PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : Läuft Spamassassin ... ?



Seiten : [1] 2 3

webshark
22.01.05, 12:23
Hallo Leute,

ich habe wieder mal ein Problem:
Ich habe einen Mail-Server der, unter anderem wegen der Eurer Hilfe, läuft.

Ich benutze postfix, fetchmail und cyrus. Habe heute Spamassassin installiert und möchte nun kontrollieren ob der SPAM-Jäger läuft. Wie kontrolliere ich das denn? Ich habe zwar eine Installationsanleitung gefunden, aber linux-tin.org antwortet nicht.

Könnt Ihr mir helfen? :confused:

Tomek
22.01.05, 12:28
Sende dir eine Mail und schau dann im Client in den Header der Mail. Dort müsstest du etwas über Spamassassin finden, dass ungefähr so aussieht:

X-Spam-Checker-Version: SpamAssassin 3.0.2 (2004-11-16) on
dein.server.de
X-Spam-Level:
X-Spam-Status: No, score=0.0 required=5.0 tests=none autolearn=failed
version=3.0.2

webshark
22.01.05, 12:38
Danke für deinen schnellen Rat. Die Mail ist zwar noch nicht da, aber das:

Jan 22 12:11:10 Hermes spamd[10831]: spamd starting
Jan 22 12:11:11 Hermes spamd[10831]: server started on port 783/tcp (running version 3.0.0)
sieht glaube ich ganz gut aus (Mail-Log).

Wie heißt die Datei in der ich Einstellungen vornehmen kann und kennst du noch eine andere Anleitung?

Tomek
22.01.05, 12:48
Danke für deinen schnellen Rat. Die Mail ist zwar noch nicht da, aber das:

Jan 22 12:11:10 Hermes spamd[10831]: spamd starting
Jan 22 12:11:11 Hermes spamd[10831]: server started on port 783/tcp (running version 3.0.0)
sieht glaube ich ganz gut aus (Mail-Log).

Das sagt nur, dass der spamd läuft, aber nicht, ob eine Mail durch Spamassassin gelaufen ist.


Wie heißt die Datei in der ich Einstellungen vornehmen kann und kennst du noch eine andere Anleitung?
Einstellungen wovon?

Spamassassin stellst du in der Datei /etc/mail/spamassassin/local.cf ein. Eine Dokumentation hierzu findest du hier:

perldoc Mail::SpamAssassin::Conf

webshark
22.01.05, 12:50
Return-Path: <email(a)svenbrier.de>
Received: from Hermes.Heimnetz ([unix socket])
by Hermes (Cyrus v2.2.8) with LMTPA;
Sat, 22 Jan 2005 12:40:27 +0100
X-Sieve: CMU Sieve 2.2
Received: from localhost (localhost [127.0.0.1])
by Hermes.Heimnetz (Postfix) with ESMTP id 3D8D8ADF96
for <sven(a)localhost>; Sat, 22 Jan 2005 12:40:27 +0100 (CET)
Received: from fwdallmx.t-online.com [194.25.134.26]
by localhost with POP3 (fetchmail-6.2.5)
for sven(a)localhost (single-drop); Sat, 22 Jan 2005 12:40:27 +0100 (CET)
Received: from dd3016.kasserver.com ([81.209.184.217]) by mailin02.sul.t-online.de
with esmtp id 1CsJSD-2415f60; Sat, 22 Jan 2005 12:29:21 +0100
Received: from Hermes.Heimnetz (pD9568AF0.dip.t-dialin.net [217.86.138.240])
by dd3016.kasserver.com (Postfix) with ESMTP id 40DE015720E
for <sven.brier(a)t-online.de>; Sat, 22 Jan 2005 12:29:21 +0100 (CET)
Received: from [192.168.0.5] (unknown [192.168.0.5])
by Hermes.Heimnetz (Postfix) with ESMTP id 6A6D5ADF96
for <sven.brier(a)t-online.de>; Sat, 22 Jan 2005 12:30:11 +0100 (CET)
From: Sven Brier <email(a)svenbrier.de>
To: sven.brier(a)t-online.de
Subject: assassin
Date: Sat, 22 Jan 2005 12:28:50 +0100
User-Agent: KMail/1.7.1
MIME-Version: 1.0
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline
Message-Id: <200501221228.51142.email(a)svenbrier.de>
X-TOI-SPAM: u;0;2005-01-22T11:29:26Z
X-TOI-MSGID: 626ca6a9-5f85-4790-b683-a1fd559bffca
X-Seen: false
X-UID: 87
X-Length: 1504

test
:( Die Zeilen scheinen nicht enthalten zu sein. Was kann ich jetzt tun?

Tomek
22.01.05, 13:00
Kannst du bitte mal die Maillog posten, als die Mail eingetrudelt ist?

Du scheinst nirgendswo angegeben zu haben, dass Postfix die Mail an den spamd übergeben soll. Es gibt mehrere Möglichkeiten. Zwei Beispiele:

1) procmail benutzen. Dazu die Datei /etc/procmailrc mit folgendem Inhalt erstellen (procmail ggf. installieren, wenn nicht vorhanden):

LANGUAGE=de
LANG=de_DE

:0fw
| /usr/bin/spamc

2) Miniscript bauen und Postfix modifizieren. In der Datei /etc/postfix/master.cf folgendes einfügen:

spamassassin unix - n n - - pipe
user=nobody argv=/usr/local/bin/sa-filter.sh -f ${sender} -- ${recipient}

Ebenfalls in der master.cf folgende Zeile ersetzen:

smtp inet n - - - - smtpd
mit:

smtp inet n - - - - smtpd
-o content_filter=spamassassin:
Nun noch das Script /usr/local/bin/sa-filter.sh mit folgendem Inhalt erstellen:

#!/bin/bash
LANGUAGE=de
LANG=de_DE
/usr/bin/spamc -f | /usr/sbin/sendmail -i "$@"
exit $?
Nicht vergessen, das Script ausführbar zu machen:

chmod +x /usr/local/bin/sa-filter.sh
Zum Schluss Postfix neustarten.

