Postfix-Konfiguration: Do not list in BOTH mydestination and virtual_alias_domains

Bastian Pfleging volley_ball at gmx.de
Sa Jan 2 03:30:44 CET 2016


Hallo zusammen,

auf einem meiner (virtuellen) Server läuft ein Ubuntu (12.04) mit Plesk 
(12.5) und Postfix (2.9.8) und eigentlich läuft soweit alles ganz gut.
Der Server ist unter server.example.com (anonymisiert!) zu erreichen und 
für verschiedene mit Plesk verwaltete Domains zuständig, inklusive 
example.com.

Was mich verwundert, ist, dass ab und zu die folgende Nachricht im 
Logfile auftaucht:
Dec 23 02:32:44 server postfix/trivial-rewrite[14032]: warning: do not 
list domain server.example.com in BOTH mydestination and 
virtual_alias_domains

Die Meldung taucht scheinbar nur auf, wenn "MAIL FROM: <>" verwendet wird...

Was sollte ich tun, um die Warnung zu beseitigen? Was mich stutzig 
macht, ist die Tatsache, dass postconf eigentlich nur folgende Werte für 
mydestination ausspuckt: mydestination = localhost.$mydomain, 
localhost.localdomain, localhost
mydomain = example.com



Im näheren Umfeld des besagten Fehlers gibt es folgende Einträge 
(<ipaddr> ist die Adresse des einliefernden Clients, die Mail ging an 
eine Mailadresse einer weiteren Domain, die lokal verwaltet wird):
Dec 23 02:32:43 server postfix/smtpd[14022]: connect from unknown[<ipaddr>]
Dec 23 02:32:44 server postfix/trivial-rewrite[14032]: warning: do not 
list domain server.example.com in BOTH mydestination and 
virtual_alias_domains
Dec 23 02:32:45 server postfix/smtpd[14022]: NOQUEUE: reject: RCPT from 
unknown[<ipaddr>]: 450 4.7.1 Client host rejected: cannot find your 
reverse hostname, [<ipaddr>]; from=<> to=<user at otherdomain.com> 
proto=SMTP helo=<<ipaddr>>
Dec 23 02:32:45 server postfix/smtpd[14022]: lost connection after RCPT 
from unknown[<ipaddr>]
Dec 23 02:32:45 server postfix/smtpd[14022]: disconnect from 
unknown[<ipaddr>]
Dec 23 02:32:45 server /usr/lib/plesk-9.0/psa-pc-remote[12794]: Message 
aborted.
Dec 23 02:32:45 server /usr/lib/plesk-9.0/psa-pc-remote[12794]: Message 
aborted.




Hier die Ausgabe von postconf -n (ohne TLS-/SSL-Zeilen):

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases
append_dot_mydomain = no
biff = no
config_directory = /etc/postfix
default_process_limit = 10
disable_vrfy_command = yes
inet_interfaces = all
inet_protocols = all
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 51200000
mailman_destination_recipient_limit = 1
message_size_limit = 30720000
milter_connect_macros = j {daemon_name} {client_connections} 
{client_addr} {client_ptr} v
milter_default_action = accept
milter_protocol = 6
mydestination = localhost.$mydomain, localhost.localdomain, localhost
myhostname = server.example.com
mynetworks = 127.0.0.0/8, [::1]/128
non_smtpd_milters = $smtpd_milters
plesk_virtual_destination_recipient_limit = 1
readme_directory = no
recipient_delimiter = +
relayhost =
sender_dependent_default_transport_maps = 
hash:/var/spool/postfix/plesk/sdd_transport_maps
smtp_send_xforward_command = yes
smtp_use_tls = no
smtpd_authorized_xforward_hosts = 127.0.0.0/8 [::1]/128
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_client_restrictions = permit_mynetworks, 
permit_sasl_authenticated, reject_unknown_reverse_client_hostname
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_sasl_authenticated, 
reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname, 
reject_unknown_helo_hostname
smtpd_milters = inet:127.0.0.1:8891, inet:127.0.0.1:12768
smtpd_proxy_timeout = 3600s
smtpd_recipient_restrictions = reject_non_fqdn_sender, 
reject_non_fqdn_recipient, reject_unknown_sender_domain, 
reject_unknown_recipient_domain, permit_mynetworks, 
permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sender_restrictions = check_sender_access 
hash:/var/spool/postfix/plesk/blacklists, permit_sasl_authenticated
smtpd_timeout = 3600s
smtpd_use_tls = yes
strict_rfc821_envelopes = yes
transport_maps = , hash:/var/spool/postfix/plesk/transport
virtual_alias_maps = $virtual_maps, hash:/var/spool/postfix/plesk/virtual
virtual_gid_maps = static:31
virtual_mailbox_base = /var/qmail/mailnames
virtual_mailbox_domains = $virtual_mailbox_maps, 
hash:/var/spool/postfix/plesk/virtual_domains
virtual_mailbox_maps = , hash:/var/spool/postfix/plesk/vmailbox
virtual_transport = plesk_virtual
virtual_uid_maps = static:110



