On 17.11.19 18:38, Linkcheck wrote:
Thank you for your responses. Sorry it's taken a while to reply.

no problem.

Bearing in mind your comments - and those of the other contributors - I now have the following setup / observations but I still can't get it to work.

/etc/default/spamassassin
 ENABLED=1
 OPTIONS="--create-prefs --maxchildren 5 -- helper-home-dir"
 PIDFILE="/var/run/spamass/spamd.pid"

/etc/default/spamass-milter
 OPTIONS="-u spamass-milter -i 127.0.0.1"
 SOCKET="/var/run/spamass/spamass.sock"
 SOCKETOWNER="postfix:postfix"
 SOCKETMODE="0660"

As I understand it, the above values over-ride those in the init.d files of relevant name, but I have in any case put the same values at the top of those files.

Before the ENABLED line in /etc/default/spamassassin is a recommendation to run the command...
 systemctl enable spamassassin.service

This results in the following...

Synchronizing state of spamassassin.service with SysV init with /lib/systemd/systemd-sysv-install...
Executing /lib/systemd/systemd-sysv-install enable spamassassin
insserv: fopen(.depend.stop): Permission denied
insserv: fopen(.depend.stop): Permission denied
Failed to execute operation: Access denied

this is strange, are you running this as root?

...and a perpetual failure to authenticate.

I looked into replacing unix:/var/run/spamass/spamass.sock with inet:localhost:783 in main.cf (which I'm pretty sure is wrong!) and it logged errors and refused mail.

By using unix:/var/run/spamass/spamass.sock in main.cf I have the warning in the log: No such file or directory.

note that there are/may be two sockets:

1. milter socket for communicating between postfix and spamass-milter;
It's defined by SOCKET option in spamass-milter init.d/default file
and postfix *_milters option

2. spamd socket for communication between spamass-milter and spamd. configured with --socketpath spamd option in default file and within spamc
options in spamass-milter after "--" in spamass-milter OPTIONS
- this socket is not used by default.

for example my spamass-milter options are:

OPTIONS="-i 127.0.0.1 -r 9 -m -u abuse -x -- -x -d 127.0.0.1 -s 20971520"

I don't use the latter socket, instead spamass-milter calls spamc that
communicates with spamd by localhost:783

However, my MTA communicates with milter via default socket (I haven't
overridden SOCKET in spamass-milter file).

just I don't use postfix on this machine, but sendmail that has no problems
communicating with /var/run/spamass/spamass.sock which is the default unless
debian init script finds /usr/sbin/postfix executable.

So, you should NOT use inet:localhost:783 for milter socket, since it's not
the milter, but the spamd socket.

find out which socket has spamass-milter open and try connecting postfix to
that one.

--
Matus UHLAR - fantomas, uh...@fantomas.sk ; http://www.fantomas.sk/
Warning: I wish NOT to receive e-mail advertising to this address.
Varovanie: na tuto adresu chcem NEDOSTAVAT akukolvek reklamnu postu.
If Barbie is so popular, why do you have to buy her friends?

Reply via email to