Nie jesteś zalogowany.
Jeśli nie posiadasz konta, zarejestruj je już teraz! Pozwoli Ci ono w pełni korzystać z naszego serwisu. Spamerom dziękujemy!

Ogłoszenie

Prosimy o pomoc dla małej Julki — przekaż 1% podatku na Fundacji Dzieciom zdazyć z Pomocą.
Więcej informacji na dug.net.pl/pomagamy/.

#1  2009-02-21 05:12:13

  ZeuS_85 - Nowy użytkownik

ZeuS_85
Nowy użytkownik
Zarejestrowany: 2009-02-21

[Pomoc] Postfix + dovecot + smapassassin + clamAV

Witam.
Staram się postawić serwer pocztowy a jako ze robię to pierwszy raz to mam problemy. Zanim przejdę do problemu chciałbym poprosić kogoś o opisanie pliku konfiguracyjnego Dovecot. Strasznie słabo znam się na angielskim i z wielkim bólem oraz pomocą google wykonałem konfiguracje. Gdyby ktoś był tak dobry i mógł mi opisać poniższa konfigurację.


Oto plik:

Kod:

## Dovecot configuration file

## ustawianie dotyczące protokołów oraz portów nasłuchiwania
protocols = imap imaps pop3 pop3s
    protocol imap {
        listen = *:143
        ssl_listen = *:993
    }
    protocol pop3 {
        listen = *:110
        ssl_listen = *:995
    }


#########
## Logging ##
#########

## forma zapisy logów
log_timestamp = "%Y-%m-%d %H:%M:%S "

## ścieżka zapisu logów
log_path = /var/log/dovecot.log

## ścieżka zapisu logów z informacjami
info_log_path = /var/log/dovecot.info


#login_process_size = 64
#syslog_facility = mail
disable_plaintext_auth = yes
#shutdown_clients = yes


###############
## Login processes ##
###############

login_dir = /var/run/dovecot/login
login_chroot = yes
login_user = dovecot
login_process_size = 32


#########
## debug ##
#########

auth_debug = yes
auth_verbose = yes
verbose_proctitle = yes


###############
## Ustawienia SSL ##
###############

ssl_disable = no

## certyfikat
ssl_cert_file = /etc/postfix/mail/smtpcert.pem

## klucz
ssl_key_file = /etc/postfix/mail/smtpkey.pem

#ssl_key_password = 

## certyfikat CA
ssl_ca_file = /etc/postfix/mail/cacert.pem

#ssl_cipher_list = ALL:!LOW
ssl_verify_client_cert = yes
verbose_ssl = yes


login_greeting = Serwer poczty (pop3/imap) DOVECOT gotowy
mail_location = maildir:~/Maildir
mail_privileged_group = mail
#first_valid_uid = 150
#last_valid_uid = 0


protocol imap {
  login_executable = /usr/lib/dovecot/imap-login
  mail_executable = /usr/lib/dovecot/rawlog /usr/lib/dovecot/imap
  mail_executable = /usr/libexec/dovecot/gdbhelper /usr/libexec/dovecot/imap
  mail_executable = /usr/lib/dovecot/imap
  mail_plugin_dir = /usr/lib/dovecot/modules/imap
  login_greeting_capability = yes
  imap_client_workarounds = outlook-idle
}

protocol pop3 {
  login_executable = /usr/lib/dovecot/pop3-login
  mail_executable = /usr/lib/dovecot/pop3
  mail_plugin_dir = /usr/lib/dovecot/modules/pop3
  pop3_no_flag_updates = yes
  pop3_uidl_format = %08Xu%08Xv
  pop3_logout_format = top=%t/%p, retr=%r/%b, del=%d/%m, size=%s
}

protocol lda {
  postmaster_address = postmaster@firma.pl
  mail_plugin_dir = /usr/lib/dovecot/modules/lda
  auth_socket_path = /var/run/dovecot/auth-master
  mail_plugins = cmusieve
}


auth_executable = /usr/lib/dovecot/dovecot-auth
auth_username_chars = abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@
auth_process_size = 256


auth default {
    mechanisms = plain login cram-md5 digest-md5

  passdb passwd-file {
    args = /etc/dovecot/passwd.dovecot
  }

  passdb pam {
    args = session=yes *
  }

  userdb passwd {
  }

  user = root

  socket listen {
    master {
        path = /var/run/dovecot/auth-master
        mode = 0600
        user = mail
        group = mail
    }
    client {
        path = /var/spool/postfix/private/auth
        mode = 0660
        user = postfix
        group = postfix
    }
  }
}

dict {  
}

plugin {  
}

[b]Co do problemu to[/b] mam go z spamassassin. Wiadomości które mi skanuje umieszcza w /var/mail/...
Podczas gdy ja mam skrzynkę skonfigurowaną pod Maildira.

W logach wywala mi taki błąd:

smapassassin.log:

Kod:

procmail: Missing action
From michal@firma.pl  Sat Feb 21 04:09:24 2009
 Subject: test spamassassin
  Folder: /var/mail/username                            965
procmail: Missing action
From michal@firma.pl  Sat Feb 21 04:09:50 2009
 Subject: test - 2 - spamassassin
  Folder: /var/mail/zeus                            939

mail.log:

Kod:

