1.第2問題按照 張大 指示,確實是自己設定錯誤,已經改正 .
外網 寄信給 “:郵件列表” 的帳號,不會被退件 .

2.至於第1問題 ,到目前 還是無解(雖然下方(B)項已找出答案) .
內外網 寄信給 “郵件列表” 的帳號 , 只有bcc密送的admin@aa.com及
Catch-all的spam@aa.com會收到 ,郵件列表的 帳號pe@aa.com無法收到

(A). 以下為postfix virtual_alias_maps的資料
[]# postconf -n |grep virtual_alias_maps
virtual_alias_maps = proxy:ldap:/etc/postfix/ldap/virtual_alias_maps.cf, proxy:ldap:/etc/postfix/ldap/virtual_group_maps.cf, proxy:ldap:/etc/postfix/ldap/sender_login_maps.cf, proxy:ldap:/etc/postfix/ldap/catchall_maps.cf

自己有試過更改catchall_maps的順序 , 問題如故.

(B).最後檢查及他設定 , 發現問題的所在,詳下圖:

http://www.iredmail.com/bbs/misc.php?action=pun_attachment&item=79&preview&secure_str=1951t2219
在 "用戶屬性"下的"進階設定"中: (圖我不懂得傳上去?!)
因我想使用TLS/SSL來收發信件 , 故一般的smtp/pop3未打勾(綠色)
只要把綠色的地方打勾, pe@aa.com的成員pe1@aa.com及pe2@aa.com及bcc密送的admin@aa.com皆可收到信.

(C).但我又有一問題 想請教 張大 . 當我只使用TLS/SSL來收發信件,要如何設定,網站上有文件可參考? 且不會發生第1問題現象?( 內外網 寄信給 “郵件列表” 的帳號 , 只有bcc密送的admin@aa.com及
Catch-all的spam@aa.com會收到 ,郵件列表的群組帳號pe@aa.com無法收到)

現網站”iRedMail-0.8 Release Notes”有提出 STARTTLS功能
“ all clients are forced to use IMAPS and POPS (via STARTTLS) for better security by default. To enable POP3/IMAPS without STARTTLS, please set disable_plaintext_auth=no AND ssl=yes in dovecot.conf. “

故想讓系統採用TLS/SLL來運作, 以增加收發信件安全.

以下為自己的設定內容 ,不過還是無法做到 ,煩請 張大 幫忙 !!

我的系統為CentOS 6.2
iRedMail-0.7.4升級為 iRedAdmin-Pro-LDAP-1.6.3  最近再升級 iRedAdmin-Pro-LDAP-1.7

1.除了在dovecot.conf設定 
disable_plaintext_auth=yes  ssl=yes

2.在postfix的main.cf
改為
smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated
#移除reject_sender_login_mismatch
(因會有如下錯誤 下列收件者無法送達:
'pe@aa.com' 於 2012/5/15 下午 02:39
553 5.7.1 <dd@aa.com>: Sender address rejected: not owned by user dd@aa.com)

smtpd_enforce_tls = no
smtpd_tls_loglevel = 2
smtpd_use_tls = yes
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 360s

smtp_use_tls = yes
smtp_tls_note_starttls_offer = yes
smtp_tls_loglevel = 2
smtp_tls_session_cache_timeout = 360s
smtp_use_tls = yes
smtp_enforce_tls = no
#

3. 在postfix的master.cf修改如下(把 # 去掉)
smtps     inet  n       -       n       -       -       smtpd
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes

4.client端outlook設為
pop3 995
smtps 465

"catch-all 地址"  ==>管理平台上的注解:當郵件寄送給不存在的帳號時將會被轉發到 catch-all 地址。
我只想指定一帳號收集spammer ,對公司郵件伺服器的攻擊情形;及離職員工帳號(經刪除)的信件收集觀察。

rain6966 写道:

ZhangHuangbin 写道:

經發送郵件測試,有如下問題:
1.同網域内的User寄給郵件列表(如pe@aa.com),
"郵件列表" 群組成員(pe1@aa.com 和pe2@aa.com)無法收到信件,
  但bcc 及catch-all的帳戶則有收到信件.

