Postfix refusing every incoming email with 'user unknown in virtual mailbox table'

Discussion in 'Installation/Configuration' started by keithH, Dec 15, 2012.

  1. keithH

    keithH New Member

    Hi folks.
    I've been bashing my head (at least virtually) into walls for over a week.
    I've talked with Til off-forum, but finally decided it was worth posting here.
    Paying for any ISPConfig remote support isn't possible, due to some money issues here that aren't neding to be discussed, even though Till did offer to remotely ssh into the system.
    ISPConfig3 itself, is working fine. so, till :) I've reversed my first furious reaction, that being to blaim ISPConfig3 instantly as soon as I started experiencing this problem).
    But receiving email on my Ubuntu 12.04 LTS server isn't working from anywhere on the Internet. Messages are simply permanently rejected despite the fact that valid mailboxes, do exist.
    Even external telnet tests (you can try them yourself) fail.
    I've attached all files including maybe some that aren't needed as I really don't have time to copy/paste code at the moment.
    feel free to run intodns on serverbox.keithnet.us or simply keithnet.us, as this server does host DNS services.
    I don't allow anybody else to do DNS when I can do it myself, if at all possible.
    But I don't think Bind9 is the cause of this automatic failure rejection stuff from all external domains.
    I used The Perfect server ubuntu 12.04 LTS tutorial, but if any 64-bit stuff was mentioned I replaced that with what's needed for a 32-bit system.
    Also, all services are configured to listen on 127.0.0.1.
    /etc/hosts have the following entries:
    Code:
     127.0.0.1 localhost.localdomain localhost
    66.23.229.2 serverbox.keithnet.us serverbox
    Any assistance in how to make postfix work properly so that Dovecot can receive emails is appreciated.

    Summary:
    At this point, I can send out, but not accept.
    Thanks!
     
    Last edited: Dec 15, 2012
  2. keithH

    keithH New Member

    Just wanted to add smoething.
    Please let me know if any of you see the files.zip attachment I uploaded.
    It should contain loads of configs, and of course, mail.log, mail.info, etc.
    I was in a bit of a rush so used a cp -R /etc/postfix/cfg*, and did the same with /var/log/mail.
    But I hope you folks got it.
    if you want me to send the keithnet.us zone file itslef in case DNS is the issue, please let me know.
    Thanks!
     
  3. till

    till Super Moderator Staff Member ISPConfig Developer

    Login into the webmail on your server by using the email address and password that you created in ispconfig. Then send a email inside the webamail application to the same email address that you used to login into webmail. Then check if the email arrives within one minute. Post all lines that get added in the file /var/log/mail.log for this actions.
     
