Author Topic: Roundcube Connection to storage failed Only happens with Unattended install  (Read 1519 times)

Loren Tedford

  • Jr. Member
  • **
  • Posts: 58
  • I love Amateur Radio, VPS and Minecraft!
    • View Profile
    • Welcome to Lorentedford.com
So this is a fresh installation on Ubuntu Server 18.04 Lts
Here is my installation script: https://gist.github.com/lorentedford/7361dc675c651ce976e502db7dc4c519

Here is what i used for FDQN: lorentedford.com


Every thing appears to have installed correctly but... I get this error after creating my first domain and adding an email address to the account.

Any thoughts on this?

Also here is a portion of mail.err
Code: [Select]
Dec  7 11:06:34 webserver postfix/sendmail[9125]: fatal: file /etc/postfix/main.cf: parameter mydomain: b                                                          ad parameter value: 10.10.10.1
Dec  7 11:07:48 webserver postfix/sendmail[11220]: fatal: file /etc/postfix/main.cf: parameter mydomain:                                                           bad parameter value: 10.10.10.1
Dec  7 11:10:32 webserver postmulti[17473]: fatal: file /etc/postfix/main.cf: parameter mydomain: bad par                                                          ameter value: 10.10.10.1
Dec  7 11:11:17 webserver postmulti[19556]: fatal: file /etc/postfix/main.cf: parameter mydomain: bad par                                                          ameter value: 10.10.10.1
Dec  7 12:18:05 webserver postfix/sendmail[19867]: fatal: file /etc/postfix/main.cf: parameter mydomain:                                                           bad parameter value: 10.10.10.1
Dec  7 18:59:09 webserver postfix/sendmail[22180]: fatal: file /etc/postfix/main.cf: parameter mydomain:                                                           bad parameter value: 10.10.10.1
Dec  7 18:59:49 webserver postfix/sendmail[22693]: fatal: file /etc/postfix/main.cf: parameter mydomain:                                                           bad parameter value: 10.10.10.1
Dec  7 19:00:01 webserver postfix/sendmail[22894]: fatal: file /etc/postfix/main.cf: parameter mydomain:                                                           bad parameter value: 10.10.10.1
Dec  7 19:24:01 webserver postfix/proxymap[25945]: error: unsupported dictionary type: mysql
Dec  7 19:24:01 webserver postfix/proxymap[25945]: error: unsupported dictionary type: mysql
Dec  7 19:24:01 webserver postfix/proxymap[25945]: error: unsupported dictionary type: mysql
Dec  7 19:24:01 webserver postfix/proxymap[25945]: error: unsupported dictionary type: mysql
Dec  7 19:46:37 webserver postfix/proxymap[25945]: error: unsupported dictionary type: mysql
Dec  7 19:46:37 webserver postfix/smtpd[27311]: error: open database /var/lib/pop-before-smtp/hosts.db: N                                                          o such file or directory
Dec  7 19:46:37 webserver postfix/smtpd[27313]: error: open database /var/lib/pop-before-smtp/hosts.db: N                                                          o such file or directory

Here is what is in main.cf
Code: [Select]
root@webserver:/var/log# cat /etc/postfix/main.cf
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name powered by Easy Hosting Control Panel (ehcp) on Ubuntu, www.ehcp.net
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
# fresh installs.
compatibility_level = 2

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = webserver
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydestination = localhost, 157.185.79.38
relayhost =
mynetworks = 127.0.0.0/8, 192.168.0.0/16, 172.16.0.0/16, 10.0.0.0/8,  157.185.79.0/24
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = ipv4
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf
transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_mailbox_base = /home/vmail
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,check_client_access hash:/var/lib/pop-before-smtp/hosts,reject_unauth_destination
smtp_use_tls = yes
smtpd_tls_auth_only = no
smtpd_tls_CAfile = /etc/postfix/cacert.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
virtual_create_maildirsize = yes
virtual_mailbox_extended = yes
virtual_maildir_extended = yes
virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_maildir_limit_message = "The user you are trying to reach is over quota."
virtual_overquota_bounce = yes
debug_peer_list =
sender_canonical_maps =
debug_peer_level = 1
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $mynetworks $virtual_mailbox_limit_maps $transport_maps
content_filter = smtp-amavis:[127.0.0.1]:10024
root@webserver:/var/log#

The servers internal ip is 10.10.10.4 the external ip of the server is 157.185.79.38 but we have a pf sense router in between this. We use the pf sense for our local dns server its 10.10.10.1 on this network.


Update Sun Dec  8 19:48:38 UTC 2019

If you choose to setup manually instead of the unattended installation option. Everything works fine.. I didn't know this till after several hundred re-installations.  So make sure you choose N for no when it asks for that question also for you FDQN make sure you put the fully qualified domain not example lorentedford.com a proper fully qualified domain would be example: ehcp.lorentedford.com


« Last Edit: December 08, 2019, 12:51:24 pm by Loren Tedford »