Ru-Board.club
← Вернуться в раздел «В помощь системному администратору»

» FAQ по Exim MTA

Автор: utreevda
Дата сообщения: 22.08.2007 16:27
dovecot-1.0-1.2.rc15.el5 ставился с rpm в CentOS
Изменилось правило написания файла
dovecot-sql.conf

driver = mysql
connect = host=/var/lib/mysql/mysql.sock dbname=exim user=sqlmail password=****
default_pass_scheme = CRYPT
password_query = SELECT crypt AS password, id AS users FROM users WHERE id = '%n AND mbox_host = '%d'
user_query = SELECT uid, gid FROM users WHERE id = '%n' AND mbox_host = '%d' AND active = 'Y'
Автор: graff_kormal
Дата сообщения: 24.08.2007 03:00
Доброго время суток всем. Решил прикрутить дспам к екзиму, вроде бы все хорошо, дспам проверяет, но... екзим отсылает дспаму письмо тот его проверяет и отсылает назад екзиму, а екзим не пересылает его конечному пользователю. Вместо того чтобы заняться прямыми обязанностями, экзим пишит письмо постмастеру о не возможности доставить предыдущего (проверенного дспамом) сообщения после чего отсылает его дспаму... ну а дальше получается замкнутый круг. При дебаге екзима увидел ошибку Spool file 'name' no found. Дспам по логам замечателбно выполняет свои функции. А теперь вопрос, какого черта екзим циклится????
вот часть роута и транспорта екзима
[more=exim]
begin routers
dspam_addspam:
driver = accept
expn = false
domains = +local_domains
local_parts = spam
transport = addspam
headers_add = "X-DSPAM-REPORT: Missclassified"

dspam_falsepositive:
driver = accept
expn = false
domains = +local_domains
local_parts = ham:nospam
transport = falsepositive
headers_add = "X-DSPAM-REPOR: Falsepositive"

spamscan_router:
no_verify
headers_remove = X-FILTER-SPAM : X-Spam-Score : X-Spam-Score-Gate : -Spam-Report X: X-Spam-Gate-Subject : X-Spam-Flag
driver = accept
headers_add = X-FILTER-SPAM: ICF Team Spam Filter on $primary_hostname, $tod_full\n\
X-SENDER-INFO: ${if def:authenticated_id {ID - ${authenticated_id},}} \
${if def:authenticated_sender {authenticated_sender - ${authenticated_sender},}} \
${if def:sender_ident {rfc1413(ident) - ${sender_ident},}} \
${if def:originator_uid {UID - ${originator_uid},}} \
${if def:originator_gid {GID - ${originator_gid}}}
local_parts = !addham:!addspam:!ham:!spam:!sexy
transport = spamcheck_transport
require_files = /var/spool/dspam:/usr/local/bin/dspam

spam_reject:
driver = redirect
check_local_user
user = $local_parts
group = mail
headers_add = "X-DSPAM-Report: Rejected"
condition = ${if eq {$h_X-DSPAM-Result:}{Spam}{yes}{no}}
allow_fail = true
require_files = $local_part:/var/mail/spam/block/$local_part
errors_to = ""
data = :blackhole:
more = false

always_verify:
driver = manualroute
domains = +nodnsdomains
verify_sender
verify_only
route_list = *

.ifdef SMARTHOST_ROUTELIST

smarthost:
driver = manualroute
domains = ! +local_domains
route_list = SMARTHOST_ROUTELIST
ignore_target_hosts = +bogusips
no_verify
host_find_failed = defer
same_domain_copy_routing = yes
transport = remote_smtp
hosts_avoid_tls=*
.endif

dnslookup:
driver = dnslookup
domains = ! +local_domains
ignore_target_hosts = +bogusips
same_domain_copy_routing = yes
transport = remote_smtp
no_more

system_aliases:
driver = redirect
allow_defer
allow_fail
data = ${lookup mysql{SELECT recipients FROM aliases \
WHERE local_part='${local_part}' AND domain='${domain}'}}

userforward:
driver = redirect
allow_fail
allow_defer
data = ${lookup mysql{SELECT recipients FROM userforward \
WHERE local_part='${local_part}' AND domain='${domain}'}}

mysqluser:
driver = accept
condition = ${if eq{} {${lookup mysql{SELECT home FROM users \
WHERE id='${local_part}' AND mbox_host='${domain}' \
AND active='Y'}}}{no}{yes}}
local_part_suffix = +*
local_part_suffix_optional
transport = mysql_delivery


begin transports

spamcheck_transport:
driver = pipe
command = "/usr/sbin/exim -oi -oMr spam-scanned -bS"
transport_filter = /usr/local/bin/dspam --stdout --deliver=innocent,spam --user $local_part@$domain --mail-from "${lc:$sender_address}" --rcpt-to "${lc:$local_part}@${lc:$domain}"
# command = /usr/local/bin/dspam --stdout --deliver=innocent,spam --user $local_part -- %u
user = mail
group = mail
use_bsmtp = true
home_directory = "/var/spool/dspam"
current_directory = "/var/spool/dspam"
delivery_date_add = true
return_path_add = true
envelope_to_add = true
log_fail_output = true
log_defer_output = true
return_fail_output = true
message_prefix = ""
message_suffix = ""
temp_errors = *

addspam:
driver = pipe
command = /usr/local/bin/dspam --user system --class=spam --source=error
return_path_add = false
return_fail_output = true
log_output = true
home_directory = "/var/spool/dspam"
current_directory = "/var/spool/dspam"
user = mail
group = mail
message_prefix = ""
message_suffix = ""

falsepositive:
driver = pipe
command = /usr/local/bin/dspam --user system --class=innocent --source=error
return_path_add = false
return_fail_output = true
log_output = true
home_directory = "/var/spool/dspam"
current_directory = "/var/spoll/dspam"
user = exim
group = mail
message_prefix = ""
message_suffix = ""

mysql_delivery:
driver = appendfile
maildir_format
create_directory
maildir_tag = ,S=$message_size
directory = ${lookup mysql{SELECT CONCAT(home, "/Maildir") FROM users \
WHERE id='${local_part}' AND mbox_host='${domain}'}}
return_path_add
delivery_date_add
envelope_to_add
group = mail
mode = 0660
no_mode_fail_narrower
headers_remove = "Lines"
headers_add = "Lines: $body_linecount\n"
check_string = ""
directory_mode = 700
message_prefix = ""
message_suffix = ""
quota = ${lookup mysql{SELECT quota FROM users \
WHERE id='${local_part}' AND mbox_host='${domain}'}{${value}M}}
quota_size_regex = S=(\d+)$
quota_warn_threshold = 75%

address_pipe:
driver = pipe
log_defer_output
log_fail_output
path = "/usr/local/sbin:/usr/sbin:/sbin:/usr/local/bin:/usr/bin:/bin"
return_output
user = mail
group = mail
headers_remove = "Lines"
headers_add = "Lines: $body_linecount\n"

address_file:
driver = appendfile
delivery_date_add
envelope_to_add
return_path_add
user = mail
group = mail

address_reply:
driver = autoreply

remote_smtp:
driver = smtp
dns_qualify_single = false
hosts_nopass_tls = *
hosts_avoid_tls = +hosts_avoid_tls
hosts_try_auth = +hosts_try_auth
headers_remove = "X-SA-Do-Not-Run:X-SA-Exim-Scanned:X-SA-Exim-Mail-From:X-SA-Exim-Rcpt-To:X-SA-Exim-Connect-IP"
[/more]
Если в траспорте сменить пользователя маил на екзим то цикла нет, в логе пишется что сообщение доставлена а на самом деле оно как было в очереди так и осталось.
помогите разобраться.
Автор: fly_house
Дата сообщения: 29.08.2007 12:03

