[Postfixbuch-users] mal wieder spamassassin...

N K niels_kalle at web.de
Sa Jul 9 01:53:10 CEST 2005


Hallo nochmal.
Mit AMAVIS hatte es ja soweit schon geklappt... hab dann probiert es 
ohne AMAVIS zu tun.
Das hat auf einem Rechner auch funktioniert auf einem anderen nicht...
Ich habe Postfix installiert und getestet, funktioniert.
Mailgate installiert, die Eintragungen in der main- /master.cf 
vorgenommen, funktioniert.
Dann habe ich spamassassin installiert und es ebenfalls (selbe config 
wie auf einem anderen Rechner) in die master.cf eingetragen, 
funktioniert nicht.
Die Mail wird angenommen, durch Spamassassin geleitet, an Mailgate 
uebergeben und zurueck an postfix geleitet.
Postfix sagt die Mail waere versandt worden... leider kommt sie niemals 
an, ist aber auch nicht gebounct o.ä. worden.
Hier das maillog:

connect from unknown[10.40.1.207]
Jul  8 23:09:00 rechner1 postfix/smtpd[28017]: setting up TLS connection 
from unknown[10.40.1.207]
Jul  8 23:09:00 rechner1 postfix/smtpd[28017]: TLS connection 
established from unknown[10.40.1.207]: TLSv1 with cipher 
DHE-RSA-AES256-SHA (256/256 bits)
Jul  8 23:09:01 rechner1 postfix/smtpd[28017]: 1E8C19BB85: 
client=unknown[10.40.1.207]
Jul  9 01:09:01 rechner1 postfix/cleanup[28020]: 1E8C19BB85: 
message-id=<42CF0AFD.5020306 at rechner1.meinedomain.de>
Jul  9 01:09:01 rechner1 postfix/qmgr[27985]: 1E8C19BB85: 
from=<user at rechner1.meinedomain.de>, size=704, nrcpt=2 (queue active)
Jul  9 01:09:01 rechner1 spamd[27557]: connection from localhost 
[127.0.0.1] at port 49973
Jul  9 01:09:01 rechner1 spamd[27557]: info: setuid to nobody succeeded
Jul  9 01:09:01 rechner1 spamd[27557]: Creating default_prefs 
[//.spamassassin/user_prefs]
Jul  9 01:09:01 rechner1 spamd[27557]: Cannot write to 
//.spamassassin/user_prefs: No such file or directory
Jul  9 01:09:01 rechner1 spamd[27557]: Couldn't create readable 
default_prefs for [//.spamassassin/user_prefs]
Jul  9 01:09:01 rechner1 spamd[27557]: processing message 
<42CF0AFD.5020306 at rechner1.meinedomain.de> for nobody:65534.
Jul  9 01:09:01 rechner1 spamd[27557]: clean message (-2.8/5.0) for 
nobody:65534 in 0.1 seconds, 687 bytes.
Jul  9 01:09:01 rechner1 spamd[27557]: result: . -2 - ALL_TRUSTED 
scantime=0.1,size=687,mid=<42CF0AFD.5020306 at rechner1@meinedomain.de>,autolearn=failed
Jul  9 01:09:01 rechner1 postfix/pickup[28016]: 6F5939BBA2: uid=65534 
from=<user1 at rechner1@meinedomain.de>
Jul  9 01:09:01 rechner1 postfix/cleanup[28020]: 6F5939BBA2: 
message-id=<42CF0AFD.5020306 at jaheira.rd.hbedv.com>
Jul  9 01:09:01 jaheira postfix/pipe[28021]: 1E8C19BB85: 
to=<user1 at meinedomain.de>, relay=spamassassin, delay=0, status=sent 
(rechner1.meinedomain.de)
status=sent (rechner1 at meinedomain.de)
Jul  9 01:09:01 rechner1 postfix/qmgr[27985]: 1E8C19BB85: removed
Jul  9 01:09:01 rechner1 postfix/qmgr[27985]: 6F5939BBA2: 
from=<user1 at jrechner1@meinedomain.de>, size=1025, nrcpt=2 (queue active)
Jul  8 23:09:01 jaheira postfix/smtpd[28017]: disconnect from 
unknown[10.40.1.207]
Jul  9 01:09:01 rechner1 avgated[28026]: connection from localhost
Jul  9 01:09:01 rechner1 avgated[28026]: spooled to 28026-33287638
Jul  9 01:09:01 rechner1 postfix/smtp[28025]: 6F5939BBA2: 
to=<user1 at meinedomain.de>, relay=127.0.0.1[127.0.0.1], delay=0, 
status=sent (250 Mail accepted for delivery (queued as 28026-33287638).)
Jul  9 01:09:01 rechner1 postfix/qmgr[27985]: 6F5939BBA2: removed
Jul  9 01:09:01 rechner1 avgated[28026]: connection to localhost closed

Mal abgesehen von den Spamassassin Meldungen das er nicht nach userprefs 
schreiben kann (warsch. berechtigungen) sendet er nicht ueber das in der 
  main.cf angegebene Relay.
Das steht im Internet...

Hier meine master.cf.

# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       n       -       -       smtpd
#smtps    inet  n       -       n       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#submission     inet    n       -       n       -       -       smtpd
#  -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
#628      inet  n       -       n       -       -       qmqpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
#qmgr     fifo  n       -       n       300     1       qmgr
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    fifo  -       -       n       300     1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
#smtp-amavis    unix    -       -       n       -       2       smtp
#       -o smtp_data_done_timeout=1800
#       -o disable_dns_lookups=yes
smtp      inet  n       -       -       -       -       smtpd
           -o content_filter=spamassassin
## AvMailGate
127.0.0.1:10025 inet n  -       n       -       -       smtpd -o 
content_filter=
#
## Spamassassin
#127.0.0.1:10025 inet n  -      y       -       -       smtpd -o 
content_filter=
#                                                              -o 
local_recipient_maps=
#                                                             -o 
relay_recipient_maps=
#                                                             -o 
smtpd_restriction_classes=
#                                                             -o 
smtpd_helo_restrictions=
#                                                             -o 
smtpd_sender_restrictions=
#                                                             -o 
smtpd_recipient_restrictions=permit_mynetworks,reject
#                                                             -o 
mynetworks=127.0.0.0/8
#                                                             -o 
strict_rfc821_envelopes=yes
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
spamassassin unix -     n       n       -       -       pipe
         user=nobody argv=/usr/bin/spamc -f -e
         /usr/sbin/sendmail -oi -f ${sender} ${recipient}
#
# maildrop. See the Postfix MAILDROP_README file for details.
#
maildrop  unix  -       n       n       -       -       pipe
   flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
#
# The Cyrus deliver program has changed incompatibly, multiple times.
#
old-cyrus unix  -       n       n       -       -       pipe
   flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
# Cyrus 2.1.5 (Amos Gouaux)
cyrus     unix  -       n       n       -       -       pipe
   user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} 
${user}
uucp      unix  -       n       n       -       -       pipe
   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail 
($recipient)
ifmail    unix  -       n       n       -       -       pipe
   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
   flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop 
$recipient
#smtp-amavis   unix   -   -   y   -   2   smtp
#   -o smtp_data_done_timeout=1200
#      -o disable_dns_lookups=yes

Danke und Gruesse

Niels "Postfix-hat mich-irre-gemacht" Kalle





Mehr Informationen über die Mailingliste Postfixbuch-users