> On Jul 19, 2016, at 1:51 AM, Benny Pedersen <m...@junc.eu> wrote: > > On 2016-07-19 06:44, Ryan Coleman wrote: >> How do I get Spamassassin configured with Postfix to have the email >> checked there FIRST before running it through Postgrey? > > using postfix ? > >> Or how do I get it to dump back into the queue after the hold time and >> scan through SpamAssassin? > > postgrey is check_policy_service with see no body content, is you using > mailscanner with postfix ?, if so dont do this, its unsupported with postfix, > tip use sendmail to mailscanner, and then use sendmail as a content_filter in > postfix is supported it just require sendmail to listen only on 127.0.0.2 !
Nope, not using mailscanner. > and then follow guiden on how to run mailscanner with sendmail not postfix > > here i just save all troubles by using spampd > >> I’m watching all my log files and emails that are clearing PostGrey >> are definitely not going to SpamAssassin next; and they never get >> there in the first place because of Postgrey. > > content scanning is more in deep scanning then postgrey, so > check_policy_service is cheaper then content_filter > >> I have a theory that I can fix my massive spam issue (250-750 >> emails/day to my mailboxes alone) if I can get them switched or to >> play together. > > you miss to give more info on how you configured postfix > > postconf -nf root@mail:/etc/postfix# postconf -nf alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no config_directory = /etc/postfix inet_interfaces = all mailbox_size_limit = 0 message_size_limit = 81920000 mydestination = localhost myhostname = myhost.mydomain.com mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 10.50.0.0/16 myorigin = /etc/mailname readme_directory = no recipient_delimiter = + relayhost = smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) smtpd_helo_required = yes smtpd_recipient_restrictions = sleep 5, permit_mynetworks,permit_sasl_authenticated,reject_non_fqdn_sender,reject_non_fqdn_recipient,reject_unknown_sender_domain,reject_unknown_recipient_domain,reject_unauth_destination,check_policy_service inet:127.0.0.1:60000 smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_path = private/auth smtpd_sasl_type = dovecot smtpd_tls_auth_only = yes smtpd_tls_cert_file = /etc/ssl/domain/domain_2015_multi.crt smtpd_tls_key_file = /etc/ssl/domain/domain_2015.key smtpd_use_tls = yes virtual_alias_maps = mysql:/etc/postfix/mysql-virtual-alias-maps.cf virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf virtual_transport = lmtp:unix:private/dovecot-lmtp root@mail:/etc/postfix# > postconf -Mf smtp inet n - - - - smtpd -o content_filter=spamassassin submission inet n - - - - smtpd -o syslog_name=postfix/submission -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject pickup unix n - - 60 1 pickup cleanup unix n - - - 0 cleanup qmgr unix n - n 300 1 qmgr tlsmgr unix - - - 1000? 1 tlsmgr rewrite unix - - - - - trivial-rewrite bounce unix - - - - 0 bounce defer unix - - - - 0 bounce trace unix - - - - 0 bounce verify unix - - - - 1 verify flush unix n - - 1000? 0 flush proxymap unix - - n - - proxymap proxywrite unix - - n - 1 proxymap smtp unix - - - - - smtp relay unix - - - - - smtp showq unix n - - - - showq error unix - - - - - error retry unix - - - - - error discard unix - - - - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - - - - lmtp anvil unix - - - - 1 anvil scache unix - - - - 1 scache maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient} uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient scalemail-backend unix - n n - 2 pipe flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension} mailman unix - n n - - pipe flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user} spamassassin unix - n n - - pipe user=spamd argv=/usr/bin/spamc -f -e /usr/sbin/sendmail -oi -f ${sender} ${recipient} > > i assume you are running postfix 3.1.x not older, if you anyway is below this > remove f from postconf