webshark
22.01.05, 13:27
Jan 22 12:40:27 Hermes postfix/smtpd[11007]: connect from localhost[127.0.0.1]
Jan 22 12:40:27 Hermes postfix/smtpd[11007]: 3D8D8ADF96: client=localhost[127.0.0.1]
Jan 22 12:40:27 Hermes postfix/cleanup[11010]: 3D8D8ADF96: message-id=<200501221228.51142.email(a)svenbrier.de>
Jan 22 12:40:27 Hermes postfix/qmgr[9900]: 3D8D8ADF96: from=<email(a)svenbrier.de>, size=1322, nrcpt=1 (queue active)
Jan 22 12:40:27 Hermes postfix/lmtp[11012]: 3D8D8ADF96: to=<sven@localhost.Hermes.Heimnetz>, orig_to=<sven@localhost>, relay=/var/lib/imap/socket/lmtp[/var/lib/imap/socket/lmtp], delay=0, status=sent (250 2.1.5 Ok)
Jan 22 12:40:27 Hermes postfix/qmgr[9900]: 3D8D8ADF96: removed
Jan 22 12:40:28 Hermes postfix/smtpd[11007]: disconnect from localhost[127.0.0.1]
Das ist der Log-Eintrag der Mail. Deine Anweisungen habe ich noch nicht ausgeführt, mache ich aber gleich.

EDIT: Ich habe procmail installiert (bereits zuvor - SuSE Grundinstallation). In YaST > MTA ist aber CYRUS IMAP-Server als Übergabe eingerichtet, muss ich das auf procmail umstellen bevor ich die Zeilen eintrage?

webshark
22.01.05, 14:05
Jan 22 13:59:05 Hermes postfix/smtpd[6960]: connect from unknown[192.168.0.5]
Jan 22 12:59:15 Hermes postfix/smtpd[6960]: 8E85CADF7F: client=unknown[192.168.0.5]
Jan 22 13:59:15 Hermes postfix/cleanup[6963]: 8E85CADF7F: message-id=<200501221357.54175.email(a)svenbrier.de>
Jan 22 13:59:15 Hermes postfix/qmgr[6086]: 8E85CADF7F: from=<email(a)svenbrier.de>, size=530, nrcpt=1 (queue active)
Jan 22 13:59:15 Hermes postfix/qmgr[6086]: warning: connect to transport spamassassin: No such file or directory
Jan 22 12:59:15 Hermes postfix/smtpd[6960]: disconnect from unknown[192.168.0.5]
Jan 22 14:00:15 Hermes postfix/qmgr[6086]: warning: connect to transport spamassassin: No such file or directory

Habe die Scripte eingefügt (Variante Script bauen gewählt) und erhalte im Mail-Log die obenstehende Meldung.

Tomek
22.01.05, 14:09
Kannst du jetzt mal bitte deine /etc/postfix/main.cf und /etc/postfix/master.cf hier posten?

webshark
22.01.05, 14:13
main.cf:

#
# -----------------------------------------------------------------------
# NOTE: Many parameters have already been added to the end of this file
# by SuSEconfig.postfix. So take care that you don't uncomment
# and set a parameter without checking whether it has been added
# to the end of this file.
# -----------------------------------------------------------------------
#
# Global Postfix configuration file. This file lists only a subset
# of all 300+ parameters. See the postconf(5) manual page for a
# complete list.
#
# The general format of each line is: parameter = value. Lines
# that begin with whitespace continue the previous line. A value can
# contain references to other $names or ${name}s.
#
# NOTE - CHANGE NO MORE THAN 2-3 PARAMETERS AT A TIME, AND TEST IF
# POSTFIX STILL WORKS AFTER EVERY CHANGE.

# SOFT BOUNCE
#
# The soft_bounce parameter provides a limited safety net for
# testing. When soft_bounce is enabled, mail will remain queued that
# would otherwise bounce. This parameter disables locally-generated
# bounces, and prevents the SMTP server from rejecting mail permanently
# (by changing 5xx replies into 4xx replies). However, soft_bounce
# is no cure for address rewriting mistakes or mail routing mistakes.
#
#soft_bounce = no

# LOCAL PATHNAME INFORMATION
#
# The queue_directory specifies the location of the Postfix queue.
# This is also the root directory of Postfix daemons that run chrooted.
# See the files in examples/chroot-setup for setting up Postfix chroot
# environments on different UNIX systems.
#
queue_directory = /var/spool/postfix

# The command_directory parameter specifies the location of all
# postXXX commands.
#
command_directory = /usr/sbin

# The daemon_directory parameter specifies the location of all Postfix
# daemon programs (i.e. programs listed in the master.cf file). This
# directory must be owned by root.
#
daemon_directory = /usr/lib/postfix

# QUEUE AND PROCESS OWNERSHIP
#
# The mail_owner parameter specifies the owner of the Postfix queue
# and of most Postfix daemon processes. Specify the name of a user
# account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
# AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In
# particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
# USER.
#
mail_owner = postfix

# The default_privs parameter specifies the default rights used by
# the local delivery agent for delivery to external file or command.
# These rights are used in the absence of a recipient user context.
# DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
#
#default_privs = nobody

# INTERNET HOST AND DOMAIN NAMES
#
# The myhostname parameter specifies the internet hostname of this
# mail system. The default is to use the fully-qualified domain name
# from gethostname(). $myhostname is used as a default value for many
# other configuration parameters.
#
#myhostname = host.domain.tld
#myhostname = virtual.domain.tld

# The mydomain parameter specifies the local internet domain name.
# The default is to use $myhostname minus the first component.
# $mydomain is used as a default value for many other configuration
# parameters.
#
#mydomain = domain.tld

# SENDING MAIL
#
# The myorigin parameter specifies the domain that locally-posted
# mail appears to come from. The default is to append $myhostname,
# which is fine for small sites. If you run a domain with multiple
# machines, you should (1) change this to $mydomain and (2) set up
# a domain-wide alias database that aliases each user to
# user@that.users.mailhost.
#
# For the sake of consistency between sender and recipient addresses,
# myorigin also specifies the default domain name that is appended
# to recipient addresses that have no @domain part.
#
#myorigin = $myhostname
#myorigin = $mydomain

