Scan local mail

Danny Horne danny at trisect.uk
Thu Sep 24 16:04:09 CEST 2015


As stated, I'm running Postfix / Dovecot, I've never heard of iRedMail.

By 'local mail', I mean email that's being sent to an account on the
same domain.

Here's my postconf -n output -

alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
compatibility_level = 2
daemon_directory = /usr/lib/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd
$daemon_directory/$process_name $process_id & sleep 5
html_directory = /usr/share/doc/postfix-3.1.0/html
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
message_size_limit = 51200000
meta_directory = /etc/postfix
milter_default_action = accept
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
mydomain = trisect.uk
myhostname = smtp.trisect.uk
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
newaliases_path = /usr/bin/newaliases
non_smtpd_milters = $smtpd_milters
queue_directory = /var/spool/postfix
readme_directory = no
sample_directory = /etc/postfix
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
shlib_directory = no
smtp_dns_support_level = dnssec
smtp_tls_CAfile = /etc/pki/ca-trust/extracted/pem/tls-ca-bundle.pem
smtp_tls_cert_file = /etc/pki/tls/certs/smtp.trisect.uk.crt
smtp_tls_key_file = /etc/pki/tls/private/smtp.trisect.uk.key
smtp_tls_security_level = dane
smtp_tls_session_cache_database = btree:/var/lib/postfix/smtp_scache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_event_limit_exceptions = static:all
smtpd_milters = inet:127.0.0.1:8891
smtpd_recipient_restrictions = permit_sasl_authenticated,
permit_mynetworks, reject_unauth_destination, check_policy_service
unix:private/policyd-spf
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_tls_CAfile = /etc/pki/ca-trust/extracted/pem/tls-ca-bundle.pem
smtpd_tls_ask_ccert = yes
smtpd_tls_cert_file = /etc/pki/tls/certs/smtp.trisect.uk.crt
smtpd_tls_exclude_ciphers = EXPORT
smtpd_tls_key_file = /etc/pki/tls/private/smtp.trisect.uk.key
smtpd_tls_loglevel = 0
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:/var/lib/postfix/smtpd_scache
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550


On 24/09/2015 2:45 pm, Zhang Huangbin wrote:
>> On Sep 24, 2015, at 3:34 PM, Danny Horne <danny at trisect.uk> wrote:
>>
>> I'm running a Postfix / Dovecot setup, and up until recently mine was
>> the only account on the system.  I've now added a second account and
>> find that Amavisd isn't scanning local mail.
>>
>> What do I need to do to change that?
> Dear Danny,
>
> Are you running iRedMail? If yes, please post this issue in our support forum, it's very active: http://www.iredmail.org/forum/ 
>
> Please create a new forum topic, and clearly explain items below:
>
> *) About "local mail", how did you send this local mail?
> *) Show us output of command "postconf -n".
>
> ----
> Zhang Huangbin, founder of iRedMail project: http://www.iredmail.org/
> Time zone: GMT+8 (China/Beijing).


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 819 bytes
Desc: OpenPGP digital signature
URL: <http://lists.amavis.org/pipermail/amavis-users/attachments/20150924/4ff49de6/attachment.sig>


More information about the amavis-users mailing list