Am 31.08.2010 08:49, schrieb Steven Weiß:
Hallo,
ich habe auf meinem Server Postfix installiert und Spamassassin eingerichtet. Leider funktioniert es aber nicht wie gewünscht. Im Logfile stehen folgende Einträge:
Aug 29 11:50:22 h1755635 master[30002]: fatal: master_spawn: exec /usr/lib/postfix/smptd: No such file or directory Aug 29 11:50:23 h1755635 postfix/master[18200]: warning: process /usr/lib/postfix/smptd pid 30002 exit status 1 Aug 29 11:50:23 h1755635 postfix/master[18200]: warning: /usr/lib/postfix/smptd: bad command startup -- throttling Aug 29 11:51:23 h1755635 master[30229]: fatal: master_spawn: exec /usr/lib/postfix/smptd: No such file or directory Aug 29 11:51:24 h1755635 postfix/master[18200]: warning: process /usr/lib/postfix/smptd pid 30229 exit status 1 Aug 29 11:51:24 h1755635 postfix/master[18200]: warning: /usr/lib/postfix/smptd: bad command startup -- throttling ...
Ich habe keine Ahnung was hier los ist. Die Pfade in der Config sind korrekt und die Rechte sind auch auch in Ordnung.
Die relevanten Zeilen in der master.cf sind:
smtp inet n - - - - smptd -v -o content_filter=spamfilter
spamfilter unix - n n - - pipe user=popuser argv=/usr/bin/spamc -f -u ${recipient} --socket=/tmp/spamd_full.sock -e /usr/sbin/sendmail -oi -f ${sender} ${recipient}
Wenn ich stattdessen einfach nur smtp inet n - - - - smptd
eintrage kann ich wieder Mails abrufen / schicken und die Logeinträge kommen nicht. Es muss also mit dem content_filter zu tun haben.
postconf -n gibt folgendes aus:
alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases biff = no canonical_maps = hash:/etc/postfix/canonical command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/lib/postfix data_directory = /var/lib/postfix debug_peer_level = 2 defer_transports = delay_warning_time = 1h disable_dns_lookups = no disable_mime_output_conversion = no html_directory = /usr/share/doc/packages/postfix-doc/html inet_interfaces = all inet_protocols = all mail_owner = postfix mail_spool_directory = /var/mail mailbox_command = mailbox_size_limit = 0 mailbox_transport = mailq_path = /usr/bin/mailq manpage_directory = /usr/share/man masquerade_classes = envelope_sender, header_sender, header_recipient masquerade_domains = masquerade_exceptions = root message_size_limit = 102400000 message_strip_characters = \0 mydestination = localhost.$mydomain, localhost, localhost.localdomain myhostname = myhost.stratoserver.net mynetworks_style = subnet newaliases_path = /usr/bin/newaliases queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/packages/postfix-doc/README_FILES relayhost = relocated_maps = hash:/etc/postfix/relocated sample_directory = /usr/share/doc/packages/postfix-doc/samples sender_canonical_maps = hash:/etc/postfix/sender_canonical sendmail_path = /usr/sbin/sendmail setgid_group = maildrop smtp_sasl_auth_enable = no smtp_send_xforward_command = yes smtp_tls_cert_file = /etc/ssl/certs/mycert.crt smtp_tls_key_file = /etc/ssl/private/mycert.key smtp_tls_note_starttls_offer = yes smtp_tls_security_level = may smtp_use_tls = no smtpd_authorized_xforward_hosts = 127.0.0.0/8 smtpd_client_restrictions = reject_rbl_client rhsbl.sorbs.net, reject_rbl_client bl.spamcop.net, reject_rbl_client dnsbl.njabl.org, reject_rbl_client ix.dnsbl.manitu.net, reject_rbl_client http.dnsbl.sorbs.net, reject_rbl_client socks.dnsbl.sorbs.net, reject_rbl_client misc.dnsbl.sorbs.net, reject_rbl_client smtp.dnsbl.sorbs.net, reject_rbl_client web.dnsbl.sorbs.net, reject_rbl_client zombie.dnsbl.sorbs.net smtpd_helo_required = no smtpd_helo_restrictions = smtpd_recipient_restrictions = permit_mynetworks, check_client_access pcre:/var/spool/postfix/plesk/no_relay.re, permit_sasl_authenticated, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sender_restrictions = hash:/etc/postfix/access, check_sender_access hash:/var/spool/postfix/plesk/blacklists, permit_sasl_authenticated, check_client_access pcre:/var/spool/postfix/plesk/non_auth.re smtpd_tls_ask_ccert = yes smtpd_tls_cert_file = /etc/ssl/certs/mycert.crt smtpd_tls_key_file = /etc/ssl/private/mycert.key smtpd_tls_loglevel = 2 smtpd_tls_received_header = yes smtpd_tls_req_ccert = no smtpd_tls_security_level = may smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = no strict_8bitmime = no strict_rfc821_envelopes = no tls_random_source = dev:/dev/urandom transport_maps = hash:/etc/postfix/transport, hash:/var/spool/postfix/plesk/transport unknown_local_recipient_reject_code = 550 virtual_alias_domains = hash:/etc/postfix/virtual, hash:/var/spool/postfix/plesk/virtual virtual_alias_maps = hash:/etc/postfix/virtual, hash:/var/spool/postfix/plesk/virtual virtual_gid_maps = static:30 virtual_mailbox_base = /var/qmail/mailnames virtual_mailbox_domains = $virtual_mailbox_maps, hash:/var/spool/postfix/plesk/virtual_domains virtual_mailbox_maps = hash:/var/spool/postfix/plesk/vmailbox virtual_transport = dovecot virtual_uid_maps = static:110
Hat jemand eine Idee was hier schiefgeht?
Danke schonmal, Steven _______________________________________________ postfix-users mailing list postfix-users@de.postfix.org http://de.postfix.org/cgi-bin/mailman/listinfo/postfix-users
wuerde ich auf chroot im master.cf tippen erstmal
hier nochmal ein bsp http://howto.gumph.org/content/run-spamassassin-with-postfix
# ========================================================================== # service type private unpriv chroot wakeup maxproc command + args # (yes) (yes) (yes) (never) (100) # ========================================================================== smtp inet n - n - - smtpd -o content_filter=spamassassin
spamassassin unix - n n - - pipe flags=R user=spamuser argv=/usr/bin/spamc -e /usr/sbin/sendmail -oi -f ${sender} ${recipient}
mal abgesehen davon wuerde ich das nicht so aufsetzen sondern zb spamass-milter verwenden , oder amavis etc