Spamassassin is conflicting with postifx

7,287

I found the solution. master.cf is sensitive to line indentation

-o content_filter=spamassassin

was missing a space before

Missing indentation in the master.cf

The /etc/postfix/master.cf file needs proper indentation. The first line of each service starts in the first column. Additional lines of the same service need to be indented by spaces.

https://workaround.org/article/troubleshooting

Share:
7,287

Related videos on Youtube

itirazimvar
Author by

itirazimvar

Updated on September 18, 2022

Comments

  • itirazimvar
    itirazimvar almost 2 years

    I am trying to install spamassassin. But it seems to be conflicting with POSTFIX.

    When I restart spamassassin I get the following error code:

    /usr/sbin/postconf: fatal: file /etc/postfix/master.cf: line 40: bad field count
    postfix/postfix-script: fatal: cannot execute /usr/sbin/postconf!
    

    The error appears when I add this line:

    -o content_filter=spamassassin
    

    So basically when direct emails through spamassassin. here my postfix.conf

    # ==========================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (yes)   (never) (100)
    # ==========================================================================
    smtp      inet  n       -       -       -       -       smtpd
    #smtp      inet  n       -       -       -       1       postscreen
    #smtpd     pass  -       -       -       -       -       smtpd
    #dnsblog   unix  -       -       -       -       0       dnsblog
    #tlsproxy  unix  -       -       -       -       0       tlsproxy
    #submission inet n       -       -       -       -       smtpd
    -o content_filter=spamassassin
    #-o syslog_name=postfix/submission
    #-o smtpd_tls_security_level=encrypt
    #-o smtpd_sasl_auth_enable=yes
    #  -o smtpd_reject_unlisted_recipient=no
    #-o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o smtpd_helo_restrictions=$mua_helo_restrictions
    #  -o smtpd_sender_restrictions=$mua_sender_restrictions
    #  -o smtpd_recipient_restrictions=
    #  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    #smtps     inet  n       -       -       -       -       smtpd
    #  -o syslog_name=postfix/smtps
    #  -o smtpd_tls_wrappermode=yes
    #  -o smtpd_sasl_auth_enable=yes
    #  -o smtpd_reject_unlisted_recipient=no
    #  -o smtpd_client_restrictions=$mua_client_restrictions
    #  -o smtpd_helo_restrictions=$mua_helo_restrictions
    #  -o smtpd_sender_restrictions=$mua_sender_restrictions
    #  -o smtpd_recipient_restrictions=
    #  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    #628       inet  n       -       -       -       -       qmqpd
    pickup    unix  n       -       -       60      1       pickup
    cleanup   unix  n       -       -       -       0       cleanup
    qmgr      unix  n       -       n       300     1       qmgr
    #qmgr     unix  n       -       n       300     1       oqmgr
    tlsmgr    unix  -       -       -       1000?   1       tlsmgr
    rewrite   unix  -       -       -       -       -       trivial-rewrite
    bounce    unix  -       -       -       -       0       bounce
    defer     unix  -       -       -       -       0       bounce
    trace     unix  -       -       -       -       0       bounce
    verify    unix  -       -       -       -       1       verify
    flush     unix  n       -       -       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    proxywrite unix -       -       n       -       1       proxymap
    smtp      unix  -       -       -       -       -       smtp
    relay     unix  -       -       -       -       -       smtp
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq     unix  n       -       -       -       -       showq
    error     unix  -       -       -       -       -       error
    retry     unix  -       -       -       -       -       error
    discard   unix  -       -       -       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       -       -       -       lmtp
    anvil     unix  -       -       -       -       1       anvil
    scache    unix  -       -       -       -       1       scache
    #
    maildrop  unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
    #
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix  -   n   n   -   2   pipe
      flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman   unix  -       n       n       -       -       pipe
      flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
      ${nexthop} ${user}
    
    spamassassin unix -     n       n       -       -       pipe
            user=spamd argv=/usr/bin/spamc -f -e  
            /usr/sbin/sendmail -oi -f ${sender} ${recipient}
    

    Does someone already encounter this issue? or might know a solution? Cheers

    • sam_pan_mariusz
      sam_pan_mariusz over 9 years
      This method of integrating SpamAssassin into Postfix is slow and has a good potential for DoS attacks. Why not to move to milter-based filtering instead?
    • Admin
      Admin over 9 years
      Mainly because I am new to this and do not know milter-based filtering. But I will look at this. Thanks for the tip. Do you have a link where I can start looking?
    • sam_pan_mariusz
      sam_pan_mariusz over 9 years
      I don't know your OS/distribution. Under Debian-based systems you have spamass-milter package. This link seems to provide some details. Also look at spamass-milter manual, substituting Postfix for Sendmail.
    • Admin
      Admin over 9 years
      I am using Ubuntu. Thanks a lot for the links; I'll start digging ;-)
    • the-wabbit
      the-wabbit over 9 years
      I would suggest using Amavisd-new which is rather easy to integrate with Postfix and has interfaces for SpamAssassin invocation.