# RECEIVING MAIL

# The inet_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on. By default,
# the software claims all active interfaces on the machine. The
# parameter also controls delivery of mail to user@[ip.address].
#
# See also the proxy_interfaces parameter, for network addresses that
# are forwarded to us via a proxy or network address translator.
#
# Note: you need to stop/start Postfix when this parameter changes.
#
#inet_interfaces = all
#inet_interfaces = $myhostname
#inet_interfaces = $myhostname, localhost

# The proxy_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on by way of a
# proxy or network address translation unit. This setting extends
# the address list specified with the inet_interfaces parameter.
#
# You must specify your proxy/NAT addresses when your system is a
# backup MX host for other domains, otherwise mail delivery loops
# will happen when the primary MX host is down.
#
#proxy_interfaces =
#proxy_interfaces = 1.2.3.4

# The mydestination parameter specifies the list of domains that this
# machine considers itself the final destination for.
#
# These domains are routed to the delivery agent specified with the
# local_transport parameter setting. By default, that is the UNIX
# compatible delivery agent that lookups all recipients in /etc/passwd
# and /etc/aliases or their equivalent.
#
# The default is $myhostname + localhost.$mydomain. On a mail domain
# gateway, you should also include $mydomain.
#
# Do not specify the names of virtual domains - those domains are
# specified elsewhere (see VIRTUAL_README).
#
# Do not specify the names of domains that this machine is backup MX
# host for. Specify those names via the relay_domains settings for
# the SMTP server, or use permit_mx_backup if you are lazy (see
# STANDARD_CONFIGURATION_README).
#
# The local machine is always the final destination for mail addressed
# to user@[the.net.work.address] of an interface that the mail system
# receives mail on (see the inet_interfaces parameter).
#
# Specify a list of host or domain names, /file/name or type:table
# patterns, separated by commas and/or whitespace. A /file/name
# pattern is replaced by its contents; a type:table is matched when
# a name matches a lookup key (the right-hand side is ignored).
# Continue long lines by starting the next line with whitespace.
#
# See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
#
#mydestination = $myhostname, localhost.$mydomain, localhost
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
# mail.$mydomain, www.$mydomain, ftp.$mydomain

# REJECTING MAIL FOR UNKNOWN LOCAL USERS
#
# The local_recipient_maps parameter specifies optional lookup tables
# with all names or addresses of users that are local with respect
# to $mydestination, $inet_interfaces or $proxy_interfaces.
#
# If this parameter is defined, then the SMTP server will reject
# mail for unknown local users. This parameter is defined by default.
#
# To turn off local recipient checking in the SMTP server, specify
# local_recipient_maps = (i.e. empty).
#
# The default setting assumes that you use the default Postfix local
# delivery agent for local delivery. You need to update the
# local_recipient_maps setting if:
#
# - You define $mydestination domain recipients in files other than
# /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
# For example, you define $mydestination domain recipients in
# the $virtual_mailbox_maps files.
#
# - You redefine the local delivery agent in master.cf.
#
# - You redefine the "local_transport" setting in main.cf.
#
# - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
# feature of the Postfix local delivery agent (see local(8)).
#
# Details are described in the LOCAL_RECIPIENT_README file.
#
# Beware: if the Postfix SMTP server runs chrooted, you probably have
# to access the passwd file via the proxymap service, in order to
# overcome chroot restrictions. The alternative, having a copy of
# the system passwd file in the chroot jail is just not practical.
#
# The right-hand side of the lookup tables is conveniently ignored.
# In the left-hand side, specify a bare username, an @domain.tld
# wild-card, or specify a user@domain.tld address.
#
#local_recipient_maps = unix:passwd.byname $alias_maps
#local_recipient_maps = proxy:unix:passwd.byname $alias_maps
#local_recipient_maps =

# The unknown_local_recipient_reject_code specifies the SMTP server
# response code when a recipient domain matches $mydestination or
# ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
# and the recipient address or address local-part is not found.
#
# The default setting is 550 (reject mail) but it is safer to start
# with 450 (try again later) until you are certain that your
# local_recipient_maps settings are OK.
#
unknown_local_recipient_reject_code = 550

# TRUST AND RELAY CONTROL

# The mynetworks parameter specifies the list of "trusted" SMTP
# clients that have more privileges than "strangers".
#
# In particular, "trusted" SMTP clients are allowed to relay mail
# through Postfix. See the smtpd_recipient_restrictions parameter
# in postconf(5).
#
# You can specify the list of "trusted" network addresses by hand
# or you can let Postfix do it for you (which is the default).
#
# By default (mynetworks_style = subnet), Postfix "trusts" SMTP
# clients in the same IP subnetworks as the local machine.
# On Linux, this does works correctly only with interfaces specified
# with the "ifconfig" command.
#
# Specify "mynetworks_style = class" when Postfix should "trust" SMTP
# clients in the same IP class A/B/C networks as the local machine.
# Don't do this with a dialup site - it would cause Postfix to "trust"
# your entire provider's network. Instead, specify an explicit
# mynetworks list by hand, as described below.
#
# Specify "mynetworks_style = host" when Postfix should "trust"
# only the local machine.
#
#mynetworks_style = class
#mynetworks_style = subnet
#mynetworks_style = host

# Alternatively, you can specify the mynetworks list by hand, in
# which case Postfix ignores the mynetworks_style setting.
#
# Specify an explicit list of network/netmask patterns, where the
# mask specifies the number of bits in the network part of a host
# address.
#
# You can also specify the absolute pathname of a pattern file instead
# of listing the patterns here. Specify type:table for table-based lookups
# (the value on the table right-hand side is not used).
#
#mynetworks = 168.100.189.0/28, 127.0.0.0/8
#mynetworks = $config_directory/mynetworks
#mynetworks = hash:/etc/postfix/network_table