Feb 21 04:05:56 debian spamd[2255]: logger: removing stderr method 
Feb 21 04:05:57 debian spamd[2257]: config: failed to parse line, skipping: ok_lenguages pl en 
Feb 21 04:05:57 debian spamd[2257]: rules: meta test DIGEST_MULTIPLE has undefined dependency 'DCC_CHECK' 
Feb 21 04:05:58 debian spamd[2257]: spamd: server started on port 783/tcp (running version 3.1.7-deb3) 
Feb 21 04:05:58 debian spamd[2257]: spamd: server pid: 2257 
Feb 21 04:05:58 debian spamd[2257]: spamd: server successfully spawned child process, pid 2301 
Feb 21 04:05:58 debian spamd[2257]: spamd: server successfully spawned child process, pid 2302 
Feb 21 04:05:58 debian spamd[2257]: prefork: child states: II 
Feb 21 04:05:58 debian authdaemond: modules="authpam", daemons=3
Feb 21 04:05:58 debian authdaemond: Installing libauthpam
Feb 21 04:05:58 debian authdaemond: Installation complete: authpam
Feb 21 04:06:09 debian postfix/master[2511]: daemon started -- version 2.3.8, configuration /etc/postfix
Feb 21 04:09:12 debian postfix/smtpd[2860]: initializing the server-side TLS engine
Feb 21 04:09:23 debian postfix/smtpd[2860]: connect from ZeuS.local[192.168.0.2]
Feb 21 04:09:23 debian postfix/smtpd[2860]: setting up TLS connection from ZeuS.local[192.168.0.2]
Feb 21 04:09:23 debian postfix/smtpd[2860]: SSL_accept:before/accept initialization
Feb 21 04:09:23 debian postfix/smtpd[2860]: read from 08090C60 [0809A330] (11 bytes => -1 (0xFFFFFFFF))
Feb 21 04:09:23 debian postfix/smtpd[2860]: SSL_accept:error in SSLv2/v3 read client hello A
Feb 21 04:09:23 debian postfix/smtpd[2860]: read from 08090C60 [0809A330] (11 bytes => 11 (0xB))
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0000 16 03 01 00 97 01 00 00|93 03 01                 ........ ...
Feb 21 04:09:23 debian postfix/smtpd[2860]: read from 08090C60 [0809A33B] (145 bytes => -1 (0xFFFFFFFF))
Feb 21 04:09:23 debian postfix/smtpd[2860]: SSL_accept:error in SSLv3 read client hello B
Feb 21 04:09:23 debian postfix/smtpd[2860]: SSL_accept:error in SSLv3 read client hello B
Feb 21 04:09:23 debian postfix/smtpd[2860]: read from 08090C60 [0809A33B] (145 bytes => 145 (0x91))
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0000 00 00 83 f4 ed 80 4b 54|b4 24 74 98 43 52 9b 30  ......KT .$t.CR.0
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0010 08 18 88 8d c7 3e 65 18|d1 67 7b 38 a9 be d2 c6  .....>e. .g{8....
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0020 20 17 8f 43 d7 98 3f 13|cc 24 c7 c5 ce 55 2b 03   ..C..?. .$...U+.
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0030 74 db bc 11 0c 78 0b 37|6c 78 91 17 ab cf f9 75  t....x.7 lx.....u
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0040 90 00 38 c0 0a c0 14 00|39 00 38 c0 0f c0 05 00  ..8..... 9.8.....
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0050 35 c0 07 c0 09 c0 11 c0|13 00 33 00 32 c0 0c c0  5....... ..3.2...
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0060 0e c0 02 c0 04 00 04 00|05 00 2f c0 08 c0 12 00  ........ ../.....
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0070 16 00 13 c0 0d c0 03 fe|ff 00 0a 01 00 00 12 00  ........ ........
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0080 0a 00 08 00 06 00 17 00|18 00 19 00 0b 00 02 01  ........ ........
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0090 - <SPACES/NULLS>
Feb 21 04:09:23 debian postfix/smtpd[2860]: SSL_accept:SSLv3 read client hello B
Feb 21 04:09:23 debian postfix/smtpd[2860]: SSL_accept:SSLv3 write server hello A
Feb 21 04:09:23 debian postfix/smtpd[2860]: SSL_accept:SSLv3 write certificate A
Feb 21 04:09:23 debian postfix/smtpd[2860]: SSL_accept:SSLv3 write key exchange A
Feb 21 04:09:23 debian postfix/smtpd[2860]: SSL_accept:SSLv3 write server done A
Feb 21 04:09:23 debian postfix/smtpd[2860]: write to 08090C60 [080A84C8] (1819 bytes => 1819 (0x71B))
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0000 16 03 01 00 4a 02 00 00|46 03 01 49 9f 70 63 bc  ....J... F..I.pc.
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0010 f3 33 61 9b ce 9e 52 3e|b5 87 32 7a 0e d2 02 8c  .3a...R> ..2z....
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0020 24 5b d5 f9 97 c6 1b f6|21 23 d7 20 a3 16 2f b2  $[...... !#. ../.
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0030 c7 4e db 9b 77 e0 19 21|b9 cf a4 3e c7 5b 10 83  .N..w..! ...>.[..
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0040 82 89 40 76 10 3a bc ee|48 44 dc e5 00 39 00 16  ..@v.:.. HD...9..
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0050 03 01 05 2c 0b 00 05 28|00 05 25 00 02 8a 30 82  ...,...( ..%...0.
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0060 02 86 30 82 01 ef 02 09|00 9c 77 0c c1 a3 9e 9f  ..0..... ..w.....
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0070 d5 30 0d 06 09 2a 86 48|86 f7 0d 01 01 05 05 00  .0...*.H ........
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0080 30 81 8c 31 0b 30 09 06|03 55 04 06 13 02 50 4c  0..1.0.. .U....PL
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0090 31 0e 30 0c 06 03 55 04|08 13 05 53 6c 61 73 6b  1.0...U. ...Slask
Feb 21 04:09:23 debian postfix/smtpd[2860]: 00a0 31 11 30 0f 06 03 55 04|07 13 08 4b 61 74 6f 77  1.0...U. ...Katow
Feb 21 04:09:23 debian postfix/smtpd[2860]: 00b0 69 63 65 31 18 30 16 06|03 55 04 0a 13 0f 53 65  ice1.0.. .U....Se
Feb 21 04:09:23 debian postfix/smtpd[2860]: 00c0 72 77 65 72 20 70 6f 63|7a 74 6f 77 79 31 1c 30  rwer poc ztowy1.0
Feb 21 04:09:23 debian postfix/smtpd[2860]: 00d0 1a 06 03 55 04 03 14 13|70 6f 73 74 6d 61 73 74  ...U.... postmast
