urgent help - users

Discussion in 'Installation/Configuration' started by beco, Jan 21, 2008.

  1. beco

    beco New Member

    I have tried the forum to solution, but don't found.
    :eek: :eek: :eek:

    my ispconfig 2.2.16 was working all right, but suddenly appeared a problem

    in ispconfig admin page a create a new user & email, write all fields, for example, Email Address: teste.sms and user name: teste


    when I send email to [email protected] i don't receive, postfix return the message:

    Code:
    Subject:  Undelivered Mail Returned to Sender 
    Sender:  (Mail Delivery System)  
    Recipient:  [email protected]  
    Date:  Today 10:05 
    To protect your privacy, remote images are blocked in this message. Display images
    This is the Postfix program at host yoshi.sms.org.br.
    
    I'm sorry to have to inform you that your message could not
    be delivered to one or more recipients. It's attached below.
    
    For further assistance, please send mail to <postmaster>
    
    If you do so, please include this problem report. You can
    delete your own text from the attached returned message.
    
                       The Postfix program
    
    <[email protected]>: unknown user: "teste.sms"
    Reporting-MTA: dns; yoshi.sms.org.br
    X-Postfix-Queue-ID: 11E9DB30028
    X-Postfix-Sender: rfc822; [email protected]
    Arrival-Date: Mon, 21 Jan 2008 10:05:51 -0200 (BRST)
    
    Final-Recipient: rfc822; [email protected]
    Action: failed
    Status: 5.1.1
    Diagnostic-Code: X-Postfix; unknown user: "teste.sms"
    
    and when i send to [email protected], receive normaly

    /etc/postfix/virtusertable
    Code:
    ###################################
    #
    # ISPConfig virtusertable Configuration File
    #         Version 1.0
    #
    ###################################
    [email protected]    teste
    #### MAKE MANUAL ENTRIES BELOW THIS LINE! ####
    
    /etc/postfix/main.cf
    Code:
    queue_directory = /var/spool/postfix
    command_directory = /usr/sbin
    daemon_directory = /usr/lib/postfix
    mail_owner = postfix
    unknown_local_recipient_reject_code = 550
    debug_peer_level = 2
    debugger_command =
             PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
             xxgdb $daemon_directory/$process_name $process_id & sleep 5
    sendmail_path = /usr/sbin/sendmail
    newaliases_path = /usr/bin/newaliases
    mailq_path = /usr/bin/mailq
    setgid_group = maildrop
    html_directory = /usr/share/doc/packages/postfix/html
    manpage_directory = /usr/share/man
    sample_directory = /usr/share/doc/packages/postfix/samples
    readme_directory = /usr/share/doc/packages/postfix/README_FILES
    inet_protocols = all
    biff = no
    mail_spool_directory = /var/mail
    canonical_maps = hash:/etc/postfix/canonical
    #virtual_alias_maps = hash:/etc/postfix/virtual
    virtual_alias_domains = hash:/etc/postfix/virtual
    relocated_maps = hash:/etc/postfix/relocated
    transport_maps = hash:/etc/postfix/transport
    sender_canonical_maps = hash:/etc/postfix/sender_canonical
    masquerade_exceptions = root
    masquerade_classes = envelope_sender, header_sender, header_recipient
    myhostname = yoshi.$mydomain
    program_directory = /usr/lib/postfix
    inet_interfaces = all
    masquerade_domains =
    #mydestination = $myhostname, localhost.$mydomain
    defer_transports =
    mynetworks_style = subnet
    disable_dns_lookups = no
    relayhost =
    mailbox_command =
    mailbox_transport =
    strict_8bitmime = no
    disable_mime_output_conversion = no
    smtpd_sender_restrictions = hash:/etc/postfix/access
    smtpd_client_restrictions =
    smtpd_helo_required = no
    smtpd_helo_restrictions =
    strict_rfc821_envelopes = no
    #smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,check_relay_domains
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtp_sasl_auth_enable = no
    smtpd_sasl_auth_enable = yes
    smtpd_use_tls = yes
    smtp_use_tls = yes
    alias_maps = hash:/etc/aliases
    mailbox_size_limit = 0
    message_size_limit = 10240000
    mydomain = sms.org.br
    mynetworks = 127.0.0.0/8
    smtpd_sasl_local_domain =
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_tls_auth_only = no
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 600s
    tls_random_source = dev:/dev/urandom
    ###-PUT MANUAL-
    smtp_connection_cache_on_demand = yes
    smtp_cache_connection_destinations = terra.com.br, bol.com.br
    smtp_connection_cache_time_limit = 600s
    maximal_queue_lifetime = 5
    ###
    virtual_maps = hash:/etc/postfix/virtusertable
    mydestination = /etc/postfix/local-host-names
    ####
    best_mx_transport=local
    