# The relay_domains parameter restricts what destinations this system will
# relay mail to. See the smtpd_recipient_restrictions description in
# postconf(5) for detailed information.
#
# By default, Postfix relays mail
# - from "trusted" clients (IP address matches $mynetworks) to any destination,
# - from "untrusted" clients to destinations that match $relay_domains or
# subdomains thereof, except addresses with sender-specified routing.
# The default relay_domains value is $mydestination.
#
# In addition to the above, the Postfix SMTP server by default accepts mail
# that Postfix is final destination for:
# - destinations that match $inet_interfaces or $proxy_interfaces,
# - destinations that match $mydestination
# - destinations that match $virtual_alias_domains,
# - destinations that match $virtual_mailbox_domains.
# These destinations do not need to be listed in $relay_domains.
#
# Specify a list of hosts or domains, /file/name patterns or type:name
# lookup tables, separated by commas and/or whitespace. Continue
# long lines by starting the next line with whitespace. A file name
# is replaced by its contents; a type:name table is matched when a
# (parent) domain appears as lookup key.
#
# NOTE: Postfix will not automatically forward mail for domains that
# list this system as their primary or backup MX host. See the
# permit_mx_backup restriction description in postconf(5).
#
#relay_domains = $mydestination

# INTERNET OR INTRANET

# The relayhost parameter specifies the default host to send mail to
# when no entry is matched in the optional transport(5) table. When
# no relayhost is given, mail is routed directly to the destination.
#
# On an intranet, specify the organizational domain name. If your
# internal DNS uses no MX records, specify the name of the intranet
# gateway host instead.
#
# In the case of SMTP, specify a domain, host, host:port, [host]:port,
# [address] or [address]:port; the form [host] turns off MX lookups.
#
# If you're connected via UUCP, see also the default_transport parameter.
#
#relayhost = $mydomain
#relayhost = [gateway.my.domain]
#relayhost = [mailserver.isp.tld]
#relayhost = uucphost
#relayhost = [an.ip.add.ress]

# REJECTING UNKNOWN RELAY USERS
#
# The relay_recipient_maps parameter specifies optional lookup tables
# with all addresses in the domains that match $relay_domains.
#
# If this parameter is defined, then the SMTP server will reject
# mail for unknown relay users. This feature is off by default.
#
# The right-hand side of the lookup tables is conveniently ignored.
# In the left-hand side, specify an @domain.tld wild-card, or specify
# a user@domain.tld address.
#
#relay_recipient_maps = hash:/etc/postfix/relay_recipients

# INPUT RATE CONTROL
#
# The in_flow_delay configuration parameter implements mail input
# flow control. This feature is turned on by default, although it
# still needs further development (it's disabled on SCO UNIX due
# to an SCO bug).
#
# A Postfix process will pause for $in_flow_delay seconds before
# accepting a new message, when the message arrival rate exceeds the
# message delivery rate. With the default 100 SMTP server process
# limit, this limits the mail inflow to 100 messages a second more
# than the number of messages delivered per second.
#
# Specify 0 to disable the feature. Valid delays are 0..10.
#
#in_flow_delay = 1s

# ADDRESS REWRITING
#
# The ADDRESS_REWRITING_README document gives information about
# address masquerading or other forms of address rewriting including
# username->Firstname.Lastname mapping.

# ADDRESS REDIRECTION (VIRTUAL DOMAIN)
#
# The VIRTUAL_README document gives information about the many forms
# of domain hosting that Postfix supports.

# "USER HAS MOVED" BOUNCE MESSAGES
#
# See the discussion in the ADDRESS_REWRITING_README document.

# TRANSPORT MAP
#
# See the discussion in the ADDRESS_REWRITING_README document.

# ALIAS DATABASE
#
# The alias_maps parameter specifies the list of alias databases used
# by the local delivery agent. The default list is system dependent.
#
# On systems with NIS, the default is to search the local alias
# database, then the NIS alias database. See aliases(5) for syntax
# details.
#
# If you change the alias database, run "postalias /etc/aliases" (or
# wherever your system stores the mail alias file), or simply run
# "newaliases" to build the necessary DBM or DB file.
#
# It will take a minute or so before changes become visible. Use
# "postfix reload" to eliminate the delay.
#
#alias_maps = dbm:/etc/aliases
#alias_maps = hash:/etc/aliases
#alias_maps = hash:/etc/aliases, nis:mail.aliases
#alias_maps = netinfo:/aliases

# The alias_database parameter specifies the alias database(s) that
# are built with "newaliases" or "sendmail -bi". This is a separate
# configuration parameter, because alias_maps (see above) may specify
# tables that are not necessarily all under control by Postfix.
#
#alias_database = dbm:/etc/aliases
#alias_database = dbm:/etc/mail/aliases
#alias_database = hash:/etc/aliases
#alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases

# ADDRESS EXTENSIONS (e.g., user+foo)
#
# The recipient_delimiter parameter specifies the separator between
# user names and address extensions (user+foo). See canonical(5),
# local(8), relocated(5) and virtual(5) for the effects this has on
# aliases, canonical, virtual, relocated and .forward file lookups.
# Basically, the software tries user+foo and .forward+foo before
# trying user and .forward.
#
#recipient_delimiter = +

# DELIVERY TO MAILBOX
#
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
# mailbox file is /var/spool/mail/user or /var/mail/user. Specify
# "Maildir/" for qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
#home_mailbox = Maildir/

# The mail_spool_directory parameter specifies the directory where
# UNIX-style mailboxes are kept. The default setting depends on the
# system type.
#
#mail_spool_directory = /var/mail
#mail_spool_directory = /var/spool/mail