Feb 21 04:09:23 debian postfix/smtpd[2860]: 00e0 65 72 40 66 69 72 6d 61|2e 70 6c 31 22 30 20 06  er@firma .pl1"0 .
Feb 21 04:09:23 debian postfix/smtpd[2860]: 00f0 09 2a 86 48 86 f7 0d 01|09 01 16 13 70 6f 73 74  .*.H.... ....post
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0100 6d 61 73 74 65 72 40 66|69 72 6d 61 2e 70 6c 30  master@f irma.pl0
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0110 1e 17 0d 30 39 30 32 31|36 30 36 32 33 34 36 5a  ...09021 6062346Z
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0120 17 0d 30 39 30 33 31 38|30 36 32 33 34 36 5a 30  ..090318 062346Z0
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0130 81 81 31 0b 30 09 06 03|55 04 06 13 02 50 4c 31  ..1.0... U....PL1
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0140 0e 30 0c 06 03 55 04 08|13 05 53 6c 61 73 6b 31  .0...U.. ..Slask1
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0150 11 30 0f 06 03 55 04 07|13 08 4b 61 74 6f 77 69  .0...U.. ..Katowi
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0160 63 65 31 18 30 16 06 03|55 04 0a 13 0f 53 65 72  ce1.0... U....Ser
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0170 77 65 72 20 50 6f 63 7a|74 6f 77 79 31 11 30 0f  wer Pocz towy1.0.
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0180 06 03 55 04 03 13 08 66|69 72 6d 61 2e 70 6c 31  ..U....f irma.pl1
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0190 22 30 20 06 09 2a 86 48|86 f7 0d 01 09 01 16 13  "0 ..*.H ........
Feb 21 04:09:23 debian postfix/smtpd[2860]: 01a0 70 6f 73 74 6d 61 73 74|65 72 40 66 69 72 6d 61  postmast er@firma
Feb 21 04:09:23 debian postfix/smtpd[2860]: 01b0 2e 70 6c 30 81 9f 30 0d|06 09 2a 86 48 86 f7 0d  .pl0..0. ..*.H...
Feb 21 04:09:23 debian postfix/smtpd[2860]: 01c0 01 01 01 05 00 03 81 8d|00 30 81 89 02 81 81 00  ........ .0......
Feb 21 04:09:23 debian postfix/smtpd[2860]: 01d0 b1 b4 06 8c cb 54 18 31|6b ca 26 53 0c 1d e9 6d  .....T.1 k.&S...m
Feb 21 04:09:23 debian postfix/smtpd[2860]: 01e0 b4 5a 42 5c 49 ac 0a 69|1c 04 60 1d 82 7e b3 e4  .ZB\I..i ..`..~..
Feb 21 04:09:23 debian postfix/smtpd[2860]: 01f0 f5 f1 91 2e 08 7c fc a7|22 d6 13 41 b8 43 29 ed  .....|.. "..A.C).
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0200 71 02 6e f6 a9 8d 30 af|67 35 8a c6 45 0e b5 19  q.n...0. g5..E...
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0210 02 31 44 45 4c df 2c 39|12 09 a9 fd c8 4d 05 9b  .1DEL.,9 .....M..
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0220 e8 60 eb dc a2 7c cc 56|c2 e2 eb 9f 73 50 2b a3  .`...|.V ....sP+.
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0230 72 a8 de c9 d0 1f dc 40|18 be 71 6c de f2 57 54  r......@ ..ql..WT
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0240 0e cd 73 65 ad bf 8c 3e|a2 e3 45 1d 73 f0 79 19  ..se...> ..E.s.y.
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0250 02 03 01 00 01 30 0d 06|09 2a 86 48 86 f7 0d 01  .....0.. .*.H....
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0260 01 05 05 00 03 81 81 00|80 72 9c 4e 21 a4 21 3b  ........ .r.N!.!;
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0270 6e 9e cb d5 ac 20 e9 86|01 0c db 49 e1 89 4d d6  n.... .. ...I..M.
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0280 10 8f 90 50 25 70 80 28|ca f4 72 73 1d 65 05 7f  ...P%p.( ..rs.e..
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0290 ff 4d ac a5 70 37 67 44|b5 54 0b 69 f9 b5 c4 59  .M..p7gD .T.i...Y
Feb 21 04:09:23 debian postfix/smtpd[2860]: 02a0 05 fb a3 94 ad 27 0e 8a|d6 86 b8 9a cd c6 f6 fd  .....'.. ........
Feb 21 04:09:23 debian postfix/smtpd[2860]: 02b0 d3 43 c9 a3 b6 6e 5e 4f|af 90 ab 97 55 0a 59 33  .C...n^O ....U.Y3
Feb 21 04:09:23 debian postfix/smtpd[2860]: 02c0 21 7f 3b bd 56 74 95 c1|30 6d 83 e6 01 a5 60 40  !.;.Vt.. 0m....`@
Feb 21 04:09:23 debian postfix/smtpd[2860]: 02d0 93 f8 9f 69 26 79 8d a3|b5 d0 79 6e 20 18 27 5e  ...i&y.. ..yn .'^
Feb 21 04:09:23 debian postfix/smtpd[2860]: 02e0 28 de e4 b5 e6 a2 1d d1|00 02 95 30 82 02 91 30  (....... ...0...0
Feb 21 04:09:23 debian postfix/smtpd[2860]: 02f0 82 01 fa 02 09 00 fd 65|50 8e 55 2c fe 50 30 0d  .......e P.U,.P0.
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0300 06 09 2a 86 48 86 f7 0d|01 01 05 05 00 30 81 8c  ..*.H... .....0..
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0310 31 0b 30 09 06 03 55 04|06 13 02 50 4c 31 0e 30  1.0...U. ...PL1.0
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0320 0c 06 03 55 04 08 13 05|53 6c 61 73 6b 31 11 30  ...U.... Slask1.0
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0330 0f 06 03 55 04 07 13 08|4b 61 74 6f 77 69 63 65  ...U.... Katowice
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0340 31 18 30 16 06 03 55 04|0a 13 0f 53 65 72 77 65  1.0...U. ...Serwe
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0350 72 20 70 6f 63 7a 74 6f|77 79 31 1c 30 1a 06 03  r poczto wy1.0...
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0360 55 04 03 14 13 70 6f 73|74 6d 61 73 74 65 72 40  U....pos tmaster@
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0370 66 69 72 6d 61 2e 70 6c|31 22 30 20 06 09 2a 86  firma.pl 1"0 ..*.
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0380 48 86 f7 0d 01 09 01 16|13 70 6f 73 74 6d 61 73  H....... .postmas
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0390 74 65 72 40 66 69 72 6d|61 2e 70 6c 30 1e 17 0d  ter@firm a.pl0...
Feb 21 04:09:23 debian postfix/smtpd[2860]: 03a0 30 39 30 32 31 36 30 36|32 31 32 37 5a 17 0d 30  09021606 2127Z..0
