ISPConfig no longer able to update virtusertable!

Discussion in 'Installation/Configuration' started by Taliesin, Sep 21, 2006.

  1. Taliesin

    Taliesin New Member

    The system went thru overnight and did a update on all the packages, however now it doesnt seem to add anything to the virtusertable file or the local-host-names files... as below they are now empy.

    Code:
    ###################################
    #
    # ISPConfig local-host-names Configuration File
    #         Version 1.0
    #
    ###################################
    localhost
    frontline.peeringsa.net
    localhost.frontline.peeringsa.net
    localhost.peeringsa.net
    #### MAKE MANUAL ENTRIES BELOW THIS LINE! ####
    
    Code:
    ###################################
    #
    # ISPConfig virtusertable Configuration File
    #         Version 1.0
    #
    ###################################
    #### MAKE MANUAL ENTRIES BELOW THIS LINE! ####
    
    My main.cf (yes i've added dspam as per a guide and it has worked for weeks, including adding domains, removing domains, adding and removing users etc without any issue!)

    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = frontline.peeringsa.net
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    #mydestination = frontline.peeringsa.net, localhost.peeringsa.net, localhost
    relayhost = 
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain = 
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    
    virtual_maps = hash:/etc/postfix/virtusertable
    
    mydestination = /etc/postfix/local-host-names
    transport_maps = hash:/etc/postfix/transport
    smtpd_client_restrictions = check_client_access pcre:/etc/postfix/dspam_filter_access 
    local_recipient_maps = proxy:unix:passwd.byname $transport_maps $alias_maps
    dspam_destination_recipient_limit = 
    
    and my master.cf

    Code:
    #
    # Postfix master process configuration file.  For details on the format
    # of the file, see the Postfix master(5) manual page.
    #
    # ==========================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (yes)   (never) (100)
    # ==========================================================================
    smtp      inet  n       -       -       -       -       smtpd
            -o content_filter=dspam:
    #submission inet n      -       -       -       -       smtpd
    #       -o smtpd_etrn_restrictions=reject
    #       -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #smtps    inet  n       -       -       -       -       smtpd
    #  -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
    #submission inet n      -       -       -       -       smtpd
    #  -o smtpd_etrn_restrictions=reject
    #  -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
    #628      inet  n       -       -       -       -       qmqpd
    pickup    fifo  n       -       -       60      1       pickup
    cleanup   unix  n       -       -       -       0       cleanup
    qmgr      fifo  n       -       n       300     1       qmgr
    #qmgr     fifo  n       -       -       300     1       oqmgr
    tlsmgr    unix  -       -       -       1000?   1       tlsmgr
    rewrite   unix  -       -       -       -       -       trivial-rewrite
    bounce    unix  -       -       -       -       0       bounce
    defer     unix  -       -       -       -       0       bounce
    trace     unix  -       -       -       -       0       bounce
    verify    unix  -       -       -       -       1       verify
    flush     unix  n       -       -       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    smtp      unix  -       -       -       -       -       smtp
    # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
    relay     unix  -       -       -       -       -       smtp
            -o fallback_relay=
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq     unix  n       -       -       -       -       showq
    error     unix  -       -       -       -       -       error
    discard   unix  -       -       -       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       -       -       -       lmtp
    anvil     unix  -       -       -       -       1       anvil
    scache    unix  -       -       -       -       1       scache
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent.  See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop  unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix  -       n       n       -       2       pipe
      flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman   unix  -       n       n       -       -       pipe
      flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
      ${nexthop} ${user}
    dspam   unix    -       n       n       -       10      pipe
            flags=Rhqu user=dspam argv=/usr/local/dspam/bin/dspam --deliver=innocent --user $user -i -f $sender -- $recipient
    spam   unix    -       n       n       -       10      pipe
            flags=Ru user=dspam argv=/usr/local/dspam/bin/dspam --class=spam --source=error --user dspam
    notspam   unix    -       n       n       -       10      pipe
            flags=Ru user=dspam argv=/usr/local/dspam/bin/dspam --class=innocent --source=error --user dspam
    
    Cant figure out what has died to make it clear those files, and not allow me to add/remove/re-add and have them re-appear?

    Any helps or tips will be awesome, any questions please ask and I'll post the replies here!
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Any errors in the ISPConfig log when you modify a useraccount?

    /home/admispconfig/ispconfig/ispconfig.log
     
  3. Taliesin

    Taliesin New Member

    All I see is a bunch of INFO lines but no ERROR lines...