/etc/postfix/master.cf (<ipv4> bzw. <ipv6> sind Platzhalter für die 
IP-Adressen des Servers):

pickup fifo n - - 60 1 pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr fifo n - n 1 1 qmgr
#qmgr     fifo  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       - trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
maildrop  unix  -       n       n       -       -       pipe
   flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail 
($recipient)
ifmail    unix  -       n       n       -       -       pipe
   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
   flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender 
$recipient
scalemail-backend unix  -       n       n       -       2       pipe
   flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store 
${nexthop} ${user} ${extension}
mailman unix - n n - - pipe flags=R user=list:list 
argv=/usr/lib/plesk-9.0/postfix-mailman ${nexthop} ${user} ${recipient}
plesk_virtual unix - n n - - pipe flags=DORhu user=popuser:popuser 
argv=/usr/lib/plesk-9.0/postfix-local -f ${sender} -d ${recipient} -p 
/var/qmail/mailnames
plesk_saslauthd unix y y y - 1 plesk_saslauthd status=5 listen=6 
dbpath=/plesk/passwd.db
smtp      inet  n       -       -       -       -       smtpd
smtps inet n - - - - smtpd -o smtpd_tls_wrappermode=yes
submission inet n - - - - smtpd -o smtpd_enforce_tls=yes -o 
smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o 
smtpd_helo_restrictions= -o 
smtpd_client_restrictions=permit_sasl_authenticated,reject -o 
smtpd_sender_restrictions= -o 
smtpd_recipient_restrictions=permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination
plesk-<ipv4>- unix - n n - - smtp -o smtp_bind_address=<ipv4> -o 
smtp_bind_address6= -o smtp_address_preference=ipv4
plesk-<ipv4><ipv6>- unix - n n - - smtp -o smtp_bind_address=<ipv4> -o 
smtp_bind_address6=<ipv6> -o smtp_address_preference=ipv4

postmap -s /etc/aliases:
@    @
YP_LAST_MODIFIED    <nummer>
YP_MASTER_NAME    server.example.com
postmaster    root

postmap -s /var/spool/postfix/plesk/aliases
drweb    hostmaster at example.com
kluser    hostmaster at example.com
mailman-loop    postmaster
postmaster    hostmaster at example.com
root    hostmaster at example.com
anonymous    hostmaster at example.com
drweb-daemon    hostmaster at example.com
mailer-daemon    hostmaster at example.com
mailman    hostmaster at example.com

postmap -s /var/spool/postfix/plesk/sdd_transport_maps
@example.com    plesk-<ip-addr>:
@otherdomain.com    plesk-<ip-addr>:

postmap -s /var/spool/postfix/plesk/transport
news-admin at example.com    mailman:admin
news-bounces at example.com    mailman:bounces
news-leave at example.com    mailman:leave
news-owner at example.com    mailman:owner
news-request at example.com    mailman:request
news-unsubscribe at example.com    mailman:unsubscribe
news at example.com    mailman:post

postmap -s /var/spool/postfix/plesk/virtual:
drweb at example.com    drweb at localhost.localdomain
hostmaster at example.com    hostmaster at example.com
kluser at example.com    kluser at localhost.localdomain
news-admin at example.com    news-admin at example.com
news-leave at example.com    news-leave at example.com
news-owner at example.com    news-owner at example.com
postmaster at example.com    hostmaster at example.com
postmaster at otherdomain.com    postmaster at localhost.localdomain
root at example.com    root at localhost.localdomain
anonymous at example.com    anonymous at localhost.localdomain
anonymous at server.example.com    anonymous at localhost.localdomain
mailer-daemon at example.com    mailer-daemon at localhost.localdomain
mailer-daemon at server.example.com mailer-daemon at localhost.localdomain
news-confirm at example.com    news-confirm at example.com
news-join at example.com    news-join at example.com
news-subscribe at example.com    news-subscribe at example.com
abuse at example.com    hostmaster at example.com
drweb at server.example.com    drweb at localhost.localdomain
kluser at server.example.com    kluser at localhost.localdomain
news-bounces at example.com    news-bounces at example.com
news-request at example.com    news-request at example.com
news-unsubscribe at example.com    news-unsubscribe at example.com
news at example.com    news at example.com
listmaster at example.com    hostmaster at example.com
mailman-loop at example.com    mailman-loop at localhost.localdomain
postmaster at server.example.com    postmaster at localhost.localdomain
root at server.example.com    root at localhost.localdomain
server.example.com    1
user at otherdomain.com    user at otherdomain.com

postmap -s /var/spool/postfix/plesk/virtual_domains
example.com    example.com/
otherdomain.com    otherdomain.com/


postmap -s /var/spool/postfix/plesk/vmailbox
hostmaster at example.com    example.com/hostmaster/Maildir/
user at otherdomain.com    otherdomain.com/user/Maildir/
(zzgl. weitere Mail-Adressen / Postfächer für Domains)

Viele Grüße,

Bastian



Mehr Informationen über die Mailingliste Postfixbuch-users