On Sun, 14 Apr 2024 at 01:15, Wietse Venema via Postfix-users <
postfix-users@postfix.org> wrote:

> If there is a difference in deduplication, then you have introduced
> a difference up-stream of the delivery agents. You need to find
> that difference.
>

Unfortunately I don't remember in which cases there were issues with
duplicate emails. However they also use some forwarding in sieve filters
(which caused message loops sometimes), so maybe this is the reason? I know
that when forwarding from sieve filter (as opposed to using aliases), it is
a completely new message (with new queue id) for postfix.

The differences between the servers are not large, the newer one is based
on the older, with some settings changed to be more "how it should be
currently done". On the old server (original config maybe 15 years old,
with debian/postfix upgrades but minimal config changes), I prefer the
"don't touch running system" approach, as modifying working parameters to
be better (but with same functionality) could cause unpredicted issues.
Both servers use the same underlying database structure.

I'm not sure if I can use LMTP instead of LDA. My notes say that for sieve
to have information about the original recipient I should add the "O" flag
for the dovecot pipe entry in master.cf. And it also has "D" (from dovecot
documentation example). And both these flags require
destination_recipient_limit=1 to work. Do these features/flags work with
LMTP implicitly and without the requirement of the recipient limit being 1?

Here is postconf -n form the newer system:
mysql-virtual.cf returns email-->destination mapping
mysqlvirtual-maps.cf returns mailbox location for an existing virtual user
mysql-transport.cf returns "virtual:" for our domains

afterproxy_sender_restrictions = check_recipient_mx_access
hash:/etc/postfix/checks/access_sender
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
anvil_rate_time_unit = 300s
anvil_status_update_time = 1800s
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 2d
bounce_size_limit = 10000
compatibility_level = 2
dovecot_destination_recipient_limit = 1
enable_original_recipient = yes
header_checks = pcre:/etc/postfix/checks/header_hold.pcre
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = ipv4, ipv6
local_recipient_maps = $alias_maps, $virtual_mailbox_maps,
unix:passwd.byname
mailbox_size_limit = 0
maximal_queue_lifetime = 2d
message_size_limit = 57671680
mua_recipient_restrictions =
permit_mynetworks,permit_sasl_authenticated,reject
mydestination = $myhostname, mail.xx.sk, baru, localhost.localdomain,
localhost
myhostname = mail.xx.sk
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
myorigin = /etc/mailname
readme_directory = no
recipient_delimiter = +
relayhost =
sender_bcc_maps = hash:/etc/postfix/checks/bcc_sender
smtp_address_preference = ipv4
smtp_connect_timeout = 15s
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_connection_count_limit = 20
smtpd_client_connection_rate_limit = 300
smtpd_client_event_limit_exceptions = 127.0.0.1 37.9.172.161
smtpd_client_message_rate_limit = 700
smtpd_client_new_tls_session_rate_limit = 0
smtpd_client_restrictions =
smtpd_helo_required = yes
smtpd_helo_restrictions =
smtpd_proxy_filter = 127.0.0.1:27
smtpd_proxy_options = speed_adjust
smtpd_proxy_timeout = 180
smtpd_recipient_limit = 1500
smtpd_recipient_restrictions = hash:/etc/postfix/checks/access_dest,
check_policy_service inet:127.0.0.1:10031, permit_sasl_authenticated,
permit_mynetworks, reject_unauth_destination, permit_dnswl_client
list.dnswl.org, reject_rbl_client zen.spamhaus.org, reject_rbl_client
virbl.dnsbl.bit.nl, check_policy_service inet:127.0.0.1:10023,
smtpd_relay_restrictions =
smtpd_restriction_classes =
mua_recipient_restrictions,afterproxy_sender_restrictions
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = hash:/etc/postfix/checks/access_sender,
check_sender_access hash:/etc/postfix/checks/check_backscatterer,
reject_unknown_sender_domain, warn_if_reject, reject_non_fqdn_sender
smtpd_timeout = ${stress?10}${stress:60}s
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/letsencrypt/live/mail.xx.sk/fullchain.pem
smtpd_tls_key_file = /etc/letsencrypt/live/mail.xx.sk/privkey.pem
smtpd_tls_loglevel = 1
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
syslog_facility = local1
transport_maps = hash:/etc/postfix/checks/transport
virtual_alias_domains =
virtual_alias_maps = hash:/etc/postfix/virt_alias,
proxy:mysql:/etc/postfix/mysql/mysql-virtual.cf
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/mysql-transport.cf
virtual_mailbox_limit = 62914560
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/mysql-virtual-maps.cf
virtual_transport = dovecot

On the old server I still have these, although according to current docu it
probably shouldn't be like this:

transport_maps          = hash:/etc/postfix/checks/transport,
proxy:mysql:/etc/postfix/mysql/mysql-transport.cf
mydestination           = $myhostname, $transport_maps, xx.com
virtual_alias_maps      = hash:/etc/postfix/virt_alias,
proxy:mysql:/etc/postfix/mysql/mysql-virtual.cf
virtual_alias_domains   = $virtual_alias_maps
virtual_mailbox_maps    = proxy:mysql:/etc/postfix/mysql/
mysql-virtual-maps.cf
virtual_mailbox_domains = $virtual_mailbox_maps

Should/can virtual_alias_domains be empty?

Thanks!

-- 
  bye, Marki
_______________________________________________
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org

Reply via email to