  4. keithH

    keithH New Member

    Hi, Till!
    Thank you so much for the test idea!
    However, the situation becomes even more crazy, folks!
    I tried to send to myself? I got this from squirrelmail:
    Code:
     ERROR: 
    Message not sent. Server replied: 
    Requested action not taken: mailbox unavailable
    550 5.1.1 <[email protected]>: Recipient address rejected: User unknown in virtual mailbox table 
    And now, hear is what /var/log/mail.log has to say:
    Code:
     tail -34 /var/log/mail.log
    Dec 15 16:45:01 serverbox dovecot: imap-login: Disconnected (no auth attempts): rip=127.0.0.1, lip=
    127.0.0.1, secured
    Dec 15 16:45:01 serverbox dovecot: pop3-login: Disconnected (no auth attempts): rip=127.0.0.1, lip=
    127.0.0.1, secured
    Dec 15 16:45:01 serverbox postfix/smtpd[31060]: connect from localhost[127.0.0.1]
    Dec 15 16:45:01 serverbox postfix/smtpd[31060]: lost connection after CONNECT from localhost[127.0.
    0.1]
    Dec 15 16:45:01 serverbox postfix/smtpd[31060]: disconnect from localhost[127.0.0.1]
    Dec 15 16:50:01 serverbox postfix/smtpd[31126]: connect from localhost[127.0.0.1]
    Dec 15 16:50:01 serverbox dovecot: imap-login: Disconnected (no auth attempts): rip=127.0.0.1, lip=
    127.0.0.1, secured
    Dec 15 16:50:01 serverbox dovecot: pop3-login: Disconnected (no auth attempts): rip=127.0.0.1, lip=
    127.0.0.1, secured
    Dec 15 16:50:01 serverbox postfix/smtpd[31126]: lost connection after CONNECT from localhost[127.0.
    0.1]
    Dec 15 16:50:01 serverbox postfix/smtpd[31126]: disconnect from localhost[127.0.0.1]
    Dec 15 16:50:31 serverbox dovecot: auth-worker: mysql(localhost): Connected to database dbispconfig
    Dec 15 16:50:31 serverbox dovecot: imap-login: Login: user=<[email protected]>, method=PLAIN, ri
    p=127.0.0.1, lip=127.0.0.1, mpid=31153, secured
    Dec 15 16:50:31 serverbox dovecot: imap([email protected]): Disconnected: Logged out bytes=44/70
    9
    Dec 15 16:50:31 serverbox dovecot: imap-login: Login: user=<[email protected]>, method=PLAIN, ri
    p=127.0.0.1, lip=127.0.0.1, mpid=31155, secured
    Dec 15 16:50:31 serverbox dovecot: imap([email protected]): Disconnected: Logged out bytes=399/1
    723
    Dec 15 16:50:31 serverbox dovecot: imap-login: Login: user=<[email protected]>, method=PLAIN, ri
    p=127.0.0.1, lip=127.0.0.1, mpid=31157, secured
    Dec 15 16:50:31 serverbox dovecot: imap([email protected]): Disconnected: Logged out bytes=117/1
    401
    Dec 15 16:51:20 serverbox postfix/smtpd[31126]: connect from localhost[127.0.0.1]
    Dec 15 16:51:21 serverbox postfix/smtpd[31126]: NOQUEUE: reject: RCPT from localhost[127.0.0.1]: 55
    0 5.1.1 <[email protected]>: Recipient address rejected: User unknown in virtual mailbox table;
    from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<keithnet.us>
    Dec 15 16:51:21 serverbox postfix/smtpd[31126]: lost connection after RCPT from localhost[127.0.0.1
    ]
    Dec 15 16:51:21 serverbox postfix/smtpd[31126]: disconnect from localhost[127.0.0.1]
    Dec 15 16:52:26 serverbox dovecot: imap-login: Login: user=<[email protected]>, method=PLAIN, ri
    p=127.0.0.1, lip=127.0.0.1, mpid=31177, secured
    Dec 15 16:52:26 serverbox dovecot: imap([email protected]): Disconnected: Logged out bytes=79/68
    7
    Dec 15 16:52:41 serverbox postfix/smtpd[31126]: connect from localhost[127.0.0.1]
    Dec 15 16:52:41 serverbox postfix/smtpd[31126]: NOQUEUE: reject: RCPT from localhost[127.0.0.1]: 55
    0 5.1.1 <[email protected]>: Recipient address rejected: User unknown in virtual mailbox table;
    from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<keithnet.us>
    Dec 15 16:52:41 serverbox postfix/smtpd[31126]: lost connection after RCPT from localhost[127.0.0.1
    ]
    Dec 15 16:52:41 serverbox postfix/smtpd[31126]: disconnect from localhost[127.0.0.1]
    Dec 15 16:53:07 serverbox dovecot: imap-login: Login: user=<[email protected]>, method=PLAIN, ri
    p=127.0.0.1, lip=127.0.0.1, mpid=31184, secured
    Dec 15 16:53:07 serverbox dovecot: imap([email protected]): Disconnected: Logged out bytes=79/68
    7
    Dec 15 16:55:01 serverbox postfix/smtpd[31217]: connect from localhost[127.0.0.1]
    Dec 15 16:55:01 serverbox postfix/smtpd[31217]: lost connection after CONNECT from localhost[127.0.
    0.1]
    Dec 15 16:55:01 serverbox postfix/smtpd[31217]: disconnect from localhost[127.0.0.1]
    Dec 15 16:55:01 serverbox dovecot: pop3-login: Disconnected (no auth attempts): rip=127.0.0.1, lip=
    127.0.0.1, secured
    Dec 15 16:55:01 serverbox dovecot: imap-login: Disconnected (no auth attempts): rip=127.0.0.1, lip=
    127.0.0.1, secured 
    What is going on exactly?
    If I look with ls /var/vmail, I see the keithman directory, and all proper email directories.
    If I look with PHPMyAdmin or the MySQL shell in dbispconfig, it shows that the email domain keithnet.us as that's the top level domain I own anyhow exists. I did try making a serverbox.keithnet.us email domain, but I'm pretty sure now that even that doesn't work. And, in the mail_user table keithman does exist, at least as far as I can tel.
    Thanks!
    but now, I'm even more confused, *sighs*. :confused: ;)
     
