<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html>
  <head>
    <meta content="text/html; charset=ISO-8859-1"
      http-equiv="Content-Type">
    <title></title>
  </head>
  <body bgcolor="#ffffff" text="#000000">
    Am 12.03.2011 22:16, schrieb Driessen:
    <blockquote cite="mid:004001cbe0fa$b7f0d290$0565a8c0@uwe"
      type="cite">
      <pre wrap="">On Behalf Of Matthias Ebner
</pre>
      <blockquote type="cite">
        <pre wrap="">Carsten Brandt schrieb am Samstag, den 12. März 2011 um 17:53:

</pre>
        <blockquote type="cite">
          <pre wrap="">Es scheint, als würden E-Mails, die doppelt eingehen bzw. für google
doppelt erscheinen aussortiert.

Sendet man z.B. eine E-Mail an einen Verteiler und im CC an
eine Person, die auch auf dem Verteiler steht, taucht die E-Mail nur
einmal im Google Postfach auf.
Normalerweise würde man sie zweimal in seinem Postfach finden.
</pre>
        </blockquote>
        <pre wrap="">
Das auch ;-)

In dem Fall verschwindet die Email aber auch, wenn sie nur an einen
einzelnen Empfänger gesendet wird.
Kein CC, kein BCC. Von extern an eine einzelne Adresse einer
Google-Apps-Domain.

250 - OK - Mail verschwunden :-(

</pre>
      </blockquote>
      <pre wrap="">
You get for what you pay scheint hier die Parole zu sein.

Google ist ein Amy und da gibt es nicht die Gesetze wie in Deutschland.

