Postfix / Debian / No such user

Discussion in 'HOWTO-Related Questions' started by PsY, Jul 13, 2009.

  1. PsY

    PsY New Member

    Postfix / ESMTP / Debian / No such user

    Hi all,

    thanks for this nice tutorials listed here.
    I have a Problem with the Tutorial Virtual Users And Domains With Postfix, Courier, MySQL And SquirrelMail (Debian Lenny). I've just done that again for the third time. But this time i failed.

    First error was the trivial-rewrite thing to not list domain in both, mydestination and virtual_mailbox_domains. That was easy to handle.
    Just deleted the Domain out of the domains db-table.

    The second fail and not solved yet is a 'unknown user: addy' problem.
    In the DB table users i added an users with email address [email protected] when im trying to login into this account i get error 'chdir domain.tld/addy/: No such file or directory'.
    I tried before sending a mail to this account do create maildir.
    Also i tried to create it using 'mailmakedir', but under /home/vmail no new directories appear.

    I don't know where to begin the search for the problem.

    I'll post all informations you need to solve the problem.

    Thanks for your help.
     
    Last edited: Jul 13, 2009
  2. PsY

    PsY New Member

    I just saw, that postconf uses a parameter -n so that posting the config would not be a mass of defaults:

    Code:
    alias_database = hash:/etc/aliases
    alias_maps = hash:/etc/aliases
    append_dot_mydomain = no
    biff = no
    broken_sasl_auth_clients = yes
    config_directory = /etc/postfix
    content_filter = amavis:[127.0.0.1]:10024
    html_directory = /usr/share/doc/postfix/html
    inet_interfaces = all
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    message_size_limit = 30720000
    mydestination = domain.tld, localhost, localhost.localdomain
    myhostname = domain.tld
    mynetworks = 127.0.0.0/8
    myorigin = /etc/mailname
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    readme_directory = /usr/share/doc/postfix
    receive_override_options = no_address_mappings
    recipient_delimiter = +
    relayhost =
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtpd_use_tls = yes
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_gid_maps = static:5000
    virtual_mailbox_base = /home/vmail
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_uid_maps = static:5000
    
    my hostname was replaced by domain.tld
     
  3. falko

    falko Super Moderator Howtoforge Staff

    I think the problem is that [email protected] exists in the database and domain.tld is listed in mydestination.
     

Share This Page