[Postfixbuch-users] problem mit spamd: config: cannot write to /nonexistent/.spamassassin/user_prefs: No such file or directory

robert rottermann robert.rottermann at gmx.ch
Fr Jan 7 10:23:34 CET 2011


hier noch mit configurationsdateien.
robert
Am 07.01.2011 10:07, schrieb robert rottermann:
> hoi zäme,
> vor einigen monaten habe ich bei  hetzner einen server angemietet, und dort 
> eine installation mit laufendem mailserver als basis meine installation genutzt.
> (d.h. ich verstehe wenig von den genutzten konfiguration, da nicht von mir)
> alles lief gut, aber kein spamfilter.
> deshalb habe ich begonnen einen spamassassin  einzurichten.
> ich bin da breav nach einem tutorial vorgegangen (sofern ich, glaubte es sei 
> relevant ..)
>
> nun kriege ich keine mails mehr.
> mail.log kriege ich folgende meldungen
>
> mas mach ich da wohl falsch?
> danke für hinweise.
> welche conf-files braucht ihr dazu ?
>
> robert rottermann
>
> Jan  7 09:34:23 susanne postfix/smtpd[5732]: connect from 
> lists.opensuse.org[195.135.221.135]
> Jan  7 09:34:23 susanne postfix/smtpd[5732]: 243732CAA0: 
> client=lists.opensuse.org[195.135.221.135]
> Jan  7 09:34:23 susanne postfix/cleanup[5915]: 243732CAA0: 
> message-id=<4D26CFF6.8060303 at rosenauer.org>
> Jan  7 09:34:23 susanne postfix/qmgr[4852]: 243732CAA0: 
> from=<opensuse-de+bounces-65640-robert=redcor.ch at opensuse.org>, size=5687, 
> nrcpt=1 (queue active)
> Jan  7 09:34:23 susanne postfix/smtpd[5732]: disconnect from 
> lists.opensuse.org[195.135.221.135]
> Jan  7 09:34:23 susanne spamd[4244]: spamd: connection from localhost 
> [127.0.0.1] at port 34629
> Jan  7 09:34:23 susanne spamd[4244]: spamd: setuid to nobody succeeded
> Jan  7 09:34:23 susanne spamd[4244]: spamd: creating default_prefs: 
> /nonexistent/.spamassassin/user_prefs
> Jan  7 09:34:23 susanne spamd[4244]: config: cannot write to 
> /nonexistent/.spamassassin/user_prefs: No such file or directory
> Jan  7 09:34:23 susanne spamd[4244]: spamd: failed to create readable 
> default_prefs: /nonexistent/.spamassassin/user_prefs
> Jan  7 09:34:23 susanne spamd[4244]: spamd: processing message 
> <4D26CFF6.8060303 at rosenauer.org> for nobody:65534
> Jan  7 09:34:23 susanne spamd[4244]: auto-whitelist: open of auto-whitelist 
> file failed: locker: safe_lock: cannot create tmp lockfile 
> /nonexistent/.spamassassin/auto-whitelist.lock.susanne.redcor.ch.4244 for 
> /nonexistent/.spamassassin/auto-whitelist.lock: No such file or directory
> Jan  7 09:34:23 susanne spamd[4244]: spamd: clean message (-4.0/4.8) for 
> nobody:65534 in 0.2 seconds, 5572 bytes.
> Jan  7 09:34:23 susanne spamd[4244]: spamd: result: . -4 - RCVD_IN_DNSWL_MED 
> scantime=0.2,size=5572,user=nobody,uid=65534,required_score=4.8,rhost=localhost,raddr=127.0.0.1,rport=34629,mid=<4D26CFF6.8060303 at rosenauer.org>,autolearn=failed 
>
>
>
>
>
>
>
oh, hier noch meine konfigurationen:
postconf -n
---------------
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = scan:127.0.0.1:10026
inet_protocols = ipv4
mydestination = $myhostname
myhostname = mail.redcor.ch
mynetworks = 127.0.0.0/8
myorigin = $myhostname
receive_override_options = no_address_mappings
smtp_sasl_auth_enable = no
smtpd_banner = $myhostname ESMTP Mailserver
smtpd_helo_required = yes
smtpd_recipient_restrictions = reject_non_fqdn_sender,        
reject_non_fqdn_recipient,        reject_unknown_sender_domain,        
reject_unknown_recipient_domain,        permit_sasl_authenticated,        
permit_mynetworks,        reject_unverified_recipient,        
reject_unauth_destination,        permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
strict_rfc821_envelopes = yes
virtual_alias_domains =
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/syscp/mails/
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf
virtual_transport = dovecot
virtual_uid_maps = static:2000
susanne:~#
-------------------------------------------------------
main.cf
----------
myhostname = mail.redcor.ch
myorigin = $myhostname
mydestination = $myhostname
mynetworks = 127.0.0.0/8

