fatal: proxymap service is not configured for table "mysql:/etc/postfix/mysql-virtual_sender.cf"

Discussion in 'Server Operation' started by spazio, Mar 19, 2023.

  1. spazio

    spazio Member HowtoForge Supporter

    I have a recurrent fatal error un the log file
    I have search a bit on this but all the post are for a misconfigured new installation and this server is working for a couple of years without any problem.
    This is a debian server with postfix and ispconfig

    Here is the mail.log lines
    Code:
    Mar 19 11:13:43 server postfix/submission/smtpd[10691]: fatal: proxymap service is not configured for table "mysql:/etc/postfix/mysql-virtual_sender.cf"
    Mar 19 11:13:44 server postfix/master[8320]: warning: process /usr/lib/postfix/sbin/smtpd pid 10691 exit status 1
    Mar 19 11:13:44 server postfix/master[8320]: warning: /usr/lib/postfix/sbin/smtpd: bad command startup -- throttling
    Mar 19 11:14:44 server postfix/proxymap[8325]: warning: request for unapproved table: "mysql:/etc/postfix/mysql-virtual_sender.cf"
    Mar 19 11:14:44 server postfix/proxymap[8325]: warning: to approve this table for read-only access, list proxy:mysql:/etc/postfix/mysql-virtual_sender.cf in main.cf:proxy_read_maps
    
    Here is my main.cf file
    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    readme_directory = /usr/share/doc/postfix
    
    # See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
    # fresh installs.
    compatibility_level = 2
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
    myhostname = server.example.com
    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    myorigin = /etc/mailname
    mydestination = server.example.com, localhost, localhost.localdomain
    relayhost =
    mynetworks = 127.0.0.0/8 [::1]/128
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains =
    virtual_alias_maps = hash:/var/lib/mailman/data/virtual-mailman, proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = mysql:/etc/postfix/mysql-virtual_uids.cf
    virtual_gid_maps = mysql:/etc/postfix/mysql-virtual_gids.cf
    sender_bcc_maps = proxy:mysql:/etc/postfix/mysql-virtual_outgoing_bcc.cf
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_restriction_classes = greylisting
    greylisting = check_policy_service inet:127.0.0.1:10023
    greylisting = check_policy_service inet:127.0.0.1:10023
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_rbl_client zen.spamhaus.org, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, check_recipient_access mysql:/etc/postfix/mysql-virtual_policy_greylist.cf
    smtpd_tls_security_level = may
    transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql-virtual_sender_login_maps.cf
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $sender_bcc_maps $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps
    smtpd_helo_required = yes
    smtpd_helo_restrictions = permit_sasl_authenticated, permit_mynetworks, check_helo_access regexp:/etc/postfix/helo_access, reject_invalid_hostname, reject_non_fqdn_hostname, reject_invalid_helo_hostname, check_helo_access regexp:/etc/postfix/blacklist_helo, reject_unknown_helo_hostname
    smtpd_sender_restrictions = check_sender_access regexp:/etc/postfix/tag_as_originating.re, permit_mynetworks, check_sender_access proxy:mysql:/etc/postfix/mysql-virtual_sender.cf,  permit_sasl_authenticated, reject_non_fqdn_sender, reject_unlisted_sender, check_sender_access regexp:/etc/postfix/tag_as_foreign.re
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    smtpd_client_message_rate_limit = 100
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = lmtp:unix:private/dovecot-lmtp
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    owner_request_special = no
    smtp_tls_security_level = may
    smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
    smtpd_tls_protocols = !SSLv2,!SSLv3
    smtp_tls_protocols = !SSLv2,!SSLv3
    smtpd_tls_exclude_ciphers = RC4, aNULL
    smtp_tls_exclude_ciphers = RC4, aNULL
    dovecot_destination_recipient_limit = 1
    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/auth
    content_filter = lmtp:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    message_size_limit = 0
    
    
    


    Any idea on this error?

    Thanks.