    

    /etc/aliases

    Code:
    # This is the aliases file - it says who gets mail for whom.
    #
    # >>>>>>>>>>      The program "newaliases" will need to be run
    # >> NOTE >>      after this file is updated for any changes
    # >>>>>>>>>>      to show through to sendmail.
    #
    
    # It is probably best to not work as user root and redirect all
    # email to "root" to the address of a HUMAN who deals with this
    # system's problems. Then you don't have to check for important
    # email too often on the root account.
    # The "\root" will make sure that email is also delivered to the
    # root-account, but also forwared to the user "joe".
    #root:          joe, \root
    
    # Basic system aliases that MUST be present.
    postmaster:     root
    mailer-daemon:  postmaster
    
    # amavis
    virusalert:     root
    
    # General redirections for pseudo accounts in /etc/passwd.
    administrator:  root
    daemon:         root
    lp:             root
    news:           root
    uucp:           root
    games:          root
    man:            root
    at:             root
    postgres:       root
    mdom:           root
    amanda:         root
    ftp:            root
    wwwrun:         root
    squid:          root
    msql:           root
    gnats:          root
    nobody:         root
    # "bin" used to be in /etc/passwd
    bin:            root
    
    # Further well-known aliases for dns/news/ftp/mail/fax/web/gnats.
    newsadm:        news
    newsadmin:      news
    usenet:         news
    ftpadm:         ftp
    ftpadmin:       ftp
    ftp-adm:        ftp
    ftp-admin:      ftp
    hostmaster:     root
    mail:           postmaster
    postman:        postmaster
    post_office:    postmaster
    # "abuse" is often used to fight against spam email
    abuse:          postmaster
    spam:           postmaster
    faxadm:         root
    faxmaster:      root
    webmaster:      root
    gnats-admin:    root
    mailman:        root
    mailman-owner:  mailman
    
    # mlmmj needs only one alias to function; this is with a mailinglist in
    # /var/spool/mlmmj/myownlist (remember full path):
    # myownlist: "| /usr/bin/mlmmj-recieve -L /var/spool/mlmmj/myownlist"
    
    # Majordomo can be used to have mailinglists on your site.
    #majordomo:             "|/usr/lib/majordomo/wrapper majordomo"
    #owner-majordomo:       root,
    #majordomo-owner:       root,
    
    # sample entry for a majordomo mailing-list called "test"
    # read /usr/doc/packages/majordomo/README.linux for more information
    # replace "test" with a new name and put the administrator into
    # the "owner-test" alias instead of "root".
    #
    #test:                  "|/usr/lib/majordomo/wrapper resend -l test test-outgoing"
    #test-outgoing:         :include:/var/lib/majordomo/lists/test
    #test-request:          "|/usr/lib/majordomo/wrapper majordomo -l test"
    #test-approval:         owner-test,
    #owner-test-outgoing:   owner-test,
    #owner-test-request:    owner-test,
    #owner-test:            root,
    #
    # if you have bulk_mailer installed, you can replace the above
    # "test-outgoing" line with the following:
    #test-outgoing:         "|/usr/bin/bulk_mailer [email protected] /var/lib/majordomo/lists/test"
    #
    

    help
     
  2. beco

    beco New Member

    corret file /etc/postfix/virtusertable

    ###################################
    #
    # ISPConfig virtusertable Configuration File
    # Version 1.0
    #
    ###################################
    [email protected] teste
    [email protected] teste
    #### MAKE MANUAL ENTRIES BELOW THIS LINE! ####
     
  3. till

    till Super Moderator Staff Member ISPConfig Developer

    Please add a mail alias for teste.sms to the user teste in the ISPConfig interface under user settings.
     

Share This Page