: from=<>, size=2911, nrcpt=1 (queue active)
    Mar  4 13:58:36 localdomain authdaemond: received userid lookup request: mailbox@localdomain
    Mar  4 13:58:36 localdomain authdaemond: authmysql: trying this module
    Mar  4 13:58:36 localdomain postfix/bounce[10604]: 376F2FEA5F: sender non-delivery notification: 4B6DEFEA61
    Mar  4 13:58:36 localdomain postfix/qmgr[22879]: 376F2FEA5F: removed
    Mar  4 13:58:36 localdomain authdaemond: authmysqllib: connected. Versions: header 50077, client 50077, server 50077
    Mar  4 13:58:36 localdomain authdaemond: SQL query: SELECT email, password, "", uid, gid, homedir, maildir, quota, "", concat('disableimap=',disableimap,',disablepop3=',disablepop3) FROM mail_user WHERE email = 'mailbox@localdomain' 
    Mar  4 13:58:36 localdomain authdaemond: Authenticated: sysusername=<null>, sysuserid=5000, sysgroupid=5000, homedir=/var/vmail, address=mailbox@localdomain, fullname=<null>, maildir=/var/vmail/localdomain/mailbox, quota=2147483647, options=disableimap=0,disablepop3=0
    Mar  4 13:58:36 localdomain authdaemond: Authenticated: clearpasswd=<null>, passwd=$1$bh[rH|_v$ZnxsHSuGoY3BUYA.KLLDc0
    Mar  4 13:58:36 localdomain postfix/pipe[10601]: 4B6DEFEA61: to=<mailbox@localdomain>, relay=maildrop, delay=0.05, delays=0.01/0/0/0.03, dsn=2.0.0, status=sent (delivered via maildrop service)
    Mar  4 13:58:36 localdomain postfix/qmgr[22879]: 4B6DEFEA61: removed
    Mar  4 13:58:39 localdomain imapd: Connection, ip=[::ffff:127.0.0.1]
    Mar  4 13:58:39 localdomain authdaemond: received auth request, service=imap, authtype=login
    Mar  4 13:58:39 localdomain authdaemond: authmysql: trying this module
    Mar  4 13:58:39 localdomain authdaemond: authmysqllib: connected. Versions: header 50077, client 50077, server 50077
    Mar  4 13:58:39 localdomain authdaemond: SQL query: SELECT email, password, "", uid, gid, homedir, maildir, quota, "", concat('disableimap=',disableimap,',disablepop3=',disablepop3) FROM mail_user WHERE email = 'mailbox@localdomain' 
    Mar  4 13:58:39 localdomain imapd: LOGIN, user=mailbox@localdomain, ip=[::ffff:127.0.0.1], port=[47027], protocol=IMAP
    Mar  4 13:58:39 localdomain authdaemond: password matches successfully
    Mar  4 13:58:39 localdomain authdaemond: authmysql: sysusername=<null>, sysuserid=5000, sysgroupid=5000, homedir=/var/vmail, address=mailbox@localdomain, fullname=<null>, maildir=/var/vmail/localdomain/mailbox, quota=2147483647, options=disableimap=0,disablepop3=0
    Mar  4 13:58:39 localdomain authdaemond: authmysql: clearpasswd=<null>, passwd=$1$bh[rH|_v$ZnxsHSuGoY3BUYA.KLLDc0
    Mar  4 13:58:39 localdomain authdaemond: Authenticated: sysusername=<null>, sysuserid=5000, sysgroupid=5000, homedir=/var/vmail, address=mailbox@localdomain, fullname=<null>, maildir=/var/vmail/localdomain/mailbox, quota=2147483647, options=disableimap=0,disablepop3=0
    Mar  4 13:58:39 localdomain imapd: LOGOUT, user=mailbox@localdomain, ip=[::ffff:127.0.0.1], headers=1574, body=0, rcvd=296, sent=3647, time=0
    Mar  4 13:58:39 localdomain authdaemond: Authenticated: clearpasswd=password, passwd=$1$bh[rH|_v$ZnxsHSuGoY3BUYA.KLLDc0
    
