> It may have something to do with passing through spamassassin, but I > don't think so because queue id 5C9BB541603 is the message after > spamassassin and it notes orig_to=<[email protected]>. However, I'm not > sure why the message is handled by Postfix's pipe module. That seems odd.
Right. I've also noticed that I cannot seem to get clamsmtpd hooked in; at least, it never tries to use it. But that's a different problem... > If you post the output of postconf -n, we may be able to help further. Here goes. I'm not sure if I mentioned that this is an "ispconfig3" based setup, don't know if that makes a difference (but it may). Output of postconf -n follows: alias_maps = hash:/var/lib/mailman/data/aliases allow_mail_to_files = alias,forward,include body_checks = regexp:/etc/postfix/body_checks broken_sasl_auth_clients = yes config_directory = /etc/postfix content_filter = scan:127.0.0.1:10025 header_checks = regexp:/etc/postfix/header_checks inet_interfaces = all mailbox_size_limit = 0 message_size_limit = 0 mime_header_checks = regexp:/etc/postfix/mime_header_checks mydestination = myhostname = my.dom nested_header_checks = regexp:/etc/postfix/nested_header_checks owner_request_special = no proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps receive_override_options = no_address_mappings recipient_delimiter = + relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf, hash:/var/lib/mailman/data/virtual-mailman relayhost = [myisp.smtp.host] smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd smtp_tls_note_starttls_offer = yes smtp_use_tls = yes smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql- virtual_client.cf smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_security_options = noanonymous smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql- virtual_sender.cf smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_auth_only = no smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_security_level = may smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes tls_random_source = dev:/dev/urandom transport_maps = hash:/etc/mailman/transport, proxy:mysql:/etc/postfix/mysql- virtual_transports.cf virtual_alias_domains = lists.my.dom virtual_alias_maps = proxy:mysql:/etc/postfix/mysql- virtual_relayrecipientmaps.cf ,mysql:/etc/postfix/mysql-virtual_forwardings.cf ,mysql:/etc/postfix/mysql- virtual_email2email.cf,hash:/var/lib/mailman/data/virtual- mailman,hash:/etc/aliases virtual_gid_maps = static:5000 virtual_mailbox_base = /var/vmail virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_transport = maildrop virtual_uid_maps = static:5000
signature.asc
Description: This is a digitally signed message part.
------------------------------------------------------ Mailman-Users mailing list [email protected] http://mail.python.org/mailman/listinfo/mailman-users Mailman FAQ: http://wiki.list.org/x/AgA3 Security Policy: http://wiki.list.org/x/QIA9 Searchable Archives: http://www.mail-archive.com/mailman-users%40python.org/ Unsubscribe: http://mail.python.org/mailman/options/mailman-users/archive%40jab.org