inet_protocols = ipv4
biff = no
append_dot_mydomain = no

alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases

smtpd_banner = $myhostname ESMTP Mailserver
smtpd_helo_required = yes
smtpd_recipient_restrictions =
         reject_non_fqdn_sender,
         reject_non_fqdn_recipient,
         reject_unknown_sender_domain,
         reject_unknown_recipient_domain,
         permit_sasl_authenticated,
         permit_mynetworks,
         reject_unverified_recipient,
         reject_unauth_destination,
         permit

#folgende zeile oberhalb von permit erlaubt greylisting
#        check_policy_service inet:127.0.0.1:60000


strict_rfc821_envelopes = yes

smtpd_sasl_auth_enable = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =

smtp_sasl_auth_enable = no
broken_sasl_auth_clients = yes

virtual_mailbox_base = /var/syscp/mails/
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf
virtual_alias_domains =
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf
virtual_uid_maps = static:2000
virtual_gid_maps = static:2000

dovecot_destination_recipient_limit = 1
virtual_transport = dovecot

#robert
#sonst funktioniert das virtualalias nicht
#receive_override_options = no_address_mappings
#content_filter = amavis:[127.0.0.1]:10024
#
# ClamAV Antivirus
#
content_filter = scan:127.0.0.1:10026
receive_override_options = no_address_mappings
--------------------------------------------------------------------------------------------------------------------
master.cf
-------------
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
# robert zeile mit -o eingefügt
smtp      inet  n       -       -       -       -       smtpd
     -o content_filter=spamassassin

#submission inet n       -       -       -       -       smtpd
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING

# robert ganzer smtps block
smtps     inet  n       -       n       -       -       smtpd
   -o content_filter=spamassassin
   -o smtpd_tls_wrappermode=yes
   -o smtpd_sasl_auth_enable=yes
   -o smtpd_client_restrictions=permit_sasl_authenticated,reject


#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
     -o smtp_fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
   flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
   flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix    -    n    n    -    2    pipe
   flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} 
${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
   flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
   ${nexthop} ${user}

dovecot   unix  -       n       n       -       -       pipe
   flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d 
${recipient}

# robert
#amavis unix - - - - 2 smtp
#  -o smtp_data_done_timeout=1200
#  -o smtp_send_xforward_command=yes
#
#127.0.0.1:10025 inet n - - - - smtpd
#    -o content_filter=
#    -o local_recipient_maps=
#    -o relay_recipient_maps=
#    -o smtpd_restriction_classes=
#    -o smtpd_client_restrictions=
#    -o smtpd_helo_restrictions=
#    -o smtpd_sender_restrictions=
#    -o smtpd_recipient_restrictions=permit_mynetworks,reject
#    -o mynetworks=127.0.0.0/8
#    -o strict_rfc821_envelopes=yes
#    -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks

# Antivirus
# AV scan filter (used by content_filter)
scan      unix  -       -       n       -       16      smtp
         -o smtp_send_xforward_command=yes
# For injecting mail back into postfix from the filter
127.0.0.1:10025 inet  n -       n       -       16      smtpd
         -o content_filter=
         -o 
receive_override_options=no_unknown_recipient_checks,no_header_body_checks
         -o smtpd_helo_restrictions=
         -o smtpd_client_restrictions=
         -o smtpd_sender_restrictions=hist
         -o smtpd_recipient_restrictions=permit_mynetworks,reject
         -o mynetworks_style=host
         -o smtpd_authorized_xforward_hosts=127.0.0.0/8


# Spamassassin
spamassassin unix -     n       n       -       -       pipe
         user=nobody argv=/usr/bin/spamc -f -e
         /usr/sbin/sendmail -oi -f ${sender} ${recipient}






Mehr Informationen über die Mailingliste Postfixbuch-users