New mailbox configuration

Greetings,

On creation of a new mailbox/user to a virtual server, for some reason two accounts are being generated.

  1. name@domain.com
  2. name-domain.com

When mail is sent to the user at name@domain.com it arrives at name-domain.com and not name@domain.com

Even the User list in Webmin shows both these accounts listed with the same user id number.

How do I ensure that only one mailbox, name@domain.com is created, to which all mail can be accessed from? and why should the system (obviously due to some setting of mine) generate two similar mailboxes with a different format?

Currently with Postfix/Dovecot and Virtualmin GPL awaiting activation keys for upgrading to Pro.

Regards,

Cyrus

Edit:

To include with the above, part of the mail log shows:

Dec 3 21:44:13 host postfix/local[28240]: 1F75D4F1071A: to=<name-domain.com@domain.com>, orig_to=<name@domain.com>, relay=local, delay=0.32, delays=0.26/0.02/0/0.04, dsn=2.0.0, status=sent (delivered to mailbox) Dec 3 21:44:13 host postfix/qmgr[1833]: 1F75D4F1071A: removed

as Virtual Domains in Postfix has a map for name@domain.com mapping to name-domain.com

so mail arrives at the name-domain.com spool<br><br>Post edited by: cyrus, at: 2007/12/04 00:06

Howdy Cyrus,

This is a FAQ:

http://www.virtualmin.com/faq/cat/virtualmin/68/#faq30

In short, if you’re using usernames with @ in them, you must have two users in /etc/passwd. Everything is handled transparently, and if you’re seeing any problems delivering or picking up mail, we’ll help you fix it. (But having two users is not a bug–it is intended behavior.)

There is no need to await activation keys. When you make a purchase your license is available immediately here: http://www.virtualmin.com/serial/ (assuming you’re logged in as the user that made the purchase).

Hi there,

Thanks for the response…the upgrade went well.

In relation to mail specifically:

  1. As mail is being delivered to the ‘wrong’ box ie. name-domain.com instead of name@domain.com due to Virtual Domains in Postfix telling it to do so, how does one make it work for mail to be delivered to name@domain.com by default? The server template does have user@domain as the format specified.

  2. Sorry to bring this up again…have been through loads of threads on this but can’t figure it out. I’m sure it’s easy, but I’m tripping over myself on this for a couple of days!

What do I have to configure in Postfix to establish an SMTP connection from any laptop/desktop mail client on port 25 to permit account specific virtual users after authentication, access to send mail to outside addresses? The Operating system is CentOS Linux 5 if that’s of any help.

Regards,

Cyrus

Regarding 2. above:

I followed the steps in the FAQ but get the following error:

Dec 5 00:15:50 host postfix/smtpd[20296]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms Dec 5 00:15:50 host postfix/smtpd[20296]: fatal: no SASL authentication mechanisms Dec 5 00:15:51 host postfix/master[25888]: warning: process /usr/libexec/postfix/smtpd pid 20296 exit status 1 Dec 5 00:15:51 host postfix/master[25888]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling

Regards,

Cyrus

Just to follow this thread through…

Sorted out 1. ie. the collection of mail in the name@domain address format, the solution for reading and getting mail delivered in Outlook and Usermin is to set both for Maildir/ format

  1. In Postfix servers >> Local delivery - Home relative pathname of user mailbox file >> changed from None to Maildir/
  2. In Usermin >> Module Configuration >> Read mail >> Changed Mail storage format from mbox to Maildir
  3. Delete and re-create mail users.

Now Outlook downloads mail, and can be read in Usermin as well.

Now…have to try sorting out the saslauthd thing to enable mail to be sent from a desktop client through a server user account.

Regards,

Cyrus

Just can’t get SMTP so far. The steps that I have followed are:


  1. In reference to a post in the forum by Joe, included -r in saslauthd

[code:1]# Additional flags to pass to saslauthd on the command line. See saslauthd(8)

for the list of accepted flags.

FLAGS="-n 2"
CHANGED TO:
FLAGS="-n 2 -r"[/code:1]

  1. Confirmed that cyrus-sasl was already there after the upgrade to the Pro version.

  2. Ensured that saslauthd was setup to run on boot.

  3. Included smtpd -o smtpd_sasl_auth_enable=yes in Postfix >> Server processes >> smtp

  4. Included permit_sasl_authenticated in Postfix >> SMTP Options

  5. Added the following to /etc/postfix/main.cf

smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes

  1. Ran the command: echo "mech_list: PLAIN LOGIN" >> /usr/lib/sasl2/smtpd.conf

  2. Restarted Postfix and ensured that saslauthd was running


The errors from the mail log after attempting to send mail from a mail client were:

[code:1]Dec 6 02:41:06 host postfix/smtpd[5832]: warning: xsasl_cyrus_server_get_mechanism_list: no applicable SASL mechanisms
Dec 6 02:41:06 host postfix/smtpd[5832]: fatal: no SASL authentication mechanisms
Dec 6 02:41:07 host postfix/master[27669]: warning: process /usr/libexec/postfix/smtpd pid 5832 exit status 1
Dec 6 02:41:07 host postfix/master[27669]: warning: /usr/libexec/postfix/smtpd: bad command startup – throttling[/code:1]

I also checked saslauth status:

Executing /etc/rc.d/init.d/saslauthd status …
saslauthd (pid 7452 7448) is running…

I ran a MX verify CGI run from vger.kernel.org and couldn’t connect. To confirm, sent a mail to an address on the server and didn’t even get an error in the mail log.

Subsequently, I had to revert back to 4. 5. and 6. above to get it functional.

Appreciate any guidance.

Regards,

Cyrus

Gotcha !!!

Found this thread and [code:1]yum install cyrus-sasl-plain[/code:1] did the trick.

Reconfigured postfix to accept the variables and restarted.

Now…have to find out how to get the system to accept name@domain.com as an SMTP login. The POP3 is fine with name@domain.com but the SMTP only accepts name-domain.com

I would have thought that ‘cyrus-sasl-plain’ would have come pre-installed with Virtualmin Pro…?

Regards,

Cyrus

Now...have to find out how to get the system to accept name@domain.com as an SMTP login.

It’s in the FAQ here:

http://www.virtualmin.com/faq/cat/virtualmin/68/#faq30

In short, add "-r" to FLAGS in /etc/sysconfig/saslauthd and restart the saslauthd service.

Thanks for the tip…thought that I had already done that, and was initially wondering if -r was put in the wrong order or something.

Executing /etc/rc.d/init.d/saslauthd restart …

Stopping saslauthd: [ OK ]
Starting saslauthd: [ OK ]

after which SMTP started accepting @ in the login

Cheers for that!

Cyrus