Score:0

how to ignore sender from looking in virtual_alias_maps

cn flag

I have the issue, that the sql server always busy because of the parameter virtual_alias_maps always asks database for emails from [email protected] and from root.

Iam looking for away to write if statement for those 2 addresses to avoid ask database if the sender one of those 2 senders.

following is my config:

postconf -n

address_verify_map = proxy:btree:$data_directory/verify_cache
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
disable_vrfy_command = yes
inet_interfaces = all
inet_protocols = all
mailbox_size_limit = 0
message_size_limit = 900000000
milter_content_timeout = 30s
milter_default_action = accept
mydestination = localhost
myhostname = mail.myDomain.de
mynetworks = 127.0.0.0/8 [::1]/128
myorigin = $myhostname
non_smtpd_milters = inet:127.0.0.1:12345
postscreen_access_list = permit_mynetworks cidr:/etc/postfix/postscreen_spf_whitelist.cidr
postscreen_blacklist_action = enforce
postscreen_dnsbl_action = enforce
postscreen_dnsbl_sites = zen.spamhaus.org=127.0.0.[2..11]*3 bl.spameatingmonkey.net=127.0.0.2*2 bl.spamcop.net=127.0.0.2 dnsbl.sorbs.net=127.0.0.[2..15]
postscreen_dnsbl_threshold = 3
postscreen_greet_action = enforce
postscreen_greet_banner = Welcome, please wait...
proxy_read_maps = proxy:unix:passwd.byname proxy:pgsql:/etc/postfix/sql-domains.cf proxy:pgsql:/etc/postfix/sql-domain-aliases.cf proxy:pgsql:/etc/postfix/sql-aliases.cf proxy:pgsql:/etc/postfix/sql-relaydomains.cf proxy:pgsql:/etc/postfix/sql-maintain.cf proxy:pgsql:/etc/postfix/sql-relay-recipient-verification.cf proxy:pgsql:/etc/postfix/sql-sender-login-map.cf proxy:pgsql:/etc/postfix/sql-spliteddomains-transport.cf proxy:pgsql:/etc/postfix/sql-transport.cf
proxy_write_maps = $smtp_sasl_auth_cache_name $lmtp_sasl_auth_cache_name $address_verify_map
readme_directory = no
recipient_delimiter = +
relay_domains = proxy:pgsql:/etc/postfix/sql-relaydomains.cf
smtp_tls_CApath = /etc/ssl/certs
smtp_tls_exclude_ciphers = EXPORT, LOW
smtp_tls_loglevel = 1
smtp_tls_security_level = may
smtpd_banner = $myhostname ESMTP
smtpd_helo_required = yes
smtpd_milters = inet:127.0.0.1:12345
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated check_recipient_access proxy:pgsql:/etc/postfix/sql-maintain.cf proxy:pgsql:/etc/postfix/sql-relay-recipient-verification.cf reject_unverified_recipient reject_unauth_destination reject_non_fqdn_sender reject_non_fqdn_recipient reject_non_fqdn_helo_hostname
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:pgsql:/etc/postfix/sql-sender-login-map.cf
smtpd_tls_CApath = /etc/ssl/certs
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/letsencrypt/live/mail.myDomain.de/fullchain.pem
smtpd_tls_dh1024_param_file = ${config_directory}/dh2048.pem
smtpd_tls_eecdh_grade = strong
smtpd_tls_exclude_ciphers = aNULL, MD5 , DES, ADH, RC4, PSD, SRP, 3DES, eNULL
smtpd_tls_key_file = /etc/letsencrypt/live/mail.myDmain.de/privkey.pem
smtpd_tls_loglevel = 1
smtpd_tls_mandatory_ciphers = high
smtpd_tls_mandatory_exclude_ciphers = aNULL, MD5 , DES, ADH, RC4, PSD, SRP, 3DES, eNULL
smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
smtpd_tls_protocols = !SSLv2, !SSLv3
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:$data_directory/smtpd_tls_session_cache
smtpd_use_tls = yes
strict_rfc821_envelopes = yes
transport_maps = proxy:pgsql:/etc/postfix/sql-transport.cf proxy:pgsql:/etc/postfix/sql-spliteddomains-transport.cf
unknown_local_recipient_reject_code = 550
unverified_recipient_reject_code = 550
virtual_alias_domains = proxy:pgsql:/etc/postfix/sql-domain-aliases.cf
virtual_alias_maps = proxy:pgsql:/etc/postfix/sql-aliases.cf
virtual_mailbox_domains = proxy:pgsql:/etc/postfix/sql-domains.cf
virtual_transport = lmtp:unix:private/dovecot-lmtp

looking forward a solutions. thank you

I sit in a Tesla and translated this thread with Ai:

mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.