On 01/27/2011 04:02 PM, Wietse Venema wrote:
>> There was no klunky.co.uk in the main.cf:mydestination setting that
>> you showed, therefore you were showing the wrong main.cf file.
>>
>> To find all main.cf files on the system: 
>>
>>     # find / -name main.cf -ls
> J4K:
>> # find / -name main.cf -ls
>> 262563    8 -rw-r--r--   1 root     root         4771 Jan 25 22:40
>> /etc/postfix/main.cf
>> 395336    8 -rw-r--r--   1 root     root         4195 Jan 10 09:36
>> /root/backups/server_config/postfix/main.cf
>> 1189966   28 -rwxr-xr-x   1 root     root        26123 Jun 21  2010
>> /usr/lib/postfix/main.cf
> That second file is used to create extra postfix instances
> (postmulti -e create ...).
>
> Wietse:
>> The other possibility is that your helpful up-stream Postfix
>> maintainer made some modification to Postfix, thereby breaking it.
> This leaves us with the conclusion that your Postfix source code
> has been modified, such that a domain that is not listed in
> mydestination, but is listed in myhostname (or perhaps myorigin),
> will resolve as if it is listed in mydestination. There is no known
> way to reproduce this with Postfix as released from postfix.org.
>
>       Wietse
Hi Wietse,

I think this is a little disturbing, and am surprised.  The package is
taken from Debian Squeeze repos. 

Could we run through the config once more just to verify that I have not
messed something up?

# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
config_directory = /etc/postfix
disable_vrfy_command = yes
inet_interfaces = all
mailbox_size_limit = 0
message_size_limit = 20480000
milter_default_action = tempfail
mime_header_checks = regexp:/etc/postfix/mime_header_checks
mydestination = localhost.localdomain, localhost
myhostname = klunky.co.uk
mynetworks = mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
myorigin = /etc/mailname
readme_directory = no
recipient_delimiter = +
relayhost =
smtp_helo_timeout = 60s
smtp_mail_timeout = 60s
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_connection_count_limit = 50
smtpd_client_connection_rate_limit = 40
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, reject_invalid_hostname,
reject_unlisted_recipient, reject_unlisted_sender,
regexp:/etc/postfix/helo.regexp, permit
smtpd_milters = unix:/spamass/spamass.sock
smtpd_recipient_restrictions = sleep 3,
permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination,
reject_non_fqdn_sender, reject_rbl_client
hostkarma.junkemailfilter.com=127.0.0.2, reject_rbl_client
sbl-xbl.spamhaus.org
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_tls_cert_file = /etc/ssl/certs/smtpd.crt
smtpd_tls_key_file = /etc/ssl/private/smtpd.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
strict_rfc821_envelopes = yes
transport_maps = hash:/etc/postfix/transport
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
virtual_alias_maps =
proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_maps.cf,
proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_domain_maps.cf,
proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_domain_catchall_maps.cf
virtual_mailbox_domains =
proxy:mysql:/etc/postfix/sql/mysql_virtual_domains_maps.cf
virtual_mailbox_maps = mysql:/etc/postfix/sql/mysql-virtual-mailbox-maps.cf
virtual_transport = dovecot-spamass


Reply via email to