Return-Path: Delivered-To: apmail-spamassassin-users-archive@www.apache.org Received: (qmail 90852 invoked from network); 18 Jan 2011 19:42:05 -0000 Received: from hermes.apache.org (HELO mail.apache.org) (140.211.11.3) by minotaur.apache.org with SMTP; 18 Jan 2011 19:42:05 -0000 Received: (qmail 28528 invoked by uid 500); 18 Jan 2011 19:42:02 -0000 Delivered-To: apmail-spamassassin-users-archive@spamassassin.apache.org Received: (qmail 28452 invoked by uid 500); 18 Jan 2011 19:42:01 -0000 Mailing-List: contact users-help@spamassassin.apache.org; run by ezmlm Precedence: bulk list-help: list-unsubscribe: List-Post: List-Id: Delivered-To: mailing list users@spamassassin.apache.org Received: (qmail 28444 invoked by uid 99); 18 Jan 2011 19:42:01 -0000 Received: from athena.apache.org (HELO athena.apache.org) (140.211.11.136) by apache.org (qpsmtpd/0.29) with ESMTP; Tue, 18 Jan 2011 19:42:01 +0000 X-ASF-Spam-Status: No, hits=-0.0 required=10.0 tests=RCVD_IN_DNSWL_LOW,SPF_HELO_PASS,SPF_NEUTRAL X-Spam-Check-By: apache.org Received-SPF: neutral (athena.apache.org: local policy) Received: from [204.16.252.94] (HELO smtp-auth.no-ip.com) (204.16.252.94) by apache.org (qpsmtpd/0.29) with ESMTP; Tue, 18 Jan 2011 19:41:55 +0000 X-No-IP: simonloewen.com@noip-smtp X-Report-Spam-To: abuse@no-ip.com Received: from [127.0.0.1] (unknown [62.58.16.80]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) (Authenticated sender: simonloewen.com@noip-smtp) by smtp-auth.no-ip.com (Postfix) with ESMTPSA id EABD2B4837C for ; Tue, 18 Jan 2011 11:41:34 -0800 (PST) Message-ID: <4D35ECF6.5010505@klunky.co.uk> Date: Tue, 18 Jan 2011 20:41:42 +0100 From: J4 Reply-To: junk4@klunky.co.uk User-Agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.2.13) Gecko/20101208 Thunderbird/3.1.7 MIME-Version: 1.0 To: users@spamassassin.apache.org Subject: NOW: spamass-milter postfix Debian (WAS: Q about short-circuit over ruling blacklisting rule) References: <4D34B0CA.1070806@klunky.co.uk> <20110117212226.GF25590@state-of-mind.de> <4D3559B2.60302@klunky.co.uk> <20110118163905.GD1725@state-of-mind.de> <4D35C49F.10201@klunky.co.uk> <20110118175129.GI1725@state-of-mind.de> <4D35E1EE.8020507@klunky.co.uk> In-Reply-To: <4D35E1EE.8020507@klunky.co.uk> Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit On 01/18/2011 07:54 PM, J4 wrote: > > On 01/18/2011 06:51 PM, Patrick Ben Koetter wrote: >> * J4 : >>> This is pretty much what I would like to achieve, & the reason I >>> decided not to use Dovecot Sieve (apart from me being incapable of >>> setting it. ;) ). >>> >>> Parse the SPAM during the SMPT session and use only RAM: Perfect. >>> >>> I would still like to notify the connecting SMTP client with a reject >>> message. Real spammers are uninterested anyway, but legitimate >>> e-mailers would be, although this is not essential to let them know. >> spamassassin can make Postfix REJECT clients in session if you integrate >> Spamassassin using a MILTER or amavis. Your master.cf excert below indicates >> you are not running Spamassassin in SMTP session, but after the mail has been >> accepted. >> >> If you only want to identify and reject spam use a Spamassassin Milter >> interface. There are several out there. See section "Integrated into Sendmail" >> in http://wiki.apache.org/spamassassin/IntegratedInMta. >> >> If you need more, go for amavis. >> >> Which plattform are you on? >> >> p@rick >> > Hi Patrick, > > I'm on Debian Squeeze. Right folks! I did all of this: # spamass-milter -m -u nobody -f -p /var/run/spamass.sock # chown postfix.postfix /var/run/spamass.sock # spamass-milter -m -u nobody -f -p /var/spool/postfix/var/run/spamass.sock # chown postfix.postfix /var/spool/postfix/var/run/spamass.sock # ls -l /var/spool/postfix/var/run/spamass.sock srwxr-x--- 1 postfix postfix 0 Jan 18 20:13 /var/spool/postfix/var/run/spamass.sock 2 sockets are used above because someone else (thanks Google) wrote that that postfix chroots. Also, I added the above into an init.d script to be run at a reboot as the sockets might get lost. Added this into /etc/postfix/main.cf:- ### spamassassin-milter milter_default_action = accept # accept is for testing smtpd_milters = unix:/var/run/spamass.sock /etc/default/spamass-milter contains this: OPTIONS="-u nobody -m -r 15 -i 127.0.0.1 -f -p /var/spool/postfix/var/run/spamass.sock" SOCKET="/var/spool/postfix/spamass/spamass.sock" SOCKETOWNER="postfix:postfix" SOCKETMODE="0660" Restarted spamass-milter, but got some horrid messages: # /etc/init.d/spamass-milter restart Restarting Sendmail milter plugin for SpamAssassin: Jan 18 20:30:20 logout spamass-milter[29969]: spamass-milter 0.3.1 starting Jan 18 20:30:20 logout spamass-milter[29969]: SpamAssassin: Unable to bind to port /var/spool/postfix/var/run/spamass.sock: Permission denied Jan 18 20:30:20 logout spamass-milter[29969]: SpamAssassin: Unable to create listening socket on conn /var/spool/postfix/var/run/spamass.sock Jan 18 20:30:20 logout spamass-milter[29969]: spamass-milter 0.3.1 exiting chmod: cannot access `/var/spool/postfix/spamass/spamass.sock': No such file or directory All a bit odd, so deleted the sockets & tried to restart spamass-milter, and had the same error message. So, I deleted the two sockets, and then created these again but left off the chmod bits: # spamass-milter -m -u nobody -f -p /var/run/spamass.sock Jan 18 20:38:15 logout spamass-milter[30026]: spamass-milter 0.3.1 starting # spamass-milter -m -u nobody -f -p /var/spool/postfix/var/run/spamass.sock Jan 18 20:38:26 logout spamass-milter[30032]: spamass-milter 0.3.1 starting Next I restarted spamass-milter, but had exactly the same messages. All of the above taken from a guide on the Internet... which says something out users not being able to follow simple copy & paste instructions... :-D