Mails received twice since migration to kolab 2.2

Alain Spineux aspineux at gmail.com
Fri Aug 8 12:08:11 CEST 2008


On Fri, Aug 8, 2008 at 11:03 AM, Sylvain MEDEOT <symedeot at yahoo.fr> wrote:
> Thank you Thomas.
> I made the changes but the situation remained the same.

did you remove any BCC from main.cf ?
did you run reloadconf ?


>
> Here is my template :
>
> KOLAB_META_START
> TARGET=/kolab/etc/postfix/master.cf
> PERMISSIONS=0640
> OWNERSHIP=kolab-n:kolab-r
> KOLAB_META_END
> # (c) 2004 Steffen Hansen <steffen at klaralvdalens-datakonsult.se> (Klaralvdalens
> Datakonsult AB)
> # (c) 2003 Tassilo Erlewein <tassilo.erlewein at erfrakon.de>
> # (c) 2003 Martin Konold <martin.konold at erfrakon.de>
> # (c) 2003 Achim Frank <achim.frank at erfrakon.de>
> # This program is Free Software under the GNU General Public License (>=v2).
> # Read the file COPYING that comes with this packages for details.
>
>
> # this file is automatically written by the Kolab config backend
> # manual additions are lost unless made to the template in the Kolab config directory
>
> # ==========================================================================
> # service type  private unpriv  chroot  wakeup  maxproc command + args
> #               (yes)   (yes)   (yes)   (never) (100)
> # ==========================================================================
> @@@bind_addr@@@:smtp      inet  n       -       n       -       -       smtpd
> policy    unix  -       n       n       -       -       spawn   user=nobody
> argv=/usr/bin/perl /kolab/libexec/postfix/policy
> #628      inet  n       -       n       -       -       qmqpd
> pickup    fifo  n       -       n       60      1       pickup
> #cleanup   unix  n       -       n       -       0       cleanup
> cleanup   unix  n       -       n       -       0       cleanup
>      -o sender_bcc_maps=hash:/kolab/etc/postfix/sender_bcc
>      -o recipient_bcc_maps=hash:/kolab/etc/postfix/recipient_bcc
> qmgr      fifo  n       -       n       300     1       qmgr
> tlsmgr    unix  -       -       n       1000?   1       tlsmgr
> rewrite   unix  -       -       n       -       -       trivial-rewrite
> bounce    unix  -       -       n       -       0       bounce
> defer     unix  -       -       n       -       0       bounce
> trace     unix  -       -       n       -       0       bounce
> verify    unix  -       -       n       -       1       verify
> flush     unix  n       -       n       1000?   0       flush
> proxymap  unix  -       -       n       -       -       proxymap
> smtp      unix  -       -       n       -       -       smtp
> relay     unix  -       -       n       -       -       smtp -o fallback_relay=
> showq     unix  n       -       n       -       -       showq
> discard   unix  -       -       n       -       -       discard
> error     unix  -       -       n       -       -       error
> retry     unix  -       -       n       -       -       error
> local     unix  -       n       n       -       -       local
> #virtual   unix  -       n       n       -       -       virtual
> lmtp      unix  -       -       n       -       -       lmtp
> anvil     unix  -       -       n       -       1       anvil
> scache    unix  -       -       n       -       1       scache
> #maildrop unix  -       n       n       -       -       pipe flags=DRhu user=vmail
> argv=/kolab/bin/maildrop -d ${recipient}
> #cyrus    unix  -       n       n       -       -       pipe user=cyrus
> argv=/kolab/bin/cyrdeliver -e -r ${sender} -m ${extension} ${user}
> #uucp     unix  -       n       n       -       -       pipe flags=Fqhu user=uucp
> argv=/kolab/bin/uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
> #ifmail   unix  -       n       n       -       -       pipe flags=F user=ftn
