From: Terry Gilsenan on
From: owner-postfix-users(a)postfix.org [owner-postfix-users(a)postfix.org] On Behalf Of fakessh [fakessh(a)fakessh.eu]
Sent: Wednesday, 14 April 2010 7:43 AM
To: Egberto Monteiro
Cc: Postfix users
Subject: Re: catch-all not working with postfix dovecot lda

On Tue, 13 Apr 2010 18:38:28 -0300, Egberto Monteiro
<servidores(a)futuro.usp.br> wrote:
> Apr 13 23:31:35 r13151 postfix/trivial-rewrite[5504]: warning: do not
list
> domain fakessh.eu in *BOTH *mydestination and virtual_alias_domains
>
>
>

this error I do not know how to correct
my mail server work correctly with that error

Hello,

First, remove $mydomain, "fakessh.eu", "renelacroute.fr", and "nicolaspichot.fr" from this line..:

mydestination = $myhostname, localhost.$mydomain,localhost,$mydomain,fakessh.eu,renelacroute.fr,nicolaspichot.fr

so it becomes..:

mydestination = $myhostname, localhost.$mydomain,localhost

Second, fix the format of the virtual file.

I suggest like this..:

#===[Start Virtual File]===

fakessh.eu fakessh.eu domain added..: MM-DD-YY
fakessh(a)fakessh.eu fakessh
serge(a)fakessh.eu serge
webmail(a)fakessh.eu webmail
abuse(a)fakessh.eu root
postmaster(a)fakessh.eu root
@fakessh root

renelacroute.fr renelacroute.fr domain added..: MM-DD-YY
renelacroute(a)renelacroute.fr renelacroute
postmaster(a)renelacroute.fr renelacroute
abuse(a)renelacroute.fr root
@renelacroute.fr root

nicolaspichot.fr nicolaspichot.fr domain added..: MM-DD-YY
nicolaspichot(a)nicolaspichot.fr nicolaspichot
postmaster(a)nicolaspichot.fr nicolaspichot
abuse(a)nicolaspichot.fr root
@nicolaspichot.fr root

#===[End]===

Then postmap virtual

then reload postfix.

