Postfix Mail Loop....

Discussion in 'Server Operation' started by PseudoCyber, Sep 12, 2019.

Tags:
  1. PseudoCyber

    PseudoCyber New Member

    Fixed!
    add the following line in /etc/postfix/header_checks
    /^Delivered-To: .*/ IGNORE
    seems postfix doesn't like getmail with the same user@server

    Thanks found this
    https://www.howtoforge.com/community/threads/mail-forwarding-loop.52645/




    What am I Missing?
    Was working with a "getmail" function and relayhost
    now when I download mail I get a mail Loop
    I noticed in Webmin under Postfix that "virtual domains" is using the
    mysql:/etc/postfix/mysql-virtual_email2email.cf
    which just calls the email table
    and I noticed that the mapping is
    Name
    x@xxxcom
    mapped to
    x@xxxcom
    (whan you delete it (mapping in webmin) it deletes the email box in ISPCONFIG 3 as well)
    which to me would cause a loop ....

    no ".forward" files anywhere

    Any help would be appreciated

    Thanks


    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    readme_directory = /usr/share/doc/postfix
    
    #
    # fresh installs.
    compatibility_level = 2
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination permit_inet_interfaces
    mydomain = xxxcom
    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    myorigin = /etc/mailname
    virtual_alias_domains =
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = mysql:/etc/postfix/mysql-virtual_uids.cf
    virtual_gid_maps = mysql:/etc/postfix/mysql-virtual_gids.cf
    mydestination = localhost, localhost.localdomain, x.xxxxcom, xx.xxxxcom, x
    relayhost = smtpoutxxxxxxxnet:3535
    
    smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
    smtp_sasl_security_options =
    smtp_sasl_type = cyrus
    mynetworks = 127.0.0.0/8 10.0.0.0/24 [::1]/128 [2001:240:587::]/64
    inet_interfaces = all
    proxy_interfaces = 10.0.0.33
    mailbox_size_limit = 0
    inet_protocols = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf, hash:/var/lib/mailman/data/virtual-mailman
    # virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    # virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    # virtual_mailbox_base = /var/vmail
    # virtual_uid_maps = mysql:/etc/postfix/mysql-virtual_uids.cf
    # virtual_gid_maps = mysql:/etc/postfix/mysql-virtual_gids.cf
    sender_bcc_maps = proxy:mysql:/etc/postfix/mysql-virtual_outgoing_bcc.cf
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_restriction_classes = greylisting
    greylisting = check_policy_service inet:127.0.0.1:10023
    smtpd_tls_security_level = may
    transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql-virtual_sender_login_maps.cf
    proxy_read_maps = $mydestination $mynetworks $smtpd_sender_login_maps $virtual_mailbox_maps $virtual_mailbox_domains $local_recipient_maps $virtual_alias_maps $virtual_alias_domains $sender_bcc_maps $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps
    smtpd_helo_required = yes
    smtpd_helo_restrictions = permit_sasl_authenticated, permit_mynetworks, check_helo_access regexp:/etc/postfix/helo_access, reject_invalid_hostname, reject_non_fqdn_hostname, reject_invalid_helo_hostname, reject_unknown_helo_hostname, check_helo_access regexp:/etc/postfix/blacklist_helo
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf regexp:/etc/postfix/tag_as_originating.re, permit_mynetworks, permit_sasl_authenticated, check_sender_access regexp:/etc/postfix/tag_as_foreign.re
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    smtpd_client_message_rate_limit = 100
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = dovecot
    #maildrop
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    owner_request_special = no
    # smtp_tls_wrappermode = yes
    smtp_tls_security_level = may
    smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
    smtpd_tls_protocols = !SSLv2,!SSLv3
    smtp_tls_protocols = !SSLv2,!SSLv3
    smtpd_tls_exclude_ciphers = RC4, aNULL
    smtp_tls_exclude_ciphers = RC4, aNULL
    dovecot_destination_recipient_limit = 1
    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/auth
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    message_size_limit = 0
    header_checks = regexp:/etc/postfix/header_checks
    mynetworks_style = subnet
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    notify_classes = bounce, 2bounce, delay, policy, protocol, resource, software
    debug_peer_list = *
    smtp_sasl_auth_enable = yes
    local_destination_concurrency_limit = 10
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_rbl_client zen.spamhaus.org, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, check_recipient_access mysql:/etc/postfix/mysql-virtual_policy_greylist.cf
    
     
    Last edited: Sep 13, 2019

Share This Page