On 09/11/11 09:02, johnny Strom wrote:
> 
> Hello
> 
> I have stetup dspam with postfix using this configuration described here:
> http://www.kirya.net/articles/setting-up-dspam-as-a-filter-for-postfix-on-debian/
> 
> 
> I use virtual_alias_maps = hash:/etc/postfix/virtual for virtual users.
> 
> Now I have an problem when I specify an user in the virtual file that 
> dose not have an local account then
> emails get duplicated to all recipients.
> 
> Ex.
> 
> # example.com virtual domain mail users.
> example.com           anything
> us...@example.com    user1
> i...@example.com          user1, some-u...@gmail.com, 
> some-other-u...@gmail.com
> 
> So what happens if someone form out side sends an email to 
> i...@example.com then all recipients will get six emails of the same email.
> 
> If I put the some-u...@gmail.com, some-other-u...@gmail.com in an 
> .forward file then it works ok.
> Dose it has something to do with how postfix expands the virtual users 
> when they are not local?

This sure does look like a postfix configuration issue, not directly
related to dspam. Could you show complete postfix logging for a message
sent to i...@example.com in the above configuration? Also, output from
postconf -n is way better than c/p from main.cf

Also: do all six messages that are received in the end contain DSPAM
headers?

> 
> The dspam specific configuration looks like this.

<snipping what looks like a correct configuration>

> smtpd_recipient_restrictions =
>      reject_invalid_hostname,
>      reject_non_fqdn_sender,
>      reject_non_fqdn_recipient,
>      reject_unknown_sender_domain,
>      reject_unknown_recipient_domain,
>      reject_unauth_pipelining,
>      permit_mynetworks,
>      permit_sasl_authenticated,
>      reject_unauth_destination,
>      reject_rbl_client blackholes.easynet.nl,
>      reject_rbl_client cbl.abuseat.org,
>      reject_rbl_client proxies.blackholes.wirehub.net,
>      reject_rbl_client bl.spamcop.net,
>      reject_rbl_client zen.spamhaus.org,
>      reject_rbl_client dnsbl.njabl.org,
>      reject_rbl_client dnsbl.dronebl.org,
>      check_policy_service inet:127.0.0.1:10023,
>      check_recipient_access pcre:/etc/postfix/dspam_check_aliases,
>      check_sender_access pcre:/etc/postfix/dspam_check_aliases,
>      check_client_access pcre:/etc/postfix/dspam_filter_access,
>      permit

The dspam_check_aliases here does not occur in the howto you linked.
What is it supposed to do, and what is in the dspam_check_aliases file?


> 
> dspam_destination_recipient_limit = 1
> 
> dspam.conf
> DeliveryHost            127.0.0.1
> DeliveryPort            10027
> DeliveryIdent           localhost
> DeliveryProto           SMTP
> 
> 
> 
> 
> 
> ------------------------------------------------------------------------------
> RSA(R) Conference 2012
> Save $700 by Nov 18
> Register now
> http://p.sf.net/sfu/rsa-sfdev2dev1
> _______________________________________________
> Dspam-user mailing list
> Dspam-user@lists.sourceforge.net
> https://lists.sourceforge.net/lists/listinfo/dspam-user
> 


-- 
Groeten,
        Tom

------------------------------------------------------------------------------
RSA(R) Conference 2012
Save $700 by Nov 18
Register now
http://p.sf.net/sfu/rsa-sfdev2dev1
_______________________________________________
Dspam-user mailing list
Dspam-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/dspam-user

Reply via email to