Feb 21 04:09:23 debian postfix/smtpd[2860]: 03b0 39 30 33 31 38 30 36 32|31 32 37 5a 30 81 8c 31  90318062 127Z0..1
Feb 21 04:09:23 debian postfix/smtpd[2860]: 03c0 0b 30 09 06 03 55 04 06|13 02 50 4c 31 0e 30 0c  .0...U.. ..PL1.0.
Feb 21 04:09:23 debian postfix/smtpd[2860]: 03d0 06 03 55 04 08 13 05 53|6c 61 73 6b 31 11 30 0f  ..U....S lask1.0.
Feb 21 04:09:23 debian postfix/smtpd[2860]: 03e0 06 03 55 04 07 13 08 4b|61 74 6f 77 69 63 65 31  ..U....K atowice1
Feb 21 04:09:23 debian postfix/smtpd[2860]: 03f0 18 30 16 06 03 55 04 0a|13 0f 53 65 72 77 65 72  .0...U.. ..Serwer
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0400 20 70 6f 63 7a 74 6f 77|79 31 1c 30 1a 06 03 55   pocztow y1.0...U
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0410 04 03 14 13 70 6f 73 74|6d 61 73 74 65 72 40 66  ....post master@f
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0420 69 72 6d 61 2e 70 6c 31|22 30 20 06 09 2a 86 48  irma.pl1 "0 ..*.H
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0430 86 f7 0d 01 09 01 16 13|70 6f 73 74 6d 61 73 74  ........ postmast
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0440 65 72 40 66 69 72 6d 61|2e 70 6c 30 81 9f 30 0d  er@firma .pl0..0.
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0450 06 09 2a 86 48 86 f7 0d|01 01 01 05 00 03 81 8d  ..*.H... ........
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0460 00 30 81 89 02 81 81 00|d8 d1 af 44 ea ea fe 9b  .0...... ...D....
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0470 ef 6a 1e f8 c7 a3 fb cc|76 f3 b9 c2 e4 5b 67 41  .j...... v....[gA
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0480 c2 7a 5b 31 4b 64 20 04|17 fa 5d 04 c1 b9 17 03  .z[1Kd . ..].....
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0490 ae ce 82 f6 a9 86 f6 c5|4c b9 2a d1 45 df b3 57  ........ L.*.E..W
Feb 21 04:09:23 debian postfix/smtpd[2860]: 04a0 ac fd df 81 a8 c2 bc c2|9e 6d 20 2f 32 0c 2a 74  ........ .m /2.*t
Feb 21 04:09:23 debian postfix/smtpd[2860]: 04b0 af 8f 59 6a 92 df bc 36|9b 86 d7 4c 4d 8b 56 84  ..Yj...6 ...LM.V.
Feb 21 04:09:23 debian postfix/smtpd[2860]: 04c0 e5 e7 0e 18 ba 4f 3c 96|8c 9b 36 98 f4 a4 ae 76  .....O<. ..6....v
Feb 21 04:09:23 debian postfix/smtpd[2860]: 04d0 5e c2 d5 7c 6e df 63 90|55 f3 2f 3e 10 5d 27 70  ^..|n.c. U./>.]'p
Feb 21 04:09:23 debian postfix/smtpd[2860]: 04e0 2f d0 07 15 1b 17 29 af|02 03 01 00 01 30 0d 06  /.....). .....0..
Feb 21 04:09:23 debian postfix/smtpd[2860]: 04f0 09 2a 86 48 86 f7 0d 01|01 05 05 00 03 81 81 00  .*.H.... ........
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0500 1a 40 ca 7e e9 cc 90 2e|97 b2 b5 6b a2 97 de b6  .@.~.... ...k....
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0510 ac 91 96 e7 e6 f2 32 74|46 30 59 91 a3 96 20 c4  ......2t F0Y... .
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0520 39 e5 0d d7 53 5a 3a f2|e2 c2 9c 44 75 f1 ea 13  9...SZ:. ...Du...
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0530 91 c5 4e ca f0 d9 a3 9d|2c ca 4f 14 da a8 bf be  ..N..... ,.O.....
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0540 70 f5 6d ca d0 bd ee 3d|bf ad 6e 68 61 cd 49 f5  p.m....= ..nha.I.
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0550 e3 52 51 55 b4 f2 53 d3|f6 30 22 77 e7 01 af 8e  .RQU..S. .0"w....
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0560 c5 3f 40 1d 82 83 32 7e|9c 94 d6 42 4c 90 a5 40  .?@...2~ ...BL..@
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0570 39 de 4b cd 36 c1 2b 42|90 b5 8c cc 22 f7 c7 10  9.K.6.+B ...."...
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0580 16 03 01 01 8d 0c 00 01|89 00 80 b0 fe b4 cf d4  ........ ........
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0590 55 07 e7 cc 88 59 0d 17|26 c5 0c a5 4a 92 23 81  U....Y.. &...J.#.
Feb 21 04:09:23 debian postfix/smtpd[2860]: 05a0 78 da 88 aa 4c 13 06 bf|5d 2f 9e bc 96 b8 51 00  x...L... ]/....Q.
Feb 21 04:09:23 debian postfix/smtpd[2860]: 05b0 9d 0c 0d 75 ad fd 3b b1|7e 71 4f 3f 91 54 14 44  ...u..;. ~qO?.T.D
Feb 21 04:09:23 debian postfix/smtpd[2860]: 05c0 b8 30 25 1c eb df 72 9c|4c f1 89 0d 68 3f 94 8e  .0%...r. L...h?..
Feb 21 04:09:23 debian postfix/smtpd[2860]: 05d0 a4 fb 76 89 18 b2 91 16|90 01 99 66 8c 53 81 4e  ..v..... ...f.S.N
Feb 21 04:09:23 debian postfix/smtpd[2860]: 05e0 27 3d 99 e7 5a 7a af d5|ec e2 7e fa ed 01 18 c2  '=..Zz.. ..~.....
Feb 21 04:09:23 debian postfix/smtpd[2860]: 05f0 78 25 59 06 5c 39 f6 cd|49 54 af c1 b1 ea 4a f9  x%Y.\9.. IT....J.
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0600 53 d0 df 6d af d4 93 e7|ba ae 9b 00 01 02 00 80  S..m.... ........
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0610 af 7f 66 37 51 f5 06 1d|28 e3 37 10 a1 63 79 5a  ..f7Q... (.7..cyZ
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0620 f4 76 a1 f9 6e ea 88 56|6b ce 50 f7 e9 61 f7 c8  .v..n..V k.P..a..
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0630 e8 6b f8 31 82 7e 1c ef|ba 75 a2 27 52 d7 75 24  .k.1.~.. .u.'R.u$
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0640 ce bd 93 23 cf 46 2a d8|ce 2c 39 32 ab ce 38 f4  ...#.F*. .,92..8.
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0650 5a e0 6f 81 09 f5 08 fb|b1 0a c0 ba b2 d4 be d1  Z.o..... ........
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0660 9c 1c fe 02 53 eb dd b9|1f 85 6e 6c a1 f2 df 46  ....S... ..nl...F
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0670 a9 b7 46 d0 a8 52 d3 45|41 19 51 f9 d3 31 99 d0  ..F..R.E A.Q..1..
