Current time: 12-26-2024, 09:58 PM Hello There, Guest! (LoginRegister)


Post Reply 
User unknown in virtual mailbox table
Author Message
partedeltodo Offline


Posts: 2
Joined: Feb 2008
Reputation: 0
Post: #1
User unknown in virtual mailbox table
Hi guys, I'm newbie with this panel , we work with gnupanel (http://www.gnupanel.org) in our job , and I've found your CP in wikipedia (looks like very good) and now we are trying it in a new server (little one) but with some error.
ftp works fine
apache work fine
Email with problem, when we send some email to an account to the main domain (there are two domain in the server), is reject with this "User unknown in virtual mailbox table", and the account exist (correo@todopru.com) and it can send without problem.
I've searched in the forum and changed some config files as they says, but still wrong.

Here is my main config files
OS: debian 4.0 etch (fresh)
Ispc : RC5

Machine name :kronos
main domain :todopru.com

-----------------------------------
kronos:/# hostname --fqdn
kronos.todopru.com
-----------------------------------
# 'hosts' file configuration.

127.0.0.1 kronos.todopru.com.local localhost
191.14.162.205 kronos.todopru.com kronos
::ffff:191.14.162.205 kronos.todopru.com kronos
::1 ip6-localhost ip6-loopback
fe00::0 ip6-localnet
ff00::0 ip6-mcastprefix
ff02::1 ip6-allnodes
ff02::2 ip6-allrouters
ff02::3 ip6-allhosts

------------------------------------------------------

nano var/cache/bind/todopru.com.db

$TTL 12H
$ORIGIN todopru.com.
@ IN SOA ns1.todopru.com. postmaster.todopru.com. (
; dmn [todopru.com] timestamp entry BEGIN.
2008062300 ; Serial
; dmn [todopru.com] timestamp entry END.
8H ; Refresh
15M ; Retry
4W ; Expire
3H ; Minimum TTL
)
IN NS ns1.todopru.com.
IN NS ns2.todopru.com.
IN MX 10 mail.todopru.com.

todopru.com. IN A 191.14.162.205
www IN A 191.14.162.205
todopru.com. IN TXT "v=spf1 a mx ip4:191.14.162.205 ~all"
localhost IN A 127.0.0.1
mail IN A 191.14.162.205
ns1 IN A 191.14.162.205
ns2 IN A 191.14.162.205
; CNAME for mail transfer
imap IN CNAME mail
pop IN CNAME mail
pop3 IN CNAME mail
relay IN CNAME mail
smtp IN CNAME mail
; CNAME for web transfer
ftp IN CNAME www
; sub [{SUB_NAME}] entry BEGIN.
; sub [{SUB_NAME}] entry END.

------------------------------------------------
The domain todopru.com in var/www/virtual exist
The user correo@todopru.com exists in
kronos:/var/mail/virtual/todopru.com# ls
abuse correo postmaster webmaster

----------------------------------
nano /etc/postfix/ispcp/aliases
#
# MTA Managment Virtual Aliases List;
#
# Please do NOT edit it manually;
#
webmaster@todopru.com
postmaster@todopru.com
abuse@todopru.com empresa@siglouno.com
correo@todopru.com correo@todopru.com

--------------------------------------
kronos:/# posconf -n
-bash: posconf: command not found
kronos:/# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_at_myorigin = yes
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
inet_interfaces = all
local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database
local_transport = local
mail_spool_directory = /var/mail
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
mydestination = $myhostname, $mydomain
mydomain = kronos.todopru.com.local
myhostname = kronos.todopru.com
mynetworks_style = host
myorigin = $myhostname
recipient_delimiter = +
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP ispCP 1.0.0 RC5 OMEGA Managed
smtpd_data_restrictions = reject_multi_recipient_bounce, reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated,
reject_invalid_helo_hostname,
reject_non_fqdn_helo_hostname

smtpd_recipient_restrictions = reject_non_fqdn_recipient,reject_unknown_recipient_domain,
permit_mynetworks,permit_sasl_authenticated,
reject_unauth_destination,reject_unlisted_recipient,
check_policy_service inet:127.0.0.1:12525,
check_policy_service inet:127.0.0.1:60000,
permit smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = reject_non_fqdn_sender,
reject_unknown_sender_domain,
permit_mynetworks,
permit_sasl_authenticated

transport_maps = hash:/etc/postfix/ispcp/transport
virtual_alias_maps = hash:/etc/postfix/ispcp/aliases
virtual_gid_maps = static:8
virtual_mailbox_base = /var/mail/virtual
virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_limit = 0
virtual_mailbox_maps = hash:/etc/postfix/ispcp/mailboxes
virtual_minimum_uid = 1001
virtual_transport = virtual
virtual_uid_maps = static:1001

-----------------------------------------------------------
I've tried changing
mydomain = kronos.todopru.com.local to
mydomain = $myhostname in etc/postfix/main.cf
but nothing happends
---------------------------------------------------
mail.warn and mail.err are empty