    Code:
    21.09.2006 - 17:29:57 => INFO - USER:
    web2_test:x:10010:10002:test:/var/www/web2/user/web2_test:/dev/null
    21.09.2006 - 17:29:57 => INFO - /root/ispconfig/scripts/lib/config.lib.php, Line 649: cp -fr /root/ispconfig/isp/user_standard_index.html_en /var/www/web2/user/web2_test/web/index.html
    21.09.2006 - 17:29:57 => INFO - /root/ispconfig/scripts/lib/config.lib.php, Line 708: setquota -u web2_test 0 0 0 0 -a &> /dev/null
    21.09.2006 - 17:29:57 => INFO - /root/ispconfig/scripts/lib/classes/ispconfig_procmail.lib.php, Line 57: cp -f /root/ispconfig/isp/conf/forward.master /var/www/web2/user/web2_test/.forward
    21.09.2006 - 17:29:57 => INFO - maildirmake /var/www/web2/user/web2_test/Maildir &> /dev/null, Line 109: maildirmake /var/www/web2/user/web2_test/Maildir &> /dev/null
    21.09.2006 - 17:29:58 => INFO - /root/ispconfig/scripts/lib/classes/ispconfig_postfix.lib.php, Line 136: cp -fr /etc/postfix/local-host-names /etc/postfix/local-host-names~
    21.09.2006 - 17:29:58 => INFO - /root/ispconfig/scripts/lib/classes/ispconfig_postfix.lib.php, Line 283: cp -fr /etc/postfix/virtusertable /etc/postfix/virtusertable~
    21.09.2006 - 17:29:58 => INFO - /root/ispconfig/scripts/lib/classes/ispconfig_postfix.lib.php, Line 288: postmap hash:/etc/postfix/virtusertable
    21.09.2006 - 17:29:58 => INFO - /root/ispconfig/scripts/lib/config.lib.php, Line 1190: cp -fr /etc/apache2/vhosts/Vhosts_ispconfig.conf /etc/apache2/vhosts/Vhosts_ispconfig.conf~
     
  4. Taliesin

    Taliesin New Member

    Actually, now that I look, it's not updating the apache config either o_O

    Something doesnt seem quite right..
     
  5. till

    till Super Moderator Staff Member ISPConfig Developer

    Do you get an error when you execute these commands as root on the shell:

    rm -f /home/admispconfig/ispconfig/.run
    rm -f /home/admispconfig/ispconfig/.run2
    /root/ispconfig/php/php -q /root/ispconfig/scripts/writeconf.php
     
  6. wesleyjones

    wesleyjones New Member

    Similar Issue - ISPConfig does not enable mail for new users

    When I add new users to web1, I cannot login to the mail account with SquirrelMail or with a POP3 client.

    Any ideas?
     
  7. wesleyjones

    wesleyjones New Member

    Additional Info

    Cannot login to FTP either...looks like a problem with the password...

    Here's what is going on...when I add a user in ISPConfig, the email address field is pre-populated with wesley (an email address and user that no longer exists). The password field is also pre-populated with the old password of the user wesley.

    If you want to edit an user, the email address re-populates with wesley and wesley's old password each time you edit an user.

    How can I get rid of the wesley and wesley's old password infromation that keeps re-populating the user fields?
     
    Last edited: Sep 22, 2006
  8. till

    till Super Moderator Staff Member ISPConfig Developer

  9. wesleyjones

    wesleyjones New Member

    Thanks!

    Thanks so much! That's exactly what it was. Firefox was auto-filling those fields. That was the root cause of all the problems. Everything else is working well. :cool:
     
  10. Taliesin

    Taliesin New Member

    Code:
    root@frontline:~# rm -f /home/admispconfig/ispconfig/.run
    root@frontline:~# rm -f /home/admispconfig/ispconfig/.run2
    root@frontline:~# /root/ispconfig/php/php -q /root/ispconfig/scripts/writeconf.php
    start
    postmap: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
    postmap: warning: inet_protocols: configuring for IPv4 support only
    ende
    Only the fact IPv6 is disabled in postfix.
    After running those commands, all postfix virtusertable etc are emptied back to default, without any of the accounts in the ispconfig system in the files.
     
  11. till

    till Super Moderator Staff Member ISPConfig Developer

    And the websites are really visible and editable in the ISPConfig interface and are not set to external mailserver?
     
  12. Taliesin

    Taliesin New Member

    Weird...

    Ok they were set to local mailserver, but just to test, I set it to External Mailserver, then, saved, then Back to Local and save and it added them back in...

    Interesting..

    Cheers for the help
     

Share This Page