[Postfixbuch-users] spamassassin-Probleme - immernoch

Denise denise at wipu-club.de
So Mär 6 11:10:21 CET 2005


Hallo Liste,

ich verzweifel langsam... :-( Immernoch kommt Spam durch, der aber als 
solcher von Spamassassin deklariert wurde:
--------

>From - Sun Mar  6 10:11:59 2005
X-UIDL: 1100112767.6175
X-Mozilla-Status: 0001
X-Mozilla-Status2: 00000000
Return-Path: <mmurdock_eq at moeller-ulm.de>
Received: from mail.wipu-club.de ([unix socket])
	by wipu-club (Cyrus v2.2.3) with LMTP; Sat, 05 Mar 2005 19:54:13 +0100
X-Sieve: CMU Sieve 2.2
Received: from localhost (localhost [127.0.0.1])
	by mail.wipu-club.de (Postfix) with ESMTP id 5A3961569E
	for <wipu-club at mail.wipu-club.de>; Sat,  5 Mar 2005 19:54:13 +0100 (CET)
Received: from mail.wipu-club.de ([127.0.0.1])
 by localhost (wipu-club [127.0.0.1]) (amavisd-new, port 10024) with ESMTP
 id 11921-09 for <wipu-club at mail.wipu-club.de>;
 Sat,  5 Mar 2005 19:54:12 +0100 (CET)
Received: from standardkessel.de (212-193-2.adsl-s.telecom.sk [212.5.193.2])
	by mail.wipu-club.de (Postfix) with SMTP id 2EBAD1569D
	for <denise at wipu-club.de>; Sat,  5 Mar 2005 19:54:04 +0100 (CET)
Message-ID: <885601c52234$ac39b78f$0b3292e8 at standardkessel.de>
From: "Marta Murdock" <mmurdock_eq at moeller-ulm.de>
To: denise at wipu-club.de
Subject: cant afford it? dont worry
Date: Sun, 06 Mar 2005 11:05:57 +0100
MIME-Version: 1.0
Content-Type: text/html;
	charset="us-ascii"
Content-Transfer-Encoding: 8bit
X-Spam-Status: Yes, hits=8.6 tagged_above=3.0 required=4.0 tests=BAD_CREDIT,
 DATE_IN_FUTURE_12_24, HTML_10_20, HTML_MESSAGE, MIME_HTML_ONLY, MSGID_DOLLARS
X-Spam-Level: ********
X-Spam-Flag: YES

--------
Also, Spamassassin arbeitet.

Laut Poschtfikschhandbuch (neu, S. 380) ist die Installation von Amavis 
erforderlich. Das hab' ich, wie man aus den Headerzeilen sehen kann.
in der master.cf ist es eingebunden:

smtp      inet  n       -       n       -       2       smtpd -o 
content_filter=smtp:[localhost]:10024
#smtps    inet  n       -       n       -       2       smtpd -o 
smtpd_tls_wrappermode=yes -o content_filter=smtp:[localhost]:10024
#  -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#submission     inet    n       -       n       -       -       smtpd
#  -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
#628      inet  n       -       n       -       -       qmqpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       n       300     1       nqmgr
#tlsmgr   fifo  -       -       n       300     1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
localhost:10025 inet    n       -       n       -       -       smtpd -o 
content_filter=

#
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# maildrop. See the Postfix MAILDROP_README file for details.
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
cyrus     unix  -       n       n       -       -       pipe
  user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m 
${extension} ${user}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail 
($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop 
$recipient
vscan     unix  -       n       n       -       10       pipe
  user=vscan argv=/usr/sbin/amavis ${sender} ${recipient}
procmail  unix  -       n       n       -       -       pipe
  flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc 
${sender} ${recipient}
anvil     unix  -       -       n       -       1       
anviltrace        unix  -       -       n       -       0       bou
verify    unix  -       -       n       -       1       verify
smtp-amavis     unix    -       -       n       -       2       smtp
  -o smtp_data_done_timeout=1800
  -o disable_dns_lookups=yes


Virenversuchte Emails werden auch nicht zugestellt, sondern artig im 
Verzeichnis /var/spool/amavis abgelegt.

In meiner main.cf steht folgendes:

readme_directory = /usr/share/doc/packages/postfix/README_FILES
mail_spool_directory = /var/mail
canonical_maps = hash:/etc/postfix/canonical
virtual_maps = hash:/etc/postfix/virtual
relocated_maps = hash:/etc/postfix/relocated
transport_maps = hash:/etc/postfix/transport
sender_canonical_maps = hash:/etc/postfix/sender_canonical
masquerade_exceptions = root
masquerade_classes = envelope_sender, header_sender, header_recipient
program_directory = /usr/lib/postfix
inet_interfaces = all
masquerade_domains =
defer_transports =
disable_dns_lookups = no
relayhost =
content_filter = smtp-amavis:[127.0.0.1]:10024
mailbox_command =
mailbox_transport = lmtp:unix:public/lmtp
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_client_restrictions =
smtpd_helo_required = yes
smtpd_helo_restrictions =
strict_rfc821_envelopes = no
header_checks = pcre:/etc/postfix/header_checks
body_checks = pcre:/etc/postfix/body_checks
smtpd_sender_restrictions =
    check_sender_access hash:/etc/postfix/unallowed
smtp_sasl_auth_enable = no
smtpd_sasl_auth_enable = yes
smtpd_recipient_restrictions =
    reject_unauth_pipelining,
    reject_unknown_recipient_domain,
    check_recipient_access hash:/etc/postfix/access,
    permit_sasl_authenticated,
    permit_mynetworks,
    reject_unauth_destination
    reject_rbl_client argentina.blackholes.us
    reject_rbl_client bl.spamcop.net
    reject_rbl_client blackholes.easynet.nl
    reject_rbl_client block.dnsbl.sorbs.net
    reject_rbl_client brazil.blackholes.us
    reject_rbl_client cbl.abuseat.org
    reject_rbl_client china.blackholes.us
    reject_rbl_client cn-kr.blackholes.us
    reject_rbl_client dialups.visi.com
    reject_rbl_client dnsbl.njabl.org
    reject_rbl_client dul.dnsbl.sorbs.net
    reject_rbl_client dun.dnsrbl.net
    reject_rbl_client dynablock.njabl.org
    reject_rbl_client http.dnsbl.sorbs.net
    reject_rbl_client ix.dnsbl.manitu.net
    reject_rbl_client japan.blackholes.us
    reject_rbl_client korea.services.net
    reject_rbl_client korea.blackholes.us
    reject_rbl_client list.dsbl.org
    reject_rbl_client malaysia.blackholes.us
    reject_rbl_client multihop.dsbl.org
    reject_rbl_client nigeria.blackholes.us
    reject_rbl_client opm.blitzed.org
    reject_rbl_client proxies.blackholes.wirehub.net
    reject_rbl_client relays.ordb.org
    reject_rbl_client relays.visi.com
    reject_rbl_client sbl.spamhaus.org
    reject_rbl_client sbl-xbl.spamhaus.org
    reject_rbl_client singapore.blackholes.us
    reject_rbl_client taiwan.blackholes.us
    reject_rbl_client thailand.blackholes.us
    reject_rbl_client web.dnsbl.sorbs.net
    reject_rbl_client zombie.dnsbl.sorbs.net
    reject_rhsbl_client blackhole.securitysage.com
    reject_rhsbl_sender blackhole.securitysage.com
    reject_rhsbl_sender dsn.rfc-ignorant.org
smtpd_use_tls = no
alias_maps = hash:/etc/aliases
mailbox_size_limit = 51200000
message_size_limit = 10240000
html_directory = /usr/share/doc/packages/postfix/html
maps_rbl_domains=relays.osirusoft.com,
    dialups.relays.osirusoft.com,
    relays.ordb.org,
    inputs.orbz.org


Am wichtigsten ist sicherlich die Zeile

content_filter = smtp-amavis:[127.0.0.1]:10024

Die Email kommt also offensichtlich von amavis an Poschtfiksch zurück 
und Postfix macht nicht das, was ich von ihm erwarte, nämlich die Mail 
in den Lokus schicken.

Folgende Prozesse laufen:

  PID TTY          TIME CMD
    1 ?        00:00:05 init
    2 ?        00:00:00 migration/0
    3 ?        00:00:00 ksoftirqd/0
    4 ?        00:00:00 migration/1
    5 ?        00:00:00 ksoftirqd/1
    6 ?        00:00:00 events/0
    7 ?        00:00:00 events/1
    8 ?        00:00:01 kblockd/0
    9 ?        00:00:00 kblockd/1
   10 ?        00:00:00 kirqd
   13 ?        00:00:00 khelper
   16 ?        00:00:28 kswapd0
   17 ?        00:00:00 aio/0
   18 ?        00:00:00 aio/1
  678 ?        00:00:00 kseriod
  721 ?        00:00:00 scsi_eh_0
  725 ?        00:00:00 scsi_eh_1
  834 ?        00:00:02 reiserfs/0
  835 ?        00:00:00 reiserfs/1
 1801 ?        00:00:30 syslogd
 1804 ?        00:00:26 klogd
 2156 ?        00:00:00 snmpd
 2250 ?        00:00:00 resmgrd
 2251 ?        00:00:45 master
 2378 ?        00:00:00 xinetd
 2395 ?        00:00:03 sshd
 2597 ?        00:00:02 spamd
 2606 ?        00:00:03 amavisd
 2617 ?        00:00:00 cron
 3176 tty2     00:00:00 mingetty
 3177 tty3     00:00:00 mingetty
 3178 tty4     00:00:00 mingetty
 3179 tty5     00:00:00 mingetty
 3180 tty6     00:00:00 mingetty
 3189 ?        00:00:00 login
 3190 tty1     00:00:00 bash
17961 ?        00:00:16 loop0
21091 ?        00:00:09 master
31069 ?        00:00:00 saslauthd
31071 ?        00:00:00 saslauthd
31072 ?        00:00:00 saslauthd
31073 ?        00:00:00 saslauthd
31074 ?        00:00:00 saslauthd
18294 ?        00:00:00 pdflush
18310 ?        00:00:00 mysqld_safe
18356 ?        00:00:00 mysqld
18376 ?        00:00:05 pdflush
18394 ?        00:00:02 httpd2-prefork
19451 ?        00:00:02 httpd2-prefork
19481 ?        00:00:03 httpd2-prefork
19499 ?        00:00:02 httpd2-prefork
19762 ?        00:00:03 httpd2-prefork
19831 ?        00:00:04 amavisd
20455 ?        00:00:01 sshd
20458 pts/0    00:00:00 bash
20657 ?        00:00:00 httpd2-prefork
20722 ?        00:00:00 amavisd
20746 ?        00:00:00 httpd2-prefork
20747 ?        00:00:00 httpd2-prefork
20753 ?        00:00:00 httpd2-prefork
20896 ?        00:00:00 pickup
20897 ?        00:00:00 qmgr
20902 ?        00:00:00 proxymap
20903 ?        00:00:00 trivial-rewrite
20914 ?        00:00:00 httpd2-prefork
20920 ?        00:00:00 httpd2-prefork
21040 ?        00:00:01 index.cgi


Was fehlt? Wo mache ich was falsch?

ratlos...

Denise



Mehr Informationen über die Mailingliste Postfixbuch-users