The OpenNET Project / Index page

[ новости /+++ | форум | теги | ]

форумы  помощь  поиск  регистрация  майллист  вход/выход  слежка  RSS
"postfix + spamassassin +  clamsmtp"
Вариант для распечатки  
Пред. тема | След. тема 
Форум Открытые системы на сервере (Почта / Linux)
Изначальное сообщение [ Отслеживать ]

"postfix + spamassassin +  clamsmtp"  +/
Сообщение от kompik (ok) on 12-Сен-12, 12:13 
Пытаюсь связать postfix c spamassassin + clamsmtp
в /etc/postfix/main.cf добавил

content_filter = scan:127.0.0.1:10025
receive_override_options = no_address_mappings

в /etc/postfix/master.cf

smtp      inet  n       -       -       -       -       smtpd
  -o content_filter=spamassassin

scan    unix    -       -       n       -       16      smtp
   -o smtp_send_xforward_command=yes

127.0.0.1:10026 inet    n       -       n       -       16      smtpd
  -o content_filter=
  -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
  -o smtpd_helo_restrictions=
  -o smtpd_client_restrictions=
  -o smtpd_sender_restrictions=
  -o smtpd_recipient_restrictions=permit_mynetworks,reject
  -o mynetworks_style=host
  -o smtpd_authorized_xforward_hosts=127.0.0.0/8

spamassassin    unix    -       n       n       -       -       pipe
    user=spamd argv=/usr/bin/spamc -f -e /usr/sbin/sendmail -oi -f ${sender} ${recipient}

/etc/clamav/clamd.conf

LocalSocket /var/run/clamav/clamd.ctl
FixStaleSocket true
LocalSocketGroup clamav
LocalSocketMode 666
# TemporaryDirectory is not set to its default /tmp here to make overriding
# the default with environment variables TMPDIR/TMP/TEMP possible
User clamav
AllowSupplementaryGroups true
ScanMail true
ScanArchive true
ArchiveBlockEncrypted false
MaxDirectoryRecursion 15
FollowDirectorySymlinks false
FollowFileSymlinks false
ReadTimeout 180
MaxThreads 12
MaxConnectionQueueLength 15
LogSyslog false
LogFacility LOG_LOCAL6
LogClean false
LogVerbose false
PidFile /var/run/clamav/clamd.pid
DatabaseDirectory /var/lib/clamav
SelfCheck 3600
Foreground false
Debug false
ScanPE true
ScanOLE2 true
ScanHTML true
DetectBrokenExecutables false
ExitOnOOM false
LeaveTemporaryFiles false
AlgorithmicDetection true
ScanELF true
IdleTimeout 30
PhishingSignatures true
PhishingScanURLs true
PhishingAlwaysBlockSSLMismatch false
PhishingAlwaysBlockCloak false
DetectPUA false
ScanPartialMessages false
HeuristicScanPrecedence false
StructuredDataDetection false
CommandReadTimeout 5
SendBufTimeout 200
MaxQueue 100
ExtendedDetectionInfo true
OLE2BlockMacros false
StreamMaxLength 25M
LogFile /var/log/clamav/clamav.log
LogTime true
LogFileUnlock false
LogFileMaxSize 0
Bytecode true
BytecodeSecurity TrustSigned
BytecodeTimeout 60000
OfficialDatabaseOnly false
CrossFilesystems true

/etc/clamsmtpd.conf

OutAddress: 10026
TimeOut: 180
KeepAlives: 0
XClient: on
Listen: 127.0.0.1:10025
ClamAddress: /var/run/clamav/clamd.ctl
Header: X-AV-Checked: ClamAV using ClamSMTP
TempDirectory: /var/spool/clamsmtp
PidFile: /var/run/clamsmtp/clamsmtpd.pid
Action: drop
Quarantine: on
User: clamsmtp

