On Fri, Mar 11, 2011 at 11:20 AM, Victor Duchovni <victor.ducho...@morganstanley.com> wrote: > On Fri, Mar 11, 2011 at 11:10:31AM -0500, Jason Voorhees wrote: > >> I have a Postfix 2.3.3 running on CentOS 5.5 with a local installation >> of OpenLDAP. >> I have LDAP groups what I use in postfix as a virtual alias maps like this: >> >> virtual_alias_maps = ldap:/etc/postfix/groups.cf >> >> I have users that belong to one or more LDAP groups and when people >> send e-mails to one of those users with Cc: to one of those groups >> (that contains one of those users), the final users receive >> multiplicated e-mails. >> >> How can I avoid this? I hope someone can help me. > > http://www.postfix.org/postconf.5.html#enable_original_recipient >
Hi, thanks Viktor for your answer. I've already used these settings: Setting # 1: enable_original_recipient = no Setting # 2: enable_original_recipient = no smtpd_disable_ehlo_keywords = silent-discard, dsn But none of those solved my problem. This is my real configuration (except domain names) of main.cf: alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix debug_peer_level = 2 header_checks = regexp:/etc/postfix/header_checks html_directory = no inet_interfaces = all mail_owner = postfix mailbox_size_limit = 0 mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man message_size_limit = 12582912 mydestination = localhost, $mydomain, $myhostname mydomain = mydomain.com myhostname = $mydomain mynetworks = 127.0.0.1, 192.168.1.0/24, 192.168.5.0/24, 192.168.6.0/24, 10.0.0.0/24 myorigin = $mydomain newaliases_path = /usr/bin/newaliases.postfix queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES relayhost = 192.168.1.251 sample_directory = /usr/share/doc/postfix-2.3.3/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtpd_banner = $myhostname ESMTP smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_tls_auth_only = no smtpd_tls_cert_file = /etc/pki/tls/certs/exim.pem smtpd_tls_key_file = /etc/pki/tls/private/exim.pem smtpd_tls_security_level = may smtpd_tls_wrappermode = no smtpd_use_tls = yes unknown_local_recipient_reject_code = 550 virtual_alias_maps = hash:/etc/postfix/maps/virtual_alias_maps.hash, ldap:/etc/postfix/maps/virtual_alias_maps.cf This is the content of /etc/postfix/maps/virtual_alias_maps.hash: areng...@mydomain.com areng...@mycompany.microsoftonline.com This is the content of /etc/postfix/maps/virtual_alias_maps.cf: server_host = localhost search_base = ou=Groups,dc=mydomain,dc=com query_filter = (&(cn=%u)(objectClass=posixGroup)) result_attribute = memberUid result_format = %s...@mydomain.com bind = no version = 3 I hope it helps.