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0680 2d 38 0e e9 77 cd 1e 57|ae 8b 0c a9 0e 21 8d ee  -8..w..W .....!..
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0690 00 80 3a f8 4b c9 7a b7|0b 6a 8f 82 a7 e0 74 9e  ..:.K.z. .j....t.
Feb 21 04:09:23 debian postfix/smtpd[2860]: 06a0 f1 c6 11 e0 69 b1 18 67|4d aa 4e 22 4b 5e 3e 0a  ....i..g M.N"K^>.
Feb 21 04:09:23 debian postfix/smtpd[2860]: 06b0 c7 ee 66 7a 74 26 bb 4a|10 32 3e 05 a7 3f e7 3b  ..fzt&.J .2>..?.;
Feb 21 04:09:23 debian postfix/smtpd[2860]: 06c0 ae 78 c7 70 79 ce 7f 26|6a 27 d3 ca ea 55 6c eb  .x.py..& j'...Ul.
Feb 21 04:09:23 debian postfix/smtpd[2860]: 06d0 db c9 4c 21 df ad 95 e0|56 26 f8 e5 a3 4d 9b 3f  ..L!.... V&...M.?
Feb 21 04:09:23 debian postfix/smtpd[2860]: 06e0 19 5b 0c db 91 bb 87 22|4c fc ed 52 11 c8 05 3b  .[....." L..R...;
Feb 21 04:09:23 debian postfix/smtpd[2860]: 06f0 cc f2 4a 2d da 24 d6 95|d3 78 41 13 bd 15 67 6a  ..J-.$.. .xA...gj
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0700 5f d9 91 df 08 e0 9d 2c|42 5a fe 57 9b f4 59 95  _......, BZ.W..Y.
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0710 c1 6a 16 03 01 00 04 0e|                         .j...... 
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0718 - <SPACES/NULLS>
Feb 21 04:09:23 debian postfix/smtpd[2860]: SSL_accept:SSLv3 flush data
Feb 21 04:09:23 debian postfix/smtpd[2860]: read from 08090C60 [0809A330] (5 bytes => -1 (0xFFFFFFFF))
Feb 21 04:09:23 debian postfix/smtpd[2860]: SSL_accept:error in SSLv3 read client certificate A
Feb 21 04:09:23 debian postfix/smtpd[2860]: read from 08090C60 [0809A330] (5 bytes => 5 (0x5))
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0000 16 03 01 00 86                                   .....
Feb 21 04:09:23 debian postfix/smtpd[2860]: read from 08090C60 [0809A335] (134 bytes => -1 (0xFFFFFFFF))
Feb 21 04:09:23 debian postfix/smtpd[2860]: SSL_accept:error in SSLv3 read client certificate A
Feb 21 04:09:23 debian postfix/smtpd[2860]: read from 08090C60 [0809A335] (134 bytes => 134 (0x86))
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0000 10 00 00 82 00 80 23 3a|5a 7c ba cd 14 b6 92 1c  ......#: Z|......
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0010 53 d7 62 2a 80 18 cf 64|bc 07 41 a2 f4 75 38 1c  S.b*...d ..A..u8.
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0020 88 6f 3a 5f dc e9 d1 2e|d3 fa b7 4e c5 0c 31 3f  .o:_.... ...N..1?
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0030 b6 0b d5 84 8e 62 34 ab|64 9d 9d a1 39 da 2b 7d  .....b4. d...9.+}
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0040 44 a9 f9 87 f2 91 3c 0c|53 bc fd 64 fd a3 71 1a  D.....<. S..d..q.
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0050 47 77 b8 ae 69 b6 af ec|cf 0d ba 60 13 3e ba e5  Gw..i... ...`.>..
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0060 98 73 e9 88 00 26 72 f1|2a 35 f8 4f 75 e9 25 9a  .s...&r. *5.Ou.%.
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0070 f9 7c 4f 44 59 f4 66 60|2f 88 d0 d8 6d 9a c9 5b  .|ODY.f` /...m..[
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0080 7f 92 10 b5 2c 2d                                ....,-
Feb 21 04:09:23 debian postfix/smtpd[2860]: SSL_accept:SSLv3 read client key exchange A
Feb 21 04:09:23 debian postfix/smtpd[2860]: read from 08090C60 [0809A330] (5 bytes => -1 (0xFFFFFFFF))
Feb 21 04:09:23 debian postfix/smtpd[2860]: SSL_accept:error in SSLv3 read certificate verify A
Feb 21 04:09:23 debian postfix/smtpd[2860]: read from 08090C60 [0809A330] (5 bytes => 5 (0x5))
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0000 14 03 01 00 01                                   .....
Feb 21 04:09:23 debian postfix/smtpd[2860]: read from 08090C60 [0809A335] (1 bytes => -1 (0xFFFFFFFF))
Feb 21 04:09:23 debian postfix/smtpd[2860]: SSL_accept:error in SSLv3 read certificate verify A
Feb 21 04:09:23 debian postfix/smtpd[2860]: read from 08090C60 [0809A335] (1 bytes => 1 (0x1))
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0000 01                                               .
Feb 21 04:09:23 debian postfix/smtpd[2860]: read from 08090C60 [0809A330] (5 bytes => -1 (0xFFFFFFFF))
Feb 21 04:09:23 debian postfix/smtpd[2860]: SSL_accept:error in SSLv3 read certificate verify A
Feb 21 04:09:23 debian postfix/smtpd[2860]: read from 08090C60 [0809A330] (5 bytes => 5 (0x5))
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0000 16 03 01 00 30                                   ....0
Feb 21 04:09:23 debian postfix/smtpd[2860]: read from 08090C60 [0809A335] (48 bytes => -1 (0xFFFFFFFF))
Feb 21 04:09:23 debian postfix/smtpd[2860]: SSL_accept:error in SSLv3 read certificate verify A
Feb 21 04:09:23 debian postfix/smtpd[2860]: read from 08090C60 [0809A335] (48 bytes => 48 (0x30))
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0000 05 c1 69 d5 d6 ff 3d ec|cc bb b1 40 05 12 b2 46  ..i...=. ...@...F
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0010 07 e5 9b 50 bd c1 79 d9|51 81 4d 66 7f e6 83 ec  ...P..y. Q.Mf....
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0020 3e e8 aa 87 1a 5c ba e7|dd 2a 28 6a 34 92 5f 87  >....\.. .*(j4._.
Feb 21 04:09:23 debian postfix/smtpd[2860]: SSL_accept:SSLv3 read finished A
Feb 21 04:09:23 debian postfix/smtpd[2860]: SSL_accept:SSLv3 write change cipher spec A
Feb 21 04:09:23 debian postfix/smtpd[2860]: SSL_accept:SSLv3 write finished A
Feb 21 04:09:23 debian postfix/smtpd[2860]: write to 08090C60 [080A84C8] (59 bytes => 59 (0x3B))
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0000 14 03 01 00 01 01 16 03|01 00 30 a6 da 66 94 4d  ........ ..0..f.M