  5. keithH

    keithH New Member

    Hi, folks:
    I'd like to add a bit more to this discussion in the event that a solution can be found.
    Firstly however, if Till, or anybody at all did see my files.zip attachment in this thread, would you be so kind as to please confirm this one way or the other? I want to make sure, that all my logs that I did upload, are there, as well as main.cf, amungst others.
    I haven't done any drastic modifications, however I wonder something whiled and maybe not related at all.
    But Till, Falko, and others, is this possible?
    What I'm wondering and guessing is this.
    I did need to reinstall ISPConfig at one point when I broke something in the dbispconfig database during all my troubleshooting attempts.
    It was while I was doing all this, that I discovered the existance of uninstall.php and found out what it did to the database that comes with each ISPConfig tarball release.
    So, I ran that at one point, and though I was, able to successfully reinstall ISPConfig and everything other than Postfix receiving/sending anything at this point due to the unavailable mailbox/user unknown in virtual mailbox table errors does seem to be once again working quite well all things considered, I wonder if /var/vmail might have any odd permissions/group ownership etc problems now since that reinstall?
    Is there any possibility, even the faintest, that the mailbox (wich does exist in mail_domain and mail_user I might add) as well as directories in /var/vmail/keithman, somehow not get created by ISPConfig3 itself due to a permissions error on disk?
    Is there a special vmail user maybe?
    Should I try:
    chown -R vmail /var/vmail/?
    Or something similar to this?
    Or, will this not fix the problem?
    I'm just happily looking forward to a solution, as I won't reinstall the server, as that's not the right course of action-I can log into MySQL just fine, PHPMyAdmin works, FTP works, in fact everything that ISPConfig was built to do save for Postfix seems to be quite functional, and that's why I hope we can find a great solution (and I've already removed serverbox.keithnet.us from mydestination in main.cf if you folks got the attachment zip archive), at least, I think I did.
    Also, mail_name though I didn't attach that either, has serverbox.keithnet.us already there, and I don't see exactly if or even how that's the cause of the unavailable mailbox problems that Squirrelmail made clear to all of us earlier in the thread.
    See above for the error in this thread.
    Any solutions are appreciated as always, and thanks much!
    Ps.
    I'm only concerned that some temp hack exists to fix whatevers going on. How can I be assured that whatever solution is found will work for any future automatic mailbox creation?
    I'd be curious in how htat'll work, even in the event of say me whiping out all keithnet.us related mailboxes or the entire email account domain.
    Also, while we're at it, does it matter in terms of mailbox availability/ccreation if email accounts is how you set upt he doamin, oor if you choose email then domain under that instead?
    Just curious if that too, has anything even remotely to do with this email nightmair.
    Regards,
    Keith
     
    Last edited: Dec 16, 2012
  6. keithH

    keithH New Member

    giup ban len cao na?
    I'd appreciate it if you folks could please try to use English words where possible, as that didn't make any sense whatsoever.
    I'm from the US, and Germanic language is not my strong point.
    I would appreciate a translation from somebody as to what in the world giup ban len cao na is supposed to mean.
    If it pertains to this thread, nice, though I don't get it whatsoever.
    To the poster who wrote this,if you were trying to be helpful, that's all well and good, but I didn't understand one word you said.
    The only word I do understand is ban.
    All I'm doing is asking for help, I don't recall asking to be banned from the forums, at least LOL..that's the conclusion I'm having to draw from the confusing sentence you gave.
    If anybody else thinks they can help, I'd appreciate seeing things typed in English in the future.
    Please try to keep in mind that I don't have a clue what stuff like the above means, and that all you'll do is confuse me even more than I already am with this mail server issue should confusing sentences like the above continue in this thread.
    I need English words that make sense, (that isn't meant to be an offense, of course).
    Thanks for everybody's understanding and patients in helping me in any way you can.
    Till, feel free to jump in any time you wish, or anybody else.
    But please keep it to English sentences that I can understand.
    I can't solve my unavailable mailbox problem or get my other questions answered with this odd stuff, folks.
    Regards,
    Keith
     
    Last edited: Dec 16, 2012
  7. falko

    falko Super Moderator Howtoforge Staff

    That was a spammer. Please don't respond to spam posts.
     
  8. keithH

    keithH New Member

    Ah. understood.
    Don't worry-I'll ignore such posts in the future.
     
  9. till

    till Super Moderator Staff Member ISPConfig Developer

    Keith, I'am pretty sure that your problem can be fixed easily and you dont have to reinstall. I will check your server on monday when I'am in office. So please do not do anything, just wait until I was able to ckeck it.
     
