Probleme postfix-spamassassin

Fermé
jbnounours Messages postés 16 Date d'inscription mercredi 7 novembre 2007 Statut Membre Dernière intervention 27 mars 2008 - 12 nov. 2007 à 12:52
jbnounours Messages postés 16 Date d'inscription mercredi 7 novembre 2007 Statut Membre Dernière intervention 27 mars 2008 - 23 nov. 2007 à 08:15
Bonjour,

Bonjour je suis en train de monter un serveur antispam avec spamassassin+postfix+clamav mais ca ne marche pas! les messages arrive du firewall et une fois traiter par l'antispam ils doivent etre trasmit a ma machine proxy.xxx



*********************************************************************************************************
Voila ce que me dis syslog:

Nov 12 12:31:35 si-spam postfix/qmgr[4914]: warning: premature end-of-input on private/spamassassin socket while reading input attribute name
Nov 12 12:31:35 si-spam postfix/qmgr[4914]: warning: private/spamassassin socket: malformed response
Nov 12 12:31:35 si-spam postfix/qmgr[4914]: warning: transport spamassassin failure -- see a previous warning/fatal/panic logfile record for the problem description
Nov 12 12:31:35 si-spam postfix/qmgr[4914]: A9177784491: to=<xxx@xxxx.net>, relay=none, delay=8702, delays=8701/1/0/0, dsn=4.3.0, status=deferred (unknown mail transport error)

*********************************************************************************************************
conf de postfix (main.cg)

# See /usr/share/postfix/main.cf.dist for a commented, more complete version

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

myhostname = si-antispam
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
# transport_maps = hash:/etc/postfix/transport
myorigin = /etc/mailname
mydestination = antispam.xxx.net, si-antispam, localhost.localdomain, localhost
relayhost = proxy.xxx
#relayhost = si-servmel.xxx
relay_domains = test.xxxx.net, xxxx.net
mynetworks = 127.0.0.0/8, 192.0.0.0/24, 192.168.20.0/24
mailbox_command = procmail -a "$EXTENSION"
#mailbox_command = /usr/bin/procmail
smtpd_helo_required = yes
smtpd_sender_restrictions = reject_invalid_hostname,
reject_non_fqdn_hostname,
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
reject_unknown_sender_domain,
reject_unknown_recipient_domain,
permit_mynetworks,
reject_unauth_destination,
# reject_rbl_client zen.spamhaus.org,
# reject_rbl_client list.dsbl.org,
# reject_rbl_client rbl-plus.mail-abuse.org,
# reject_rbl_client cbl.abuseat.org,
# reject_rbl_client dnsbl.sorbs.net,
permit
mailbox_size_limit = 0
recipient_delimiter =
header_checks = regexp:/etc/postfix/header_checks.cf
body_checks = regexp:/etc/postfix/body_checks.cf
content_filter = scan:127.0.0.1:10025
receive_override_options = no_address_mappings

*********************************************************************************************************
conf postfix (master.cf)
# ==========================================================================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ==========================================================================
smtp inet n - - - - smtpd
#submission inet n - - - - smtpd
# -o smtpd_etrn_restrictions=reject
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - - 300 1 qmgr
#qmgr fifo n - - 300 1 oqmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - - - - smtp
relay unix - - - - - smtp
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - - - - showq
error unix - - - - - error
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp
anvil unix - - n - 1 anvil
#
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# maildrop. See the Postfix MAILDROP_README file for details.
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
#uucp unix - n n - - pipe
# flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#ifmail unix - n n - - pipe
# flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
#bsmtp unix - n n - - pipe
# flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
# AV scan filter (used by content_filter)
scan unix - - n - 16 smtp
-o smtp_send_xforward_command=yes
# For injecting mail back into postfix from the filter
127.0.0.1:10026 inet n - n - 16 smtpd
-o content_filter=
-o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
-o smtpd_helo_restrictions=
-o smtpd_client_restrictions=
-o smtpd_sender_restrictions=
-o smtpd_recipient_restrictions=permit_mynetworks,reject
-o mynetworks_style=host
-o smtpd_authorized_xforward_hosts=127.0.0.0/8
# only used by postfix-tls
#tlsmgr fifo - - n 300 1 tlsmgr
#smtps inet n - n - - smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#587 inet n - n - - smtpd -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
# config par TS
#
smtp inet n - - - - smtpd -o content_filter=spamassassin
spamassassin unix - n n - - pipe user=spamd argv=/usr/bin/spamc -f -e /usr/sbin/sendmail -oi -f ${sender} ${recipient}

# autre test de filtres
# spamassassin unix - n n - 5 pipe user=spamd argv=/usr/bin/spamc -f ${sender} -- ${recipient}

*******************************************************************************************************

conf spampd.conf
#
# NOTE: This config isn't used by default!
# You need to enable its use in /etc/default/spampd

# The IP to listen on
LISTENHOST=127.0.0.1

# The port to listen on
LISTENPORT=10025

# The host to forward the connection to
DESTHOST=127.0.0.1

# The port to forward the connection to
DESTPORT=10026

*******************************************************************************************************

conf spamassassin

#
rewrite_header Subject MEL_POURRI
# report_safe 1
# trusted_networks 212.17.35.
# lock_method flock
required_score 5
# ok_locales fr
ok_languages fr ru de
use_bayes 0
bayes_auto_learn 0





mercui d'avance

3 réponses

jbnounours Messages postés 16 Date d'inscription mercredi 7 novembre 2007 Statut Membre Dernière intervention 27 mars 2008
12 nov. 2007 à 15:54
Probleme resolu
au lieu de l'utilisateur spamd il falliat mettre nobody dans le master.cf!

spamassassin unix - n n - - pipe user=nobody argv=/usr/bin/spamc -f -e /usr/sbin/sendmail -oi -f ${sender} ${recipient}




Mais j'ai un nouveau probleme dans le log mail.err

Nov 12 15:50:38 si-spam spamd[16199]: mkdir /nonexistent: Permission non accordée at /usr/share/perl5/Mail/SpamAssassin.pm line 1530

Je pense que c'est un probleme de droit mais je ne sais pas sur quel dosssier ou fichier! sachant que j'ai mis tout les droits sur le dossier Mail et tout les droits sur le fichier SpamAssassin.pm
0
Il faut juste que tu crées le user spamuser avec un répoertoire home/spamuser pour gérer ton spam. N'utilises pas nobody il n'a pas de rép par défaut.
0
jbnounours Messages postés 16 Date d'inscription mercredi 7 novembre 2007 Statut Membre Dernière intervention 27 mars 2008
23 nov. 2007 à 08:15
Merci beaucoup je teste ca lundi lorsque je retourne au boulot... lol
0