    Thanks again,
    Tony
     
  8. till

    till Super Moderator Staff Member ISPConfig Developer

    Please post the output of:

    grep vmail /etc/passwd
     
  9. tony_simcock

    tony_simcock New Member

    Code:
    vmail:x:5000:5000::/var/vmail:/bin/bash
    I just dont understand why aliases are being ignored, the main mailbox address works perfectly and any other mailbox address setup works perfectly, but I just cant alias anything.

    Thanks again
    Tony
     
  10. tony_simcock

    tony_simcock New Member

    Hey,
    I don’t suppose anyone else is experiencing faults similar to this one and have a fix or a work around?
    Should postfix do a lookup against the destination before passing it to authdaemon? Or is it authdaemon that determines if the destination is for a mailbox or an alias?
     
  11. till

    till Super Moderator Staff Member ISPConfig Developer

    The lookup is normally done by postfix. On your system it looks like as if postfix is not doing the recipient conversion and so redirecting the email with wrong recipient to maildrop.

    I guess that your server contained already a mail setup which is incompatible with ispconfig.

    Which linux distribution do you use?
    Was there another controlpanel installed before on this server or was this server used as mailserver before you installed ispconfig?
     
  12. tony_simcock

    tony_simcock New Member

    Hi Till,
    Here is the output of cat /proc/version:
    Code:
    Linux version 2.6.31.4-x1 ([email protected]) (gcc version 4.3.2 (Debian 4.3.2-1.1) ) #1 SMP Tue Oct 13 11:17:29 BST 2009
    
    All I had on the machine was the standard sendmail setup that comes with the distro, which has all been disabled (evident from the logs).

    So its definatly going to be something in the main.cf file. Ok, atleast I know where to look.
    I appologise for my idiocy on this, Im fairly new to postfix, Ive always used exim in the past.

    Thanks again,
    Tony
     
  13. till

    till Super Moderator Staff Member ISPConfig Developer

    Please find attached the working main.cf and master.cf file for debian lenny.
     

    Attached Files:

  14. tony_simcock

    tony_simcock New Member

    Thanks for that Till..!
    I dont appear to have a mysql-virtual_relayrecipientmaps.cf file. Would it be possible to send me this file also?
    Thanks,
    Tony
     
  15. till

    till Super Moderator Staff Member ISPConfig Developer

    The content of that file is:

    Code:
    user = ispconfig
    password = 138ce.........
    dbname = dbispconfig
    table = mail_relay_recipient
    select_field = access
    where_field = source
    additional_conditions = and active = 'y' and server_id = 1
    hosts = 127.0.0.1
    just replace the password with the correct one for your setup. You get it from one of the other .cf files.
     
  16. tony_simcock

    tony_simcock New Member

    Hi Till,
    I've been a complete idiot. As this is a virtual server from memset the output of /proc/version isn't the correct version.
    Im infact running CentOS release 5.4 (Final)
    Really sorry to be a pain, but would it be possible for you to send me the files for Centos 5.4 please so I can run a diff against my config?

    Thanks again,
    Tony
     
  17. till

    till Super Moderator Staff Member ISPConfig Developer

    I dont have a centos test machine with courier at the moment, so I'am not able to send you these files for centos.
     
  18. tony_simcock

    tony_simcock New Member

    No problem, thanks for all your help Till.
    I'll continue to 'try' things...
     
  19. tony_simcock

    tony_simcock New Member

    Does anyone have a ISPConfig 3 working on Centos 5.4 that could post me their main.cf and master.cf so I can compare?
    Thanks,
    Tony
     
  20. tony_simcock

    tony_simcock New Member

    Has anyone got ISPConfig working on Centos 5.4? Any chance I could have a copy of the cf files?
     

Share This Page