  10. keithH

    keithH New Member

    Hi, Till:
    No problem, I haven't made any changes or anything, and any assistance is appreciated. Well, unless you count the following choice as a change, of course.
    For security reasons I've gone ahead and set up a new admin account for myself, so no "admin" user exists.
    However, you have a full admin account to do anything you wish with, and I've emailed you off-forum at the info mailbox at ispconfig.org.
    Look specificly for the subject ispconfig login details.
    I hope that helps, but other than choosing to do that account level change for security reasons, everything is still intact and nearly perfectly functional, if you don't count this quite odd email problem.
    hear is the only other small update for you folks: just because I wanted to see, I did run a postfix check command at the shell to see if Postfix found any syntax errors, and apparently, that's not the issue either, seeing as I got the shell prompt right back afterwords.
    Regards,
    Keith
    :)
     
  11. till

    till Super Moderator Staff Member ISPConfig Developer

    Here the solution for this issue:

    The reason for your problem was that the mailbox was disabled in ISPConfig.

    There are 3 checkboxes in the mailbox settings. These were your settings:

    [ ] Enable Receiving
    [ ] Disable Imap
    [X] Disable Pop3

    I changed them now to:

    [X] Enable Receiving
    [ ] Disable Imap
    [ ] Disable Pop3

    And the mailbox works now. The settings that I have done now are the defaults when you create a new mailbox.
     
  12. keithH

    keithH New Member

    Hi, folks.
    Thanks Till for solving this.
    I just wanted to write a quick list of steps for users of Freedom Scientific's JAWS for Windows screen reader who may use ISPConfig3 in the future to help in having JAWS correctly read these important checkboxes, plus lable one mis-read control all in the add mailbox form.
    It is assumed before starting out these instructions that the English interface of ISPConfig is what you'll be working with. Note that this is in no way a tutorial, and this is not to teach you how to use JAWS. You should be a fairly advanced user of JAWS and know all about the navigation quick keys available in JAWS before following these instructions.
    You can find more information about Freedom Scientific products and download a 40 minute free JAWS demonstration copy by visiting http://www.freedomscientific.com/
    The following list of steps should be applicable to JAWS versions 6 through JAWS 14, and future.
    Do note that if something should change drasticly to these controls in future ISPConfig 3 code, then you may need to re-do these steps in JAWS. I make no guarantee whatsoever of proper successful form control reading results if these steps are not followed exactly as outlined below.
    • If you haven't already done so, browse to your respective ISPConfig 3 interface and enter your username and password.
    • Now, bring up the list of links and press e to navigate to the email tab of the ISPConfig 3 interface, and press enter. JAWS will not say that a new page has loaded, but one has. You can now repeat the step to open the JAWS links list and navigate to email mailboxes. Once on that page, press enter.
    • Now, you need to press b while not in forms mode to navigate to the add mailbox button, and press enter.
    • Next, bring up the custom lable form dialog by either pressing JAWS key + control +tab, or by bringing up the list of JAWS managers and finding custom lable. Make sure you're sitting on the first edit box without pressing enter or arrowing around so that forms mode is accidentally activated. if using the English language JAWS will read the realName box as "Send Copy To." To correct this, type into the custom lable box RealName: and press enter.
    • Now, press x while still in the virtual cursor mode of JAWS to navigate to the first checkbox. JAWS by default should read this box as:
      "Disable IMAP Checkbox checked." To correct this, type into the custom lable box while this checkbox still has focus, Enable Receiving and press enter.
    • Continue pressing x for the next two checkboxes in the add mailbox form found in ISPConfig 3 and custom label these as Disable IMAP and Disable POP3 respectively.
    JAWS should now, unless again, drastic sudden changes happen to these form control names, be able to read these lables correctly to any user using ISPConfig 3 with the JAWS for Windows screen reader. If you have any questions about how to do this process, or would like assistance off-forum in doing this with JAWS, or even an audio walkthrough composed demonstrating these steps in more detail, feel free to email me for assistance.
     
    Last edited: Dec 18, 2012
  13. Herus

    Herus New Member

    Hi Till, I'm having the same problem here. I created an email account and when I send from outside I receive a message telling that account don't exist. in /var/vmail/ is created correctly. Looks like postfix is using /var/mail as maildir. Where I change it?
     
  14. till

    till Super Moderator Staff Member ISPConfig Developer

    ensure that the domain you ares ending emails to is not listed as mydomain or myhostame in /etc/postfix/main,cf and /etc/mailname. The hostname of the server (and the domain mentioned as mydomain and myhostname in these files) has to be a subdomain of your domain like server1.example.com that is not used for email addresses.
     

Share This Page