# The mailbox_command parameter specifies the optional external
# command to use instead of mailbox delivery. The command is run as
# the recipient with proper HOME, SHELL and LOGNAME environment settings.
# Exception: delivery for root is done as $default_user.
#
# Other environment variables of interest: USER (recipient username),
# EXTENSION (address extension), DOMAIN (domain part of address),
# and LOCAL (the address localpart).
#
# Unlike other Postfix configuration parameters, the mailbox_command
# parameter is not subjected to $parameter substitutions. This is to
# make it easier to specify shell syntax (see example below).
#
# Avoid shell meta characters because they will force Postfix to run
# an expensive shell process. Procmail alone is expensive enough.
#
# IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
# ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
#
#mailbox_command = /some/where/procmail
#mailbox_command = /some/where/procmail -a "$EXTENSION"

# The mailbox_transport specifies the optional transport in master.cf
# to use after processing aliases and .forward files. This parameter
# has precedence over the mailbox_command, fallback_transport and
# luser_relay parameters.
#
# Specify a string of the form transport:nexthop, where transport is
# the name of a mail delivery transport defined in master.cf. The
# :nexthop part is optional. For more details see the sample transport
# configuration file.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must update the "local_recipient_maps" setting in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with "User unknown in local recipient table".
#
#mailbox_transport = lmtp:unix:/file/name
#mailbox_transport = cyrus

# The fallback_transport specifies the optional transport in master.cf
# to use for recipients that are not found in the UNIX passwd database.
# This parameter has precedence over the luser_relay parameter.
#
# Specify a string of the form transport:nexthop, where transport is
# the name of a mail delivery transport defined in master.cf. The
# :nexthop part is optional. For more details see the sample transport
# configuration file.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must update the "local_recipient_maps" setting in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with "User unknown in local recipient table".
#
#fallback_transport = lmtp:unix:/file/name
#fallback_transport = cyrus
#fallback_transport =

# The luser_relay parameter specifies an optional destination address
# for unknown recipients. By default, mail for unknown@$mydestination,
# unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
# as undeliverable.
#
# The following expansions are done on luser_relay: $user (recipient
# username), $shell (recipient shell), $home (recipient home directory),
# $recipient (full recipient address), $extension (recipient address
# extension), $domain (recipient domain), $local (entire recipient
# localpart), $recipient_delimiter. Specify ${name?value} or
# ${name:value} to expand value only when $name does (does not) exist.
#
# luser_relay works only for the default Postfix local delivery agent.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must specify "local_recipient_maps =" (i.e. empty) in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with "User unknown in local recipient table".
#
#luser_relay = $user@other.host
#luser_relay = $local@other.host
#luser_relay = admin+$local

# JUNK MAIL CONTROLS
#
# The controls listed here are only a very small subset. The file
# SMTPD_ACCESS_README provides an overview.

# The header_checks parameter specifies an optional table with patterns
# that each logical message header is matched against, including
# headers that span multiple physical lines.
#
# By default, these patterns also apply to MIME headers and to the
# headers of attached messages. With older Postfix versions, MIME and
# attached message headers were treated as body text.
#
# For details, see "man header_checks".
#
#header_checks = regexp:/etc/postfix/header_checks

# FAST ETRN SERVICE
#
# Postfix maintains per-destination logfiles with information about
# deferred mail, so that mail can be flushed quickly with the SMTP
# "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
# See the ETRN_README document for a detailed description.
#
# The fast_flush_domains parameter controls what destinations are
# eligible for this service. By default, they are all domains that
# this server is willing to relay mail to.
#
#fast_flush_domains = $relay_domains

# SHOW SOFTWARE VERSION OR NOT
#
# The smtpd_banner parameter specifies the text that follows the 220
# code in the SMTP server's greeting banner. Some people like to see
# the mail version advertised. By default, Postfix shows no version.
#
# You MUST specify $myhostname at the start of the text. That is an
# RFC requirement. Postfix itself does not care.
#
#smtpd_banner = $myhostname ESMTP $mail_name
#smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)

# PARALLEL DELIVERY TO THE SAME DESTINATION
#
# How many parallel deliveries to the same user or domain? With local
# delivery, it does not make sense to do massively parallel delivery
# to the same user, because mailbox updates must happen sequentially,
# and expensive pipelines in .forward files can cause disasters when
# too many are run at the same time. With SMTP deliveries, 10
# simultaneous connections to the same domain could be sufficient to
# raise eyebrows.
#
# Each message delivery transport has its XXX_destination_concurrency_limit
# parameter. The default is $default_destination_concurrency_limit for
# most delivery transports. For the local delivery agent the default is 2.

#local_destination_concurrency_limit = 2
#default_destination_concurrency_limit = 20

# DEBUGGING CONTROL
#
# The debug_peer_level parameter specifies the increment in verbose
# logging level when an SMTP client or server host name or address
# matches a pattern in the debug_peer_list parameter.
#
debug_peer_level = 2

# The debug_peer_list parameter specifies an optional list of domain
# or network patterns, /file/name patterns or type:name tables. When
# an SMTP client or server host name or address matches a pattern,
# increase the verbose logging level by the amount specified in the
# debug_peer_level parameter.
#
#debug_peer_list = 127.0.0.1
#debug_peer_list = some.domain

# The debugger_command specifies the external command that is executed
# when a Postfix daemon program is run with the -D option.
#
# Use "command .. & sleep 5" so that the debugger can attach before
# the process marches on. If you use an X-based debugger, be sure to
# set up your XAUTHORITY environment variable before starting Postfix.
#
debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
xxgdb $daemon_directory/$process_name $process_id & sleep 5

# If you don't have X installed on the Postfix machine, try:
# debugger_command =
# PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
# echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
# >$config_directory/$process_name.$process_id.log & sleep 5

# INSTALL-TIME CONFIGURATION INFORMATION
#
# The following parameters are used when installing a new Postfix version.
#
# sendmail_path: The full pathname of the Postfix sendmail command.
# This is the Sendmail-compatible mail posting interface.
#
sendmail_path = /usr/sbin/sendmail

# newaliases_path: The full pathname of the Postfix newaliases command.
# This is the Sendmail-compatible command to build alias databases.
#
newaliases_path = /usr/bin/newaliases

# mailq_path: The full pathname of the Postfix mailq command. This
# is the Sendmail-compatible mail queue listing command.
#
mailq_path = /usr/bin/mailq