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0010 e3 82 df 6e 46 38 73 25|79 a6 15 55 f6 c8 9b 4c  ...nF8s% y..U...L
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0020 e7 1d 36 cb 39 2a 36 44|01 99 a9 70 ee d8 f7 82  ..6.9*6D ...p....
Feb 21 04:09:23 debian postfix/smtpd[2860]: 0030 ec 80 e4 39 73 2f 84 23|05 19 e3                 ...9s/.# ...
Feb 21 04:09:23 debian postfix/smtpd[2860]: SSL_accept:SSLv3 flush data
Feb 21 04:09:23 debian postfix/smtpd[2860]: TLS connection established from ZeuS.local[192.168.0.2]: TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)
Feb 21 04:09:24 debian postfix/smtpd[2860]: warning: ZeuS.local[192.168.0.2]: SASL CRAM-MD5 authentication failed: PDAzMDAxMzQ1OTMwNTk1NDMuMTIzNTE4NTc2M0BkZWJpYW4+
Feb 21 04:09:24 debian postfix/smtpd[2860]: 8F7EB4898: client=ZeuS.local[192.168.0.2], sasl_method=PLAIN, sasl_username=zeus
Feb 21 04:09:24 debian postfix/cleanup[2869]: 8F7EB4898: message-id=<499F78A2.90906@firma.pl>
Feb 21 04:09:24 debian postfix/qmgr[2518]: 8F7EB4898: from=<michal@firma.pl>, size=654, nrcpt=1 (queue active)
Feb 21 04:09:24 debian postfix/smtpd[2860]: disconnect from ZeuS.local[192.168.0.2]
Feb 21 04:09:24 debian spamd[2301]: spamd: connection from localhost [127.0.0.1] at port 2119 
Feb 21 04:09:24 debian spamd[2301]: spamd: setuid to root succeeded 
Feb 21 04:09:24 debian spamd[2301]: spamd: still running as root: user not specified with -u, not found, or set to root, falling back to nobody at /usr/sbin/spamd line 1161, <GEN4> line 4. 
Feb 21 04:09:24 debian spamd[2301]: spamd: processing message <499F78A2.90906@firma.pl> for root:65534 
Feb 21 04:09:24 debian spamd[2301]: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/auto-whitelist.lock.debian.2301 for /root/.spamassassin/auto-whitelist.lock: Permission denied 
Feb 21 04:09:25 debian spamd[2301]: auto-whitelist: open of auto-whitelist file failed: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/auto-whitelist.lock.debian.2301 for /root/.spamassassin/auto-whitelist.lock: Permission denied 
Feb 21 04:09:25 debian spamd[2301]: bayes: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/bayes.lock.debian.2301 for /root/.spamassassin/bayes.lock: Permission denied 
Feb 21 04:09:25 debian spamd[2301]: spamd: clean message (-1.4/5.0) for root:65534 in 0.1 seconds, 780 bytes. 
Feb 21 04:09:25 debian spamd[2301]: spamd: result: . -1 - ALL_TRUSTED scantime=0.1,size=780,user=root,uid=65534,required_score=5.0,rhost=localhost,raddr=127.0.0.1,rport=2119,mid=<499F78A2.90906@firma.pl>,autolearn=failed 
Feb 21 04:09:25 debian spamd[2257]: prefork: child states: II 
Feb 21 04:09:25 debian postfix/local[2870]: 8F7EB4898: to=<username@firma.pl>, relay=local, delay=0.51, delays=0.12/0.01/0/0.37, dsn=2.0.0, status=sent (delivered to command: procmail -a "$EXTENSION")
Feb 21 04:09:25 debian postfix/qmgr[2518]: 8F7EB4898: removed
Feb 21 04:09:49 debian postfix/smtpd[2860]: connect from ZeuS.local[192.168.0.2]
Feb 21 04:09:49 debian postfix/smtpd[2860]: setting up TLS connection from ZeuS.local[192.168.0.2]
Feb 21 04:09:49 debian postfix/smtpd[2860]: SSL_accept:before/accept initialization
Feb 21 04:09:49 debian postfix/smtpd[2860]: read from 080A9C68 [0809B2B0] (11 bytes => -1 (0xFFFFFFFF))
Feb 21 04:09:49 debian postfix/smtpd[2860]: SSL_accept:error in SSLv2/v3 read client hello A
Feb 21 04:09:49 debian postfix/smtpd[2860]: read from 080A9C68 [0809B2B0] (11 bytes => 11 (0xB))
Feb 21 04:09:49 debian postfix/smtpd[2860]: 0000 16 03 01 00 97 01 00 00|93 03 01                 ........ ...
Feb 21 04:09:49 debian postfix/smtpd[2860]: read from 080A9C68 [0809B2BB] (145 bytes => -1 (0xFFFFFFFF))
Feb 21 04:09:49 debian postfix/smtpd[2860]: SSL_accept:error in SSLv3 read client hello B
Feb 21 04:09:49 debian postfix/smtpd[2860]: SSL_accept:error in SSLv3 read client hello B
Feb 21 04:09:49 debian postfix/smtpd[2860]: read from 080A9C68 [0809B2BB] (145 bytes => 145 (0x91))
Feb 21 04:09:49 debian postfix/smtpd[2860]: 0000 00 00 84 0e 00 a3 c4 f0|04 79 90 d4 a6 75 11 d1  ........ .y...u..
Feb 21 04:09:49 debian postfix/smtpd[2860]: 0010 2f 77 bd 8e 97 79 86 ce|0c fc e9 72 2c 9d ce b3  /w...y.. ...r,...
Feb 21 04:09:49 debian postfix/smtpd[2860]: 0020 20 a3 16 2f b2 c7 4e db|9b 77 e0 19 21 b9 cf a4   ../..N. .w..!...
Feb 21 04:09:49 debian postfix/smtpd[2860]: 0030 3e c7 5b 10 83 82 89 40|76 10 3a bc ee 48 44 dc  >.[....@ v.:..HD.
Feb 21 04:09:49 debian postfix/smtpd[2860]: 0040 e5 00 38 c0 0a c0 14 00|39 00 38 c0 0f c0 05 00  ..8..... 9.8.....
Feb 21 04:09:49 debian postfix/smtpd[2860]: 0050 35 c0 07 c0 09 c0 11 c0|13 00 33 00 32 c0 0c c0  5....... ..3.2...
Feb 21 04:09:49 debian postfix/smtpd[2860]: 0060 0e c0 02 c0 04 00 04 00|05 00 2f c0 08 c0 12 00  ........ ../.....
Feb 21 04:09:49 debian postfix/smtpd[2860]: 0070 16 00 13 c0 0d c0 03 fe|ff 00 0a 01 00 00 12 00  ........ ........
Feb 21 04:09:49 debian postfix/smtpd[2860]: 0080 0a 00 08 00 06 00 17 00|18 00 19 00 0b 00 02 01  ........ ........
Feb 21 04:09:49 debian postfix/smtpd[2860]: 0090 - <SPACES/NULLS>
Feb 21 04:09:49 debian postfix/smtpd[2860]: SSL_accept:SSLv3 read client hello B
Feb 21 04:09:49 debian postfix/smtpd[2860]: SSL_accept:SSLv3 write server hello A
Feb 21 04:09:49 debian postfix/smtpd[2860]: SSL_accept:SSLv3 write change cipher spec A
Feb 21 04:09:49 debian postfix/smtpd[2860]: SSL_accept:SSLv3 write finished A
Feb 21 04:09:49 debian postfix/smtpd[2860]: write to 080A9C68 [080A4AC8] (138 bytes => 138 (0x8A))
