On Tue, Feb 21, 2006 at 02:28:31PM +0100, Benjamin Zeller wrote:
On Friday 17 February 2006 16:21, Benjamin Zeller wrote:
Folgendes Phaenomen:
Normalerweise sollte ja Spamassasin/Amavis ja alle Mails mit X-Headern taggen. Genau das funktioniert hier nicht.
Ich habe schon mit d_pass getestet, dann wird kein Spam abgewiesen, es gibt jedoch auch keinen Header nachdem man filtern koennte.
Werden Mails als Spam erkannt, landen sie schoen brav in /var/spool/amavis/virusmails. Diese Mails *haben* die Header, zugestellte jedoch nicht.
Vielleicht wird jmd aus der Config schlau und kann mir sagen, wo genau ich zu doof bin :-(
SuSE-Version 9.3
Ausgabe "postconf -n":
alias_maps = hash:/etc/aliases body_checks = regexp:/etc/postfix/body_checks bounce_queue_lifetime = 3d broken_sasl_auth_clients = yes canonical_maps = hash:/etc/postfix/canonical command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/lib/postfix debug_peer_level = 2 disable_dns_lookups = no header_checks = regexp:/etc/postfix/header_checks html_directory = /usr/share/doc/packages/postfix/html mail_spool_directory = /var/mail mailbox_size_limit = 0 mailbox_transport = cyrus mailq_path = /usr/bin/mailq manpage_directory = /usr/share/man masquerade_classes = envelope_sender, header_sender, header_recipient masquerade_exceptions = root maximal_queue_lifetime = 3d message_size_limit = 102400000 mydestination = localhost, localhost.$mydomain, $mydoamin, ibh-wor.de, ibh-wor.com, erfolgs-it.de, erfolgsit.de, erfolgs-it.com, erfolgsit.com mydomain = ibh.priv myhostname = mss01.ibh.priv mynetworks = 127.0.0.0/8 myorigin = ibh-wor.de newaliases_path = /usr/bin/newaliases readme_directory = /usr/share/doc/packages/postfix/README_FILES relocated_maps = hash:/etc/postfix/relocated sample_directory = /usr/share/doc/packages/postfix/samples sender_canonical_maps = hash:/etc/postfix/sender_canonical sendmail_path = /usr/sbin/sendmail setgid_group = maildrop smtp_sasl_auth_enable = no smtp_sasl_password_maps = hash:/etc/postfix/smtp_auth smtp_tls_note_starttls_offer = yes smtp_use_tls = yes smtpd_enforce_tls = no smtpd_helo_required = yes smtpd_recipient_restrictions = check_recipient_access hash:/etc/postfix/access_recipient, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_invalid_hostname, check_client_access hash:/etc/postfix/access_client, check_sender_access hash:/etc/postfix/access_sender, permit_sasl_authenticated, reject_unauth_destination permit smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = smtpd_sasl_security_options = noanonymous smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_auth_only = yes smtpd_tls_cert_file = /etc/postfix/ssl/mail.pem smtpd_tls_key_file = /etc/postfix/ssl/mail.rsa.key smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes strict_rfc821_envelopes = no tls_random_source = dev:/dev/urandom transport_maps = hash:/etc/postfix/transport unknown_local_recipient_reject_code = 450 virtual_alias_maps = hash:/etc/postfix/virtual
/etc/amavisd.con:
use strict;
$mydomain = 'ibh-wor.de'; $daemon_user = 'vscan'; $daemon_group = 'vscan'; #$daemon_chroot_dir = $MYHOME;
$MYHOME = '/var/spool/amavis'; $TEMPBASE = "$MYHOME/tmp"; # working directory, needs to be created manually $ENV{TMPDIR} = $TEMPBASE; # environment variable TMPDIR $QUARANTINEDIR = '/var/spool/amavis/virusmails';
$max_servers=8; $child_timeout=20*60; # we need to adjust the timeout since it is not a localhost transfer
$forward_method = 'smtp:127.0.0.1:10027'; $notify_method = $forward_method; $inet_socket_port = 10024; $inet_socket_bind = '127.0.0.1';
# 2005-07-19_BEZ geaendert nach http://wiki.apache.org/spamassassin/IntegratedInPostfixWithAmavis
# @bypass_virus_checks_acl = (1); alt
@bypass_virus_checks_acl = qw( . );
#read_hash(\%local_domains, '/etc/postfix/relay_domains'); #$local_domains = 'ibh-wor.de';
$DO_SYSLOG = 1; # (1 = syslog, 0 = logfile) $log_level = 5; # (0-5)
$final_spam_destiny = D_REJECT; # Set to D_REJECT, D_PASS to pass through
#read_hash(\%whitelist_sender, '/var/amavisd/whitelist'); #read_hash(\%blacklist_sender, '/var/amavisd/blacklist'); #read_hash(\%spam_lovers, '/var/amavisd/spam_lovers');
#defending against mail bombs $MAXLEVELS = 14; $MAXFILES = 1500; $MIN_EXPANSION_QUOTA = 100*1024; $MAX_EXPANSION_QUOTA = 300*1024*1024;
$path = '/usr/bin:/bin'; $file = 'file';
$enable_db = 1; # enable use of BerkeleyDB/libdb (SNMP and nanny) $enable_global_cache = 1; # enable use of libdb-based cache if $enable_db=1
# SpamAssassin settings $sa_local_tests_only = 0; $sa_auto_whitelist = 1; # comment this line out to turn off auto whitelist $sa_mail_body_size_limit = 64*1024; # 64KB
$sa_tag_level_deflt = -999; # controls adding the X-Spam-Status and X-Spam-Level headers, $sa_tag2_level_deflt = 6.3; # controls adding 'X-Spam-Flag: YES', and editing Subject, $sa_kill_level_deflt = $sa_tag2_level_deflt; # triggers spam evasive actions:
$sa_spam_subject_tag = '***SPAM*** '; #$sa_debug = 1; # comment this line out to turn off debugging
$virus_admin = "virusalert\@$mydomain"; # notifications recip.
$mailfrom_notify_admin = "virusalert\@$mydomain"; # notifications sender $mailfrom_notify_recip = "postmaster\@$mydomain"; # notifications sender $mailfrom_notify_spamadmin = "spam.police\@$mydomain"; # notifications sender $mailfrom_to_quarantine = ''; # null return path; uses original sender if undef
$path = '/usr/bin:/bin'; $file = 'file'; $arc = ['nomarch', 'arc']; $gzip = 'gzip'; $bzip2 = 'bzip2'; $uncompress = ['uncompress', 'gzip -d', 'zcat']; $lha = 'lha'; $unarj = 'unarj'; $unrar = 'unrar'; $zoo = 'zoo'; $cpio = 'cpio'; $rpm2cpio = 'rpm2cpio'; $cabextract = 'cabextract';
Ich mag Tomaten auf den Augen haben, aber ich kann aus deiner Postfix- Konfiguration nicht erkennen, daß Amavis bzw. SA überhaupt aufgerufen wird. Ich rufe Amavis in der /etc/postfix/main.cf wie folgt auf: content_filter = smtp-amavis:[127.0.0.1]:10024 Jürgen