> argv=/kolab/bin/ifmail -r $nexthop ($recipient)
> #bsmtp    unix  -       n       n       -       -       pipe flags=Fq. user=foo
> argv=/kolab/bin/bsmtp -f $sender $nexthop $recipient
> @@@bind_addr@@@:465       inet  n       -       n       -       -       smtpd -o
> smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
> post-cleanup unix  n    -       n       -       0       cleanup -o virtual_alias_maps=
> smtp-amavis unix -      -       n       -       2       smtp
>     -o smtp_data_done_timeout=1200
>     -o smtp_send_xforward_command=yes
>     -o disable_dns_lookups=yes
> # SMTP interface for injecting mail back into postfix
> # from kolabfilter
> @@@local_addr@@@:10025 inet n   -       n       -       -  smtpd
> @@@if postfix-enable-virus-scan@@@
>     -o content_filter=smtp-amavis:[@@@local_addr@@@]:10024
> @@@else@@@
>     -o content_filter=
> @@@endif@@@
>     -o cleanup_service_name=post-cleanup
>     -o local_recipient_maps=
>     -o relay_recipient_maps=
>     -o smtpd_restriction_classes=
>     -o smtpd_client_restrictions=
>     -o smtpd_helo_restrictions=
>     -o smtpd_sender_restrictions=
>     -o smtpd_recipient_restrictions=permit_mynetworks,reject
>     -o mynetworks=127.0.0.0/8
>     -o smtpd_authorized_xforward_hosts=127.0.0.0/8
>     -o strict_rfc821_envelopes=yes
>     -o smtpd_error_sleep_time=0
>     -o smtpd_soft_error_limit=1001
>     -o smtpd_hard_error_limit=1000
> # SMTP interface for injecting mail back into postfix
> # from amavis
> @@@local_addr@@@:10026 inet n   -       n       -       -  smtpd
>     -o content_filter=
>     -o cleanup_service_name=post-cleanup
>     -o local_recipient_maps=
>     -o relay_recipient_maps=
>     -o smtpd_restriction_classes=
>     -o smtpd_client_restrictions=
>     -o smtpd_helo_restrictions=
>     -o smtpd_sender_restrictions=
>     -o smtpd_recipient_restrictions=permit_mynetworks,reject
>     -o mynetworks=127.0.0.0/8
>     -o strict_rfc821_envelopes=yes
>     -o smtpd_error_sleep_time=0
>     -o smtpd_soft_error_limit=1001
>     -o smtpd_hard_error_limit=1000
> kolabpolicy    unix  -       n       n       -       -       spawn user=kolab-n
> argv=/kolab/etc/kolab/kolab_smtpdpolicy
>
> kolabfilter     unix  -       n       n       -       -       pipe user=kolab-n
> null_sender= argv=/kolab/bin/php
>     -c /kolab/etc/apache/php.ini
>     -f /kolab/var/kolab-filter/scripts/kolabfilter.php
>     --
>     -h @@@fqdnhostname@@@
>     -s ${sender}
>     -r ${recipient}
>     -c ${client_address}
>     -u ${sasl_username}
>
> kolabmailboxfilter     unix  -       n       n       -       -       pipe user=kolab-n
> null_sender= argv=/kolab/bin/php
>     -c /kolab/etc/apache/php.ini
>     -f /kolab/var/kolab-filter/scripts/kolabmailboxfilter.php
>     --
>     -h @@@fqdnhostname@@@
>     -s ${sender}
>     -r ${recipient}
>     -c ${client_address}
>
> Thank you in advance,
>
> Sylvain
>>
>> I would have expected this problem to occur in 2.1, too, maybe it
>> was an older beta?
>>
>> The solution is simple: Don't add this options globally in
>> main.cf.template, but only to the first "cleanup" entry in
>> master.cf.template, e.g.:
>>
>> cleanup   unix  n       -       n       -       0       cleanup
>>      -o sender_bcc_maps = hash:/kolab/etc/postfix/sender_bcc
>>      -o recipient_bcc_maps = hash:/kolab/etc/postfix/recipient_bcc
>>
>> (or alternatively unset those in "post-cleanup", but I haven't
>> tested that)
>>
>> Regards,
>> Thomas
>>
>
> _______________________________________________
> Kolab-users mailing list
> Kolab-users at kolab.org
> https://kolab.org/mailman/listinfo/kolab-users
>



-- 
Alain Spineux
aspineux gmail com
May the sources be with you




More information about the users mailing list