Код:
1IQ5am-000IFJ-BX mxn4.jhancock.com [205.135.128.108] Operation timed out
1IQ5am-000IFJ-BX failed to open DB file /var/spool/exim/db/wait-remote_smtp: Inappropriate file type or format
1IQ5am-000IFJ-BX ** 521_regina.cirminova@jhdr.com R=dnslookup T=remote_smtp: SMTP error from remote mail server after RCPT TO:<521_regina.cirminova@jhdr.com>: host mxn1.jhancock.com [205.135.128.98]: 554 <521_regina.cirminova@jhdr.com>: Relay access denied
1IQ5am-000IFJ-BX 521_regina.cirminova@jhdr.com: error ignored
1IQ5am-000IFJ-BX Completed

Автор: siner
Дата сообщения: 04.09.2007 02:07
Доброго всем дня!
Вторые сутки ломаю голову, прошу подсказать уважаемую публику помочь!

ОС: Генту 2007.0

Exim 4.67
DBMail 2.2.6
Mysql 5

При отправке почты с локальной машины

mercury ~ # telnet localhost 25
Trying 127.0.0.1...

Connected to mercury.
Escape character is '^]'.
220-Welcome on our mail server!
220-This system does not accept Unsolicited Commercial Email
220-and will blacklist offenders via our spam processor.
220-Have a nice day!
220-
220 mmt.com.ua ESMTP
ehlo test.ru
250-mmt.com.ua Hello test.ru [127.0.0.1]
250-SIZE 20971520
250-PIPELINING
250-AUTH PLAIN LOGIN
250 HELP
mail from:3977005@gmail.com
250 OK
rcpt to:sysadmin@mmt.com.ua
250 Accepted
data
354 Enter message, ending with "." on a line by itself
Helo!
.
250 OK id=1ISNes-0008QZ-Qv
quit
221 mmt.com.ua closing connection
Connection closed by foreign host.
mercury ~ #

пишет:

2007-09-04 04:57:00 1ISNes-0008QZ-Qv <= 3977005@gmail.com H=(test.ru) [127.0.0.1] P=esmtp S=308
2007-09-04 04:57:00 1ISNes-0008QZ-Qv ** sysadmin@mmt.com.ua: Unknown user
2007-09-04 04:57:00 1ISNf2-0008Qg-Lx <= <> R=1ISNes-0008QZ-Qv U=mail P=local S=1085
2007-09-04 04:57:00 1ISNes-0008QZ-Qv Completed
2007-09-04 04:57:02 1ISNf2-0008Qg-Lx => 3977005@gmail.com R=dnslookup T=remote_smtp H=gmail-smtp-in.l.google.com [64.233.183.114]
2007-09-04 04:57:02 1ISNf2-0008Qg-Lx Completed

Пользователь sysadmin@mmt.com.ua есть в базе!!!

конфиг:
[more]
# $Cambridge: exim/exim-src/src/configure.default,v 1.12 2006/10/25 08:42:57 ph10 Exp $

######################################################################
# Runtime configuration file for Exim #
######################################################################


# This is a default configuration file which will operate correctly in
# uncomplicated installations. Please see the manual for a complete list
# of all the runtime configuration options that can be included in a
# configuration file. There are many more than are mentioned here. The
# manual is in the file doc/spec.txt in the Exim distribution as a plain
# ASCII file. Other formats (PostScript, Texinfo, HTML, PDF) are available
# from the Exim ftp sites. The manual is also online at the Exim web sites.


# This file is divided into several parts, all but the first of which are
# headed by a line starting with the word "begin". Only those parts that
# are required need to be present. Blank lines, and lines starting with #
# are ignored.


########### IMPORTANT ########## IMPORTANT ########### IMPORTANT ###########
# #
# Whenever you change Exim's configuration file, you *must* remember to #
# HUP the Exim daemon, because it will not pick up the new configuration #
# until you do. However, any other Exim processes that are started, for #
# example, a process started by an MUA in order to send a message, will #
# see the new configuration as soon as it is in place. #
# #
# You do not need to HUP the daemon for changes in auxiliary files that #
# are referenced from this file. They are read every time they are used. #
# #
# It is usually a good idea to test a new configuration for syntactic #
# correctness before installing it (for example, by running the command #
# "exim -C /config/file.new -bV"). #
# #
########### IMPORTANT ########## IMPORTANT ########### IMPORTANT ###########



######################################################################
# MAIN CONFIGURATION SETTINGS #
######################################################################

# Specify your host's canonical name here. This should normally be the fully
# qualified "official" name of your host. If this option is not set, the
# uname() function is called to obtain the name. In many cases this does
# the right thing and you need not set anything explicitly.

hide mysql_servers = "localhost/dbmail/user/pass"

primary_hostname = mmt.com.ua


# The next three settings create two lists of domains and one list of hosts.
# These lists are referred to later in this configuration using the syntax
# +local_domains, +relay_to_domains, and +relay_from_hosts, respectively. They
# are all colon-separated lists:

#domainlist local_domains = mmt.com.ua
#domainlist relay_to_domains =
#hostlist relay_from_hosts = 127.0.0.1 : 192.168.0.0/24

domainlist local_domains = ${lookup mysql{SELECT domainname FROM domains \
WHERE domainname='$domain' AND type='LOCAL'}}

domainlist relay_to_domains = ${lookup mysql{SELECT domainname FROM domains \
WHERE domainname='$domain' AND type='RELAY'}}

hostlist relay_from_hosts = 127.0.0.1

# Most straightforward access control requirements can be obtained by
# appropriate settings of the above options. In more complicated situations,
# you may need to modify the Access Control Lists (ACLs) which appear later in
# this file.

# The first setting specifies your local domains, for example:
#
# domainlist local_domains = my.first.domain : my.second.domain
#
# You can use "@" to mean "the name of the local host", as in the default
# setting above. This is the name that is specified by primary_hostname,
# as specified above (or defaulted). If you do not want to do any local
# deliveries, remove the "@" from the setting above. If you want to accept mail
# addressed to your host's literal IP address, for example, mail addressed to
# "user@[192.168.23.44]", you can add "@[]" as an item in the local domains
# list. You also need to uncomment "allow_domain_literals" below. This is not
# recommended for today's Internet.