# setgid_group: The group for mail submission and queue management
# commands. This must be a group name with a numerical group ID that
# is not shared with other accounts, not even with the Postfix account.
#
setgid_group = maildrop

# html_directory: The location of the Postfix HTML documentation.
#
html_directory = /usr/share/doc/packages/postfix/html

# manpage_directory: The location of the Postfix on-line manual pages.
#
manpage_directory = /usr/share/man

# sample_directory: The location of the Postfix sample configuration files.
# This parameter is obsolete as of Postfix 2.1.
#
sample_directory = /usr/share/doc/packages/postfix/samples

# readme_directory: The location of the Postfix README files.
#
readme_directory = /usr/share/doc/packages/postfix/README_FILES
biff = no
mail_spool_directory = /var/mail
canonical_maps = hash:/etc/postfix/canonical
virtual_maps = hash:/etc/postfix/virtual
relocated_maps = hash:/etc/postfix/relocated
transport_maps = hash:/etc/postfix/transport
sender_canonical_maps = hash:/etc/postfix/sender_canonical
masquerade_exceptions = root
masquerade_classes = envelope_sender, header_sender, header_recipient
myhostname = Hermes.Heimnetz
program_directory = /usr/lib/postfix
inet_interfaces = all
masquerade_domains =
mydestination = $myhostname,localhost.$mydomain,$mydomain
defer_transports =
disable_dns_lookups = no
relayhost = mail.svenbrier.de
#
#'mailbox_command' - Werte hinter '=' eingefügt
#
mailbox_command = /usr/lib/cyrus/bin/deliver
mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_client_restrictions =
smtpd_helo_required = no
smtpd_helo_restrictions =
strict_rfc821_envelopes = no
smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination
smtp_sasl_auth_enable = yes
smtpd_sasl_auth_enable = no
smtpd_use_tls = no
smtp_use_tls = no
alias_maps = hash:/etc/aliases
mailbox_size_limit = 0
message_size_limit = 10240000
#
#'smtp_sasl_security_options' - 'noanonymous' eingefügt
#
smtp_sasl_security_options = noanonymous
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd


master.cf:


================================================== ========================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ================================================== ========================
smtp inet n - n - - smtpd
#smtps inet n - n - - smtpd
# -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#submission inet n - n - - smtpd
# -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes -o smtpd_etrn_restrictions=reject
#628 inet n - n - - qmqpd
pickup fifo n - n 60 1 pickup
cleanup unix n - n - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - n 300 1 oqmgr
#tlsmgr fifo - - n 300 1 tlsmgr
rewrite unix - - n - - trivial-rewrite
bounce unix - - n - 0 bounce
defer unix - - n - 0 bounce
trace unix - - n - 0 bounce
verify unix - - n - 1 verify
flush unix n - n 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - n - - smtp
relay unix - - n - - smtp
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - n - - showq
error unix - - n - - error
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp
anvil unix - - n - 1 anvil
#localhost:10025 inet n - n - - smtpd -o content_filter=
#
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# maildrop. See the Postfix MAILDROP_README file for details.
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
cyrus unix - n n - - pipe
user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
procmail unix - n n - - pipe
flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient}

### Eigene Zeilen ###

smtp inet n - - - - smtpd
-o content_filter=spamassassin:

Tomek
22.01.05, 14:22
Brrr... du solltest in der master.cf die Zeile:

smtp inet n - - - - smtpd
mit:

smtp inet n - - - - smtpd
-o content_filter=spamassassin:
ersetzen. Und du hast noch vergessen folgendes einzufügen:

spamassassin unix - n n - - pipe
user=nobody argv=/usr/local/bin/sa-filter.sh -f ${sender} -- ${recipient}

Nimm bitte diese master.cf:


# ================================================== ========================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ================================================== ========================
smtp inet n - n - - smtpd
-o content_filter=spamassassin:
#smtps inet n - n - - smtpd
# -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#submission inet n - n - - smtpd
# -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes -o smtpd_etrn_restrictions=reject
#628 inet n - n - - qmqpd
pickup fifo n - n 60 1 pickup
cleanup unix n - n - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - n 300 1 oqmgr
#tlsmgr fifo - - n 300 1 tlsmgr
rewrite unix - - n - - trivial-rewrite
bounce unix - - n - 0 bounce
defer unix - - n - 0 bounce
trace unix - - n - 0 bounce
verify unix - - n - 1 verify
flush unix n - n 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - n - - smtp
relay unix - - n - - smtp
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - n - - showq
error unix - - n - - error
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp
anvil unix - - n - 1 anvil
#localhost:10025 inet n - n - - smtpd -o content_filter=
#
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# maildrop. See the Postfix MAILDROP_README file for details.
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
cyrus unix - n n - - pipe
user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
procmail unix - n n - - pipe
flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient}

### Eigene Zeilen ###

spamassassin unix - n n - - pipe
user=nobody argv=/usr/local/bin/sa-filter.sh -f ${sender} -- ${recipient}


Danach postfix neustarten und erneut versuchen.

whistle
22.01.05, 14:23
Du hast scheinbar die erste seiner Anweisungen vergessen, das kommt noch in die master.cf:

spamassassin unix - n n - - pipe
user=nobody argv=/usr/local/bin/sa-filter.sh -f ${sender} -- ${recipient}

