From: fakessh on
On Sat, 17 Apr 2010 17:29:04 +0200, fakessh <fakessh(a)fakessh.eu> wrote:
> On Sat, 17 Apr 2010 17:16:04 +0200, mouss <mouss(a)ml.netoyen.net> wrote:
>> fakessh a écrit :
>>> On Sat, 17 Apr 2010 14:26:22 +0200, mouss <mouss(a)ml.netoyen.net>
wrote:
>>>> fakessh a écrit :
>>>>> On Thu, 15 Apr 2010 08:33:43 -0500, Noel Jones
> <njones(a)megan.vbhcs.org>
>>>>> wrote:
>>>>>> On 4/14/2010 3:42 PM, fakessh wrote:
>>>>>>> On Wed, 14 Apr 2010 13:50:34 -0500, Noel
>>> Jones<njones(a)megan.vbhcs.org>
>>>>>>> wrote:
>>>>>>>> On 4/14/2010 1:45 PM, fakessh wrote:
>>>>>>>>> On Wed, 14 Apr 2010 14:12:25 -0400, Charles Marcus
>>>>>>>>> <CMarcus(a)Media-Brokers.com> wrote:
>>>>>>> I changed the entries @fakessh to root(a)localhost in
>>>>> /etc/postfix/virtual
>>>>>>> postmap then a file to
>>>>>>> the postfix restart.
>>>>>>>
>>>>>>> all without success, or rather the same mistake
>>>>> [snip]
>>>>> my jed /etc/postfix/virtual
>>>>> #
>>>>> # AUTHOR(S)
>>>>> # Wietse Venema
>>>>> # IBM T.J. Watson Research
>>>>> # P.O. Box 704
>>>>> # Yorktown Heights, NY 10598, USA
>>>>> #
>>>>> #

>>>>> VIRTUAL(5$
>>>>> postmaster(a)fakessh.eu root(a)localhost.r13151.ovh.net
>>>>> fakessh(a)fakessh.eu fakessh(a)localhost.r13151.ovh.net
>>>>> webmail(a)fakessh.eu webmail(a)localhost.r13151.ovh.net
>>>>> serge(a)fakessh.eu serge(a)localhost.r13151.ovh.net
>>>>> @fakessh root(a)localhost.r13151.ovh.net
>>>> fakessh != fakessh.eu.
>>>> you want:
>>>>
>>>> @fakessh.eu root(a)localhost.r13151.ovh.net
>>>>

I have to redo the manipulations. and it works
>
/etc/postfix/virtual
#
VIRTUAL(5$
postmaster(a)fakessh.eu root(a)localhost.r13151.ovh.net
fakessh(a)fakessh.eu
fakessh(a)localhost.r13151.ovh.net,root(a)localhost.r13151.o$
webmail(a)fakessh.eu
webmail(a)localhost.r13151.ovh.net,root(a)localhost.r13151.o$
serge(a)fakessh.eu
serge(a)localhost.r13151.ovh.net,root(a)localhost.r13151.ovh$
abuse(a)fakessh.eu root(a)localhost.r13151.ovh.net
postmaster(a)fakessh root(a)localhost.r13151.ovh.net
renelacroute(a)renelacroute.fr
renelacroute(a)localhost.r13151.ovh.net,root(a)localho$
postmaster(a)renelacroute.fr root(a)localhost.r13151.ovh.net
nicolaspichot(a)nicolaspichot.fr
nicolaspichot(a)localhost.r13151.ovh.net,root(a)lo$
abuse(a)nicolaspichot.fr root(a)localhost.r13151.ovh.net
postmaster(a)nicolaspichot.fr
root(a)localhost.r13151.ovh.net
info(a)fakessh.eu root(a)localhost.r13151.ovh.net
catch(a)fakessh.eu root(a)localhost.r13151.ovh.net
rpm(a)fakessh.eu root(a)localhost.r13151.ovh.net
fax(a)fakessh.eu root(a)localhost.r13151.ovh.net
@fakessh.eu root(a)localhost.r13151.ovh.net
@renelacroute.fr root(a)localhost.r13151.ovh.net
@nicolaspichot.fr root(a)localhost.r13151.ovh.net