# The second setting specifies domains for which your host is an incoming relay.
# If you are not doing any relaying, you should leave the list empty. However,
# if your host is an MX backup or gateway of some kind for some domains, you
# must set relay_to_domains to match those domains. For example:
#
# domainlist relay_to_domains = *.myco.com : my.friend.org
#
# This will allow any host to relay through your host to those domains.
# See the section of the manual entitled "Control of relaying" for more
# information.

# The third setting specifies hosts that can use your host as an outgoing relay
# to any other host on the Internet. Such a setting commonly refers to a
# complete local network as well as the localhost. For example:
#
# hostlist relay_from_hosts = 127.0.0.1 : 192.168.0.0/16
#
# The "/16" is a bit mask (CIDR notation), not a number of hosts. Note that you
# have to include 127.0.0.1 if you want to allow processes on your host to send
# SMTP mail by using the loopback address. A number of MUAs use this method of
# sending mail.

# All three of these lists may contain many different kinds of item, including
# wildcarded names, regular expressions, and file lookups. See the reference
# manual for details. The lists above are used in the access control lists for
# checking incoming messages. The names of these ACLs are defined here:

acl_smtp_rcpt = acl_check_rcpt
acl_smtp_data = acl_check_data

# You should not change those settings until you understand how ACLs work.


# If you are running a version of Exim that was compiled with the content-
# scanning extension, you can cause incoming messages to be automatically
# scanned for viruses. You have to modify the configuration in two places to
# set this up. The first of them is here, where you define the interface to
# your scanner. This example is typical for ClamAV; see the manual for details
# of what to set for other virus scanners. The second modification is in the
# acl_check_data access control list (see below).

#av_scanner = clamd:/tmp/clamd


# For spam scanning, there is a similar option that defines the interface to
# SpamAssassin. You do not need to set this if you are using the default, which
# is shown in this commented example. As for virus scanning, you must also
# modify the acl_check_data access control list to enable spam scanning.

# spamd_address = 127.0.0.1 783


# If Exim is compiled with support for TLS, you may want to enable the
# following options so that Exim allows clients to make encrypted
# connections. In the authenticators section below, there are template
# configurations for plaintext username/password authentication. This kind
# of authentication is only safe when used within a TLS connection, so the
# authenticators will only work if the following TLS settings are turned on
# as well.

# Allow any client to use TLS.

# tls_advertise_hosts = *

# Specify the location of the Exim server's TLS certificate and private key.
# The private key must not be encrypted (password protected). You can put
# the certificate and private key in the same file, in which case you only
# need the first setting, or in separate files, in which case you need both
# options.

# tls_certificate = /etc/ssl/exim.crt
# tls_privatekey = /etc/ssl/exim.pem

# In order to support roaming users who wish to send email from anywhere,
# you may want to make Exim listen on other ports as well as port 25, in
# case these users need to send email from a network that blocks port 25.
# The standard port for this purpose is port 587, the "message submission"
# port. See RFC 4409 for details. Microsoft MUAs cannot be configured to
# talk the message submission protocol correctly, so if you need to support
# them you should also allow TLS-on-connect on the traditional but
# non-standard port 465.

# daemon_smtp_ports = 25 : 465 : 587
# tls_on_connect_ports = 465


# Specify the domain you want to be added to all unqualified addresses
# here. An unqualified address is one that does not contain an "@" character
# followed by a domain. For example, "caesar@rome.example" is a fully qualified
# address, but the string "caesar" (i.e. just a login name) is an unqualified
# email address. Unqualified addresses are accepted only from local callers by
# default. See the recipient_unqualified_hosts option if you want to permit
# unqualified addresses from remote sources. If this option is not set, the
# primary_hostname value is used for qualification.

# qualify_domain =


# If you want unqualified recipient addresses to be qualified with a different
# domain to unqualified sender addresses, specify the recipient domain here.
# If this option is not set, the qualify_domain value is used.

# qualify_recipient =


# The following line must be uncommented if you want Exim to recognize
# addresses of the form "user@[10.11.12.13]" that is, with a "domain literal"
# (an IP address) instead of a named domain. The RFCs still require this form,
# but it makes little sense to permit mail to be sent to specific hosts by
# their IP address in the modern Internet. This ancient format has been used
# by those seeking to abuse hosts by using them for unwanted relaying. If you
# really do want to support domain literals, uncomment the following line, and
# see also the "domain_literal" router below.

allow_domain_literals = false

# No deliveries will ever be run under the uids of users specified by
# never_users (a colon-separated list). An attempt to do so causes a panic
# error to be logged, and the delivery to be deferred. This is a paranoic
# safety catch. There is an even stronger safety catch in the form of the
# FIXED_NEVER_USERS setting in the configuration for building Exim. The list of
# users that it specifies is built into the binary, and cannot be changed. The
# option below just adds additional users to the list. The default for
# FIXED_NEVER_USERS is "root", but just to be absolutely sure, the default here
# is also "root".

# Note that the default setting means you cannot deliver mail addressed to root
# as if it were a normal user. This isn't usually a problem, as most sites have
# an alias for root that redirects such mail to a human administrator.

never_users = root


# The setting below causes Exim to do a reverse DNS lookup on all incoming
# IP calls, in order to get the true host name. If you feel this is too
# expensive, you can specify the networks for which a lookup is done, or
# remove the setting entirely.

#host_lookup = *


# The settings below, which are actually the same as the defaults in the
# code, cause Exim to make RFC 1413 (ident) callbacks for all incoming SMTP
# calls. You can limit the hosts to which these calls are made, and/or change
# the timeout that is used. If you set the timeout to zero, all RFC 1413 calls
# are disabled. RFC 1413 calls are cheap and can provide useful information
# for tracing problem messages, but some hosts and firewalls have problems
# with them. This can result in a timeout instead of an immediate refused
# connection, leading to delays on starting up SMTP sessions. (The default was
# reduced from 30s to 5s for release 4.61.)

rfc1413_hosts = *
rfc1413_query_timeout = 0s


# By default, Exim expects all envelope addresses to be fully qualified, that
# is, they must contain both a local part and a domain. If you want to accept
# unqualified addresses (just a local part) from certain hosts, you can specify
# these hosts by setting one or both of
#
# sender_unqualified_hosts =
# recipient_unqualified_hosts =
#
# to control sender and recipient addresses, respectively. When this is done,
# unqualified addresses are qualified using the settings of qualify_domain
# and/or qualify_recipient (see above).


# If you want Exim to support the "percent hack" for certain domains,
# uncomment the following line and provide a list of domains. The "percent
# hack" is the feature by which mail addressed to x%y@z (where z is one of
# the domains listed) is locally rerouted to x@y and sent on. If z is not one
# of the "percent hack" domains, x%y is treated as an ordinary local part. This
# hack is rarely needed nowadays; you should not enable it unless you are sure
# that you really need it.
#
# percent_hack_domains =
#
# As well as setting this option you will also need to remove the test
# for local parts containing % in the ACL definition below.


# When Exim can neither deliver a message nor return it to sender, it "freezes"
# the delivery error message (aka "bounce message"). There are also other
# circumstances in which messages get frozen. They will stay on the queue for
# ever unless one of the following options is set.