Feb 21 04:09:49 debian postfix/smtpd[2860]: 0000 16 03 01 00 4a 02 00 00|46 03 01 49 9f 70 7d 60  ....J... F..I.p}`
Feb 21 04:09:49 debian postfix/smtpd[2860]: 0010 a3 c4 dd 92 e0 86 40 86|4a 44 01 e9 31 27 12 35  ......@. JD..1'.5
Feb 21 04:09:49 debian postfix/smtpd[2860]: 0020 ce 2a 67 2d 1a 73 ee c9|cd cd 5e 20 a3 16 2f b2  .*g-.s.. ..^ ../.
Feb 21 04:09:49 debian postfix/smtpd[2860]: 0030 c7 4e db 9b 77 e0 19 21|b9 cf a4 3e c7 5b 10 83  .N..w..! ...>.[..
Feb 21 04:09:49 debian postfix/smtpd[2860]: 0040 82 89 40 76 10 3a bc ee|48 44 dc e5 00 39 00 14  ..@v.:.. HD...9..
Feb 21 04:09:49 debian postfix/smtpd[2860]: 0050 03 01 00 01 01 16 03 01|00 30 03 d7 c7 1b 05 60  ........ .0.....`
Feb 21 04:09:49 debian postfix/smtpd[2860]: 0060 db 1c 3d 8c 96 64 60 70|8d dc 8a f3 b9 e6 8c 64  ..=..d`p .......d
Feb 21 04:09:49 debian postfix/smtpd[2860]: 0070 0e bc 86 ef a7 28 b8 6c|9a 22 5f 15 87 05 16 5a  .....(.l ."_....Z
Feb 21 04:09:49 debian postfix/smtpd[2860]: 0080 24 c0 6a ae a6 0e ad 40|73 bf                    $.j....@ s.
Feb 21 04:09:49 debian postfix/smtpd[2860]: SSL_accept:SSLv3 flush data
Feb 21 04:09:49 debian postfix/smtpd[2860]: read from 080A9C68 [0809B2B0] (5 bytes => -1 (0xFFFFFFFF))
Feb 21 04:09:49 debian postfix/smtpd[2860]: SSL_accept:error in SSLv3 read finished A
Feb 21 04:09:49 debian postfix/smtpd[2860]: read from 080A9C68 [0809B2B0] (5 bytes => 5 (0x5))
Feb 21 04:09:49 debian postfix/smtpd[2860]: 0000 14 03 01 00 01                                   .....
Feb 21 04:09:49 debian postfix/smtpd[2860]: read from 080A9C68 [0809B2B5] (1 bytes => -1 (0xFFFFFFFF))
Feb 21 04:09:49 debian postfix/smtpd[2860]: SSL_accept:error in SSLv3 read finished A
Feb 21 04:09:49 debian postfix/smtpd[2860]: read from 080A9C68 [0809B2B5] (1 bytes => 1 (0x1))
Feb 21 04:09:49 debian postfix/smtpd[2860]: 0000 01                                               .
Feb 21 04:09:49 debian postfix/smtpd[2860]: read from 080A9C68 [0809B2B0] (5 bytes => -1 (0xFFFFFFFF))
Feb 21 04:09:49 debian postfix/smtpd[2860]: SSL_accept:error in SSLv3 read finished A
Feb 21 04:09:49 debian postfix/smtpd[2860]: read from 080A9C68 [0809B2B0] (5 bytes => 5 (0x5))
Feb 21 04:09:49 debian postfix/smtpd[2860]: 0000 16 03 01 00 30                                   ....0
Feb 21 04:09:49 debian postfix/smtpd[2860]: read from 080A9C68 [0809B2B5] (48 bytes => -1 (0xFFFFFFFF))
Feb 21 04:09:49 debian postfix/smtpd[2860]: SSL_accept:error in SSLv3 read finished A
Feb 21 04:09:49 debian postfix/smtpd[2860]: read from 080A9C68 [0809B2B5] (48 bytes => 48 (0x30))
Feb 21 04:09:49 debian postfix/smtpd[2860]: 0000 2c 2c 06 0a a9 fd 0f e1|8e a0 65 9d 70 76 ed 41  ,,...... ..e.pv.A
Feb 21 04:09:49 debian postfix/smtpd[2860]: 0010 f9 01 ce a5 6c 41 82 0c|f2 88 7b dc d5 43 46 88  ....lA.. ..{..CF.
Feb 21 04:09:49 debian postfix/smtpd[2860]: 0020 80 93 10 21 35 f4 72 b6|60 cf da ba fc 0b e0 3b  ...!5.r. `......;
Feb 21 04:09:49 debian postfix/smtpd[2860]: SSL_accept:SSLv3 read finished A
Feb 21 04:09:49 debian postfix/smtpd[2860]: Reusing old session
Feb 21 04:09:49 debian postfix/smtpd[2860]: TLS connection established from ZeuS.local[192.168.0.2]: TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)
Feb 21 04:09:50 debian postfix/smtpd[2860]: warning: ZeuS.local[192.168.0.2]: SASL CRAM-MD5 authentication failed: PDE1NTEzMjAxMDk2OTY2NTkuMTIzNTE4NTc4OUBkZWJpYW4+
Feb 21 04:09:50 debian postfix/smtpd[2860]: 73E6B4898: client=ZeuS.local[192.168.0.2], sasl_method=PLAIN, sasl_username=zeus
Feb 21 04:09:50 debian postfix/cleanup[2869]: 73E6B4898: message-id=<499F78C6.5050809@firma.pl>
Feb 21 04:09:50 debian postfix/smtpd[2860]: disconnect from ZeuS.local[192.168.0.2]
Feb 21 04:09:50 debian postfix/qmgr[2518]: 73E6B4898: from=<michal@firma.pl>, size=634, nrcpt=1 (queue active)
Feb 21 04:09:50 debian spamd[2301]: spamd: connection from localhost [127.0.0.1] at port 2120 
Feb 21 04:09:50 debian spamd[2301]: spamd: setuid to root succeeded 
Feb 21 04:09:50 debian spamd[2301]: spamd: still running as root: user not specified with -u, not found, or set to root, falling back to nobody at /usr/sbin/spamd line 1161, <GEN5> line 4. 
Feb 21 04:09:50 debian spamd[2301]: spamd: processing message <499F78C6.5050809@firma.pl> for root:65534 
Feb 21 04:09:50 debian spamd[2301]: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/auto-whitelist.lock.debian.2301 for /root/.spamassassin/auto-whitelist.lock: Permission denied 
Feb 21 04:09:50 debian spamd[2301]: auto-whitelist: open of auto-whitelist file failed: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/auto-whitelist.lock.debian.2301 for /root/.spamassassin/auto-whitelist.lock: Permission denied 
Feb 21 04:09:50 debian spamd[2301]: bayes: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/bayes.lock.debian.2301 for /root/.spamassassin/bayes.lock: Permission denied 
Feb 21 04:09:50 debian spamd[2301]: spamd: clean message (-1.4/5.0) for root:65534 in 0.1 seconds, 754 bytes. 
Feb 21 04:09:50 debian spamd[2301]: spamd: result: . -1 - ALL_TRUSTED scantime=0.1,size=754,user=root,uid=65534,required_score=5.0,rhost=localhost,raddr=127.0.0.1,rport=2120,mid=<499F78C6.5050809@firma.pl>,autolearn=failed 
Feb 21 04:09:50 debian spamd[2257]: prefork: child states: II 
Feb 21 04:09:51 debian postfix/local[2870]: 73E6B4898: to=<zeus@firma.pl>, relay=local, delay=1.2, delays=0.06/0/0/1.2, dsn=2.0.0, status=sent (delivered to command: procmail -a "$EXTENSION")
Feb 21 04:09:51 debian postfix/qmgr[2518]: 73E6B4898: removed

