Hi List,

I have an issue with integrating dspam into postfix. I'm not sure if this is a dspam or a postfix problem. When I enable the dspam content filter address extension breaks and the final message has no return path anymore? Without dspam everything is working as expected.

postconf -n output (with dspam content_filter enabled):

alias_database = dbm:/etc/opt/redknot/postfix/aliases
alias_maps = dbm:/etc/opt/redknot/postfix/aliases
config_directory = /etc/opt/redknot/postfix
content_filter = dspam:dpsam
disable_vrfy_command = yes
home_mailbox = Maildir/
mailbox_command = /opt/redknot/libexec/dovecot/deliver -m "$EXTENSION" -s
mydestination = $myhostname, localhost.$mydomain, localhost
mydomain = chuck.redknot.nl
myhostname = chuck.redknot.nl
recipient_delimiter = +
smtpd_banner = $myhostname ESMTP
smtpd_data_restrictions = reject_unauth_pipelining,  permit
smtpd_delay_reject = yes
smtpd_helo_required = yes
smtpd_proxy_filter = 127.0.0.1:10027
smtpd_proxy_options = speed_adjust
smtpd_recipient_restrictions = reject_non_fqdn_helo_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_destination, reject_rbl_client virbl.dnsbl.bit.nl, check_policy_service inet:localhost:10029, check_policy_service inet:localhost:10030, check_policy_service inet:localhost:10031, permit
smtpd_tls_cert_file = /etc/opt/redknot/ssl/chuck.redknot.nl.cer
smtpd_tls_key_file = /etc/opt/redknot/ssl/chuck.redknot.nl.key
smtpd_use_tls = yes
strict_rfc821_envelopes = yes

Log entry of message being delivered to dspam and then to dovecot, watch the to address change:

Jun 17 22:37:54 chuck postfix/pipe[17259]: [ID 197553 mail.info] 01EC19B59: to=<munnik+t...@chuck.redknot.nl>, relay=dspam, delay=5.4, delays=4.4/0.02/0/0.99, dsn=2.0.0, status=sent (delivered via dspam service) Jun 17 22:37:54 chuck postfix/qmgr[16766]: [ID 197553 mail.info] 01EC19B59: removed Jun 17 22:37:54 chuck postfix/local[17283]: [ID 197553 mail.info] 44C0D9B5D: to=<mun...@chuck.redknot.nl>, orig_to=<munnik>, relay=local, delay=0.43, delays=0.03/0.03/0/0.38, dsn=2.0.0, status=sent (delivered to command: /opt/redknot/libexec/dovecot/ deliver -m "$EXTENSION" -s)

added lines in master.cf, I didn't change any of the lines in the default master.cf only added these:

dspam unix -       n       n       -       10      pipe
flags=Rhqu user=dspam argv=/opt/redknot/bin/dspam --client -- deliver=innocent,spam --user ${user} -i -f ${sender} -- ${recipient}
### spf policy service
localhost:10029 inet n        n       n       -       0       spawn
        user=nobody argv=/usr/bin/policyd-spf
### mail returning from dspam
localhost:10026 inet  n       -       n       -       10      smtpd
        -o content_filter=
        -o smtpd_proxy_filter=
-o receive_override_options =no_unknown_recipient_checks,no_header_body_checks,no_milters
        -o smtpd_helo_restrictions=
        -o smtpd_client_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o mynetworks=127.0.0.0/8
        -o smtpd_authorized_xforward_hosts=127.0.0.0/8
### mail returning from dcc
localhost:10028 inet  n       -       n       -       10      smtpd
        -o smtpd_proxy_filter=
-o receive_override_options =no_unknown_recipient_checks,no_header_body_checks,no_milters
        -o smtpd_helo_restrictions=
        -o smtpd_client_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o mynetworks=127.0.0.0/8
        -o smtpd_authorized_xforward_hosts=127.0.0.0/8

Headers of the delivered message:

Return-Path: <>
X-Original-To: munnik
Delivered-To: mun...@chuck.redknot.nl
Received: from localhost (localhost [127.0.0.1])
    by chuck.redknot.nl (Postfix) with SMTP id 44C0D9B5D
    for <munnik>; Thu, 17 Jun 2010 22:37:54 +0200 (CEST)
Received: from chuck.redknot.nl (localhost [127.0.0.1])
    by chuck.redknot.nl (Postfix) with ESMTP id 01EC19B59
for <munnik+t...@chuck.redknot.nl>; Thu, 17 Jun 2010 22:37:48 +0200 (CEST) Received-SPF: Pass (sender SPF authorized) identity=mailfrom; client- ip=213.207.90.2; helo=stevie.youngguns.nl; envelope-from=mart...@youngguns.nl ; receiver=munnik+t...@chuck.redknot.nl
X-Greylist: from auto-whitelisted by SQLgrey-1.8.0-rc2
X-policyd-weight: using cached result; rate: -15.6
Received: from stevie.youngguns.nl (stevie.youngguns.nl [213.207.90.2])
    by chuck.redknot.nl (Postfix) with ESMTPS
for <munnik+t...@chuck.redknot.nl>; Thu, 17 Jun 2010 22:37:43 +0200 (CEST)
Received: from localhost (localhost [127.0.0.1])
    by stevie.youngguns.nl (Postfix) with ESMTP id D5BD93B5C0
for <munnik+t...@chuck.redknot.nl>; Thu, 17 Jun 2010 22:37:41 +0200 (CEST)
X-Virus-Scanned: amavisd-new at youngguns.nl
Received: from stevie.youngguns.nl ([127.0.0.1])
by localhost (stevie.youngguns.nl [127.0.0.1]) (amavisd-new, port 10024)
    with LMTP id m1J1acFpU+zk for <munnik+t...@chuck.redknot.nl>;
    Thu, 17 Jun 2010 22:37:41 +0200 (CEST)
Received: from Unknown-00-17-f2-4d-f7-35.lan (a80-101-149-154.adsl.xs4all.nl [80.101.149.154])
    (Authenticated sender: mart...@youngguns.nl)
    by stevie.youngguns.nl (Postfix) with ESMTPSA id 0EABA3B5BA
for <munnik+t...@chuck.redknot.nl>; Thu, 17 Jun 2010 22:37:40 +0200 (CEST)
Message-Id: <859284ee-dd63-4b7c-8cde-53b8baa90...@youngguns.nl>
From: Martijn de Munnik <mart...@youngguns.nl>
To: munnik+t...@chuck.redknot.nl
Content-Type: text/plain
Content-Transfer-Encoding: 7bit
Mime-Version: 1.0 (Apple Message framework v936)
Subject:
Date: Thu, 17 Jun 2010 22:37:37 +0200
X-Mailer: Apple Mail (2.936)
X-DCC-EATSERVER-Metrics: chuck 1166; Body=0
X-DSPAM-Result: Innocent
X-DSPAM-Processed: Thu Jun 17 22:37:54 2010
X-DSPAM-Confidence: 0.9899
X-DSPAM-Improbability: 1 in 9809 chance of being spam
X-DSPAM-Probability: 0.0000
X-DSPAM-Signature: 4c1a87a117261438818001

Thanks,
Martijn

Reply via email to