2.從xx@bb.com 網域寄給pe@aa.com 則被退件。

是否有相关的 log?主要是 Postfix (/var/log/maillog) 和 Dovecot (/var/log/dovecot.log)。

1.內網user 給pe 群組
admin@aa.com 為bcc,
spam@aa.com 為catch-all帳戶

==>maillog
May 14 18:41:31 mail1 postfix/smtpd[3056]: connect from mail.aa.com[127.0.0.1]
May 14 18:41:31 mail1 postfix/smtpd[3056]: 66E612C0066: client=mail.aa.com[127.0.0.1]
May 14 18:41:31 mail1 postfix/cleanup[3041]: 66E612C0066: message-id=<1242f3a95e53854559f39e2cf7728c3e@aa.com>
May 14 18:41:31 mail1 postfix/qmgr[1491]: 66E612C0066: from=<zz@aa.com>, size=1512, nrcpt=1 (queue active)
May 14 18:41:31 mail1 postfix/smtpd[3056]: disconnect from mail.aa.com[127.0.0.1]
May 14 18:41:31 mail1 amavis[1662]: (01662-03) Passed CLEAN, MYNETS/MYUSERS LOCAL [127.0.0.1] [127.0.0.1] <zz@aa.com> -> <admin@aa.com>, Message-ID: <1242f3a95e53854559f39e2cf7728c3e@aa.com>, mail_id: Do82rq1zi9mx, Hits: -8.91, size: 564, queued_as: 66E612C0066, 5393 ms
May 14 18:41:31 mail1 postfix/smtpd[3056]: connect from mail.aa.com[127.0.0.1]
May 14 18:41:31 mail1 postfix/smtpd[3056]: 886F12C0070: client=mail.aa.com[127.0.0.1]
May 14 18:41:31 mail1 postfix/cleanup[3041]: 886F12C0070: message-id=<1242f3a95e53854559f39e2cf7728c3e@aa.com>
May 14 18:41:31 mail1 postfix/smtpd[3056]: disconnect from mail.aa.com[127.0.0.1]
May 14 18:41:31 mail1 postfix/qmgr[1491]: 886F12C0070: from=<zz@aa.com>, size=1510, nrcpt=1 (queue active)
May 14 18:41:31 mail1 postfix/smtp[3042]: EE4F52C004C: to=<admin@aa.com>, relay=127.0.0.1[127.0.0.1]:10024, delay=5.6, delays=0.13/0.01/0/5.5, dsn=2.0.0, status=sent (250 2.0.0 from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 66E612C0066)
May 14 18:41:31 mail1 amavis[1661]: (01661-03) Passed CLEAN, MYNETS/MYUSERS LOCAL [127.0.0.1] [127.0.0.1] <zz@aa.com> -> <spam@aa.com>, Message-ID: <1242f3a95e53854559f39e2cf7728c3e@aa.com>, mail_id: QdMmemgGhVYH, Hits: -8.91, size: 564, queued_as: 886F12C0070, 5497 ms
May 14 18:41:31 mail1 postfix/smtp[3043]: EE4F52C004C: to=<spam@aa.com>, relay=127.0.0.1[127.0.0.1]:10024, delay=5.7, delays=0.13/0.01/0/5.6, dsn=2.0.0, status=sent (250 2.0.0 from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 886F12C0070)
May 14 18:41:31 mail1 postfix/qmgr[1491]: EE4F52C004C: removed
May 14 18:41:31 mail1 postfix/pipe[3057]: 66E612C0066: to=<admin@aa.com>, relay=dovecot, delay=0.4, delays=0.06/0.01/0/0.33, dsn=2.0.0, status=sent (delivered via dovecot service)
May 14 18:41:31 mail1 postfix/qmgr[1491]: 66E612C0066: removed
May 14 18:41:31 mail1 postfix/pipe[3059]: 886F12C0070: to=<spam@aa.com>, relay=dovecot, delay=0.32, delays=0.03/0.01/0/0.28, dsn=2.0.0, status=sent (delivered via dovecot service)
May 14 18:41:31 mail1 postfix/qmgr[1491]: 886F12C0070: removed

dovecot.log==>
May 14 18:41:27 imap-login: Info: Login: user=<zz@aa.com>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=3049, secured
May 14 18:41:27 dict: Info: mysql(127.0.0.1): Connected to database iredadmin
May 14 18:41:27 imap(zz@aa.com): Info: Disconnected: Logged out bytes=70/674
May 14 18:41:28 imap-login: Info: Login: user=<zz@aa.com>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=3051, secured
May 14 18:41:28 imap-login: Info: Login: user=<zz@aa.com>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=3053, secured
May 14 18:41:28 imap(zz@aa.com): Info: Disconnected: Logged out bytes=273/983
May 14 18:41:28 imap(zz@aa.com): Info: Disconnected: Logged out bytes=311/11482
May 14 18:41:29 imap-login: Info: Login: user=<zz@aa.com>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=3055, secured
May 14 18:41:29 imap(zz@aa.com): Info: Disconnected: Logged out bytes=396/2147
May 14 18:42:29 imap-login: Info: Login: user=<zz@aa.com>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=3063, secured
May 14 18:42:29 imap(zz@aa.com): Info: Disconnected: Logged out bytes=396/2147
May 14 18:43:29 imap-login: Info: Login: user=<zz@aa.com>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=3065, secured
May 14 18:43:29 imap(zz@aa.com): Info: Disconnected: Logged out bytes=396/2147
May 14 18:44:29 imap-login: Info: Login: user=<zz@aa.com>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=3067, secured