    Spazio
     
  2. Taleman

    Taleman Well-Known Member HowtoForge Supporter

  3. MrWeb

    MrWeb New Member

    Could you solve the problem, and if yes how ?
    I have the same problem.
    Best regards
    MrWeb
     
  4. Taleman

    Taleman Well-Known Member HowtoForge Supporter

  5. Fermin

    Fermin New Member HowtoForge Supporter

    Hello,
    I have solved this problem.
    As the message indicates, it is necessary to edit the file
    /etc/postfix/main.cf

    and on the line that contains
    proxy_read_maps =

    add to the end
    proxy:mysql:/etc/postfix/mysql-virtual_sender.cf
     
  6. showe1966

    showe1966 Member

    Hello there peeps.
    I'd like to mention that I was also seeing this error in my /var/log/mail.err file:-
    postfix/smtpd[14372]: fatal: proxymap service is not configured for table "mysql:/etc/postfix/mysql-virtual_sender.cf"
    (This was subsequent to me trying to switch from amavisd to rspamd, during which ispconfig automagically changed a lot of "stuff" on my server, and ended up killing both apache2 and postfix.).
    I did the above mentioned addition to my /etc/postfix/main.cf file.
    That is I appended
    proxy:mysql:/etc/postfix/mysql-virtual_sender.cf
    to the line which starts
    proxy_read_maps =
    This seems to have fixed the problem, and my server is now happily sending and receiving e-mail again.
    Now all I have to do is work out how to configure rspamd !!!! urrrgggg
    note: I am running Ubuntu 20.04.6 LTS (Focal Fossa)) ISPConfig 3.2.7p1
     
  7. Georg_Forge

    Georg_Forge New Member

    Found same fatal error in my log.
    ISPConfig version is 3.3.0p3, Ubuntu 24.04.3 LTS

    Solution as described above and saved the line with proxy_read_maps = ....
    in file:
    /usr/local/ispconfig/server/conf-custom/install/postfix_custom.conf.master

    This config comes with ISPConfig - Bugfix needed?
     
  8. till

    till Super Moderator Staff Member ISPConfig Developer

    @Georg_Forge I don't have this issue on my Ubuntu 24.04 systems, and it seems to occur infrequently when there are so few users affected. What did you do in ISPConfig that triggered the issue?
     
  9. Georg_Forge

    Georg_Forge New Member

    I am not aware of having done anything at that time.

    Some days ago I had made a fresh installation:
    fresh ubuntu and ISPConfig Autosetup.
    three deviations from the standard parameters:
    --use-php=system --no-dns --no-quota

    => everything runs as expected
    So - by the way - thank You very much for this nice package!

    If I understand the log correctly, a hash change was detected in Mailman and triggered a Postfix restart. This led to several warnings and then the fatal error?

    I don't use Mailman.

    Code:
    /var/log/syslog
    2025-12-07T12:03:30.884466+01:00 io postfix/smtpd[256168]: table hash:/var/lib/mailman/data/virtual-mailman(0,lock|fold_fix|utf8_request) has changed -- restarting
    2025-12-07T12:03:35.399907+01:00 io postfix/smtpd[256902]: warning: database /etc/aliases.db is older than source file /etc/aliases
    2025-12-07T12:03:35.400366+01:00 io postfix/proxymap[256113]: warning: request for unapproved table: "mysql:/etc/postfix/mysql-verify_recipients.cf"
    2025-12-07T12:03:35.400400+01:00 io postfix/proxymap[256113]: warning: to approve this table for read-only access, list proxy:mysql:/etc/postfix/mysql-verify_recipients.cf in main.cf:proxy_read_maps
    2025-12-07T12:03:35.400414+01:00 io postfix/smtpd[256902]: fatal: proxymap service is not configured for table "mysql:/etc/postfix/mysql-verify_recipients.cf"
    2025-12-07T12:03:35.617683+01:00 io systemd[1]: Stopping inetd.service - Internet superserver...
    2025-12-07T12:03:35.617893+01:00 io systemd[1]: inetd.service: Deactivated successfully.
    2025-12-07T12:03:35.617970+01:00 io systemd[1]: Stopped inetd.service - Internet superserver.
    2025-12-07T12:03:35.632535+01:00 io systemd[1]: Starting inetd.service - Internet superserver...
    2025-12-07T12:03:35.635128+01:00 io systemd[1]: Started inetd.service - Internet superserver.
    
     

Share This Page