On 21-12-12 23:24, James James wrote: > Thanks Tom for your explanation. You were rigth, Iwas mistaken. > My question was about the 'To: ' field. Anymway, this is my dspam config :
You seem o have mixed up a few different ways of integrating DSPAM. The way as documented in the source tarball is easiest I guess. See http://dspam.git.sourceforge.net/git/gitweb.cgi?p=dspam/dspam;a=blob;f=doc/postfix.txt;hb=HEAD for details. > > in /etc/aliases : > > spam: "|/usr/bin/dspam --user root --class=spam --source=error" > notspam: "|/usr/bin/dspam --user dspam --class=innocent --source=error" > This is not being used anywhere in your setup, so remove it. > > in /etc/postfix/main.cf > > > smtpd_recipient_restrictions = permit_sasl_authenticated, > permit_mynetworks, reject_unauth_destination, > reject_invalid_hostname,reject_non_fqdn_sender, reject_non_fqdn_recipient, > reject_unknown_sender_domain, reject_unknown_recipient_domain, > reject_unauth_pipelining, reject_rbl_client > bl.spamcop.net, > check_recipient_access pcre:/etc/postfix/dspam_check_aliases, This is OK but it should refer to he same file as listed below: /etc/postfix/dspam_filter_access > check_sender_access pcre:/etc/postfix/dspam_check_aliases This is useless I think, you are already triggering on the recipient address above. > > > in /etc/postfix/master.cf > > smtp inet n - n - - smtpd > > dspam unix - n n - - pipe > flags=Ru user=dspam argv=/usr/bin/dspam --client --deliver=innocent > --user ${recipient} --mail-from=${sender} > > 127.0.0.1:10034 inet n - n - - smtpd > -o content_filter= > -o > receive_override_options=no_unknown_recipient_checks,no_header_body_checks > -o smtpd_helo_restrictions= > -o smtpd_client_restrictions= > -o smtpd_sender_restrictions= > -o smtpd_recipient_restrictions=permit_mynetworks,reject > -o mynetworks=127.0.0.0/8 > -o smtpd_authorized_xforward_hosts=127.0.0.0/8 > > > > in /etc/postfix/dspam_filter_access > > /^(spam|ham)@.*$/ OK Remove this line, I think it comes from the same source as the aliases stuff earlier which is unnecessary. > > /./ FILTER dspam:dspam This is good: send everything that comes by to the dspam transport in master.cf Within master.cf, the dspam transport calls dspam --client, which means dspam should be running as a daemon. Also, if you're using the spam- and nonspam- addresses, you should have these settings also enabled in dspam.conf: ParseToHeaders on ChangeModeOnParse on ChangeUserOnParse full If you want s...@example.org/h...@example.org, we should look further into creating another transport in postfix. -- Tom ------------------------------------------------------------------------------ LogMeIn Rescue: Anywhere, Anytime Remote support for IT. Free Trial Remotely access PCs and mobile devices and provide instant support Improve your efficiency, and focus on delivering more value-add services Discover what IT Professionals Know. Rescue delivers http://p.sf.net/sfu/logmein_12329d2d _______________________________________________ Dspam-user mailing list Dspam-user@lists.sourceforge.net https://lists.sourceforge.net/lists/listinfo/dspam-user