# This option unfreezes frozen bounce messages after two days, tries
# once more to deliver them, and ignores any delivery failures.

ignore_bounce_errors_after = 30m

# This option cancels (removes) frozen messages that are older than a week.

timeout_frozen_after = 3d


# By default, messages that are waiting on Exim's queue are all held in a
# single directory called "input" which it itself within Exim's spool
# directory. (The default spool directory is specified when Exim is built, and
# is often /var/spool/exim/.) Exim works best when its queue is kept short, but
# there are circumstances where this is not always possible. If you uncomment
# the setting below, messages on the queue are held in 62 subdirectories of
# "input" instead of all in the same directory. The subdirectories are called
# 0, 1, ... A, B, ... a, b, ... z. This has two benefits: (1) If your file
# system degrades with many files in one directory, this is less likely to
# happen; (2) Exim can process the queue one subdirectory at a time instead of
# all at once, which can give better performance with large queues.

split_spool_directory = true
freeze_tell = postmaster
auto_thaw = 1h
message_size_limit = 20M
smtp_accept_max = 50
smtp_accept_max_per_connection = 50
smtp_connect_backlog = 50
smtp_accept_max_per_host = 25
remote_max_parallel = 15

smtp_banner = "Welcome on our mail server!\n\
This system does not accept Unsolicited \
Commercial Email\nand will blacklist \
offenders via our spam processor.\nHave a \
nice day!\n\n${primary_hostname} ESMTP"


######################################################################
# ACL CONFIGURATION #
# Specifies access control lists for incoming SMTP mail #
######################################################################

begin acl

# This access control list is used for every RCPT command in an incoming
# SMTP message. The tests are run in order until the address is either
# accepted or denied.

acl_check_rcpt:

# Accept if the source is local SMTP (i.e. not over TCP/IP). We do this by
# testing for an empty sending host field.

accept hosts = :

#############################################################################
# The following section of the ACL is concerned with local parts that contain
# @ or % or ! or / or | or dots in unusual places.
#
# The characters other than dots are rarely found in genuine local parts, but
# are often tried by people looking to circumvent relaying restrictions.
# Therefore, although they are valid in local parts, these rules lock them
# out, as a precaution.
#
# Empty components (two dots in a row) are not valid in RFC 2822, but Exim
# allows them because they have been encountered. (Consider local parts
# constructed as "firstinitial.secondinitial.familyname" when applied to
# someone like me, who has no second initial.) However, a local part starting
# with a dot or containing /../ can cause trouble if it is used as part of a
# file name (e.g. for a mailing list). This is also true for local parts that
# contain slashes. A pipe symbol can also be troublesome if the local part is
# incorporated unthinkingly into a shell command line.
#
# Two different rules are used. The first one is stricter, and is applied to
# messages that are addressed to one of the local domains handled by this
# host. The line "domains = +local_domains" restricts it to domains that are
# defined by the "domainlist local_domains" setting above. The rule blocks
# local parts that begin with a dot or contain @ % ! / or |. If you have
# local accounts that include these characters, you will have to modify this
# rule.

deny message = Restricted characters in address
domains = +local_domains
local_parts = ^[.] : ^.*[@%!/|]

# The second rule applies to all other domains, and is less strict. The line
# "domains = !+local_domains" restricts it to domains that are NOT defined by
# the "domainlist local_domains" setting above. The exclamation mark is a
# negating operator. This rule allows your own users to send outgoing
# messages to sites that use slashes and vertical bars in their local parts.
# It blocks local parts that begin with a dot, slash, or vertical bar, but
# allows these characters within the local part. However, the sequence /../
# is barred. The use of @ % and ! is blocked, as before. The motivation here
# is to prevent your users (or your users' viruses) from mounting certain
# kinds of attack on remote sites.

deny message = Restricted characters in address
domains = !+local_domains
local_parts = ^[./|] : ^.*[@%!] : ^.*/\\.\\./
#############################################################################

# Accept mail to postmaster in any local domain, regardless of the source,
# and without verifying the sender.

accept local_parts = postmaster
domains = +local_domains

# Deny unless the sender address can be verified.

require verify = sender

# Accept if the message comes from one of the hosts for which we are an
# outgoing relay. It is assumed that such hosts are most likely to be MUAs,
# so we set control=submission to make Exim treat the message as a
# submission. It will fix up various errors in the message, for example, the
# lack of a Date: header line. If you are actually relaying out out from
# MTAs, you may want to disable this. If you are handling both relaying from
# MTAs and submissions from MUAs you should probably split them into two
# lists, and handle them differently.

# Recipient verification is omitted here, because in many cases the clients
# are dumb MUAs that don't cope well with SMTP error responses. If you are
# actually relaying out from MTAs, you should probably add recipient
# verification here.

# Note that, by putting this test before any DNS black list checks, you will
# always accept from these hosts, even if they end up on a black list. The
# assumption is that they are your friends, and if they get onto a black
# list, it is a mistake.

accept hosts = +relay_from_hosts
control = submission

# Accept if the message arrived over an authenticated connection, from
# any host. Again, these messages are usually from MUAs, so recipient
# verification is omitted, and submission mode is set. And again, we do this
# check before any black list tests.

accept authenticated = *
control = submission

# Insist that any other recipient address that we accept is either in one of
# our local domains, or is in a domain for which we explicitly allow
# relaying. Any other domain is rejected as being unacceptable for relaying.

require message = relay not permitted
domains = +local_domains : +relay_to_domains

# We also require all accepted addresses to be verifiable. This check will
# do local part verification for local domains, but only check the domain
# for remote domains. The only way to check local parts for the remote
# relay domains is to use a callout (add /callout), but please read the
# documentation about callouts before doing this.

require verify = recipient

#############################################################################
# There are no default checks on DNS black lists because the domains that
# contain these lists are changing all the time. However, here are two
# examples of how you can get Exim to perform a DNS black list lookup at this
# point. The first one denies, whereas the second just warns.
#
# deny message = rejected because $sender_host_address is in a black list at $dnslist_domain\n$dnslist_text
# dnslists = black.list.example
#
# warn dnslists = black.list.example
# add_header = X-Warning: $sender_host_address is in a black list at $dnslist_domain
# log_message = found in $dnslist_domain
#############################################################################

#############################################################################
# This check is commented out because it is recognized that not every
# sysadmin will want to do it. If you enable it, the check performs
# Client SMTP Authorization (csa) checks on the sending host. These checks
# do DNS lookups for SRV records. The CSA proposal is currently (May 2005)
# an Internet draft. You can, of course, add additional conditions to this
# ACL statement to restrict the CSA checks to certain hosts only.
#
# require verify = csa
#############################################################################

# At this point, the address has passed all the checks that have been
# configured, so we accept it unconditionally.

accept


# This ACL is used after the contents of a message have been received. This
# is the ACL in which you can test a message's headers or body, and in
# particular, this is where you can invoke external virus or spam scanners.
# Some suggested ways of configuring these tests are shown below, commented
# out. Without any tests, this ACL accepts all messages. If you want to use
# such tests, you must ensure that Exim is compiled with the content-scanning
# extension (WITH_CONTENT_SCAN=yes in Local/Makefile).

acl_check_data:

# Deny if the message contains a virus. Before enabling this check, you
# must install a virus scanner and set the av_scanner option above.
#
#deny malware = *
# message = This message contains a virus ($malware_name).