[root(a)r13151 ~]# dovecot -n
# 1.2.11: /etc/dovecot.conf
# OS: Linux 2.6.24.5-grsec-xxxx-grs-ipv4-32 i686 CentOS release 5.4
(Final)
base_dir: /var/run/dovecot/
log_timestamp: %Y-%m-%d %H:%M:%S
protocols: imap imaps pop3 pop3s managesieve
listen(default): [::]
listen(imap): [::]
listen(pop3): [::]
listen(managesieve): *:2000
ssl_listen(default): *:993
ssl_listen(imap): *:993
ssl_listen(pop3): *:995
ssl_listen(managesieve):
ssl_ca_file: /etc/pki/tls/cert.csr.p12
ssl_cert_file: /etc/pki/tls/newcerts/01.pem
ssl_key_file: /etc/pki/tls/private/r13151.ovh.net.key
version_ignore: yes
login_dir: /var/run/dovecot//login
login_executable(default): /usr/libexec/dovecot/imap-login
login_executable(imap): /usr/libexec/dovecot/imap-login
login_executable(pop3): /usr/libexec/dovecot/pop3-login
login_executable(managesieve): /usr/libexec/dovecot/managesieve-login
mail_location: maildir:~/Maildir:INBOX=~/Maildir/.INBOX
mail_executable(default): /usr/libexec/dovecot/imap
mail_executable(imap): /usr/libexec/dovecot/imap
mail_executable(pop3): /usr/libexec/dovecot/pop3
mail_executable(managesieve): /usr/libexec/dovecot/managesieve
mail_plugins(default): autocreate
mail_plugins(imap): autocreate
mail_plugins(pop3): autocreate
mail_plugins(managesieve):
mail_plugin_dir(default): /usr/lib/dovecot/imap
mail_plugin_dir(imap): /usr/lib/dovecot/imap
mail_plugin_dir(pop3): /usr/lib/dovecot/pop3
mail_plugin_dir(managesieve): /usr/lib/dovecot/managesieve
imap_client_workarounds(default): delay-newmail outlook-idle netscape-eoh
tb-extra-mailbox-sep
imap_client_workarounds(imap): delay-newmail outlook-idle netscape-eoh
tb-extra-mailbox-sep
imap_client_workarounds(pop3):
imap_client_workarounds(managesieve):
pop3_client_workarounds(default):
pop3_client_workarounds(imap):
pop3_client_workarounds(pop3): outlook-no-nuls oe-ns-eoh
pop3_client_workarounds(managesieve):
managesieve_logout_format(default): bytes=%i/%o
managesieve_logout_format(imap): bytes=%i/%o
managesieve_logout_format(pop3): bytes=%i/%o
managesieve_logout_format(managesieve): bytes ( in=%i : out=%o )
lda:
postmaster_address: postmaster(a)fakessh.eu
hostname: r13151.ovh.net
mail_plugins: cmusieve
mail_plugin_dir: /usr/lib/dovecot/lda
sieve_global_path: /etc/dovecot/global_script/dovecot.sieve
sendmail_path: /usr/lib/sendmail
auth_socket_path: /var/run/dovecot/auth-master
auth default:
mechanisms: plain login
passdb:
driver: pam
userdb:
driver: passwd
socket:
type: listen
client:
path: /var/spool/postfix/private/auth
mode: 432
user: postfix
group: postfix
master:
path: /usr/libexec/dovecot/auth-master
mode: 384
plugin:
plugin: autocreate managesieve sieve cmusieve
sieve: ~/.dovecot.sieve
sieve_dir: ~/sieve
[root(a)r13151 ~]# postfconf -n
-bash: postfconf: command not found
[root(a)r13151 ~]# postconf -n
alias_database = hash:/etc/aliases , hash:/etc/postfix/aliases
alias_maps = hash:/etc/aliases , hash:/etc/postfix/aliases
body_checks = regexp:/etc/postfix/body_checks.cf
bounce_notice_recipient = postmaster
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = dksign:[127.0.0.1]:10028
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
default_privs = nobody
double_bounce_sender = no
header_checks = regexp:/etc/postfix/header_checks.cf
home_mailbox = Maildir/
html_directory = /usr/share/doc/postfix-2.5.1-documentation/html
in_flow_delay = 10
inet_interfaces = all
local_recipient_maps = unix:passwd.byname $alias_maps
mail_owner = postfix
mail_spool_directory = /var/spool/mail
mailbox_command = /usr/libexec/dovecot/deliver
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
maps_rbl_domains = bl.spamcop.net
mime_header_checks = regexp:/etc/postfix/mime_header_checks.cf
mydestination = $myhostname, localhost.$mydomain
mydomain = r13151.ovh.net
mynetworks = 127.0.0.0/8 ,87.98.186.232
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
queue_run_delay = 2000s
readme_directory = /usr/share/doc/postfix-2.5.1-documentation/readme
recipient_delimiter = +
relay_domains =
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_sasl_security_options = noanonymous
smtp_sasl_tls_security_options = noanonymous
smtp_sender_dependent_authentication = yes
smtp_tls_loglevel = 3
smtp_tls_session_cache_database =
btree:/var/lib/postfix/smtp_tls_session_cache
smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
smtpd_client_restrictions =
permit_mynetworks,reject_unknown_reverse_client_hostname,reject_unauth_pipelining,
reject_non_fqdn_recipient , permit
smtpd_milters = inet:[127.0.0.1]:10040
smtpd_recipient_restrictions = permit_mynetworks permit_inet_interfaces
permit_sasl_authenticated reject_unverified_recipient
reject_non_fqdn_sender reject_non_fqdn_recipient
reject_unknown_sender_domain reject_unknown_recipient_domain
reject_unknown_reverse_client_hostname reject_unauth_destination
reject_unauth_pipelining reject_rbl_client zen.spamhaus.org
reject_sender_login_mismatch check_policy_service unix:postgrey/socket
check_sender_access hash:/etc/postfix/check_backscatterer
check_sender_access hash:/etc/postfix/check_spamcannibal
check_policy_service unix:private/spfpolicy reject_rbl_client
bl.spamcop.net reject_rhsbl_sender dbl.spamhaus.org reject_rbl_client
cbl.abuseat.org reject_rbl_client b.barracudacentral.org
smtpd_reject_unlisted_sender = no
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_tls_CAfile = /etc/pki/tls/sub.class4.server.ca.pem
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/pki/tls/newcerts/01.pem
smtpd_tls_key_file = /etc/pki/tls/private/r13151.ovh.net.key
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database =
btree:/var/lib/postfix/smtpd_tls_session_cache
smtpd_use_tls = yes
soft_bounce = no
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
virtual_alias_domains = fakessh.eu renelacroute.fr nicolaspichot.fr
virtual_alias_maps = hash:/etc/postfix/virtual
virtual_transport = dovecot
[root(a)r13151 ~]#


