No virtual domains file (virtual_alias_maps) was found in your Postfix configuration!

I recently updated Virtualmin GPL to the newest version available... last week if I recall correctly. During the upgrade it said it failed, but did not provide any information as to why... but when attempting to re-do the upgrade it would say no new packages were available. So I decided to restart webmin/virtualmin, and when doing so the version showed the newest number (3.75) and everything seemed to work fine.

Well just tonight I tried to change the password on one of my virtual servers, and it shows this when clicking on "Save Virtual Server":

Failed to modify server : No virtual domains file (virtual_alias_maps) was found in your Postfix configuration!

Mail works fine for this virtual server, and main.cf has:

virtual_alias_maps = hash:/etc/postfix/virtual

I am not quite sure why it is showing this error or what to do about it. Here is postconf -n:

[root@server1 postfix]# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
bounce_queue_lifetime = 2d
bounce_template_file = /etc/postfix/bounce.cf
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
delay_warning_time = 6h
header_checks = regexp:/etc/postfix/header_checks
home_mailbox = Maildir/
html_directory = no
mail_version = EGGYCrew Mail Server
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
maximal_queue_lifetime = 2d
message_size_limit = 52428800
mydestination = $myhostname, localhost.$mydomain, localhost, localhost.localdomain
newaliases_path = /usr/bin/newaliases.postfix
queue_run_delay = 900s
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sender_bcc_maps = hash:/etc/postfix/bcc
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination check_client_access hash:/etc/postfix/rbl_override reject_rbl_client zen.spamhaus.org
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_tls_cert_file = /etc/postfix/server.crt
smtpd_tls_key_file = /etc/postfix/server.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
virtual_alias_maps = hash:/etc/postfix/virtual

The only thing in this configuration that is non-standard is my reject_rbl_client, and check_client_access hash:/etc/postfix/rbl_override. The check_client_access_hash contains IP addresses that I do not want checked against any RBL's. This never caused any problems in the previous version of Virtualmin I was running prior to this upgrade, so that would not lead me to believe it should cause this problem now. However just to make sure I pulled those two modifications out, restarted postfix, and then tried changing the VS's password and it still showed the same error.

Any help in pointing me in the right direction as to what the cause of this is would be a great help!

Thanks!

Status: 
Active

Comments

Also, I wanted to show you this:

[root@server1 postfix]# pwd
/etc/postfix

[root@server1 postfix]# ls -al
total 292
drwxr-xr-x 2 root root 4096 Nov 28 13:09 .
drwxr-xr-x 71 root root 4096 Dec 3 12:59 ..
-rw-r--r-- 1 root root 17832 Aug 14 2008 access
-rwxr-xr-x 1 root root 0 Sep 26 14:21 bcc
-rw-r--r-- 1 root root 12288 Sep 26 14:21 bcc.db
-rw-r--r-- 1 root root 3718 Oct 19 23:53 bounce.cf
-rw-r--r-- 1 root root 3550 Aug 14 2008 bounce.cf.default
-rw-r--r-- 1 root root 11175 Aug 14 2008 canonical
-rw-r--r-- 1 root root 9920 Aug 14 2008 generic
-rw-r--r-- 1 root root 16856 Sep 27 23:28 header_checks
-rw-r--r-- 1 root root 11942 Aug 14 2008 LICENSE
-rw-r--r-- 1 root root 27602 Dec 5 23:07 main.cf
-rw-r--r-- 1 root root 17981 Aug 14 2008 main.cf.default
-rw-r--r-- 1 root root 958 Aug 14 2008 makedefs.out
-rw-r--r-- 1 root root 4133 Sep 29 23:51 master.cf
-rw-r--r-- 1 root root 17639 Aug 14 2008 postfix-files
-rwxr-xr-x 1 root root 6366 Aug 14 2008 postfix-script
-rwxr-xr-x 1 root root 22564 Aug 14 2008 post-install
-rw------- 1 root root 1024 Dec 5 23:09 prng_exch
-rw-r--r-- 1 root root 18 Nov 15 20:47 rbl_override
-rw-r--r-- 1 root root 12288 Nov 15 20:47 rbl_override.db
-rw-r--r-- 1 root root 6805 Aug 14 2008 relocated
-rw-r--r-- 1 root root 1208 Oct 30 15:15 server.crt
-rw-r--r-- 1 root root 887 Oct 30 15:15 server.key
-rw-r--r-- 1 root root 1629 Aug 14 2008 TLS_LICENSE
-rw-r--r-- 1 root root 12081 Aug 14 2008 transport
-rw-r--r-- 1 root root 13590 Nov 12 22:06 virtual
-rw-r--r-- 1 root root 12288 Nov 12 22:06 virtual.db
[root@server1 postfix]#

As you can see both virtual and the rbl_override lookup tables are there.

[root@server1 postfix]# head virtual
# VIRTUAL(5) VIRTUAL(5)
#
# NAME
# virtual - Postfix virtual alias table format
#
# SYNOPSIS
# postmap /etc/postfix/virtual
#
# postmap -q "string" /etc/postfix/virtual
#

[root@server1 postfix]# tail virtual

hostmaster@[snip] [e]ggycrew@[snip]

[snipped to prevent spam]

If you go to Webmin -> Servers -> Postfix Mail Server -> Virtual Domains , does it show the "Domain mapping lookup tables" set correctly?

That was it! It had no map specified. After making /etc/postfix/virtual the map file, all is well again.

Strange, I wonder why it lost that setting?

Thanks!

Not sure .. but Virtualmin doesn't touch that setting after the initial install.