# Add headers to a message if it is judged to be spam. Before enabling this,
# you must install SpamAssassin. You may also need to set the spamd_address
# option above.
#
#warn spam = nobody
# add_header = X-Spam_score: $spam_score\n\
# X-Spam_score_int: $spam_score_int\n\
# X-Spam_bar: $spam_bar\n\
# X-Spam_report: $spam_report

# Accept the message.

accept



######################################################################
# ROUTERS CONFIGURATION #
# Specifies how addresses are handled #
######################################################################
# THE ORDER IN WHICH THE ROUTERS ARE DEFINED IS IMPORTANT! #
# An address is passed to each router in turn until it is accepted. #
######################################################################

begin routers

# This router routes to remote hosts over SMTP by explicit IP address,
# when an email address is given in "domain literal" form, for example,
# <user@[192.168.35.64]>. The RFCs require this facility. However, it is
# little-known these days, and has been exploited by evil people seeking
# to abuse SMTP relays. Consequently it is commented out in the default
# configuration. If you uncomment this router, you also need to uncomment
# allow_domain_literals above, so that Exim can recognize the syntax of
# domain literal addresses.

# domain_literal:
# driver = ipliteral
# domains = ! +local_domains
# transport = remote_smtp


# This router routes addresses that are not in local domains by doing a DNS
# lookup on the domain name. The exclamation mark that appears in "domains = !
# +local_domains" is a negating operator, that is, it can be read as "not". The
# recipient's domain must not be one of those defined by "domainlist
# local_domains" above for this router to be used.
#
# If the router is used, any domain that resolves to 0.0.0.0 or to a loopback
# interface address (127.0.0.0/8) is treated as if it had no DNS entry. Note
# that 0.0.0.0 is the same as 0.0.0.0/32, which is commonly treated as the
# local host inside the network stack. It is not 0.0.0.0/0, the default route.
# If the DNS lookup fails, no further routers are tried because of the no_more
# setting, and consequently the address is unrouteable.

dnslookup:
driver = dnslookup
domains = ! +local_domains
transport = remote_smtp
ignore_target_hosts = 0.0.0.0 : 127.0.0.0/8
no_more


dbmailuser:
driver = accept
condition = ${lookup mysql{SELECT alias_idnr FROM dbmail_aliases WHERE \
alias='${quote_mysql:$local_part@$domain}' OR \
alias='${quote_mysql:@$domain}'}{yes}{no}}
transport = dbmail_delivery



# The remaining routers handle addresses in the local domain(s), that is those
# domains that are defined by "domainlist local_domains" above.


# This router handles aliasing using a linearly searched alias file with the
# name /etc/mail/aliases. When this configuration is installed automatically,
# the name gets inserted into this file from whatever is set in Exim's
# build-time configuration. The default path is the traditional /etc/aliases.
# If you install this configuration by hand, you need to specify the correct
# path in the "data" setting below.
#
##### NB You must ensure that the alias file exists. It used to be the case
##### NB that every Unix had that file, because it was the Sendmail default.
##### NB These days, there are systems that don't have it. Your aliases
##### NB file should at least contain an alias for "postmaster".
#
# If any of your aliases expand to pipes or files, you will need to set
# up a user and a group for these deliveries to run under. You can do
# this by uncommenting the "user" option below (changing the user name
# as appropriate) and adding a "group" option if necessary. Alternatively, you
# can specify "user" on the transports that are used. Note that the transports
# listed below are the same as are used for .forward files; you might want
# to set up different ones for pipe and file deliveries from aliases.

system_aliases:
driver = redirect
allow_fail
allow_defer
data = ${lookup{$local_part}lsearch{/etc/mail/aliases}}
# user = exim
file_transport = address_file
pipe_transport = address_pipe


# This router handles forwarding using traditional .forward files in users'
# home directories. If you want it also to allow mail filtering when a forward
# file starts with the string "# Exim filter" or "# Sieve filter", uncomment
# the "allow_filter" option.

# If you want this router to treat local parts with suffixes introduced by "-"
# or "+" characters as if the suffixes did not exist, uncomment the two local_
# part_suffix options. Then, for example, xxxx-foo@your.domain will be treated
# in the same way as xxxx@your.domain by this router. You probably want to make
# the same change to the localuser router.

# The no_verify setting means that this router is skipped when Exim is
# verifying addresses. Similarly, no_expn means that this router is skipped if
# Exim is processing an EXPN command.

# The check_ancestor option means that if the forward file generates an
# address that is an ancestor of the current one, the current one gets
# passed on instead. This covers the case where A is aliased to B and B
# has a .forward file pointing to A.

# The three transports specified at the end are those that are used when
# forwarding generates a direct delivery to a file, or to a pipe, or sets
# up an auto-reply, respectively.

userforward:
driver = redirect
check_local_user
# local_part_suffix = +* : -*
# local_part_suffix_optional
file = $home/.forward
# allow_filter
no_verify
no_expn
check_ancestor
file_transport = address_file
pipe_transport = address_pipe
reply_transport = address_reply


# This router matches local user mailboxes. If the router fails, the error
# message is "Unknown user".

# If you want this router to treat local parts with suffixes introduced by "-"
# or "+" characters as if the suffixes did not exist, uncomment the two local_
# part_suffix options. Then, for example, xxxx-foo@your.domain will be treated
# in the same way as xxxx@your.domain by this router.

localuser:
driver = accept
check_local_user
# local_part_suffix = +* : -*
# local_part_suffix_optional
transport = local_delivery
cannot_route_message = Unknown user



######################################################################
# TRANSPORTS CONFIGURATION #
######################################################################
# ORDER DOES NOT MATTER #
# Only one appropriate transport is called for each delivery. #
######################################################################

# A transport is used only when referenced from a router that successfully
# handles an address.

begin transports


# This transport is used for delivering messages over SMTP connections.

remote_smtp:
driver = smtp

dbmail_delivery:
driver = pipe
check_string =
command = /usr/sbin/dbmail-smtp -d ${pipe_addresses}
current_directory = "/var/lib/dbmail"
escape_string =
group = mail
message_prefix =
message_suffix =
path = "/bin:/sbin:/usr//bin:/usr/sbin"
user = dbmail



# This transport is used for local delivery to user mailboxes in traditional
# BSD mailbox format. By default it will be run under the uid and gid of the
# local user, and requires the sticky bit to be set on the /var/mail directory.
# Some systems use the alternative approach of running mail deliveries under a
# particular group instead of using the sticky bit. The commented options below
# show how this can be done.

local_delivery:
driver = appendfile
# file = /var/mail/$local_part
directory = /home/$local_part/.maildir
maildir_format
delivery_date_add
envelope_to_add
return_path_add
# group = mail
# mode = 0660


# This transport is used for handling pipe deliveries generated by alias or
# .forward files. If the pipe generates any standard output, it is returned
# to the sender of the message as a delivery error. Set return_fail_output
# instead of return_output if you want this to happen only when the pipe fails
# to complete normally. You can set different transports for aliases and
# forwards if you want to - see the references to address_pipe in the routers
# section above.

address_pipe:
driver = pipe
return_output


# This transport is used for handling deliveries directly to files that are
# generated by aliasing or forwarding.

address_file:
driver = appendfile
delivery_date_add
envelope_to_add
return_path_add


# This transport is used for handling autoreplies generated by the filtering
# option of the userforward router.

address_reply:
driver = autoreply



######################################################################
# RETRY CONFIGURATION #
######################################################################

begin retry

# This single retry rule applies to all domains and all errors. It specifies
# retries every 15 minutes for 2 hours, then increasing retry intervals,
# starting at 1 hour and increasing each time by a factor of 1.5, up to 16
# hours, then retries every 6 hours until 4 days have passed since the first
# failed delivery.

