[Postfix-br] Erro postfix

Guilherme Rezende postfix em guilherme.eti.br
Quinta Outubro 16 15:11:28 BRT 2014


Pessoal,


         Estou enfrentando problemas com SPAM no meu servidor e instalei 
o SPAMASSASSIM e o mesmo está reescrevendo no assunto dos e-mails.   Ja 
tem 3 dias rodando e está eliminando bem o SPAM. Gostaria agora de 
descartar esses e-mails e pergunto:

É possível fazer isso pelo Dovecot (que está operando como lda)? Ou 
preciso de algum script tipo um spamfilter.sh p/ fazer isso ? Segue 
configuração   master.cf e local.cf(spamassassim)

master.cf
[root at mxgti conf.d]# cat /etc/postfix/master.cf
#
# Postfix master process configuration file.  For details on the format
# of the file, see the Postfix master(5) manual page.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================

##LINHA QUE REMOVE O SPAMASSASSIM
#smtp      inet  n       -       n       -       -       smtpd -o 
content_filter=spamfilter:dummy
smtp      inet  n       -       n       -       -       smtpd -o 
content_filter=spamassassin

#smtp      inet  n       -       n       -       -       smtpd
smtps     inet  n       -       n       -       -       smtpd
#       -o smtpd_etrn_restrictions=reject
#       -o smtpd_client_restrictions=permit_sasl_authenticated,reject


submission inet n      -       n       -       -       smtpd
#       -o smtpd_etrn_restrictions=reject
#       -o smtpd_client_restrictions=permit_sasl_authenticated,reject




#submission inet n       -       n       -       -       smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o 
smtpd_client_restrictions=permit_mynetworks,permit_sasl_authenticated,reject
#  -o syslog_name=postfix/submission
#  -o receive_override_options=no_header_body_checks




#smtps    inet  n       -       n       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#submission   inet    n       -       n       -       - smtpd
#  -o smtpd_etrn_restrictions=reject
#  -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes


#628      inet  n       -       n       -       -       qmqpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       - trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp

# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       n       -       -       smtp
         -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -   -  n        -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#

#policy  unix  -       n       n       -       -       spawn
#        user=nobody argv=/usr/bin/perl /usr/bin/policyd-spf-perl

vacation   unix  -      n       n       -       -       pipe
   flags=Rq user=vacation argv=/var/spool/vacation/vacation.pl -f 
${sender} -- ${recipient}

maildrop  unix  -       n       n       -       -       pipe
   flags=DRhu user=maildrop argv=/usr/bin/maildrop -w 90 -d ${recipient}

dovecot   unix  -       n       n       -       -       pipe
   flags=DRhu user=dovecot argv=/usr/libexec/dovecot/deliver -f 
${sender} -d ${recipient}

#spamfilter unix - n n - - pipe
#  flags=Rq user=spamd argv=/usr/local/bin/spamfilter.sh -f ${sender} -- 
${recipient}

spamassassin unix -     n       n       -       -       pipe 
user=spamfilter argv=/usr/bin/spamc -f -e  /usr/sbin/sendmail -oi -f 
${sender} ${recipient}

# ==== CLAMAV ===========
#smtp      inet  n       -       n       -       -       smtpd
#        -o content_filter=clamav:clamav
#clamav unix    -       n       n       -       15       pipe
#  flags=Rq user=clamav argv=/usr/libexec/postfix/clamav-filter.sh -f 
${sender}  --  ${recipient}
#=======================


#
# The Cyrus deliver program has changed incompatibly, multiple times.
#
old-cyrus unix  -       n       n       -       -       pipe
   flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
cyrus     unix  -       n       n       -       -       pipe
   user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} 
${user}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail 
($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
   flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop 
$recipient
retry     unix  -       -       n       -       -       error
proxywrite unix -       -       n       -       1       proxymap
#smtp      inet  n       -       n       -       1 postscreen
#smtpd     pass  -       -       n       -       -       smtpd
#dnsblog   unix  -       -       n       -       0       dnsblog
#tlsproxy  unix  -       -       n       -       0       tlsproxy


----------------------------------------------------------------------------
local.cf

required_hits 5
report_safe 0
rewrite_header Subject [SPAM]





More information about the Postfix-br mailing list