Google ist da scheinbar kein Einzelfall, MSN macht auch solche Geschichten  


Mit freundlichen Grüßen

Drießen

</pre>
    </blockquote>
    Trotzdem sollten die sich an die RFC halten oder nicht?<br>
    <br>
    nunja hier mal meine main.cfg<br>
    <br>
    <address># See /usr/share/postfix/main.cf.dist for a commented, more
      complete version</address>
    <address><br>
    </address>
    <address># Debian specific:  Specifying a file name will cause the
      first</address>
    <address># line of that file to be used as the name.  The Debian
      default</address>
    <address># is /etc/mailname.</address>
    <address>#myorigin = /etc/mailname</address>
    <address><br>
    </address>
    <address>smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)</address>
    <address>biff = no</address>
    <address><br>
      # appending .domain is the MUA's job.</address>
    <address>append_dot_mydomain = no</address>
    <address><br>
      # Uncomment the next line to generate "delayed mail" warnings</address>
    <address>#delay_warning_time = 4h</address>
    <address><br>
      readme_directory = no</address>
    <address><br>
      # TLS parameters</address>
    <address><br>
    </address>
    <address># See /usr/share/doc/postfix/TLS_README.gz in the
      postfix-doc package for</address>
    <address># information on enabling SSL in the smtp client.</address>
    <address><br>
    </address>
    <address>alias_maps = hash:/etc/aliases</address>
    <address>alias_database = hash:/etc/aliases</address>
    <address><br>
      mailbox_size_limit = 0</address>
    <address>recipient_delimiter = +</address>
    <address><br>
      #default_transport = error</address>
    <address>#relay_transport = error</address>
    <address><br>
    </address>
    <address>transport_maps = hash:/etc/postfix/transport</address>
    <address><br>
    </address>
    <address><br>
      # --------------- local settings ------------------</address>
    <address>myhostname = mail.globalgameport.com</address>
    <address>#myhostname = mail2.globalgameport.com</address>
    <address>inet_interfaces = all</address>
    <address>myorigin = /etc/mailname</address>
    <address>mydestination = server2.globalgameport.com,
      localhost.localdomain, localhost</address>
    <address>mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
      87.230.54.62/32 78.46.62.72/32 46.4.36.135/32</address>
    <address># ---------------------- VIRTUAL DOMAINS START
      ----------------------</address>
    <address>virtual_mailbox_domains =
      proxy:mysql:/etc/postfix/mysql_virtual_domains_maps.cf</address>
    <address>virtual_mailbox_base = /var/mail/vmail</address>
    <address>virtual_mailbox_maps =
      proxy:mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf</address>
    <address>virtual_alias_domains =
      proxy:mysql:/etc/postfix/mysql_virtual_alias_domains.cf</address>
    <address>virtual_alias_maps =
      proxy:mysql:/etc/postfix/mysql_virtual_alias_maps.cf</address>
    <address>virtual_minimum_uid = 109</address>
    <address>virtual_uid_maps = static:109</address>
    <address>virtual_gid_maps = static:8</address>
    <address>virtual_transport = dovecot</address>
    <address>dovecot_destination_recipient_limit = 1</address>
    <address>virtual_create_maildirsize = yes</address>
    <address>virtual_mailbox_extended = yes</address>
    <address>virtual_mailbox_limit_maps =
      proxy:mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf</address>
    <address>virtual_mailbox_limit_override = yes</address>
    <address>virtual_maildir_limit_message = "The user you are trying to
      reach has exceeded their quota."</address>
    <address>virtual_overquota_bounce = yes</address>
    <address><br>
      # ---------------------- SASL PART START ----------------------</address>
    <address>smtpd_sasl_auth_enable = yes</address>
    <address>smtpd_sasl_local_domain = $myhostname</address>
    <address>smtpd_sasl_exceptions_networks = $mynetworks</address>
    <address>smtpd_sasl_security_options = noanonymous</address>
    <address>broken_sasl_auth_clients = yes</address>
    <address>smtpd_sasl_type = dovecot</address>
    <address>smtpd_sasl_path = private/auth</address>
    <address># ---------------------- TLS PART START
      ----------------------</address>
    <address>smtp_tls_cert_file=/etc/ssl/certs/postfix.pem</address>
    <address>smtp_tls_key_file=/etc/ssl/private/postfix.pem</address>
    <address>smtp_tls_session_cache_database =
      btree:${data_directory}/smtp_scache</address>
    <address>smtp_tls_security_level = may</address>
    <address><br>
      smtpd_tls_cert_file=/etc/ssl/certs/postfix.pem</address>
    <address>smtpd_tls_key_file=/etc/ssl/private/postfix.pem</address>
    <address>smtpd_use_tls=yes</address>
    <address>smtpd_tls_session_cache_database =
      btree:${data_directory}/smtpd_scache</address>
    <address>smtpd_tls_security_level        = may</address>
    <address>smtpd_tls_received_header       = yes</address>
    <address>smtpd_tls_ask_ccert             = yes</address>
    <address>smtpd_tls_loglevel              = 2</address>
    <address># ---------------------- Sonstiges ----------------------</address>
    <address>smtpd_recipient_restrictions =</address>
    <address>  permit_mynetworks,</address>
    <address>  permit_sasl_authenticated,</address>
    <address>  reject_invalid_hostname,</address>
    <address>  reject_unauth_destination,</address>
    <address>  check_policy_service inet:127.0.0.1:60000</address>
    <pre>
</pre>
    handelt sich um rudi@droidcon.com soll an rudi@droidcon.de
    weitergeleitet werden.<br>
    als db verwaltung nutze ich postfixadmin^^<br>
    <br>
    <br>
    hier die virtual_alias_domains.cf<br>
    <address>user = ****</address>
    <address>password = *****</address>
    <address>hosts = localhost</address>
    <address>dbname = postfixadmin</address>
    <address>query = SELECT goto FROM alias,alias_domain WHERE
      alias_domain.alias_domain = '%d' and alias.address = CONCAT('%u',
      '@', alias_domain.target_domain) AND alias.active = 1 AND
      alias_domain.active='1'</address>
    <pre>
</pre>
    und die virtual_alias_maps.cf<br>
    <address>user = ***</address>
    <address>password = *****</address>
    <address>hosts = localhost</address>
    <address>dbname = postfixadmin</address>
    <address>table = alias</address>
    <address>select_field = goto</address>
    <address>where_field = address</address>
    <address>additional_conditions = and active = '1'</address>
    <address>#query = SELECT goto FROM alias WHERE address='%s' AND
      active = '1'<br>
      <br>
      Gruß<br>
      Rudi<br>
    </address>
    <br>
  </body>
</html>