# Address or Domain Error Retries
# ----------------- ----- -------

* * F,2h,15m; G,16h,1h,1.5; F,4d,6h



######################################################################
# REWRITE CONFIGURATION #
######################################################################

# There are no rewriting specifications in this default configuration file.

begin rewrite



######################################################################
# AUTHENTICATION CONFIGURATION #
######################################################################

# The following authenticators support plaintext username/password
# authentication using the standard PLAIN mechanism and the traditional
# but non-standard LOGIN mechanism, with Exim acting as the server.
# PLAIN and LOGIN are enough to support most MUA software.
#
# These authenticators are not complete: you need to change the
# server_condition settings to specify how passwords are verified.
# They are set up to offer authentication to the client only if the
# connection is encrypted with TLS, so you also need to add support
# for TLS. See the global configuration options section at the start
# of this file for more about TLS.
#
# The default RCPT ACL checks for successful authentication, and will accept
# messages from authenticated users from anywhere on the Internet.

begin authenticators

# PLAIN authentication has no server prompts. The client sends its
# credentials in one lump, containing an authorization ID (which we do not
# use), an authentication ID, and a password. The latter two appear as
# $auth2 and $auth3 in the configuration and should be checked against a
# valid username and password. In a real configuration you would typically
# use $auth2 as a lookup key, and compare $auth3 against the result of the
# lookup, perhaps using the crypteq{}{} condition.

PLAIN:
# driver = plaintext
# server_set_id = $auth2
# server_prompts = :
# server_condition = Authentication is not yet configured
# server_advertise_condition = ${if def:tls_cipher }
driver = plaintext
public_name = PLAIN
server_condition = ${lookup mysql{SELECT user_idnr FROM dbmail_users \
WHERE userid = '${quote_mysql:$2}' AND passwd = '${quote_mysql:$3}'}}
server_set_id = $2



# LOGIN authentication has traditional prompts and responses. There is no
# authorization ID in this mechanism, so unlike PLAIN the username and
# password are $auth1 and $auth2. Apart from that you can use the same
# server_condition setting for both authenticators.

LOGIN:
# driver = plaintext
# server_set_id = $auth1
# server_prompts = <| Username: | Password:
# server_condition = Authentication is not yet configured
# server_advertise_condition = ${if def:tls_cipher }

driver = plaintext
public_name = LOGIN
server_condition = ${lookup mysql{SELECT user_idnr FROM dbmail_users \
WHERE userid = '${quote_mysql:$1}' AND passwd = '${quote_mysql:$2}'}}
server_prompts = "Username:: : Password::"
server_set_id = $1


######################################################################
# CONFIGURATION FOR local_scan() #
######################################################################

# If you have built Exim to include a local_scan() function that contains
# tables for private options, you can define those options here. Remember to
# uncomment the "begin" line. It is commented by default because it provokes
# an error with Exim binaries that are not built with LOCAL_SCAN_HAS_OPTIONS
# set in the Local/Makefile.

# begin local_scan


# End of Exim configuration file

[/more]

Задача: сделать почтовый сервер для офиса, первичный. Зону держим сами.

Спасибо.
Автор: DarkHost
Дата сообщения: 04.09.2007 10:19
siner
Во-первых,

Код: log_selector = +all
Автор: idiMAN
Дата сообщения: 04.09.2007 12:52
Сегодня пришло мгного спама, у которого в заголовке письма содержится неправильная дата "Date: Tue, 35 Aug 2007 10:29:48 +0100" . Можно ли как-нибудь настроить спам-фильтр, чтоб такие сообщения отсекал?
Автор: DarkHost
Дата сообщения: 04.09.2007 13:15

Цитата:
Сегодня пришло мгного спама, у которого в заголовке письма содержится неправильная дата "Date: Tue, 35 Aug 2007 10:29:48 +0100" . Можно ли как-нибудь настроить спам-фильтр, чтоб такие сообщения отсекал?

Что за антиспам у тебя? Вообще-то он должен справляться с такими письмами.
Автор: idiMAN
Дата сообщения: 04.09.2007 13:57
DarkHost

Цитата:
Что за антиспам у тебя? Вообще-то он должен справляться с такими письмами.


У меня SpamAssassin.
Вообще всё хозяйство досталось по наследству, вот изучаю потихоньку. У меня FreeBSD 6.2 + Exim 4.67

А вот что я получаю в теле письма (к примеру):

X-Spam-Score: 4.1
X-Spam-Score-Int: 41
X-Spam-Bar: ++++
X-Spam-Report: Spam detection software, running on the system "relay.nvnpp.vrn.ru", has
    identified this incoming email as possible spam. The original message
    has been attached to this so you can view it (if it isn't spam) or label
    similar future email. If you have any questions, see
    The administrator of that system for details.
    Content preview: Служба рассылок "Рассылки@Mail.Ru" Рассылка Софт@Mail.Ru
    - лучшие программы со всего мира Оборудование RAD Полный спектр решений от
    авторизованного системного интегратора. Картриджи, тонер, заправка За разумные
    деньги продаем качественные картриджи, тонер, девелопер МФУстройства - экономьте.
    Brother Panasonic Samsung Canon . Доставка . Гарантия 3 года. Dostawka.Ru
    - расходные материалы... Качественная заправка картриджей. Картриджи, тонеры,
    тубы, пленки, с бесплатной... [...]
    Content analysis details: (4.1 points, 5.0 required)
    pts rule name description
    ---- ---------------------- --------------------------------------------------
    1.7 INVALID_DATE Invalid Date: header (not RFC 2822)
    0.0 HTML_MESSAGE BODY: HTML included in message
    1.7 MIME_HTML_ONLY BODY: Message only has text/html MIME parts
    0.8 AWL AWL: From: address is in the auto white-list
X-Bogosity: Spam, tests=bogofilter, spamicity=1.000000, version=1.1.5
X-Spam-Processed: mymailserver.ru, Tue, 04 Sep 2007 14:33:01 +0400
    (not processed: spam filter disabled)

Я так понимаю что для того, чтобы письмо попало в спам, нужно X-Spam-Score превысило порог 5.0 ? И ещё смущает фраза "(not processed: spam filter disabled)" . Если он действительно отключен, то где его включить?

