ich versuche krampfhaft Spamassassin zum laufen zu bekommen. Ich habe VHCS auf einem Debian Sarge System und Spamassassin installiert.
Ich habe spamassassin sowie spamc über apt-get installiert und dann noch den spamd über /etc/default/spamassassin angeschaltet.
Ausserdemhabe ich Postfix und Procmail drauf, aber in den logs ist nur ein restart des Spamassassins zu sehen, aber wenn Mails kommen, wird an den nichts übergeben...
Ich poste mal die postfix/main.cf, postfix/master.cf, spamassassin/local.cf und procmailrc:
postfix/main.cf:
Code: Select all
#
# Postfix MTA Manager Main Configuration File;
#
# Please do NOT edit this file manually;
#
#
# Postfix directory settings; These are critical for normal Postfix MTA functionallity;
#
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
program_directory = /usr/lib/postfix
#
# Some common configuration parameters;
#
inet_interfaces = all
mynetworks_style = host
myhostname = parcival
mydomain = parcival.local
myorigin = $mydomain
smtpd_banner = $myhostname VHCS2 2.4b Spartacus Managed ESMTP 2.3.9-11
setgid_group = postdrop
#
# Receiving messages parameters;
#
mydestination = $myhostname, $mydomain
append_dot_mydomain = no
append_at_myorigin = yes
local_transport = local
virtual_transport = virtual
transport_maps = hash:/etc/postfix/vhcs2/transport
#
# Delivering local messages parameters;
#
mail_spool_directory = /var/mail
mailbox_size_limit = 0
mailbox_command = procmail -a "$EXTENSION"
biff = no
alias_database = hash:/etc/aliases
local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database
#
# Delivering virtual messages parameters;
#
virtual_mailbox_base = /var/mail/virtual
virtual_mailbox_limit = 0
virtual_mailbox_domains = hash:/etc/postfix/vhcs2/domains
virtual_mailbox_maps = hash:/etc/postfix/vhcs2/mailboxes
virtual_alias_maps = hash:/etc/postfix/vhcs2/aliases
virtual_minimum_uid = 1000
virtual_uid_maps = static:1000
virtual_gid_maps = static:8
#
# SASL paramters;
#
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = vhcs.net
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions =
permit_sasl_authenticated,
permit_mynetworks,
reject_unauth_destination
Code: Select all
# ==========================================================================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ==========================================================================
smtp inet n - - - - smtpd
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - - 300 1 qmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - - - - smtp
relay unix - - - - - smtp
showq unix n - - - - showq
error unix - - - - - error
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp
# VHCS2 delivery agent.
vhcs2-arpl unix - n n - - pipe flags= user=vmail argv=/var/www/vhcs2/engine/messager/vhcs2-arpl-msgr
# antispam/antivir agents.
#smtp inet n - y - - smtpd -o content_filter=smtp:localhost:10024
#localhost:10025 inet n - n - 10 smtpd -o content_filter=
Code: Select all
# SpamAssassin config file for version 3.x
# How many hits before a message is considered spam.
required_score 5.0
# Whether to change the subject of suspected spam
rewrite_header subject *****SPAM*****
# Encapsulate spam in an attachment
report_safe 1
# Add report into headers
add_header spam Report _REPORT_
# Enable the Bayes system
use_bayes 1
# Enable Bayes auto-learning
bayes_auto_learn 1
# Enable or disable network checks
skip_rbl_checks 0
use_razor2 1
use_dcc 1
use_pyzor 1
# Mail using languages used in these country codes will not be marked
# as being possibly spam in a foreign language.
ok_languages all
# Mail using locales used in these country codes will not be marked
# as being possibly spam in a foreign language.
ok_locales all
Code: Select all
DROPPRIVS=yes
LOGFILE=/var/log/procmail
#VERBOSE=ON
SHELL=/bin/sh
:0fw
* < 256000
| /usr/bin/spamc -f
# Mails with a score of 15 or higher are almost certainly spam (with 0.05%
# false positives according to rules/STATISTICS.txt). Let's put them in a
# different mbox. (This one is optional.)
#:0:
#* ^X-Spam-Level: ***************
#/var/spool/mail/almost-certainly-spam
# All mail tagged as spam (eg. with a score higher than the set threshold)
# is moved to "probably-spam".
#:0:
#* ^X-Spam-Status: Yes
#/var/spool/mail/probably-spam
# Work around procmail bug: any output on stderr will cause the "F" in "From"
# to be dropped. This will re-add it.
:0 H
* ! ^From[ ]
* ^rom[ ]
{
LOG="*** Dropped F off From_ header! Fixing up. "
:0 fhw
| sed -e 's/^rom /From /'
}
MfG
Sierra
