Postfix + DSPAM

Discussion in 'Server Operation' started by 1stDemon, Aug 13, 2007.

  1. 1stDemon

    1stDemon New Member

    Hello

    I configured and installed Postfix + DSPAM and it's working great.

    But I have 1 problem, if someone send me email for unknown recipient Postfix bounced it but dspam delivered it to his directory and populate database with ID of this user.

    To retrain Spam I use Web-GUI.

    Why DSpam recived this messages ?

    My config:
    main.cf :

    smtpd_recipient_restrictions =
    permit_mynetworks,
    permit_sasl_authenticated,
    reject_unauth_destination,
    reject_unlisted_recipient,
    reject_invalid_hostname,
    reject_non_fqdn_sender,
    reject_non_fqdn_recipient,
    # reject_unknown_sender_domain,
    reject_unlisted_recipient,
    mysql:/usr/local/etc/postfix/sql/protected_users.cf,
    reject_rbl_client usedtransport.eu,
    check_client_access pcre:/usr/local/etc/postfix/dspam_filter_access

    File dspam_filter_access:
    /./ FILTER dspam:dspam

    master.cf :

    smtp inet n - y - 30 smtpd
    dspam unix - n n - 20 pipe
    flags=Ru user=vscan argv=/usr/local/bin/dspam
    --deliver=innocent --user ${recipient} -i -f $sender
    -- $recipient
    spam unix - n n - 20 pipe
    flags=Ru user=vscan argv=/usr/local/bin/dspam --class=spam --source=error --user $user
    notspam unix - n n - 20 pipe
    flags=Ru user=vscan argv=/usr/local/bin/dspam --class=innocent --source=error --user $user

    localhost:10025 inet n - n - - smtpd
    -o content_filter=
    -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
    -o smtpd_helo_restrictions=
    -o smtpd_client_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o mynetworks=127.0.0.0/8
    -o smtpd_authorized_xforward_hosts=127.0.0.0/8

    Maillog:

    Aug 13 13:11:53 turbo2 postfix/smtpd[69075]: connect from shark3.inbox.lv[89.111.3.83]
    Aug 13 13:11:54 turbo2 postfix/smtpd[69075]: NOQUEUE: filter: RCPT from shark3.inbox.lv[89.111.3.83]: <shark3.inbox.lv[89.111.3.83]>: Client host triggers FILTER dspam:dspam; from=<[email protected]> to=<fdagfds@<my_domain>.lv> proto=ESMTP helo=<shark3.inbox.lv>
    Aug 13 13:11:54 turbo2 postfix/smtpd[69075]: 2B09711412: client=shark3.inbox.lv[89.111.3.83]
    Aug 13 13:11:54 turbo2 postfix/cleanup[69386]: 2B09711412: message-id=<[email protected]>
    Aug 13 13:11:54 turbo2 postfix/qmgr[68433]: 2B09711412: from=<[email protected]>, size=5346, nrcpt=1 (queue active)
    Aug 13 13:11:54 turbo2 postfix/smtpd[69075]: disconnect from shark3.inbox.lv[89.111.3.83]
    Aug 13 13:11:54 turbo2 postfix/smtpd[70343]: connect from localhost.apollo.lv[127.0.0.1]
    Aug 13 13:11:55 turbo2 postfix/smtpd[70343]: 2FF4211413: client=localhost.apollo.lv[127.0.0.1]
    Aug 13 13:11:55 turbo2 postfix/cleanup[69394]: 2FF4211413: message-id=<[email protected]>
    Aug 13 13:11:55 turbo2 postfix/qmgr[68433]: 2FF4211413: from=<>, size=6453, nrcpt=1 (queue active)
    Aug 13 13:11:55 turbo2 postfix/virtual[70344]: 2FF4211413: to=<fdagfds@<my_domain>.lv>, relay=virtual, delay=0.31, delays=0.3/0/0/0, dsn=5.1.1, status=bounced (unknown user: "fdagfds@<my_domain>.lv")
    Aug 13 13:11:55 turbo2 postfix/qmgr[68433]: 2FF4211413: removed
    Aug 13 13:11:55 turbo2 postfix/pipe[70341]: 2B09711412: to=<fdagfds@<my_domain>.lv>, relay=dspam, delay=1.7, delays=0.4/0/0/1.3, dsn=2.0.0, status=sent (delivered via dspam service)
    Aug 13 13:11:55 turbo2 postfix/smtpd[70343]: disconnect from localhost.apollo.lv[127.0.0.1]
    Aug 13 13:11:55 turbo2 postfix/qmgr[68433]: 2B09711412: removed
     

Share This Page