/etc/spamassassin/local.cf

required_hits 5
rewrite_header Subject ****SPAM****
report_safe 0
use_bayes 1

bayes_file_mode 0666
bayes_learn_to_journal 1

bayes_min_ham_num 50
bayes_min_spam_num 50

score SUBJ_FULL_OF_8BITS 0.00
score HTML_COMMENT_8BITS 0.01
score HEADER_8BITS 0.00
score TO_NO_USER 0.01
score FORGED_MUA_OUTLOOK 0.5
score X_AUTH_WARNING 0.01
score SUBJ_HAS_UNIQ_ID 9.99
score HTTP_USERNAME_USED 9.99
score FORGED_YAHOO_RCVD 9.99
score FORGED_JUNO_RCVD 16
score UNWANTED_LANGUAGE_BODY 1.02
score MLM 5.55
score RCVD_NUMERIC_HELO 4.95

ok_locales en ru

trusted_networks 192.168.0.0/24


в логах пишет
Sep 12 12:00:21 srv2 postfix/smtpd[16561]: setting up TLS connection from unknown[141.136.119.254]
Sep 12 12:00:22 srv2 postfix/smtpd[16561]: Anonymous TLS connection established from unknown[141.136.119.254]: TLSv1 with cipher AES128-SHA (128/128 bits)
Sep 12 12:00:22 srv2 postfix/smtpd[16561]: 0413140E1605: client=unknown[141.136.119.254], sasl_method=LOGIN, sasl_username=test@rosmicrofinans.ru
Sep 12 12:00:22 srv2 postfix/cleanup[16565]: 0413140E1605: message-id=<00b101cd90bc$9fe68af0$dfb3a0d0$@rosmicrofinans.ru>
Sep 12 12:00:22 srv2 postfix/qmgr[16538]: 0413140E1605: from=<test@rosmicrofinans.ru>, size=2631, nrcpt=1 (queue active)
Sep 12 12:00:22 srv2 postfix/pickup[16537]: 28E8840E1616: uid=1001 from=<test@rosmicrofinans.ru>
Sep 12 12:00:22 srv2 postfix/pipe[16549]: 0413140E1605: to=<v.moiseev@1microfinance.ru>, relay=spamassassin, delay=0.16, delays=0.06/0/0/0.1, dsn=2.0.0, status=sent (delivered via spamassassin service)
Sep 12 12:00:22 srv2 postfix/qmgr[16538]: 0413140E1605: removed
Sep 12 12:00:22 srv2 postfix/cleanup[16548]: 28E8840E1616: message-id=<00b101cd90bc$9fe68af0$dfb3a0d0$@rosmicrofinans.ru>
Sep 12 12:00:22 srv2 postfix/qmgr[16538]: 28E8840E1616: from=<test@rosmicrofinans.ru>, size=2996, nrcpt=1 (queue active)
Sep 12 12:00:22 srv2 clamsmtpd: 100005: accepted connection from: 127.0.0.1
Sep 12 12:00:22 srv2 postfix/smtpd[16555]: connect from localhost[127.0.0.1]
Sep 12 12:00:22 srv2 postfix/smtpd[16555]: NOQUEUE: reject: RCPT from localhost[127.0.0.1]: 554 5.7.1 <v.moiseev@1microfinance.ru>: Recipient address rejected: Access denied; from=<test@rosmicrofinans.ru> to=<v.moiseev@1microfinance.ru> proto=ESMTP helo=<mail.rosmicrofinans.ru>
Sep 12 12:00:22 srv2 postfix/smtp[16553]: 28E8840E1616: to=<v.moiseev@1microfinance.ru>, relay=127.0.0.1[127.0.0.1]:10025, delay=0.17, delays=0.09/0/0.03/0.04, dsn=5.7.1, status=bounced (host 127.0.0.1[127.0.0.1] said: 554 5.7.1 <v.moiseev@1microfinance.ru>: Recipient address rejected: Access denied (in reply to RCPT TO command))
Sep 12 12:00:22 srv2 postfix/smtpd[16555]: disconnect from localhost[127.0.0.1]
Sep 12 12:00:22 srv2 postfix/cleanup[16548]: 45F7140E1615: message-id=<20120912080022.45F7140E1615@mail.rosmicrofinans.ru>
Sep 12 12:00:22 srv2 postfix/bounce[16556]: 28E8840E1616: sender non-delivery notification: 45F7140E1615
Sep 12 12:00:22 srv2 postfix/qmgr[16538]: 45F7140E1615: from=<>, size=5037, nrcpt=1 (queue active)
Sep 12 12:00:22 srv2 postfix/qmgr[16538]: 28E8840E1616: removed
Sep 12 12:00:22 srv2 postfix/pipe[16570]: 45F7140E1615: to=<test@rosmicrofinans.ru>, relay=dovecot, delay=0.13, delays=0.04/0/0/0.08, dsn=2.0.0, status=sent (delivered via dovecot service)
Sep 12 12:00:22 srv2 postfix/qmgr[16538]: 45F7140E1615: removed
Sep 12 12:00:24 srv2 postfix/smtpd[16561]: disconnect from unknown[141.136.119.254]

как с этим быть?

