• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Plesk - Dovecot - Postfix Problem

OrinocoDelta

Basic Pleskian
Hello all,

my E-Mail configuration works 99%, i have only from time to time this problem:

IF i respond sometimes to some support questions mail did not deliver!

postfix/trivial-rewrite[22628]: warning: do not list domain xxx.domain.com in BOTH mydestination and virtual_alias_domains

Here my main.cf

Code:
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases
append_dot_mydomain = no
biff = no
config_directory = /etc/postfix
disable_vrfy_command = yes
inet_interfaces = all
inet_protocols = all
mailbox_size_limit = 500000000
mailman_destination_recipient_limit = 1
message_size_limit = 50000896
mydestination = localhost.$mydomain, localhost, localhost.localdomain
myhostname = shamu.cresolvis.com
mynetworks = 127.0.0.0/8 [::1]/128 xx.xxx.xx.xxx/32
myorigin = /etc/mailname
non_smtpd_milters =
plesk_virtual_destination_recipient_limit = 1
readme_directory = no
recipient_delimiter = +
relayhost =
sender_dependent_default_transport_maps = hash:/var/spool/postfix/plesk/sdd_transport_maps
smtp_send_xforward_command = yes
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_use_tls = no
smtpd_authorized_xforward_hosts = 127.0.0.0/8 [::1]/128
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_rbl_client sbl.spamhaus.org
smtpd_milters = , inet:127.0.0.1:12768
smtpd_proxy_timeout = 3600s
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, permit_sasl_authenticated
smtpd_timeout = 3600s
smtpd_tls_cert_file = /etc/postfix/postfix_default.pem
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
transport_maps = , hash:/var/spool/postfix/plesk/transport
virtual_alias_maps = $virtual_maps, hash:/var/spool/postfix/plesk/virtual
virtual_gid_maps = static:31
virtual_mailbox_base = /var/qmail/mailnames
virtual_mailbox_domains = $virtual_mailbox_maps, hash:/var/spool/postfix/plesk/virtual_domains
virtual_mailbox_maps = , hash:/var/spool/postfix/plesk/vmailbox
virtual_transport = plesk_virtual
virtual_uid_maps = static:110

Do you can help or do you need more infos?
 

Attachments

  • spam.jpg
    spam.jpg
    74.3 KB · Views: 10
This warning may occur when you rename the domain in the Panel to the same name as the hostname. As result the mail stops to deliver to its mailboxes.
 
This warning may occur when you rename the domain in the Panel to the same name as the hostname. As result the mail stops to deliver to its mailboxes.

I don't understand this ;-( my hostname is: test.domain.tld AND my domain name is other.tld SO nothing same ... MAil is working in both directions send and receive is possible in 99% only GOOGLE don't accept this!
Is it maybe a problem that a [email protected] mailbox is set-up, but i send the mail from [email protected], because as you know from my thread before i use 'catchall' accounts?
 
This warning may occur when you rename the domain in the Panel to the same name as the hostname. As result the mail stops to deliver to its mailboxes.

No it's not the same! Sender Domain Name is not the same as domain name ....
HOSTNAME = xyz.domain.tld
DOMAINNAME = example.tld

AND it's only happen to GOOGLE addresses!
 
I have renamed the HOSTNAME in the PANEL, so is this not working? And the strange thing is that it causes only problems with Replies to Google E-Mails ...
 
Maybe it is not a reason. It is just my assumption. Contact Support Team if you need detailed investigation directly on your server.
 
Ok no need, if it's only 1 Mail every 4 months, i can live with it.... Igor can you please check my further answer in the other case?
 
Back
Top