Просьба ногами не пинать
Автор: DarkHost
Дата сообщения: 04.09.2007 14:19

Код: echo 'score INVALID_DATE 15000000' >> /etc/mail/spamassassin/local.cf
Автор: siner
Дата сообщения: 04.09.2007 15:05

Цитата:
Во вторых,

Код:
exim -d -bt sysadmin@mmt.com.ua


Вывод:

Код:
exim -d bt sysadmin@mmt.com.ua
Exim version 4.67 uid=0 gid=0 pid=1307 D=fbb95cfd
Berkeley DB: Sleepycat Software: Berkeley DB 4.3.29: (September 6, 2005)
Support for: crypteq iconv() IPv6 PAM Perl TCPwrappers OpenSSL
Lookups: lsearch wildlsearch nwildlsearch iplsearch cdb dbm dbmnz dsearch mysql
passwd
Authenticators: cram_md5 cyrus_sasl plaintext spa
Routers: accept dnslookup ipliteral manualroute queryprogram redirect
Transports: appendfile/maildir/mailstore autoreply pipe smtp
Fixed never_users: 0
Size of off_t: 4
changed uid/gid: forcing real = effective
uid=0 gid=0 pid=1307
auxiliary group list: <none>
seeking password data for user "root": cache not available
getpwnam() succeeded uid=0 gid=0
configuration file is /etc/exim/exim.conf
log selectors = ffffffff 7fffffff
LOG: MAIN
cwd=/etc/exim 4 args: exim -d bt sysadmin@mmt.com.ua
trusted user
admin user
changed uid/gid: privilege not needed
uid=8 gid=12 pid=1307
auxiliary group list: 12
seeking password data for user "dbmail": cache not available
getpwnam() succeeded uid=101 gid=32002
originator: uid=0 gid=0 login=root name=root
sender address = root@mmt.com.ua
set_process_info: 1307 accepting a local non-SMTP message from <root@mmt.com.ua
>
Sender: root@mmt.com.ua
Recipients:
bt
sysadmin@mmt.com.ua
search_tidyup called

Автор: argusk
Дата сообщения: 04.09.2007 16:08
привет всем!

У меня exim+dbmail2.0.11 Все работает впринципе. Решил просто добавить авторизацию. Тут столкнулся с проблемой, что если пароли лежат в plaintext виде, то авторизация проходит, а если в md5, то нет. А дело в том что все пароли лежат в базе как раз в md5-hash и переводить все в plaintext просто не реально так же как и в md5-digest (под него просто можно запрос к базе подрулить).

Встал вопрос, можно ли сделать авторизацию через внешний скрипт какой-то, например перловский?
Автор: idiMAN
Дата сообщения: 05.09.2007 07:27
DarkHost

У меня в файле /etc/mail/spamassassin/local.cf имеются только следующие переопределённые константы:
score HEAD_ILLEGAL_CHARS 2.0
score FROM_ILLEGAL_CHARS 2.0
score RAZOR2_CHECK 4.0

Хотелось бы узнать, где хранятся дефолтовые значения констант, например того же самого INVALID_DATE, или скажем
    0.0 HTML_MESSAGE BODY: HTML included in message
    1.7 MIME_HTML_ONLY BODY: Message only has text/html MIME parts
    0.2 AWL AWL: From: address is in the auto white-list
Автор: DarkHost
Дата сообщения: 05.09.2007 09:41
siner
Мб это у вас алиас на того, кого нет? Что говорит

Код: exim -d -v sysadmin@mmt.com.ua
Автор: idiMAN
Дата сообщения: 05.09.2007 12:01

Цитата:
idiMAN
А зачем они вам? 8) Вот у вас указывается их значение по-умолчанию.


Просто интересно знать, где они (значения по-умолчанию) находятся. В исходниках, или в другом конфиге.
Так же хочется узнать какие вообще существуют параметры и что они означают.
Автор: siner
Дата сообщения: 07.09.2007 09:53
DarkHost

Вывод:


Код:
mercury ~ # exim -d -v sysadmin@mmt.com.ua
Exim version 4.67 uid=0 gid=0 pid=7835 D=fbb95cfd
Berkeley DB: Sleepycat Software: Berkeley DB 4.3.29: (September 6, 2005)
Support for: crypteq iconv() IPv6 PAM Perl TCPwrappers OpenSSL
Lookups: lsearch wildlsearch nwildlsearch iplsearch cdb dbm dbmnz dsearch mysql
passwd
Authenticators: cram_md5 cyrus_sasl plaintext spa
Routers: accept dnslookup ipliteral manualroute queryprogram redirect
Transports: appendfile/maildir/mailstore autoreply pipe smtp
Fixed never_users: 0
Size of off_t: 4
changed uid/gid: forcing real = effective
uid=0 gid=0 pid=7835
auxiliary group list: <none>
seeking password data for user "root": cache not available
getpwnam() succeeded uid=0 gid=0
configuration file is /etc/exim/exim.conf
log selectors = ffffffff 7fffffff
LOG: MAIN
cwd=/root 4 args: exim -d -v sysadmin@mmt.com.ua
trusted user
admin user
changed uid/gid: privilege not needed
uid=8 gid=12 pid=7835
auxiliary group list: 12
seeking password data for user "dbmail": cache not available
getpwnam() succeeded uid=101 gid=32002
originator: uid=0 gid=0 login=root name=root
sender address = root@mmt.com.ua
set_process_info: 7835 accepting a local non-SMTP message from <root@mmt.com.ua >
Sender: root@mmt.com.ua
Recipients:
sysadmin@mmt.com.ua
search_tidyup called
Автор: gorden
Дата сообщения: 07.09.2007 16:19
Все письма которые я отправляю с моего сервера с EXIM 4.6 на Gmail попадают в спам-папку gmail. С чем это может быть связано? Конфигурация Exim по умолчанию (только изменены primary_hostname, qualify_domain). В блэк листах по домену и IP все чисто.

Help please!!!!!
Автор: lexxai21
Дата сообщения: 08.09.2007 15:35
Exim.
Есть возможность или уже реализовано ?
получать successful delivery notification при отправке письма локальным пользователем.
Тоесть если есть:
- header Return-Receipt-To
- сообщение отправленно к серверу получателя или ближайшему relay
- если сам сервер получателя не обработал header Return-Receipt-To

То отправителяю отослать: bounce message successful delivery notification.

Так у меня обрабатывал Merak Server.

Автор: Sherbacov
Дата сообщения: 10.09.2007 00:01
Добрый день всем.


Подскажите как отключить отлупы со статусом localerror

This message was created automatically by mail delivery software.

A message that you sent could not be delivered to one or more of its
recipients. This is a permanent error. The following address(es) failed:

отправлемы от <> ?


