[Postfixbuch-users] Empfänger in den Header schreiben

Andrea Sommermann a.sommermann at lkv-st.de
Di Jun 12 13:36:44 CEST 2007


Am Dienstag, 12. Juni 2007 13:01 schrieb Uwe Driessen:
[...]
> Erzähle uns doch mal was du damit wirklich machen möchtest evtl. an einem
> Beispiel. Was wichtig ist ist das Ergebnis das dabei herauskommen soll
> nicht unbedingt welche Wege du dir schon überlegt hast.
> Zur Zeit verstehe ich nur Bahnhof.

Hallo Uwe,
danke für deine Antwort, ok, ich versuche es mal :

ich habe einen externen MTA, der nimmt alle Mails entgegen, nach den 
entsprechenden Checks sollen alle Mails an einen zweiten internen Mailserver 
an einen Benutzer zu zentralen Mailsortierung, weitergereicht werden. Um 
diese zum Beispiel abhängig von bestimmten Betreffs, Absender, Empfänger usw  
dann an verschiedene Mailgruppen/Benutzer zu verteilen.

Um auf dem zweiten MTA zu wissen, an wen die Mail urspünglich gerichtet war,  
auch die "Blindkopie" Empfänger sollen ja schließlich ihre Mail bekommen, 
brauche ich halt einen Marker im Header ....

Ich hoffe ich habe mich nun verständlicher ausgedrückt, ich weiß halt auch 
nicht wie ich es noch besser beschreiben soll.

Gruß Andrea
-------------- nächster Teil --------------
alias_maps = hash:/etc/aliases
biff = no
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
default_rbl_reply = $rbl_code RBLTRAP: You can't send us a E-mail today!!!
defer_transports = 
disable_dns_lookups = no
disable_mime_output_conversion = no
fallback_transport = cyrus
header_checks = regexp:/etc/postfix/header_checks
html_directory = /usr/share/doc/packages/postfix/html
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_command = 
mailbox_size_limit = 0
mailbox_transport = procmail
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains = 
masquerade_exceptions = root
message_size_limit = 10240000
mime_header_checks = pcre:/etc/postfix/body_check
mydestination = $myhostname, localhost.$mydomain, meine.Domain.de, meine.2.Domain.de
myhostname = extmail.meine.Domain.de
mynetworks_style = subnet
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
receive_override_options = no_address_mappings
recipient_delimiter = +
relayhost = 
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = no
smtp_use_tls = no
smtpd_client_restrictions = 
smtpd_delay_reject = yes
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_sasl_authenticated,      permit_mynetworks,      reject_unauth_destination,      reject_non_fqdn_sender,      reject_non_fqdn_recipient,      reject_unknown_recipient_domain,      reject_non_fqdn_hostname,      reject_invalid_hostname,      reject_rhsbl_client rhsbl.sorbs.net,      reject_rhsbl_sender rhsbl.sorbs.net,      reject_rbl_client opm.blitzed.org,      reject_rbl_client cbl.abuseat.org,      reject_rbl_client relays.ordb.org,      reject_rbl_client list.dsbl.org,      reject_rbl_client sbl.spamhaus.org,      reject_rbl_client unconfirmed.dsbl.org,      reject_rbl_client list.dsbl.org,      reject_rbl_client dynablock.njabl.org,      reject_rbl_client dialup.blacklist.jippg.org,      reject_rbl_client opm.blitzed.org,      reject_rbl_client cbl.abuseat.org,      reject_rbl_client multihop.dsbl.org,      reject_rbl_client dialup.rbl.kropka.net,      reject_unauth_pipelining
smtpd_recipient_restrictions = permit_sasl_authenticated,      permit_mynetworks,      reject_invalid_hostname,      reject_non_fqdn_hostname,      reject_non_fqdn_sender,      reject_non_fqdn_recipient,      reject_unknown_sender_domain,      reject_unknown_recipient_domain,      reject_unauth_pipelining,      reject_unauth_destination,      reject_rbl_client zombie.dnsbl.sorbs.net,      reject_rbl_client ix.dnsbl.manitu.net,      reject_rbl_client relays.ordb.org,      reject_rbl_client opm.blitzed.org,      reject_rbl_client list.dsbl.org,      reject_rbl_client sbl.spamhaus.org,      reject_rbl_client blackholes.easynet.nl,      reject_rbl_client unconfirmed.dsbl.org,      reject_rbl_client dynablock.njabl.org,      reject_rbl_client dialup.blacklist.jippg.org,      reject_rbl_client cbl.abuseat.org,      check_policy_service unix:private/policy,     regexp:/etc/postfix/ext-access.regexp,     permit
smtpd_sasl_auth_enable = no
smtpd_sender_restrictions = hash:/etc/postfix/access,     permit_sasl_authenticated,      permit_mynetworks,      reject_unauth_destination,      reject_rhsbl_client rhsbl.sorbs.net,      reject_rhsbl_sender rhsbl.sorbs.net,      reject_rbl_client relays.ordb.org,      reject_rbl_client list.dsbl.org,      reject_rbl_client sbl.spamhaus.org,      reject_rbl_client unconfirmed.dsbl.org,      reject_rbl_client list.dsbl.org,      reject_rbl_client dynablock.njabl.org,      reject_rbl_client dialup.blacklist.jippg.org,      reject_rbl_client multihop.dsbl.org,      reject_rbl_client dialup.rbl.kropka.net,      reject_rbl_client opm.blitzed.org,      reject_rbl_client cbl.abuseat.org,      reject_non_fqdn_sender,      reject_non_fqdn_recipient,      reject_unknown_recipient_domain,      reject_unauth_pipelining
smtpd_use_tls = no
strict_8bitmime = no
strict_rfc821_envelopes = no
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
virtual_alias_domains = hash:/etc/postfix/virtual
virtual_alias_maps = hash:/etc/postfix/virtual
-------------- nächster Teil --------------
smtp      inet  n       -       n       -       10       smtpd -o content_filter=smtp:[127.0.0.1]:10024
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
	-o fallback_relay=
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
localhost:10025 inet	n	-	n	-	-	smtpd -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
scache	  unix	-	-	n	-	1	scache
maildrop  unix  -       n       n       -       -       pipe
  flags=DORhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
cyrus	  unix	-	n	n	-	-	pipe
  flags=DO user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
uucp	  unix	-	n	n	-	-	pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=FDO user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
procmail  unix  -       n       n       -       -       pipe
  flags=RFDO user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient} 
policy  unix  -       n       n       -       -         spawn
      user=nobody argv=/usr/bin/perl /usr/lib/postfix/greylist.pl  


Mehr Informationen über die Mailingliste Postfixbuch-users