Greetings, I'm running into an issue with a mailbox that also has aliases assigned to it.
e.g. u...@domain.net <mailto:u...@domain.net> has alias u...@domain.net, <mailto:u...@domain.net,> us...@otherdomain.net, <mailto:us...@otherdomain.net,>and us...@otherdomain.net <mailto:us...@otherdomain.net> What's weird is user1 and user2 are getting duplicate emails, but I don't have this problem with other users set up in a similar fashion. I've tried to debug this, read the threads, pore over the logs, and do due diligence on this, but I'm stumped. I have amavis running spamassassin and clamd. Can anyone point me in the right direction on this? Postconf follows: alias_maps = hash:/etc/aliases broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix content_filter = amavisfeed:[127.0.0.1]:10024 daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5 dovecot_destination_recipient_limit = 1 header_checks = pcre:/etc/postfix/header_checks html_directory = no inet_protocols = ipv4 mail_owner = postfix mailbox_size_limit = 0 mailq_path = /usr/bin/mailq manpage_directory = /usr/local/man maximal_backoff_time = 600s maximal_queue_lifetime = 1d message_size_limit = 0 milter_default_action = accept milter_macro_daemon_name = ORIGINATING milter_protocol = 2 minimal_backoff_time = 300s mydestination = $myhostname, localhost.$mydomain, localhost mydomain = globalchangemultimedia.net myhostname = triata.globalchangemultimedia.net newaliases_path = /usr/bin/newaliases niann = check_sender_access regexp:/etc/postfix/gcca_recipient_restrictions/niann, permit non_smtpd_milters = $smtpd_milters postscreen_access_list = permit_mynetworks, cidr:/etc/postfix/postscreen_access.cidr postscreen_dnsbl_action = enforce postscreen_dnsbl_sites = dnsbl.sorbs.net=127.0.0.10*8 zen.spamhaus.org=127.0.0.[10;11]*8 b.barracudacentral.org=127.0.0.2*7 dnsbl.inps.de=127.0.0.2*7 dnsbl.sorbs.net=127.0.0.5*7 zen.spamhaus.org=127.0.0.[4..7]*7 zen.spamhaus.org=127.0.0.3*5 bl.mailspike.net=127.0.0.2*5 bl.mailspike.net=127.0.0.[10;11;12]*4 bl.spamcop.net=127.0.0.2*4 bl.spameatingmonkey.net=127.0.0.[2;3]*4 dnsrbl.swinog.ch=127.0.0.3*4 zen.spamhaus.org=127.0.0.2*3 dnsbl.sorbs.net=127.0.0.7*3 dnsbl.sorbs.net=127.0.0.8*2 dnsbl.sorbs.net=127.0.0.6*2 dnsbl.sorbs.net=127.0.0.9*2 wl.mailspike.net=127.0.0.[18;19;20]*-2 list.dnswl.org=127.0.[0..255].0*-2 list.dnswl.org=127.0.[0..255].1*-3 list.dnswl.org=127.0.[0..255].2*-4 list.dnswl.org=127.0.[0..255].3*-5 postscreen_dnsbl_threshold = 8 postscreen_dnsbl_ttl = 5m postscreen_greet_action = enforce postscreen_greet_wait = ${stress?3}${stress:10}s queue_directory = /var/spool/postfix queue_run_delay = 300s readme_directory = no relay_domains = $mydestination, mysql:/etc/postfix/mysql_virtual_relay_domains.cf sample_directory = /etc/postfix sendmail_path = /usr/sbin/sendmail setgid_group = postdrop show_user_unknown_table_name = no smtp_sasl_mechanism_filter = plain, login smtp_tls_security_level = may smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql_blacklist, permit_sasl_authenticated, permit_dnswl_client list.dnswl.org permit_dnswl_client wl.mailspike.net permit_dnswl_client iadb.isipp.com permit_dnswl_client sa-accredit.habeas.com permit_dnswl_client dnswl.inps.de permit_dnswl_client swl.spamhaus.org permit_dnswl_client hostkarma.junkemailfilter.com=127.0.0.1 ${stress?sleep 0}${stress: sleep 5} permit smtpd_data_restrictions = reject_unauth_pipelining, permit smtpd_delay_reject = yes smtpd_helo_required = yes smtpd_helo_restrictions = permit_mynetworks, check_helo_access mysql:/etc/postfix/mysql_helo_restrictions.cf, permit_sasl_authenticated, reject_invalid_hostname, permit smtpd_milters = inet:127.0.0.1:8891 smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_sender, reject_unauth_destination, reject_invalid_hostname, reject_unknown_reverse_client_hostname, reject_non_fqdn_recipient, reject_unknown_sender_domain, check_recipient_access mysql:/etc/postfix/mysql_restricted_recipients.cf, permit smtpd_relay_restrictions = permit_mynetworks, check_recipient_access mysql:/etc/postfix/mysql_restricted_recipients.cf, permit_sasl_authenticated, reject_unauth_destination smtpd_restriction_classes = gcmm_only, local_only, unrestricted smtpd_sasl_auth_enable = no smtpd_sasl_exceptions_networks = $mynetworks smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql_restricted_senders.cf, check_sender_access mysql:/etc/postfix/mysql_blacklist, permit_sasl_authenticated, permit_mynetworks, reject_non_fqdn_sender, reject_unknown_sender_domain, permit smtpd_tls_auth_only = yes smtpd_tls_cert_file = /etc/postfix/ssl/triata.globalchangemultimedia.net.2016.pem smtpd_tls_key_file = /etc/postfix/ssl/triata.key smtpd_tls_received_header = no smtpd_tls_security_level = may smtpd_tls_session_cache_database = btree:/var/spool/postfix/smtpd_tls_session_cache transport_maps = mysql:/etc/postfix/mysql_virtual_transport.cf unknown_local_recipient_reject_code = 550 unrestricted = permit virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf virtual_gid_maps = static:1001 virtual_mailbox_base = /vmail virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf virtual_mailbox_limit = 0 virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf virtual_minimum_uid = 1001 virtual_transport = dovecot virtual_uid_maps = static:1001 -- -- Asai Network and Systems Administrator GLOBAL CHANGE MEDIA http://globalchange.media <http://globalchange.media/> Tucson, AZ