Автор: parashutist
Дата сообщения: 10.09.2007 18:36
Подскажите плиз... Сделал конфиг как описано выше. После запуска пишеn такую ошибку.
ns# /usr/local/etc/rc.d/dovecot.sh start
Warning: Ignoring deprecated 'login' section handling. Use protocol imap/pop3 { .. } instead. Some settings may have been read incorrectly.
Warning: Ignoring deprecated 'login' section handling. Use protocol imap/pop3 { .. } instead. Some settings may have been read incorrectly.
Error: Error in configuration file /usr/local/etc/dovecot.conf line 11: Unknown setting: imap_executable
Fatal: Invalid configuration in /usr/local/etc/dovecot.conf
Автор: Markes
Дата сообщения: 12.09.2007 15:59
Стал падать Exim. Причем в paniclog ошибки не падают, в mainlog также ничего интересного. Каким ещё путём можно определить причину падения?

P.S. Могла ли подобная проблема произойти из-за того, что я обнулил все логи exim, с mainlog.01 по mainlog.10.gz ?
Автор: fly_house
Дата сообщения: 21.09.2007 10:19
Подскажите такой момент. Работает EXIM, надо сделать какие-то изменения в ACL, сделал, потом в rc.d делаю ./exim restart, смотрю по логам, а acl продолжает работать, хотя его закоментил. Пока не перегружу сервак (понимаю что жестоко) изменения в конфиге не принимают силу. Хелп плиз, что я не так делаю? (FreeBSD 6.2, Exim 4.67).
Автор: DarkHost
Дата сообщения: 24.09.2007 13:32

Цитата:
Подскажите такой момент. Работает EXIM, надо сделать какие-то изменения в ACL, сделал, потом в rc.d делаю ./exim restart, смотрю по логам, а acl продолжает работать, хотя его закоментил. Пока не перегружу сервак (понимаю что жестоко) изменения в конфиге не принимают силу. Хелп плиз, что я не так делаю? (FreeBSD 6.2, Exim 4.67).


Код: ./exim stop
ps -aux | grep exim
Включить мозг
./exim start
Автор: cyclon1984
Дата сообщения: 09.10.2007 16:49
Очень нужна помощь!!!

Стоит exim, drweb (с эксимовским модулем) и каспер-антиспам.
Имеется такие ключевые строчки в конфиге эксима:

begin routers

##########
drweb_router:
driver = accept
condition = "${if eq {$received_protocol}{drweb-scanned}{0}{1}}"
retry_use_local_part
transport = drweb_transport

.....

###########
drweb_transport:
driver = pipe
check_string =
command = /opt/drweb/drweb-exim --conf=/etc/drweb/drweb_exim.conf -f ${sender_address} -- ${pipe_addresses}
current_directory = "/var/drweb/spool"
escape_string =
group = mail
headers_add = "X-Virus-Scanned: DrWEB for Exim"
message_prefix =
message_suffix =
path = "/opt/drweb:/bin:/sbin:/usr/bin:/usr/sbin:/usr/local/drweb"
return_output
return_path_add
user = drweb

......

begin local_scan

spamtest_address = tcp:127.0.0.1:2277
connect_timeout = 30000
rw_timeout = 30000
on_spamtest_error=tempfail
log_level=3
spamtest_filtering_size_limit=150

Суть проблеммы в том, что касперский проверяет почту после того как она
проходит через drweb. В результате проверяется куча не нужных писем, а
поскольку количество писем проходящее через drweb ограничено лицензицей,
то в итоге получаем что письма перестают приходить по прохождению
n-ого количества спама, который по сути не требует проверки и должен
быть отсеен ещё каспером.

Вот и вопрос, можно ли как то поставить маршрут, что бы он сначал проходил
через каспер, а уже потом через drweb.

Заранее спасибо!!!
Автор: vicpo
Дата сообщения: 17.10.2007 12:47
Кто нибудь сталкивался с таким вопросом:
надо ограничить пересылку некоторых документов через почту ну например документ с названием резюме не важно с каким расширением. как заставить exim вычислять вложение и блокировать его прохождение?
Если не затруднит буду благодарен примеру реализации.
Автор: DarkHost
Дата сообщения: 17.10.2007 13:17

Цитата:
Кто нибудь сталкивался с таким вопросом:
надо ограничить пересылку некоторых документов через почту ну например документ с названием резюме не важно с каким расширением. как заставить exim вычислять вложение и блокировать его прохождение?
Если не затруднит буду благодарен примеру реализации.


Код: deny message = Your message contain deny file extention $mime_filename!
condition = ${if match {${lc:$mime_filename}}{\N(\.exe|\.cpl|\.pif|\.bat|\.scr|\.com|\.reg|\.dll|\.bin|\.cmd|\.chm|\.hlp|\.ocx|\.sys|\.sh|\.pl|\.vb|\.vbe|\.vbs|\.rc|\.uu|\.mim|\.hta|\.cab)$\N}{1}{0}}
Автор: vicpo
Дата сообщения: 17.10.2007 14:04
Оно конечно верно, есть такой фильтр, но он не ловит или надо декодировать название файла? расширение файла цепляет а вот название на русском не цепляет .... может есть идеи реализации?
Автор: hrapun
Дата сообщения: 17.10.2007 17:26
Столкнулся с такой проблемой: Exim при отправлении почты добавляет в Return-path и Envelope-from строку: "test@test.com"@test.com (ящик и домен для примера приведены)
Нигде почти не светится и не мешает, в общем-то, но вот мерский Gmail его отображает, и Thunderbird. некрасиво, блин

с конфига выковырял return_path_add
всеравно добавляет
пошел в другую сторону, пытался понять почему оно к полному имени юзера насильно еще аппендит имя домена. поиски успехом не увенчались (

думал на authenticated_sender = $local_part - не помогло.

кто имеет мне подсказать, как сделать один из вариантов:
1) аппендить к домену только имя ящика
2) не аппендить домен, оставлять test@test.com

спасибо заране.
кстати отдельно спасибо автору(ам) этих инструкций по установке. все стало с первого раза и без проблем (не считая перечисленных)


upd: проблема решена
Автор: DarkHost
Дата сообщения: 18.10.2007 10:12
hrapun
Выложите конфиг свой под катом.
Автор: hrapun
Дата сообщения: 18.10.2007 11:26
DarkHost

эм. а зачем?
полная копия того что указано в инструкции ginger
с той лишь разницей что для решения своей проблемы я изменил в acl_check_rcpt конструкцию
accept authenticated = *
control = submission

на

accept authenticated = *
control = submission/sender_retain
Автор: hrapun
Дата сообщения: 20.10.2007 13:38
еще парочка слов
1) Exim уже 4.68, шапочка устарела )

2) имею новую проблему.
у меня 5 виртуальных доменов на сервере.
хотелось бы такой функционал:
сервер берет домен отправителя и в remote_smtp представляется от его имени (тоесть если почта от test@test.com то он пишет helo mail.test.com, а если от test@example.ru - то mail.example.ru)

перечитал всё про helo_data
там можно делать различия лишь по адресу интерфейса
так, как хочу я, нельзя сделать?

Страницы: 1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768

Предыдущая тема: MS Outlook Возвращает: Не удается доставить.


Форум Ru-Board.club — поднят 15-09-2016 числа. Цель - сохранить наследие старого Ru-Board, истории становления российского интернета. Сделано для людей.