Fresh install mailscanner and postfix

Glenn Steen glenn.steen at gmail.com
Tue Jul 21 12:34:38 IST 2009


2009/7/17 Mike Wallace <mike at mlrw.com>:
> Looking at the config the only two things that stood out were mail_owner and
> setgid_group. Both entries started with _ as in _postfix and _postdrop.
>
> Is this correct? If so, check the ownership on /var/spool/postfix/maildrop
> and /var/spool/postfix/public and make sure they match the above owner and
> group names.
>
> Mike
>
>
... and make sure your MS config *match*. So that you correctly
specify your postfix user and group in MailScanner.conf (they need not
be "postfix.postfix"... and likely aren't, in this case;)

Cheers
-- 
-- Glenn
>
>
> On Jul 17, 2009, at 5:09 PM, LOEWENTHAL Simon wrote:
>
>>
>> Dear all,
>>
>>        I installed Mailscanner onto a OpenBSD box today to see how it runs
>> with postfix clamd and spamassassin.  I followed this guide to setting
>> it up,
>>
>> http://mailscanner.info/postfix.html
>>
>> These messages are sent to mail.log and these did not exist until I
>> added Mailscanner into the equation.
>>
>> Jul 18 01:00:08 pf MailScanner[17186]: Virus and Content Scanning:
>> Starting
>> Jul 18 01:00:17 pf postfix/qmgr[26430]: fatal: qmgr_move: update
>> active/225DF6619 time stamps: Operation not permitted
>> Jul 18 01:00:18 pf postfix/master[18251]: warning: process
>> /usr/local/libexec/postfix/qmgr pid 26430 exit status 1
>> Jul 18 01:00:18 pf postfix/master[18251]: warning:
>> /usr/local/libexec/postfix/qmgr: bad command startup -- throttling
>> Jul 18 01:00:42 pf MailScanner[21027]: Requeue: E055E6614.C490F to
>> CCF38661B
>> Jul 18 01:00:42 pf MailScanner[21027]: Uninfected: Delivered 1 messages
>>
>> I suspect that a file or directory has some incorrect permissions.
>>
>> Here is the postconf -n in case its any use but I have checked all these
>> listed directories and these exist & have the correct permission.
>>
>> # postconf -n
>> broken_sasl_auth_clients = yes
>> command_directory = /usr/local/sbin
>> config_directory = /etc/postfix
>> daemon_directory = /usr/local/libexec/postfix
>> data_directory = /var/postfix
>> debug_peer_level = 2
>> header_checks = regexp:/etc/postfix/header_checks
>> html_directory = /usr/local/share/doc/postfix/html
>> inet_interfaces = all
>> inet_protocols = all
>> mail_owner = _postfix
>> mailq_path = /usr/local/sbin/mailq
>> manpage_directory = /usr/local/man
>> mydomain = testmail.local
>> mynetworks = 192.168.1.0/24, 127.0.0.0/8
>> myorigin = $myhostname
>> newaliases_path = /usr/local/sbin/newaliases
>> queue_directory = /var/spool/postfix
>> readme_directory = /usr/local/share/doc/postfix/readme
>> relay_domains = $mydestination
>> sample_directory = /etc/postfix
>> sendmail_path = /usr/local/sbin/sendmail
>> setgid_group = _postdrop
>> smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
>> smtpd_recipient_restrictions = permit_mynetworks
>> permit_sasl_authenticated   reject_unauth_destination
>> smtpd_sasl_auth_enable = yes
>> smtpd_sasl_local_domain = $mydomain
>> smtpd_tls_CAfile = /etc/ssl/ca.crt
>> smtpd_tls_cert_file = /etc/postfix/ssl/server.crt
>> smtpd_tls_key_file = /etc/postfix/ssl/private/server.key
>> smtpd_tls_loglevel = 1
>> smtpd_tls_security_level = may
>> tls_random_source = dev:/dev/urandom
>> unknown_local_recipient_reject_code = 450
>> virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
>> virtual_gid_maps = static:2000
>> virtual_mailbox_base = /var/spool/_vmail/imap
>> virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains.cf
>> virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailboxes.cf
>> virtual_minimum_uid = 2000
>> virtual_transport = qdeliver
>> virtual_uid_maps = static:2000
>>
>>
>> Many thanks in advance.
>> Si.
>> --
>> MailScanner mailing list
>> mailscanner at lists.mailscanner.info
>> http://lists.mailscanner.info/mailman/listinfo/mailscanner
>>
>> Before posting, read http://wiki.mailscanner.info/posting
>>
>> Support MailScanner development - buy the book off the website!
>>
>>
>> This message has been scanned for viruses and dangerous content by
>> MailScanner, and is believed to be clean.
>>
>
> --
> MailScanner mailing list
> mailscanner at lists.mailscanner.info
> http://lists.mailscanner.info/mailman/listinfo/mailscanner
>
> Before posting, read http://wiki.mailscanner.info/posting
>
> Support MailScanner development - buy the book off the website!
>



-- 
-- Glenn
email: glenn < dot > steen < at > gmail < dot > com
work: glenn < dot > steen < at > ap1 < dot > se


More information about the MailScanner mailing list