Regards,
T


> fakessh wrote:
>> On Tue, 13 Apr 2010 16:02:01 -0500, Noel Jones <njones(a)megan.vbhcs.org>
>> wrote:
>>
>>> On 4/13/2010 3:34 PM, fakessh wrote:
>>>
>>>> hello all
>>>> hello list
>>>> hello much many people
>>>> hello wieste
>>>>
>>>> the catch-all does not seem to work.
>>>>
>>> Doesn't work in what way? Show logs of what happens vs. what
>>> you expect to happen.
>>>
>>
>>
>> Apr 13 23:29:51 r13151 dovecot: imap-login: Login: user=<fakessh>,
>> method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
>> Apr 13 23:29:51 r13151 dovecot: IMAP(fakessh): Disconnected: Logged out
>> bytes=8/331
>> Apr 13 23:29:51 r13151 dovecot: imap-login: Login: user=<fakessh>,
>> method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS
>> Apr 13 23:29:52 r13151 dovecot: IMAP(fakessh): Disconnected: Logged out
>> bytes=329/5780
>> Apr 13 23:31:35 r13151 postfix/smtpd[5501]: connect from
>> web24304.mail.ird.yahoo.com[87.248.114.201]
>> Apr 13 23:31:35 r13151 postfix/trivial-rewrite[5504]: warning: do not
>> list
>> domain fakessh.eu in BOTH mydestination and virtual_alias_domains
>> Apr 13 23:31:35 r13151 postfix/smtpd[5501]: NOQUEUE: reject: RCPT from
>> web24304.mail.ird.yahoo.com[87.248.114.201]: 450 4.1.1
>> <catch(a)fakessh.eu>:
>> Recipient address rejected: undeliverable address: unknown user:
"catch";
>> from=<swiltingserge(a)yahoo.fr> to=<catch(a)fakessh.eu> proto=SMTP
>> helo=<web24304.mail.ird.yahoo.com>
>> Apr 13 23:31:35 r13151 postfix/smtpd[5501]: disconnect from
>> web24304.mail.ird.yahoo.com[87.248.114.201]
>>
>>
>>>> I, however, a proper definition of it in /etc/postfix/virtual
>>>>
>>> Please show the contents of that file.
>>>
>>>
>>
>> fakessh(a)fakessh.eu fakessh
>> serge(a)fakessh.eu serge
>> webmail(a)fakessh.eu webmail
>> renelacroute(a)renelacroute.fr renelacroute
>> postmaster(a)renelacroute.fr renelacroute
>> nicolaspichot(a)nicolaspichot.fr nicolaspichot
>> postmaster(a)nicolaspichot.fr nicolaspichot
>> abuse(a)fakessh.eu root
>> abuse(a)renelacroute.fr root
>> abuse(a)nicolaspichot.fr root
>> @fakessh root
>> @renelacroute.fr root
>> @nicolaspichot.fr root
>> postmaster(a)fakessh.eu root
>>
>>
>>
>>> -- Noel Jones
>>>
>>>
>>>
>>>> postconf -n
>>>> [root(a)r13151 ~]# postconf -n
>>>> alias_maps = hash:/etc/aliases
>>>> body_checks = regexp:/etc/postfix/body_checks.cf
>>>> bounce_notice_recipient = postmaster
>>>> broken_sasl_auth_clients = yes
>>>> command_directory = /usr/sbin
>>>> config_directory = /etc/postfix
>>>> content_filter = dksign:[127.0.0.1]:10028
>>>> daemon_directory = /usr/libexec/postfix
>>>> data_directory = /var/lib/postfix
>>>> debug_peer_level = 2
>>>> default_privs = nobody
>>>> double_bounce_sender = no
>>>> header_checks = regexp:/etc/postfix/header_checks.cf
>>>> home_mailbox = Maildir/
>>>> html_directory = /usr/share/doc/postfix-2.5.1-documentation/html
>>>> in_flow_delay = 10
>>>> inet_interfaces = all
>>>> mail_owner = postfix
>>>> mail_spool_directory = /var/spool/mail
>>>> mailbox_command = /usr/libexec/dovecot/deliver
>>>> mailq_path = /usr/bin/mailq.postfix
>>>> manpage_directory = /usr/share/man
>>>> maps_rbl_domains = bl.spamcop.net
>>>> mime_header_checks = regexp:/etc/postfix/mime_header_checks.cf
>>>> mydestination = $myhostname, localhost.$mydomain,
>>>> localhost,$mydomain,fakessh.eu,renelacroute.fr,nicolaspichot.fr
>>>> mydomain = fakessh.eu
>>>> mynetworks = 127.0.0.0/8 ,87.98.186.232
>>>> myorigin = $mydomain
>>>> newaliases_path = /usr/bin/newaliases.postfix
>>>> queue_directory = /var/spool/postfix
>>>> queue_run_delay = 2000s
>>>> readme_directory = /usr/share/doc/postfix-2.5.1-documentation/readme
>>>> recipient_delimiter = +
>>>> relay_domains =
>>>> sample_directory = /usr/share/doc/postfix-2.3.3/samples
>>>> sendmail_path = /usr/sbin/sendmail.postfix
>>>> setgid_group = postdrop
>>>> smtp_sasl_security_options = noanonymous
>>>> smtp_sasl_tls_security_options = noanonymous
>>>> smtp_sender_dependent_authentication = yes
>>>> smtp_tls_loglevel = 3
>>>> smtp_tls_session_cache_database =
>>>> btree:/var/lib/postfix/smtp_tls_session_cache
>>>> smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
>>>> smtpd_client_restrictions =
>>>>
>>>>
>>
permit_mynetworks,reject_unknown_reverse_client_hostname,reject_unauth_pipelining,
>>
>>>> reject_non_fqdn_recipient , permit
>>>> smtpd_milters = inet:[127.0.0.1]:10040
>>>> smtpd_recipient_restrictions = permit_mynetworks
>>>>
>> permit_inet_interfaces
>>
>>>> permit_sasl_authenticated reject_unverified_recipient
>>>> reject_non_fqdn_sender reject_non_fqdn_recipient
>>>> reject_unknown_sender_domain reject_unknown_recipient_domain
>>>> reject_unknown_reverse_client_hostname reject_unauth_destination
>>>> reject_unauth_pipelining reject_rbl_client zen.spamhaus.org
>>>> reject_sender_login_mismatch check_policy_service
unix:postgrey/socket
>>>> check_sender_access hash:/etc/postfix/check_backscatterer
>>>> check_sender_access hash:/etc/postfix/check_spamcannibal
>>>> check_policy_service unix:private/spfpolicy reject_rbl_client
>>>> bl.spamcop.net reject_rhsbl_sender dbl.spamhaus.org
reject_rbl_client
>>>> cbl.abuseat.org reject_rbl_client b.barracudacentral.org
>>>> smtpd_sasl_auth_enable = yes
>>>> smtpd_sasl_authenticated_header = yes
>>>> smtpd_sasl_local_domain = $myhostname
>>>> smtpd_sasl_path = private/auth
>>>> smtpd_sasl_type = dovecot
>>>> smtpd_tls_CAfile = /etc/pki/tls/cert.csr.p12
>>>> smtpd_tls_auth_only = yes
>>>> smtpd_tls_cert_file = /etc/pki/tls/newcerts/01.pem
>>>> smtpd_tls_key_file = /etc/pki/tls/private/r13151.ovh.net.key
>>>> smtpd_tls_received_header = yes
>>>> smtpd_tls_session_cache_database =
>>>> btree:/var/lib/postfix/smtpd_tls_session_cache
>>>> smtpd_use_tls = yes
>>>> soft_bounce = no
>>>> tls_random_source = dev:/dev/urandom
>>>> unknown_local_recipient_reject_code = 550
>>>> virtual_alias_domains = fakessh.eu renelacroute.fr nicolaspichot.fr
>>>> virtual_alias_maps = hash:/etc/postfix/virtual
>>>> virtual_transport = dovecot
>>>>
>>>>
>
> --
> Esta mensagem, incluindo seus anexos, podem conter informacoes
> privilegiadas e/ou de carater confidencial, nao e permitida a
retransmissao
> da mesma sem autorizacao do remetente.
> Se voce nao e o destinatario ou pessoa autorizada a recebe-la,
informamos
> que o seu uso, divulgacao, copia ou arquivamento sao proibidos.
> Portanto, se voce recebeu esta mensagem por engano, por favor, nos
informe
> respondendo imediatamente este e-mail e em seguida apague-a.
> NAP - EF/USP
> Nucleo de Apoio a Pesquisa Escola do Futuro da Universidade de Sao Paulo

From: mouss on
fakessh a écrit :
> On Tue, 13 Apr 2010 18:38:28 -0300, Egberto Monteiro
> <servidores(a)futuro.usp.br> wrote:
>> Apr 13 23:31:35 r13151 postfix/trivial-rewrite[5504]: warning: do not
> list
>> domain fakessh.eu in *BOTH *mydestination and virtual_alias_domains
>>
>>
>>
>
> this error I do not know how to correct
> my mail server work correctly with that error
>

the warning really means what it says!

you have

mydestination = $myhostname, localhost.$mydomain,
localhost,$mydomain,fakessh.eu,renelacroute.fr,nicolaspichot.fr

virtual_alias_domains = fakessh.eu renelacroute.fr nicolaspichot.fr

so fakessh.eu is in mydestination and in virtual_alias_domains. and the
warning says it should not.

consider reading the docs about address classes. a domain should only
belong to _one_ class.

> (snip]