Ответить | Правка | Cообщить модератору

Оглавление

Сообщения по теме [Сортировка по времени | RSS]


1. "postfix + spamassassin +  clamsmtp"  +/
Сообщение от kompik (ok) on 12-Сен-12, 12:23 
И возвращается письмо

This is the mail system at host mail.rosmicrofinans.ru.
I'm sorry to have to inform you that your message could not be delivered to one or more recipients. It's attached below.
For further assistance, please send mail to postmaster.
If you do so, please include this problem report. You can delete your own text from the attached returned message.

                   The mail system

<v.moiseev@1microfinance.ru>: host 127.0.0.1[127.0.0.1] said: 554 5.7.1
    <v.moiseev@1microfinance.ru>: Recipient address rejected: Access denied (in
    reply to RCPT TO command)


Ответить | Правка | ^ к родителю #0 | Наверх | Cообщить модератору

4. "postfix + spamassassin +  clamsmtp"  +/
Сообщение от Аноним (??) on 14-Сен-12, 23:52 
> This is the mail system at host mail.rosmicrofinans.ru.

...
>     <v.moiseev@1microfinance.ru>: Recipient address rejected: Access denied (in reply to RCPT TO command)

Ну-ка включи думалку :)

Ответить | Правка | ^ к родителю #1 | Наверх | Cообщить модератору

2. "postfix + spamassassin +  clamsmtp"  +/
Сообщение от user (??) on 12-Сен-12, 14:14 
Я не сильно вникал в чем трабла, но скажу как я связывл: ClamAV через ClamSMTP , SA через ProxSMTP.

Конфиг ProxSMTP

# The address to send scanned mail to.
# This option is required unless TransparentProxy is enabled
OutAddress: 10029

# The Filter Command run for each email. See 'man proxsmtpd' for details
# The following command is a simple which just creates temp files.
#FilterCommand: tee `mktemp -t sample-filter.XXXXXX`
FilterCommand: cat | /usr/local/bin/spamc -u spamd --socket=/var/run/spamd/spamd.sock

# The amount of time to wait for data from FilterCommand
#FilterTimeout: 10

# The type of filter ('pipe' to pipe data through filter,
# or 'file' to pass a file to the filter)
#FilterType: pipe

# The maximum number of connection allowed at once.
# Be sure that clamd can also handle this many connections
#MaxConnections: 64

# Amount of time (in seconds) to wait on network IO
#TimeOut: 180

# A header to add to all scanned email
Header: X-Filtered:ProxSMTP very good!

# Keep Alives (ie: NOOP's to server)
#KeepAlives: 0

# Send XCLIENT commands to receiving server
#XClient: off

# Address to listen on (defaults to all local addresses on port 10025)
Listen: 127.0.0.1:10028

# Directory for temporary files
TempDirectory: /tmp

# Enable transparent proxy support
#TransparentProxy: off

# User to switch to
#User: clamav
User: spamd

Ответить | Правка | ^ к родителю #0 | Наверх | Cообщить модератору

3. "postfix + spamassassin +  clamsmtp"  +/
Сообщение от tagilchanin on 14-Сен-12, 16:57 
>[оверквотинг удален]
> # Address to listen on (defaults to all local addresses on port
> 10025)
> Listen: 127.0.0.1:10028
> # Directory for temporary files
> TempDirectory: /tmp
> # Enable transparent proxy support
> #TransparentProxy: off
> # User to switch to
> #User: clamav
> User: spamd

Я связывал spamassassin и clamav через amavis-new

Ответить | Правка | ^ к родителю #2 | Наверх | Cообщить модератору

Архив | Удалить

Рекомендовать для помещения в FAQ | Индекс форумов | Темы | Пред. тема | След. тема




Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру