The OpenNET Project / Index page

[ новости /+++ | форум | теги | ]

форумы  помощь  поиск  регистрация  майллист  ВХОД  слежка  RSS
"dspam+postfix+debian(etch)"
Вариант для распечатки  
Пред. тема | След. тема 
Форумы OpenNET: Виртуальная конференция (Public)
Изначальное сообщение [Проследить за развитием треда]

"dspam+postfix+debian(etch)"  
Сообщение от CombatPenguin email(??) on 05-Апр-07, 14:01 
Не получается настроить эту связку...
Делал по доке с оффсайта.
Постфикс отдает письмо дспаму, а тот его возвращает постфиксу при этом никак его не помечая...

Postfix (работает в chroot, вирутальные пользователи в базе PostgreSQL).

main.cf:
smtpd_banner = $myhostname
biff = no

myhostname = mail0.domain
myorigin = $mydomain
mydestination =

alias_maps = $alias_database

virtual_mailbox_maps    = pgsql:/etc/postfix/sql/mailboxes.cf
virtual_mailbox_domains = pgsql:/etc/postfix/sql/domains.cf
virtual_uid_maps        = pgsql:/etc/postfix/sql/uids.cf
virtual_gid_maps        = pgsql:/etc/postfix/sql/gids.cf
virtual_alias_maps      = pgsql:/etc/postfix/sql/aliases.cf
virtual_alias_domains   =
virtual_mailbox_base    = /var/mail

mynetworks = 127.0.0.0/8, 192.168.0.0/24
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all

smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/smtp.crt
smtpd_tls_key_file=/etc/ssl/private/smtp.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

master.cf:
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
#smtp      inet  n       -       -       -       -       smtpd
smtp      inet  n       -       -       -       -       smtpd -o content_filter=lmtp:unix:/private/dspam
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
        -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache

localhost:10026 inet  n -       n       -       -        smtpd
    -o content_filter=
    -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
    -o smtpd_helo_restrictions=
    -o smtpd_client_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o mynetworks=127.0.0.0/8
    -o smtpd_authorized_xforward_hosts=127.0.0.0/8

/etc/dspam/default.prefs:
# Training Mode: TEFT, TOE, TUM, NOTRAIN
trainingMode=TEFT

# Spam Action: quarantine, tag
spamAction=quarantine

# Spam Subject: the text to be prepended onto the subject line of tagged spams
spamSubject=[SPAM]

# Bayesian Noise Reduction: on/off
enableBNR=on

# Automatic Whitelisting: on/off
enableWhitelist=on

# Statistical Sedation: 0-10
statisticalSedation=5

# Signature Location: message, headers, attachment
signatureLocation=message

# Whitelist Threshold: the minimum number of innocent hits from a recipient to
# be automatically whitelisted. Do not set this value too low!
whitelistThreshold=10

# showFactors: when set to on, the determining factors for each message will
# be added to a X-DSPAM-Factors message header.
showFactors=off

# optIn/optOut: Depending on the opt mode set, you can also use one of these.
#optIn=on
#optOut=off

/etc/dspam/dspam.conf:
Home /var/spool/dspam
StorageDriver /usr/lib/dspam/libhash_drv.so

DeliveryHost        127.0.0.1
DeliveryPort        10026
DeliveryIdent       localhost
DeliveryProto       SMTP

OnFail error

Trust root
Trust dspam
Trust mail
Trust mailnull
Trust smmsp
Trust daemon
Trust postfix

Debug *

TrainingMode teft

TestConditionalTraining on

Feature chained
Feature whitelist

Algorithm graham burton

PValue graham

Preference "signatureLocation=message"  # 'message' or 'headers'
Preference "showFactors=on"
Preference "spamAction=tag"
Preference "spamSubject=SPAM"

HashRecMax              98317
HashAutoExtend          on
HashMaxExtents          0
HashExtentSize          49157
HashMaxSeek             100
HashConnectionCache     10

Notifications   off

PurgeSignatures 14          # Stale signatures
PurgeNeutral    90          # Tokens with neutralish probabilities
PurgeUnused     90          # Unused tokens
PurgeHapaxes    30          # Tokens with less than 5 hits (hapaxes)
PurgeHits1S     15          # Tokens with only 1 spam hit
PurgeHits1I     15          # Tokens with only 1 innocent hit

LocalMX 127.0.0.1

SystemLog on
UserLog   on

Opt in

ParseToHeaders on
ChangeModeOnParse on
ChangeUserOnParse full

ServerPID              /var/spool/postfix/pid/dspam
ServerMode auto
ServerParameters        "--deliver=innocent"
ServerIdent             "localhost.localdomain"
ServerDomainSocketPath  "/var/spool/postfix/private/dspam"

ProcessorBias on

Include /etc/dspam/dspam.d/

Высказать мнение | Ответить | Правка | Наверх | Cообщить модератору

 Оглавление

Сообщения по теме [Сортировка по времени, UBB]


1. "dspam+postfix+debian(etch)"  
Сообщение от geekkoo (??) on 06-Апр-07, 06:55 
>Не получается настроить эту связку...
>Делал по доке с оффсайта.
У них на сайте много чего написано, конфигурации там рассмотрены совершенно разные и в данном случае понять, о чём речь нельзя.
>Постфикс отдает письмо дспаму, а тот его возвращает постфиксу при этом никак
>его не помечая...
>
>Postfix (работает в chroot, вирутальные пользователи в базе PostgreSQL).
>
>main.cf:
>smtpd_banner = $myhostname
>biff = no
>
>myhostname = mail0.domain
>myorigin = $mydomain
>mydestination =
>
>alias_maps = $alias_database
>
>virtual_mailbox_maps    = pgsql:/etc/postfix/sql/mailboxes.cf
>virtual_mailbox_domains = pgsql:/etc/postfix/sql/domains.cf
>virtual_uid_maps        = pgsql:/etc/postfix/sql/uids.cf
>virtual_gid_maps        = pgsql:/etc/postfix/sql/gids.cf
>virtual_alias_maps      = pgsql:/etc/postfix/sql/aliases.cf
>virtual_alias_domains   =
>virtual_mailbox_base    = /var/mail
>
>mynetworks = 127.0.0.0/8, 192.168.0.0/24
>mailbox_size_limit = 0
>recipient_delimiter = +
>inet_interfaces = all
>
>smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination
>smtpd_sasl_auth_enable = yes
>smtpd_sasl_security_options = noanonymous
>
># TLS parameters
>smtpd_tls_cert_file=/etc/ssl/certs/smtp.crt
>smtpd_tls_key_file=/etc/ssl/private/smtp.key
>smtpd_use_tls=yes
>smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
>smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
>
>master.cf:
>#
># Postfix master process configuration file.  For details on the format
>
># of the file, see the master(5) manual page (command: "man 5
>master").
>#
># ==========================================================================
># service type  private unpriv  chroot  wakeup  maxproc
>command + args
>#            
>   (yes)   (yes)   (yes)  
> (never) (100)
># ==========================================================================
>#smtp      inet  n    
>   -       -
>      -    
>  -       smtpd
>smtp      inet  n    
>   -       -
>      -    
>  -       smtpd -o
>content_filter=lmtp:unix:/private/dspam
>#submission inet n       -  
>    -      
>-       -    
>   smtpd
>#  -o smtpd_enforce_tls=yes
>#  -o smtpd_sasl_auth_enable=yes
>#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
>#smtps     inet  n    
>  -       -  
>     -      
> -       smtpd
>#  -o smtpd_tls_wrappermode=yes
>#  -o smtpd_sasl_auth_enable=yes
>#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
>#628      inet  n    
>   -       -
>      -    
>  -       qmqpd
>pickup    fifo  n      
> -       -  
>    60      1
>      pickup
>cleanup   unix  n      
>-       -    
>   -       0
>      cleanup
>qmgr      fifo  n    
>   -       n
>      300    
>1       qmgr
>#qmgr     fifo  n    
>  -       -  
>     300     1
>      oqmgr
>tlsmgr    unix  -      
> -       -  
>    1000?   1    
>   tlsmgr
>rewrite   unix  -      
>-       -    
>   -       -
>      trivial-rewrite
>bounce    unix  -      
> -       -  
>    -      
>0       bounce
>defer     unix  -    
>  -       -  
>     -      
> 0       bounce
>trace     unix  -    
>  -       -  
>     -      
> 0       bounce
>verify    unix  -      
> -       -  
>    -      
>1       verify
>flush     unix  n    
>  -       -  
>     1000?   0  
>    flush
>proxymap  unix  -       -
>      n    
>  -       -  
>     proxymap
>smtp      unix  -    
>   -       -
>      -    
>  -       smtp
># When relaying mail as backup MX, disable fallback_relay to avoid MX
>loops
>relay     unix  -    
>  -       -  
>     -      
> -       smtp
>        -o fallback_relay=
>#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
>showq     unix  n    
>  -       -  
>     -      
> -       showq
>error     unix  -    
>  -       -  
>     -      
> -       error
>discard   unix  -      
>-       -    
>   -       -
>      discard
>local     unix  -    
>  n       n  
>     -      
> -       local
>virtual   unix  -      
>n       n    
>   -       -
>      virtual
>lmtp      unix  -    
>   -       -
>      -    
>  -       lmtp
>anvil     unix  -    
>  -       -  
>     -      
> 1       anvil
>scache    unix  -      
> -       -  
>    -      
>1       scache
>
>localhost:10026 inet  n -       n
>      -    
>  -        smtpd
>
>    -o content_filter=
>    -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
>    -o smtpd_helo_restrictions=
>    -o smtpd_client_restrictions=
>    -o smtpd_sender_restrictions=
>    -o smtpd_recipient_restrictions=permit_mynetworks,reject
>    -o mynetworks=127.0.0.0/8
>    -o smtpd_authorized_xforward_hosts=127.0.0.0/8
>
>/etc/dspam/default.prefs:
># Training Mode: TEFT, TOE, TUM, NOTRAIN
>trainingMode=TEFT
>
># Spam Action: quarantine, tag
>spamAction=quarantine
>
># Spam Subject: the text to be prepended onto the subject line
>of tagged spams
>spamSubject=[SPAM]
>
># Bayesian Noise Reduction: on/off
>enableBNR=on
>
># Automatic Whitelisting: on/off
>enableWhitelist=on
>
># Statistical Sedation: 0-10
>statisticalSedation=5
>
># Signature Location: message, headers, attachment
>signatureLocation=message
>
># Whitelist Threshold: the minimum number of innocent hits from a recipient
>to
># be automatically whitelisted. Do not set this value too low!
>whitelistThreshold=10
>
># showFactors: when set to on, the determining factors for each message
>will
># be added to a X-DSPAM-Factors message header.
>showFactors=off
>
># optIn/optOut: Depending on the opt mode set, you can also use
>one of these.
>#optIn=on
>#optOut=off
>
>/etc/dspam/dspam.conf:
>Home /var/spool/dspam
>StorageDriver /usr/lib/dspam/libhash_drv.so
>
>DeliveryHost        127.0.0.1
>DeliveryPort        10026
>DeliveryIdent       localhost
>DeliveryProto       SMTP
>
>OnFail error
>
>Trust root
>Trust dspam
>Trust mail
>Trust mailnull
>Trust smmsp
>Trust daemon
>Trust postfix
>
>Debug *
>
>TrainingMode teft
>
>TestConditionalTraining on
>
>Feature chained
>Feature whitelist
>
>Algorithm graham burton
>
>PValue graham
>
>Preference "signatureLocation=message"  # 'message' or 'headers'
>Preference "showFactors=on"
>Preference "spamAction=tag"
>Preference "spamSubject=SPAM"
>
>HashRecMax            
>  98317
>HashAutoExtend          on
>HashMaxExtents          0
>HashExtentSize          49157
>HashMaxSeek            
> 100
>HashConnectionCache     10
>
>Notifications   off
>
>PurgeSignatures 14          #
>Stale signatures
>PurgeNeutral    90        
>  # Tokens with neutralish probabilities
>PurgeUnused     90      
>   # Unused tokens
>PurgeHapaxes    30        
>  # Tokens with less than 5 hits (hapaxes)
>PurgeHits1S     15      
>   # Tokens with only 1 spam hit
>PurgeHits1I     15      
>   # Tokens with only 1 innocent hit
>
>LocalMX 127.0.0.1
>
>SystemLog on
>UserLog   on
>
>Opt in
>
>ParseToHeaders on
>ChangeModeOnParse on
>ChangeUserOnParse full
>
>ServerPID            
>  /var/spool/postfix/pid/dspam
>ServerMode auto
>ServerParameters        "--deliver=innocent"
>ServerIdent            
> "localhost.localdomain"
>ServerDomainSocketPath  "/var/spool/postfix/private/dspam"
>
>ProcessorBias on
>ServerDomainSocketPath  "/var/spool/postfix/private/dspam"
>
>Include /etc/dspam/dspam.d/

Навскидку - у постфикса content_filter=lmtp:unix:/private/dspam, а у dspam  ServerDomainSocketPath "/var/spool/postfix/private/dspam" и откуда ему известно, что с ним по lmtp протоколу разговаривают?

Высказать мнение | Ответить | Правка | Наверх | Cообщить модератору

Архив | Удалить

Индекс форумов | Темы | Пред. тема | След. тема
Оцените тред (1=ужас, 5=супер)? [ 1 | 2 | 3 | 4 | 5 ] [Рекомендовать для помещения в FAQ]




Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру