holding mail for recipient

2009-02-12 Thread Christoph Erdle

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi list,

after having implemented dynamic aliases using ldap I have the  
following problem:


I want to hold mails for a specific recipient which is an alias to  
multiple addresses so admin interaction is required to send to this  
alias. Problem is that the mail is now held twice (following is the  
output of mailq and releasing the message):


srvopt postfix # mailq
- -Queue ID- --Size-- Arrival Time -Sender/Recipient---
594C5E083A8! 751 Thu Feb 12 11:49:10  i...@team-erdle.de
 t...@team-erdle.de

- -- 1 Kbytes in 1 Request.
srvopt postfix # postsuper -H 594C5E083A8
postsuper: 594C5E083A8: released from hold
postsuper: Released from hold: 1 message
srvopt postfix # mailq
- -Queue ID- --Size-- Arrival Time -Sender/Recipient---
594C5E083A8  751 Thu Feb 12 11:49:10  i...@team-erdle.de
 t...@team-erdle.de

- -- 1 Kbytes in 1 Request.
srvopt postfix # postqueue -f
srvopt postfix # mailq
- -Queue ID- --Size-- Arrival Time -Sender/Recipient---
DD553E08409!1193 Thu Feb 12 11:50:13  i...@team-erdle.de
 i...@team-erdle.de
 y...@team-erdle.de

- -- 1 Kbytes in 1 Request.

How can I prevent this so that the message is only held once from  
delivery?


Thanks in advance,
Christoph Erdle

the file hold-distributions to hold the delivery:

t...@team-erdle.de HOLD testing hold with alias

postconf -n:

2bounce_notice_recipient = sys...@partofus.org
address_verify_sender = sendverf...@partofus.org
alias_maps = hash:/usr/local/mailman/data/virtual-mailman, hash:/etc/ 
mail/aliases

body_checks_size_limit = 512000
bounce_notice_recipient = sys...@partofus.org
bounce_size_limit = 5
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
delay_notice_recipient = sys...@partofus.org
delay_warning_time = 1h
deliver_lock_delay = 10s
double_bounce_sender = double-bou...@partofus.org
error_notice_recipient = sys...@partofus.org
fast_flush_domains = $relay_domains
header_checks = regexp:/etc/postfix/rcvd_check
header_size_limit = 102400
home_mailbox = .maildir/
html_directory = /usr/share/doc/postfix-2.2.10/html
in_flow_delay = 1s
inet_interfaces = all
local_recipient_maps = $alias_maps $virtual_mailbox_maps  
unix:passwd.byname

local_transport = local
mail_name = Postfix
mail_owner = postfix
mail_release_date = 19071224
mail_version = 2010
mailbox_command = /usr/bin/procmail -a $EXTENSION
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
maximal_backoff_time = 2500s
message_size_limit = 8192
minimal_backoff_time = 170s
mydestination =
mydomain = partofus.org
myhostname = srvopt.partofus.org
mynetworks = 127.0.0.0/8
myorigin = partofus.org
newaliases_path = /usr/bin/newaliases
owner_request_special = no
queue_directory = /var/spool/postfix
queue_run_delay = 180s
readme_directory = /usr/share/doc/postfix-2.2.10/readme
recipient_delimiter = +
relay_domains = $mydestination, localhost
sample_directory = /etc/postfix
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP
smtpd_client_restrictions = permit_sasl_authenticated,  
permit_mynetworks, reject_unauth_destination, hash:/etc/postfix/ 
client_restrictions

smtpd_helo_required = yes
smtpd_recipient_restrictions = check_recipient_access hash:/etc/ 
postfix/hold-recipients, permit_sasl_authenticated, permit_mynetworks,  
reject_unauth_destination, check_recipient_access ldap:/etc/postfix/ 
ldap-block.cf, check_recipient_access hash:/etc/postfix/blocked- 
teamerdle, check_policy_service inet:127.0.0.1:10030

smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions =  
reject_unknown_sender_domain,
permit_mynetworks

smtpd_tls_CAfile = /etc/ssl/PartOfUs.CA/ca.partofus.org_cert.pem
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/PartOfUs.CA/mail.partofus.org_cert.pem
smtpd_tls_key_file = /etc/ssl/PartOfUs.CA/mail.partofus.org_key.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
soft_bounce = yes
tls_random_source = dev:/dev/urandom
transport_maps = hash:/etc/postfix/transport, ldap:/etc/postfix/ldap- 
otherTransport.cf, ldap:/etc/postfix/ldap-transport.cf

unknown_local_recipient_reject_code = 450
unverified_recipient_reject_code = 450
virtual_alias_maps = hash:/usr/local/mailman/data/virtual-mailman,  
ldap:/etc/postfix/ldap-accountsmap.cf, ldap:/etc/postfix/ldap- 
aliases.cf, ldap:/etc/postfix/ldap-distributionlists.cf

virtual_gid_maps = static:800

Re: holding mail for recipient

2009-02-12 Thread Christoph Erdle

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


Am 12.02.2009 um 18:02 schrieb Noel Jones:


Christoph Erdle wrote:
I want to hold mails for a specific recipient which is an alias to  
multiple addresses so admin interaction is required to send to this  
alias. Problem is that the mail is now held twice (following is the  
output of mailq and releasing the message):


Feb 12 12:40:08 [postfix/smtpd] NOQUEUE: hold: RCPT from  
localhost[127.0.0.1]: t...@team-erdle.de: Recipient address  
testing hold with alias; from=i...@team-erdle.de to=t...@team-erdle.de 
 proto=ESMTP helo=localhost


Your reinjection postfix listenter (defined in master.cf) is using  
the same access map.  See the README.postfix included with amavisd- 
new for suggested master.cf entries, or at a minimum add the  
following to your master.cf listener entry.


Thanks for your hint, I adapted master.cf to have the reinjection  
smtpd meet my needs, working like a charm.


Chris


-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (Darwin)

iEYEARECAAYFAkmVGucACgkQqqYbNmv9eYm8bQCfYTr+1bmkVFIAoUxgfBnLRpRk
Zu0An1NwpyiOui/eF4sZhVfxGo8MORHs
=0zSm
-END PGP SIGNATURE-