[Postfixbuch-users] Nutzung von Weiterleitung und Postfach im Zusammenhang mit amavisd

Rudi Floren rudi.floren at googlemail.com
Mi Jun 5 00:25:01 CEST 2013


Guten Abend liebe Liste,

einige User die ihre Mailadresse als Mailbox und als Weiterleitung
nutzen, berichteten über Doppelt ankommende Mails.
Die Config für die Weiterleitung mit Mailbox ist ja simpel. Als Virtual
alias das Ziel und die Mailbox angeben und auch die virtuel mailbox
eingerichtet haben.

Nun nutze ich amavisd als smtpd_proxy_filter. Da kam mir heute die Idee,
dass Postfix beim erneuten einliefern in Postfix nochmal über den
virtual alias eine Mail an die Weiterleitung schickt.

Stimmen meine Überlegungen? Wie kann ich das unterbinden? Funktioniert
das Setup eigentlich so wie ich mir das vorstelle?

Meine Konfig:
# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
inet_interfaces = 78.46.62.98, 127.0.0.1
mailbox_size_limit = 0
message_size_limit = 26214400
mydestination = $myhostname, localhost.$mydomain, localhost
myhostname = mail.globalgameport.com
mynetworks = 127.0.0.0/8, [::ffff:127.0.0.0]/104, [::1]/128,
87.230.54.62/32, 78.46.62.72/32, 78.46.62.98/32
myorigin = $mydomain
recipient_delimiter = +
smtp_bind_address = 78.46.62.98
smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
smtp_tls_cert_file = /etc/ssl/private/mail.globalgameport.com.pem
smtp_tls_key_file = /etc/ssl/private/mail.globalgameport.com.key
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_recipient_restrictions = check_recipient_access
hash:/etc/postfix/access_recipient-rfc,    check_client_access
cidr:/etc/postfix/access_client,    check_helo_access
hash:/etc/postfix/access_helo,    check_sender_access
hash:/etc/postfix/access_sender,    check_recipient_access
hash:/etc/postfix/access_recipient,        
reject_non_fqdn_sender,        reject_non_fqdn_recipient,       
reject_unknown_sender_domain,         
reject_unknown_recipient_domain,       
permit_sasl_authenticated,        permit_mynetworks,       
reject_rbl_client zen.spamhaus.org,        reject_rbl_client
ix.dnsbl.manitu.net,        reject_rbl_client bl.spamcop.net,       
check_policy_service inet:127.0.0.1:10023,       
reject_unauth_destination,           permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_exceptions_networks = $mynetworks
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_tls_ask_ccert = yes
smtpd_tls_cert_file = /etc/ssl/private/mail.globalgameport.com.pem
smtpd_tls_key_file = /etc/ssl/private/mail.globalgameport.com.key
smtpd_tls_loglevel = 0
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
transport_maps = hash:/etc/postfix/transport
virtual_alias_domains =
proxy:mysql:/etc/postfix/mysql_virtual_alias_domains.cf
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:8
virtual_mailbox_base = /var/mail/vmail
virtual_mailbox_domains =
proxy:mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_maps =
proxy:mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 109
virtual_transport = dovecot
virtual_uid_maps = static:109


# cat /etc/postfix/master.cf
smtp      inet  n       -       -       -       20       smtpd
 -o smtpd_proxy_filter=localhost:10024
 -o content_filter=
submission inet n       -       -       -       -       smtpd
  -o smtpd_tls_security_level=encrypt
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
  -o milter_macro_daemon_name=ORIGINATING
smtps     inet  n       -       -       -       -       smtpd
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
  -o milter_macro_daemon_name=ORIGINATING
  -o smtpd_proxy_filter=localhost:10024
 -o content_filter=
#  -o smtp_bind_address=78.46.62.98

relay     unix  -       -       -       -       -       smtp
        -o smtp_fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache

maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}

uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)

ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender
$recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

# Dovecot LDA
dovecot   unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail:mail argv=/usr/lib/dovecot/dovecot-lda -f
${sender} -a ${recipient} -d ${user}@${nexthop}

localhost:10025 inet n  -       n     -       60  smtpd
 -o content_filter=
 -o smtpd_proxy_filter=
 -o smtpd_authorized_xforward_hosts=127.0.0.0/8
 -o smtpd_client_restrictions=
 -o smtpd_helo_restrictions=
 -o smtpd_sender_restrictions=
 -o smptd_recipient_restrictions=permit_mynetworks,reject
 -o smtpd_data_restrictions=
 -o smtpd_mynetworks=127.0.0.0/8
 -o receive_override_options=no_unknown_recipient_checks


Habe hier mal die Kommentare rausgenommen.



Mehr Informationen über die Mailingliste Postfixbuch-users