its works
thanks mouss for patience
thanks all off users list


>
>>
>> after you gather that output, do a new test.
>>
>>
>>>>> [snip]

From: mouss on
fakessh a écrit :
> On Sat, 17 Apr 2010 17:16:04 +0200, mouss <mouss(a)ml.netoyen.net> wrote:
>> fakessh a écrit :
>>> On Sat, 17 Apr 2010 14:26:22 +0200, mouss <mouss(a)ml.netoyen.net> wrote:
>>>> fakessh a écrit :
>>>>> On Thu, 15 Apr 2010 08:33:43 -0500, Noel Jones
> <njones(a)megan.vbhcs.org>
>>>>> wrote:
>>>>>> On 4/14/2010 3:42 PM, fakessh wrote:
>>>>>>> On Wed, 14 Apr 2010 13:50:34 -0500, Noel
>>> Jones<njones(a)megan.vbhcs.org>
>>>>>>> wrote:
>>>>>>>> On 4/14/2010 1:45 PM, fakessh wrote:
>>>>>>>>> On Wed, 14 Apr 2010 14:12:25 -0400, Charles Marcus
>>>>>>>>> <CMarcus(a)Media-Brokers.com> wrote:
>>>>>>> I changed the entries @fakessh to root(a)localhost in
>>>>> /etc/postfix/virtual
>>>>>>> postmap then a file to
>>>>>>> the postfix restart.
>>>>>>>
>>>>>>> all without success, or rather the same mistake
>>>>> [snip]
>>>>> my jed /etc/postfix/virtual
>>>>> #
>>>>> # AUTHOR(S)
>>>>> # Wietse Venema
>>>>> # IBM T.J. Watson Research
>>>>> # P.O. Box 704
>>>>> # Yorktown Heights, NY 10598, USA
>>>>> #
>>>>> #
>>>>> VIRTUAL(5$
>>>>> postmaster(a)fakessh.eu root(a)localhost.r13151.ovh.net
>>>>> fakessh(a)fakessh.eu fakessh(a)localhost.r13151.ovh.net
>>>>> webmail(a)fakessh.eu webmail(a)localhost.r13151.ovh.net
>>>>> serge(a)fakessh.eu serge(a)localhost.r13151.ovh.net
>>>>> @fakessh root(a)localhost.r13151.ovh.net
>>>> fakessh != fakessh.eu.
>>>> you want:
>>>>
>>>> @fakessh.eu root(a)localhost.r13151.ovh.net
>>>>
>>>>
>>> I have but it does not work
>>>
>> it is not in the file you showed.
>>
>> please show the output of
>> postmap -q @fakessh.eu hash:/etc/postfix/virtual
>
>
> to show my output : thanks mouss
> [root(a)r13151 ~]# postmap -q @fakessh.eu hash:/etc/postfix/virtual

so it returns nothing. thus you don't have a line for @fakessh.eu.

Make sure you have
@fakessh root(a)localhost.r13151.ovh.net
in your virtual file.

then postmap the file:
# postmap hash:/etc/postfix/virtual

then run the query again:
# postmap -q @fakessh.eu hash:/etc/postfix/virtual




> [root(a)r13151 ~]# postmap -q @renelacroute.fr hash:/etc/postfix/virtual
> [root(a)r13151 ~]# postmap -q @fakessh.eu hash:/etc/postfix/virtual
> [root(a)r13151 ~]# postmap /etc/postfix/virtual
> plus postfix restart
>
> [snip]