One correction. I needed to put permit_mynetworks _after_ the
check_recipient_access; otherwise those retrain aliases would never be
called for LAN hosts:
smtpd_recipient_restrictions =
reject_unlisted_recipient,
reject_non_fqdn_recipient,
reject_non_fqdn_sender,
check_recipient_access hash:/etc/postfix/dspam_retrain_aliases,
permit_mynetworks,
reject_unknown_sender_domain,
reject_unauth_destination,
permit
Jason Axley wrote:
This was the hint I needed. I ended up with:
smtpd_recipient_restrictions =
permit_mynetworks,
reject_unlisted_recipient,
reject_non_fqdn_recipient,
reject_non_fqdn_sender,
reject_unknown_sender_domain,
check_recipient_access hash:/etc/postfix/dspam_retrain_aliases,
reject_unauth_destination,
permit
I had to add reject_unauth_destination to make postfix happy, and then
I had to add permit_mynetworks so that clients on my net would be
considered authorized to send mail to Internet addresses via the gateway.
And then I had to add the retrain domains as dummy virtual mailbox
domains to avoid postfix rejecting mail to them by thinking they
didn't exist.
virtual_mailbox_domains = hash:/etc/postfix/virtual-domains
Thanks!
-J
Denis Shaposhnikov wrote:
On Thu, 08 Nov 2007 07:41:25 -0800
Jason Axley <[EMAIL PROTECTED]> wrote:
Here's what I need:
Postfix needs to send mails to my global retrain aliases to my dspam
retrain targets. But, emails for every other user need to go to the
regular dspam for checking, tagging, ranking.
I'm using this configuration:
>From filter_recipients file:
[EMAIL PROTECTED] FILTER dspam-retrain:innocent
[EMAIL PROTECTED] FILTER dspam-retrain:spam
>From main.cf:
smtpd_recipient_restrictions =
reject_unlisted_recipient
reject_non_fqdn_recipient
reject_non_fqdn_sender
reject_unknown_sender_domain
check_recipient_access hash:$config_directory/filter_recipients
...
permit
So everything going through content_filter except retrain aliases which
use another transport as content filter. You can override default
content_filter with FILTER action.
!DSPAM:394,47363316250431326919688!