Gruß
Whistle

webshark
22.01.05, 14:54
Jan 22 14:59:39 Hermes postfix/smtpd[7231]: connect from unknown[192.168.0.5]
Jan 22 14:59:49 Hermes postfix/smtpd[7231]: 45A03ADF65: client=unknown[192.168.0.5]
Jan 22 14:59:49 Hermes postfix/cleanup[7234]: 45A03ADF65: message-id=<200501221458.27302.email(a)svenbrier.de>
Jan 22 14:59:49 Hermes postfix/qmgr[5967]: 45A03ADF65: from=<email(a)svenbrier.de>, size=519, nrcpt=1 (queue active)
Jan 22 14:59:49 Hermes spamc[7237]: connect(AF_INET) to spamd at 127.0.0.1 failed, retrying (#1 of 3): Connection refused
Jan 22 14:59:49 Hermes postfix/smtpd[7231]: disconnect from unknown[192.168.0.5]
Jan 22 14:59:50 Hermes spamc[7237]: connect(AF_INET) to spamd at 127.0.0.1 failed, retrying (#2 of 3): Connection refused
Jan 22 14:59:51 Hermes spamc[7237]: connect(AF_INET) to spamd at 127.0.0.1 failed, retrying (#3 of 3): Connection refused
Jan 22 14:59:52 Hermes spamc[7237]: connection attempt to spamd aborted after 3 retries
Jan 22 14:59:52 Hermes postfix/pickup[5966]: 4CD39ADFAD: uid=65534 from=<email(a)svenbrier.de>
Jan 22 14:59:52 Hermes postfix/pipe[7235]: 45A03ADF65: to=<webmaster(a)svenbrier.de>, relay=spamassassin, delay=3, status=sent (Hermes.Heimnetz)
Jan 22 14:59:52 Hermes postfix/qmgr[5967]: 45A03ADF65: removed
Jan 22 14:59:52 Hermes postfix/cleanup[7234]: 4CD39ADFAD: message-id=<200501221458.27302.email(a)svenbrier.de>
Jan 22 14:59:52 Hermes postfix/qmgr[5967]: 4CD39ADFAD: from=<email(a)svenbrier.de>, size=633, nrcpt=1 (queue active)

Ist das OK?!

Tomek
22.01.05, 15:40
Sieht schlecht aus. Läuft der spamd denn noch? Und kannst du bitte deine jetzige master.cf nochmal posten bitte?

webshark
22.01.05, 15:40
Da funzt was nich'. :(

webshark
22.01.05, 15:46
# ================================================== ========================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ================================================== ========================
smtp inet n - n - - smtpd
-o content_filter=spamassassin:
#smtps inet n - n - - smtpd
# -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#submission inet n - n - - smtpd
# -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes -o smtpd_etrn_restrictions=reject
#628 inet n - n - - qmqpd
pickup fifo n - n 60 1 pickup
cleanup unix n - n - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - n 300 1 oqmgr
#tlsmgr fifo - - n 300 1 tlsmgr
rewrite unix - - n - - trivial-rewrite
bounce unix - - n - 0 bounce
defer unix - - n - 0 bounce
trace unix - - n - 0 bounce
verify unix - - n - 1 verify
flush unix n - n 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - n - - smtp
relay unix - - n - - smtp
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - n - - showq
error unix - - n - - error
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp
anvil unix - - n - 1 anvil
#localhost:10025 inet n - n - - smtpd -o content_filter=
#
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# maildrop. See the Postfix MAILDROP_README file for details.
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
cyrus unix - n n - - pipe
user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
procmail unix - n n - - pipe
flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient}

### Eigene Zeilen ###

spamassassin unix - n n - - pipe
user=nobody argv=/usr/local/bin/sa-filter.sh -f ${sender} -- ${recipient}


Wie sehe ich ob spamd läuft? - so (Mail-Log):

Jan 22 15:42:49 Hermes spamd[7520]: server successfully spawned child process, pid 7526
Jan 22 15:45:29 Hermes spamd[7520]: server hit by SIGHUP, restarting
Jan 22 15:45:29 Hermes spamd[7520]: child 7524 killed successfully
Jan 22 15:45:29 Hermes spamd[7520]: child 7525 killed successfully
Jan 22 15:45:29 Hermes spamd[7520]: child 7522 killed successfully
Jan 22 15:45:29 Hermes spamd[7520]: child 7526 killed successfully
Jan 22 15:45:29 Hermes spamd[7520]: child 7523 killed successfully
Jan 22 15:45:29 Hermes spamd[7520]: spamd starting
Jan 22 15:45:30 Hermes spamd[7520]: server started on port 783/tcp (running version 3.0.0)
Jan 22 15:45:30 Hermes spamd[7520]: server successfully spawned child process, pid 7584
Jan 22 15:45:30 Hermes spamd[7520]: server successfully spawned child process, pid 7585
Jan 22 15:45:30 Hermes spamd[7520]: server successfully spawned child process, pid 7586
Jan 22 15:45:30 Hermes spamd[7520]: server successfully spawned child process, pid 7587
Jan 22 15:45:30 Hermes spamd[7520]: server successfully spawned child process, pid 7588

Svenny
22.01.05, 15:48
steht alles im logfiles was du wissen solltest.

ich checks ned, wieso das bei mir nicht funktioniert, der piped das gar nicht erst in das script rein.

in der master.cf steht dick drin:


smtp inet n - n - - smtpd
-o content-filter=spamassassin:

..

spamassassin unix - n n - - pipe
user=root argv=/etc/postfix/sa-filter.sh -f ${sender} -- ${recipient}


und das chrooting hab ich zum testen auch kurz ausgeschalten, steht auch geschrieben im logfile beim start:


Jan 22 15:32:59 mail postfix/postfix-script: warning: group or other writable: /etc/postfix/./sa-filter.sh


zefix wieso geht des ned, im main hab ich auch nix stehen von content-filter, wenn die mail durchläuft steht da nur:




