PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : Spamassassin in postfix aktivieren?



TheAnimal
04.03.08, 16:02
Hallo Zusammen,
ich habe ein kleines Problem mit einem Root-Server. Auf dem läuft Debian. Für den Mailversand ist folgendes installiert:

postfix
courier-imap
courier-pop
spamassassin

Aus einem mir nicht mehr nachzuvollziehenden Grund habe ich damals (ca. 3 Jahre her) spamassassin "deaktiviert". Dies wollte ich nun wieder rückgänging machen. Leider weiß ich nicht mehr (ja, ich weiß) was ich damals genau gemacht habe. Ich kann mich nur noch daran erinnern, dass ich in einer Config-Datei eine Zeile "deaktiviert" habe.

Kann mir da jemand weiterhelfen? Ich habe mir schon die Config-Dateien von postfix und spamassassin angeschaut. Leider finde ich dort nichts, womit Spamassassin aufgerufen wird.

Für Hilfe, danke im voraus.

baumgartner
04.03.08, 16:04
/etc/postfix/master.conf ?

TheAnimal
04.03.08, 16:38
In der master.conf steht folgendes:

# see /usr/share/postfix/main.cf.dist for a commented, fuller
# version of this file.

# Do not change these directory settings - they are critical to Postfix
# operation.
#home_mailbox = ./
home_mailbox = Maildir/
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
program_directory = /usr/lib/postfix

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
setgid_group = postdrop
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no
myhostname = hostname.net
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
relayhost =
mynetworks = 127.0.0.0/8
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
mydestination = $myhostname
relay_domains = $mydestination
smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, check_relay_domains
default_privs = mail
message_size_limit = 51200000
mailbox_size_limit = 102400000

### CONFIXX POSTFIX ENTRY ###

virtual_maps = hash:/etc/postfix/confixx_virtualUsers, hash:/etc/postfix/confixx_localDomains

### /CONFIXX POSTFIX ENTRY ###

transport_maps = hash:/etc/postfix/transport

smtpd_sasl_local_domain = $myhostname
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes

Webdude
04.03.08, 17:07
Schau mal in der Amavis Config nach "@bypass_spam_checks_maps".

drcux
04.03.08, 17:21
In der master.conf steht folgendes:

# see /usr/share/postfix/main.cf.dist for a commented, fuller
# version of this file.

Holzauge sei wachsam.... ;)

Webdude
04.03.08, 21:07
Richtig. Wenn die master.cf verlangt wird, sollte man net die main.cf posten. Oder am Besten gleich beide. Da in der main.cf aber nix von content filter = ... steht, braucht man auch net nach der amavis Config gucken.

TheAnimal
05.03.08, 15:53
Wer lesen kann ist klar im Vorteil. Also hier meine master.cf

#
# Postfix master process configuration file. Each line describes how
# a mailer component program should be run. The fields that make up
# each line are described below. A "-" field value requests that a
# default value be used for that field.
#
# Service: any name that is valid for the specified transport type
# (the next field). With INET transports, a service is specified as
# host:port. The host part (and colon) may be omitted. Either host
# or port may be given in symbolic form or in numeric form. Examples
# for the SMTP server: localhost:smtp receives mail via the loopback
# interface only; 10025 receives mail on port 10025.
#
# Transport type: "inet" for Internet sockets, "unix" for UNIX-domain
# sockets, "fifo" for named pipes.
#
# Private: whether or not access is restricted to the mail system.
# Default is private service. Internet (inet) sockets can't be private.
#
# Unprivileged: whether the service runs with root privileges or as
# the owner of the Postfix system (the owner name is controlled by the
# mail_owner configuration variable in the main.cf file).
#
# Chroot: whether or not the service runs chrooted to the mail queue
# directory (pathname is controlled by the queue_directory configuration
# variable in the main.cf file). Presently, all Postfix daemons can run
# chrooted, except for the pipe, virtual and local delivery daemons.
# The files in the examples/chroot-setup subdirectory describe how
# to set up a Postfix chroot environment for your type of machine.
#
# Wakeup time: automatically wake up the named service after the
# specified number of seconds. A ? at the end of the wakeup time
# field requests that wake up events be sent only to services that
# are actually being used. Specify 0 for no wakeup. Presently, only
# the pickup, queue manager and flush daemons need a wakeup timer.
#
# Max procs: the maximum number of processes that may execute this
# service simultaneously. Default is to use a globally configurable
# limit (the default_process_limit configuration parameter in main.cf).
# Specify 0 for no process count limit.
#
# Command + args: the command to be executed. The command name is
# relative to the Postfix program directory (pathname is controlled by
# the program_directory configuration variable). Adding one or more
# -v options turns on verbose logging for that service; adding a -D
# option enables symbolic debugging (see the debugger_command variable
# in the main.cf configuration file). See individual command man pages
# for specific command-line options, if any.
#
# In order to use the "uucp" message tranport below, set up entries
# in the transport table.
#
# In order to use the "cyrus" message transport below, configure it
# in main.cf as the mailbox_transport.
#
# SPECIFY ONLY PROGRAMS THAT ARE WRITTEN TO RUN AS POSTFIX DAEMONS.
# ALL DAEMONS SPECIFIED HERE MUST SPEAK A POSTFIX-INTERNAL PROTOCOL.
#
# DO NOT CHANGE THE ZERO PROCESS LIMIT FOR CLEANUP/BOUNCE/DEFER OR
# POSTFIX WILL BECOME STUCK UP UNDER HEAVY LOAD
#
# DO NOT CHANGE THE ONE PROCESS LIMIT FOR PICKUP/QMGR OR POSTFIX WILL
# DELIVER MAIL MULTIPLE TIMES.
#
# DO NOT SHARE THE POSTFIX QUEUE BETWEEN MULTIPLE POSTFIX INSTANCES.
#
# ================================================== ========================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (50)
# ================================================== ========================
smtp inet n - - - - smtpd
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - - 300 1 qmgr
#qmgr fifo n - - 300 1 nqmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
flush unix n - - 1000? 0 flush
smtp unix - - - - - smtp
showq unix n - - - - showq
error unix - - - - - error
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp
#
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
# The Cyrus deliver program has changed incompatibly.
#
cyrus unix - n n - - pipe
flags=R user=cyrus argv=/usr/sbin/cyrdeliver -e -m ${extension} ${user}
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}

# only used by postfix-tls
#smtps inet n - n - - smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#587 inet n - n - - smtpd -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes


Soll ich noch eine Datei posten?

cane
05.03.08, 16:03
Der transport in der master.cf fehlt.

mfg
cane

Webdude
05.03.08, 16:07
Der transport in der master.cf fehlt.


Jupp. Und da is auch keine auskommentierte Zeile drin, die drauf hinweist, das jemals amavis oder spamassassin direkt verwendet wurden.
Am Besten das hier lesen, und amavis mit clamav und spamassassin einbauen:
http://postfix.state-of-mind.de/patrick.koetter/amavisd-new/