Hello

I have stetup dspam with postfix using this configuration described here:
http://www.kirya.net/articles/setting-up-dspam-as-a-filter-for-postfix-on-debian/


I use virtual_alias_maps = hash:/etc/postfix/virtual for virtual users.

Now I have an problem when I specify an user in the virtual file that 
dose not have an local account then
emails get duplicated to all recipients.

Ex.

# example.com virtual domain mail users.
example.com           anything
us...@example.com    user1
i...@example.com          user1, some-u...@gmail.com, 
some-other-u...@gmail.com

So what happens if someone form out side sends an email to 
i...@example.com then all recipients will get six emails of the same email.

If I put the some-u...@gmail.com, some-other-u...@gmail.com in an 
.forward file then it works ok.
Dose it has something to do with how postfix expands the virtual users 
when they are not local?


The dspam specific configuration looks like this.

master.cf
# Spam filtering with dspam.
dspam                 unix    -       n       n       -       -    pipe
   flags=Ru user=dspam argv=/usr/bin/dspam --client --deliver=innocent 
--user ${original_recipient} --mail-from=${sender}

dspam-retrain         unix    -       n       n       -      -     pipe
   flags=Rhq user=dspam argv=/usr/bin/dspam --client --mode=teft 
--class=$nexthop --source=error --user ${sender}

localhost:10027 inet  n -       n       -       -        smtpd
   -o content_filter=
   -o 
receive_override_options=no_unknown_recipient_checks,no_header_body_checks
   -o smtpd_helo_restrictions=
   -o smtpd_client_restrictions=
   -o smtpd_sender_restrictions=
   -o smtpd_recipient_restrictions=permit_mynetworks,reject
   -o mynetworks=127.0.0.0/8
   -o smtpd_authorized_xforward_hosts=127.0.0.0/8

main.cf
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
virtual_alias_maps = hash:/etc/postfix/virtual
transport_maps = hash:/etc/postfix/transports

smtpd_recipient_restrictions =
     reject_invalid_hostname,
     reject_non_fqdn_sender,
     reject_non_fqdn_recipient,
     reject_unknown_sender_domain,
     reject_unknown_recipient_domain,
     reject_unauth_pipelining,
     permit_mynetworks,
     permit_sasl_authenticated,
     reject_unauth_destination,
     reject_rbl_client blackholes.easynet.nl,
     reject_rbl_client cbl.abuseat.org,
     reject_rbl_client proxies.blackholes.wirehub.net,
     reject_rbl_client bl.spamcop.net,
     reject_rbl_client zen.spamhaus.org,
     reject_rbl_client dnsbl.njabl.org,
     reject_rbl_client dnsbl.dronebl.org,
     check_policy_service inet:127.0.0.1:10023,
     check_recipient_access pcre:/etc/postfix/dspam_check_aliases,
     check_sender_access pcre:/etc/postfix/dspam_check_aliases,
     check_client_access pcre:/etc/postfix/dspam_filter_access,
     permit

dspam_destination_recipient_limit = 1

dspam.conf
DeliveryHost            127.0.0.1
DeliveryPort            10027
DeliveryIdent           localhost
DeliveryProto           SMTP





------------------------------------------------------------------------------
RSA(R) Conference 2012
Save $700 by Nov 18
Register now
http://p.sf.net/sfu/rsa-sfdev2dev1
_______________________________________________
Dspam-user mailing list
Dspam-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/dspam-user

Reply via email to