Jan 22 15:47:30 mail postfix/virtual[2676]: 25BD21000085: to=<mail@domain.de>, relay=virtual, delay=0, status=sent (delivered to maildir)

webshark
22.01.05, 15:57
steht alles im logfiles was du wissen solltest.
Das bringt mich natürlich weiter ... :rolleyes:

webshark
22.01.05, 16:11
Jan 22 16:07:12 Hermes postfix/smtpd[6831]: connect from unknown[192.168.0.5]
Jan 22 16:07:22 Hermes postfix/smtpd[6831]: BC927ADFB2: client=unknown[192.168.0.5]
Jan 22 16:07:22 Hermes postfix/cleanup[6834]: BC927ADFB2: message-id=<200501221605.59686.email(a)svenbrier.de>
Jan 22 16:07:22 Hermes postfix/qmgr[5984]: BC927ADFB2: from=<email(a)svenbrier.de>, size=546, nrcpt=1 (queue active)
Jan 22 16:07:22 Hermes postfix/smtpd[6831]: disconnect from unknown[192.168.0.5]
Jan 22 16:07:22 Hermes spamd[5790]: connection from localhost [127.0.0.1] at port 1091
Jan 22 16:07:22 Hermes spamd[5790]: info: setuid to nobody succeeded
Jan 22 16:07:22 Hermes spamd[5790]: Creating default_prefs [/var/lib/nobody/.spamassassin/user_prefs]
Jan 22 16:07:22 Hermes spamd[5790]: Created user preferences file: /var/lib/nobody/.spamassassin/user_prefs
Jan 22 16:07:22 Hermes spamd[5790]: processing message <200501221605.59686.email(a)svenbrier.de> for nobody:65534.
Jan 22 16:07:23 Hermes spamd[5790]: clean message (-2.4/5.0) for nobody:65534 in 0.2 seconds, 530 bytes.
Jan 22 16:07:23 Hermes spamd[5790]: result: . -2 - ALL_TRUSTED,MIME_BASE64_NO_NAME scantime=0.2,size=530,mid=<200501221605.59686.email(a)svenbrier.de>,autolearn=ham
Jan 22 16:07:23 Hermes postfix/pipe[6835]: BC927ADFB2: to=<sven.brier(a)t-online.de>, relay=spamassassin, delay=1, status=sent (Hermes.Heimnetz)
Jan 22 16:07:23 Hermes postfix/qmgr[5984]: BC927ADFB2: removed
Jan 22 16:07:23 Hermes postfix/pickup[5983]: 0F712ADFBA: uid=65534 from=<email(a)svenbrier.de>
Jan 22 16:07:23 Hermes postfix/cleanup[6834]: 0F712ADFBA: message-id=<200501221605.59686.email(a)svenbrier.de>
Jan 22 16:07:23 Hermes postfix/qmgr[5984]: 0F712ADFBA: from=<email(a)svenbrier.de>, size=865, nrcpt=1 (queue active)
Jan 22 16:07:34 Hermes postfix/smtp[6840]: 0F712ADFBA: to=<sven.brie(a)t-online.de>, relay=mail.svenbrier.de[81.2 delay=11, status=sent (250 Ok: queued as 52B0B17A9EF)
Jan 22 16:07:34 Hermes postfix/qmgr[5984]: 0F712ADFBA: removed

Ich glaube jetzt klappt's - die Mail ist aber noch nicht wieder da ...

Tomek
22.01.05, 17:03
ich checks ned, wieso das bei mir nicht funktioniert, der piped das gar nicht erst in das script rein.

[...]



Jan 22 15:32:59 mail postfix/postfix-script: warning: group or other writable: /etc/postfix/./sa-filter.sh


Du musst die Rechte anpassen, wie es dort steht:

chmod 755 /etc/postfix/sa-filter.sh

Svenny
22.01.05, 17:16
die rechte stimmen, wenn ichs per hand ausführe gehts ja auch.

Tomek
22.01.05, 17:18
Was sagt?

ls -l /etc/postfix/sa-filter.sh

webshark
22.01.05, 17:22
Was sagst du zu den geposteten Zeilen des Logs? - zu ich glaube jetzt klappt's :o

Svenny
22.01.05, 17:27
das teil hab ich zum test 777 gechmodded
-rwxrwxrwx 1 root root 186 2005-01-22 16:24 /etc/postfix/sa-filter.sh

Tomek
22.01.05, 17:38
Was sagst du zu den geposteten Zeilen des Logs? - zu ich glaube jetzt klappt's :o
Wenn die Mail ankommt und im Header der Mail die von mir genannten Dinge zu finden sind, dann hats geklappt.

Tomek
22.01.05, 17:39
das teil hab ich zum test 777 gechmodded
-rwxrwxrwx 1 root root 186 2005-01-22 16:24 /etc/postfix/sa-filter.sh
Und genau die Rechte sind falsch. Lies bitte nochmal was ich geschrieben habe. :(

Svenny
22.01.05, 17:49
ich habb das auch 750 chmodden und es geht nicht, ich habs nun auf meinem router probiert, da gehts auch nicht.

Tomek
22.01.05, 17:54
Doch, das funktioniert. Zum 3. Mal jetzt: Mache bitte ein chmod 755 auf diese Datei. Poste auch bitte nochmal die Logauszüge, wenns nicht funktioniert.

Svenny
22.01.05, 18:04
Jan 22 18:01:53 dipsy postfix/qmgr[3893]: 6D8517E94: from=<root@dipsy>, size=237, nrcpt=1 (queue active)
Jan 22 18:01:53 dipsy postfix/local[3901]: 6D8517E94: to=<nobody@dipsy>, orig_to=<nobody>, relay=local, delay=0, status=sent (delivered to mailbox)
Jan 22 18:01:53 dipsy postfix/qmgr[3893]: 6D8517E94: removed



root@dipsy:~# la /etc/postfix/filter.sh
-rwxr-xr-x 1 root root 178 2005-01-22 17:18 /etc/postfix/filter.sh



smtp inet n - n - - smtpd
-o content-filter=spamassassin:
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - - 300 1 qmgr
#qmgr fifo n - - 300 1 nqmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - - - - smtp
relay unix - - - - - smtp
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - - - - showq
error unix - - - - - error
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp

spamassassin unix - n n - - pipe
user=postfix argv=/etc/postfix/filter.sh -f ${sender} -- ${recipient}



command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
program_directory = /usr/lib/postfix

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
setgid_group = postdrop
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no
myhostname = dipsy
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = dipsy, localhost.localdomain, localhost
relayhost =
mynetworks = 127.0.0.0/8
#mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +

Tomek
22.01.05, 18:10
Mehr ist nicht im Logfile?

Die Konfiguration sieht jetzt in Ordnung aus. Läuft der spamd und kommen Mails mit Spamassassin im Header an?