[Postfixbuch-users] Postfix_Mysql_SpamAssassin

Frank Bach frank.bach at bst-system.net
Mo Jun 28 21:25:22 CEST 2004


Hallo Liste,

ich habe mir einen Mailserver gebastelt. (Postfix mit MySQL, SpamAssassin,
Amavisd-new, procmail)
Es funzt (fast) alles ;-) Allerdings bekomme ich eines nicht hin..
Die Mails werden nicht von SpamAssassin geprueft.
Die Domains und User sind in der MySQL Datenbank gespeichert.
Der Server nimmt die Mails an und verteilt sie in den richtigen Maildirs.

Jetzt zum Problem:
die Virtuellen Domains (aus der MySQL Database) werden nicht von
SpamAssassin gescannt.
Postfix uebergibt die Mails an virtual der sie dann einsortiert.

Bei den lokalen Usern geht es mit procmail

Frage: Wie kann ich es einrichten, das die Mail zuerst an procmail, maildrop
oder SpamAssassin
uebergeben werden und danach erst an virtual.

Eine .forward .procmail .mailfilter bringen nichts. Die werden nicht gelesen
:-(
Ich moechte es nicht hardcodiert in Amavisd-new reinhacken.
SpamAssassin laueft uebrigens auch mit MySQL.
Man kann es auch nicht direkt an procmail oder maildrop uebergeben, Die
finden den User nicht. :-((

Die Liste hat mir schon viel geholfen, vielleicht faellt jemanden etwas
ein..

Meine config:

mail_version = 2.2-20040616
SpamAssassin v. 2.63
MySQL v. 4.0.15
procmail v3.15.1 2001/01/08
maildrop v. 1.6.3
amavisd-new-20030616-p9
Alles eigentlich Aktuell.

postconf -n

alias_database = $alias_maps
alias_maps = hash:/etc/aliases
biff = no
body_checks = pcre:/etc/postfix/body_checks
bounce_queue_lifetime = 3d
broken_sasl_auth_clients = yes
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
default_destination_concurrency_limit = 20
default_privs = autoresponder
defer_transports = 
delay_warning_time = 0
disable_dns_lookups = no
disable_vrfy_command = yes
hash_queue_depth = 1
header_checks = pcre:/etc/postfix/header_checks
home_mailbox = .Maildir/
html_directory = no
inet_interfaces = all
local_destination_concurrency_limit = 1
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_command = /usr/bin/procmail
mailbox_size_limit = 1024000000
mailbox_transport = 
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains = 
masquerade_exceptions = root
maximal_queue_lifetime = 3d
message_size_limit = 204800000
mime_header_checks = regexp:/etc/postfix/mime_header_checks.regexp
mydestination = $mydomain $myhostname $mynetworks localhost.$mydomain
p15153125.pureserver.info 82.165.29.79
mydomain = bst-system.netz
mynetworks = 127.0.0.0/8, 82.165.29.79/32
newaliases_path = /usr/bin/newaliases
notify_classes = resource, software
owner_request_special = no
queue_directory = /var/spool/postfix
queue_minfree = 614400000
readme_directory = /usr/share/doc/packages/postfix/README_FILES
recipient_delimiter = +
relay_domains = $mydestination, hash:/etc/postfix/relay_domains
relayhost = 
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = no
smtp_use_tls = no
smtpd_banner = BST-System Mail-Server v.2.2-20040504-tls ESMTP by
Bacho at bst-system.de just with Auth.
smtpd_client_restrictions = 
smtpd_etrn_restrictions = permit_mynetworks, check_client_access
$relay_domains reject
smtpd_helo_required = yes
smtpd_helo_restrictions = 
smtpd_recipient_restrictions = reject_non_fqdn_sender,
reject_non_fqdn_recipient, reject_unknown_sender_domain,
reject_unknown_recipient_domain, permit_sasl_authenticated,
permit_mynetworks, reject_unauth_destination, check_recipient_access
pcre:/etc/postfix/recipient_checks.pcre, check_helo_access
hash:/etc/postfix/helo_checks, check_sender_access
hash:/etc/postfix/sender_checks, check_client_access
hash:/etc/postfix/access, reject_unauth_pipelining, reject_invalid_hostname,
reject_non_fqdn_hostname, reject_rbl_client      cbl.abuseat.org,
reject_rbl_client      dul.dnsbl.sorbs.net, reject_rbl_client
sbl.spamhaus.org, reject_rbl_client      list.dsbl.org, reject_rbl_client
relays.ordb.org, reject_rbl_client      opm.blitzed.org, check_sender_access
hash:/etc/postfix/rhsbl_sender_domain_exceptions, reject_rhsbl_sender
dsn.rfc-ignorant.org, permit
smtpd_restriction_classes = pruefe_ob_absender_existiert
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = 
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = 
smtpd_tls_CAfile = /etc/postfix/ssl/CAcert.pem
smtpd_tls_cert_file = /etc/postfix/ssl/cert.pem
smtpd_tls_key_file = /etc/postfix/ssl/key.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
strict_8bitmime = no
strict_8bitmime_body = no
strict_mime_encoding_domain = yes
strict_rfc821_envelopes = yes
tls_random_source = dev:/dev/urandom
transport_maps = hash:/etc/postfix/transport
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 554
unverified_sender_reject_code = 550
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:5001
virtual_mailbox_base = /home/virtmailuser
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 204800000
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 5001
virtual_transport = virtual
virtual_uid_maps = static:5001

Mit freundlichen Grüßen

Frank




Mehr Informationen über die Mailingliste Postfixbuch-users