Mail log
Jun 23 14:55:01 kronos postfix/cleanup[25126]: table hash:/etc/postfix/ispcp/aliases(0,lock|fold_fix) has changed -- restarting
Jun 23 14:55:01 kronos postfix/pickup[10970]: 4859415428: uid=2000 from=<webmaster@admin.kronos.todopru.com>
Jun 23 14:55:01 kronos postfix/cleanup[25194]: 4859415428: message-id=<20080623185501.4859415428@kronos.todopru.com>
Jun 23 14:55:01 kronos postfix/qmgr[10971]: 4859415428: from=<webmaster@admin.kronos.todopru.com>, size=844, nrcpt=1 (queue active)
Jun 23 14:55:11 kronos postfix/trivial-rewrite[25195]: table hash:/etc/postfix/ispcp/transport(0,lock|no_regsub|fold_fix) has changed -- restarting
Jun 23 14:55:14 kronos postfix/master[10968]: terminating on signal 15
Jun 23 14:55:14 kronos authdaemond: stopping authdaemond children
Jun 23 14:55:19 kronos postfix/master[25342]: daemon started -- version 2.3.8, configuration /etc/postfix
Jun 23 14:55:19 kronos postfix/qmgr[25345]: 4859415428: from=<webmaster@admin.kronos.todopru.com>, size=844, nrcpt=1 (queue active)
Jun 23 14:55:19 kronos authdaemond: modules="authuserdb authpam", daemons=5
Jun 23 14:55:19 kronos authdaemond: Installing libauthuserdb
Jun 23 14:55:19 kronos authdaemond: Installation complete: authuserdb
Jun 23 14:55:19 kronos authdaemond: Installing libauthpam
Jun 23 14:55:19 kronos authdaemond: Installation complete: authpam

Jun 23 14:55:36 kronos authdaemond: Installing libauthpam
Jun 23 14:55:36 kronos authdaemond: Installation complete: authpam

Jun 23 15:12:37 kronos postfix/smtp[25714]: 98D41153FA: to=<vrodriguez@sigmanova.cl>, relay=mail.sigmanova.cl[190.13.161.203]:25, delay=1070, delays=1049/9.5/0.13/11, dsn=2.0.0, status=sent (250 2.0.0 Ok: queued as 24EB1F0079)
Jun 23 15:12:37 kronos postfix/qmgr[25580]: 98D41153FA: removed
Jun 23 15:15:57 kronos postfix/scache[25720]: statistics: start interval Jun 23 15:12:26
Jun 23 15:15:57 kronos postfix/scache[25720]: statistics: domain lookup hits=0 miss=4 success=0%
Jun 23 15:15:57 kronos postfix/scache[25720]: statistics: address lookup hits=0 miss=4 success=0%
Jun 23 15:15:57 kronos postfix/scache[25720]: statistics: max simultaneous domains=1 addresses=1 connection=3
Jun 23 15:18:33 kronos postfix/master[25573]: terminating on signal 15
Jun 23 15:18:35 kronos postfix/master[25814]: daemon started -- version 2.3.8, configuration /etc/postfix
Jun 23 15:20:06 kronos postfix/master[25814]: terminating on signal 15
Jun 23 15:20:08 kronos postfix/master[25902]: daemon started -- version 2.3.8, configuration /etc/postfix

Please someone can tell me what's wrong.
sorry for my english, I speak Spanish.
thanks in advance
06-24-2008 08:30 AM
Find all posts by this user Quote this message in a reply
victor531 Offline
Junior Member
*

Posts: 167
Joined: Oct 2007
Reputation: 3
Post: #2
RE: User unknown in virtual mailbox table
welcome to this world, don't wait for help just search,search,search and ......search.
The ones who know only help in the german forum, this problem is very frequent, I had the same problem but i don't know how I solved them.
We are only a tester for this CP, I'm gonna try to help you. PM to give you my config files.

NOW I'M NOT A SPAMMER IN YAHOO,GOOGLE and HOTMAIL

But with my old RC4, because I'm afraid to upgrade to RC5 because they don`t help.

Good luck
I see gnupanel and I think it's very good.....I'm gonna try
(This post was last modified: 06-25-2008 12:45 PM by victor531.)
06-25-2008 12:24 PM
Find all posts by this user Quote this message in a reply
partedeltodo Offline


Posts: 2
Joined: Feb 2008
Reputation: 0
Post: #3
RE: User unknown in virtual mailbox table
Sad Ok, thanks but I will continue with gnupanel because " no todo lo que brilla es oro".
by the way, I had seen your posts ( 2 or 3) congratulations for the yahoo,gmail and hotmail but you only need to send a email to sender ID with the domains and they include this.

In gnupanel you need modify the SPF record in the users panel and include the MX de hotmail.

try to use gnupanel

bye
06-26-2008 12:57 AM
Find all posts by this user Quote this message in a reply
Post Reply 


Forum Jump:


User(s) browsing this thread: 2 Guest(s)