2.
==>Gmail to pe群組
(log 中的實際網域已改為aa.com)

Delivery to the following recipient failed permanently:

    pe@aa.com

Technical details of permanent failure:
Google tried to deliver your message, but it was rejected by the recipient domain. We recommend contacting the other email provider for further information about the cause of this error. The error that the other server returned was: 554 554 5.7.1 <pe@aa.com>: Recipient address rejected: Permission denied Access policy: domain. (state 13).

----- Original message -----

DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
       d=gmail.com

; s=20120113;
       h=mime-version:date:message-id:subject:from:to:content-type;
       bh=qEFOukffxB88O2HBJFmxulCGoA+GAl7f97dMpGmzS98=;
       b=qMvqUzXkugRj4QPIatvi3x4A4rLeyBogWke/CrSIds5Mc1geN/PkjxtGmWtWEJSmLf
        7ac42Bmr/dvdAfJj+myphVEmf70CL67Rax/YeQGaeUjvDDN26Cg2KoNi147ZeDgmy9UW
        oSZ8h+x5vQsQjnQZQbKkUugGVgmKA0OEoczh25JoeCbne5ph9Mlm36LWtSFJgrfXqZuu
        W2CpJjdYhkYWBCuKJ/WJjs6F73S30UIHE6LccJzw3BM5PCHY/hCHCOy8VKfU9RnR+p5h
        xtKbHZJvK4QaOw+6/dnC/8SJMxx5VlJ6C8E/oxE1GbZRkEIsXRMrKAMEpC8uvOnX1oKg
        iEsw==
MIME-Version: 1.0
Received: by 10.224.105.202 with SMTP id u10mr11745621qao.54.1336989836540;
Mon, 14 May 2012 03:03:56 -0700 (PDT)
Received: by 10.229.250.201 with HTTP; Mon, 14 May 2012 03:03:56 -0700 (PDT)
Date: Mon, 14 May 2012 18:03:56 +0800
Message-ID: <CAAuwq4ob+9iKJ_0K+S-FO9WS_4EFU1goafD3bZrsTt7UbtakzA@mail.gmail.com>
Subject: pe test 2
From: "xx(gmail)" <xx@gmail.com>
To: pe@aa.com
Content-Type: text/plain; charset=UTF-8

pe test 2

==>maillog

May 14 18:03:56 mail1 postfix/smtpd[2756]: connect from unknown[209.85.216.66]
May 14 18:03:58 mail1 postfix/smtpd[2756]: NOQUEUE: reject: RCPT from unknown[209.85.216.66]: 554 5.7.1 <pe@aa.com>: Recipient address rejected: Permission denied Access policy: domain.; from=<aa@gmail.com> to=<pe@aa.com> proto=ESMTP helo=<mail-qa0-f66.google.com>
May 14 18:03:58 mail1 postfix/smtpd[2756]: disconnect from unknown[209.85.216.66]
==> dovecot 的log 無訊息

==== 提供基本信息便于分析问题并得到快速回复 ====
- iRedMail 版本:iRedAdmin-Pro-LDAP 1.7.2
- 使用的 Linux/BSD 发行版名称及版本号:Centos6.2
- 与您的问题相关的日志信息:
====
請問:
從管理平台設定:
網域aa.com, 啟用 " BCC 監控"及 "catch-all 地址" 及"郵件列表" 功能
,bcc 及 catch-all 各指定一user帳號 .

經發送郵件測試,有如下問題:
1.同網域内的User寄給郵件列表(如pe@aa.com),
"郵件列表" 群組成員(pe1@aa.com 和pe2@aa.com)無法收到信件,
  但bcc 及catch-all的帳戶則有收到信件.
2.從xx@bb.com 網域寄給pe@aa.com 則被退件。

是否為本人對此郵件伺服器有錯誤的觀念?而做不正當的設定?或是其他安裝設定問題?請不吝指正。