Mail.warr:

Kod:

Feb 21 02:12:07 debian spamd[6135]: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/auto-whitelist.lock.debian.6135 for /root/.spamassassin/auto-whitelist.lock: Brak dostÄ\231pu 
Feb 21 02:12:07 debian spamd[6135]: bayes: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/bayes.lock.debian.6135 for /root/.spamassassin/bayes.lock: Brak dostÄ\231pu 
Feb 21 02:17:37 debian spamd[6135]: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/auto-whitelist.lock.debian.6135 for /root/.spamassassin/auto-whitelist.lock: Brak dostÄ\231pu 
Feb 21 02:17:37 debian spamd[6135]: bayes: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/bayes.lock.debian.6135 for /root/.spamassassin/bayes.lock: Brak dostÄ\231pu 
Feb 21 02:37:11 debian spamd[6135]: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/auto-whitelist.lock.debian.6135 for /root/.spamassassin/auto-whitelist.lock: Brak dostÄ\231pu 
Feb 21 02:37:11 debian spamd[6135]: bayes: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/bayes.lock.debian.6135 for /root/.spamassassin/bayes.lock: Brak dostÄ\231pu 
Feb 21 02:45:21 debian spamd[6135]: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/auto-whitelist.lock.debian.6135 for /root/.spamassassin/auto-whitelist.lock: Brak dostÄ\231pu 
Feb 21 02:45:21 debian spamd[6135]: bayes: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/bayes.lock.debian.6135 for /root/.spamassassin/bayes.lock: Brak dostÄ\231pu 
Feb 21 02:50:31 debian spamd[6135]: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/auto-whitelist.lock.debian.6135 for /root/.spamassassin/auto-whitelist.lock: Brak dostÄ\231pu 
Feb 21 02:50:31 debian spamd[6135]: bayes: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/bayes.lock.debian.6135 for /root/.spamassassin/bayes.lock: Brak dostÄ\231pu 
Feb 21 02:55:52 debian spamd[6135]: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/auto-whitelist.lock.debian.6135 for /root/.spamassassin/auto-whitelist.lock: Brak dostÄ\231pu 
Feb 21 02:55:52 debian spamd[6135]: bayes: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/bayes.lock.debian.6135 for /root/.spamassassin/bayes.lock: Brak dostÄ\231pu 
Feb 21 02:57:52 debian spamd[6135]: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/auto-whitelist.lock.debian.6135 for /root/.spamassassin/auto-whitelist.lock: Brak dostÄ\231pu 
Feb 21 02:57:52 debian spamd[6135]: bayes: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/bayes.lock.debian.6135 for /root/.spamassassin/bayes.lock: Brak dostÄ\231pu 
Feb 21 02:59:10 debian spamd[6135]: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/auto-whitelist.lock.debian.6135 for /root/.spamassassin/auto-whitelist.lock: Brak dostÄ\231pu 
Feb 21 02:59:10 debian spamd[6135]: bayes: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/bayes.lock.debian.6135 for /root/.spamassassin/bayes.lock: Brak dostÄ\231pu 
Feb 21 03:04:58 debian postfix/local[7916]: fatal: connect #11 to subsystem private/procmail: No such file or directory
Feb 21 03:19:30 debian spamd[8447]: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/auto-whitelist.lock.debian.8447 for /root/.spamassassin/auto-whitelist.lock: Brak dostÄ\231pu 
Feb 21 03:19:30 debian spamd[8447]: bayes: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/bayes.lock.debian.8447 for /root/.spamassassin/bayes.lock: Brak dostÄ\231pu 
Feb 21 03:26:26 debian spamd[8447]: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/auto-whitelist.lock.debian.8447 for /root/.spamassassin/auto-whitelist.lock: Brak dostÄ\231pu 
Feb 21 03:26:26 debian spamd[8447]: bayes: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/bayes.lock.debian.8447 for /root/.spamassassin/bayes.lock: Brak dostÄ\231pu 
Feb 21 03:37:23 debian spamd[9270]: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/auto-whitelist.lock.debian.9270 for /root/.spamassassin/auto-whitelist.lock: Brak dostÄ\231pu 
Feb 21 03:37:23 debian spamd[9270]: bayes: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/bayes.lock.debian.9270 for /root/.spamassassin/bayes.lock: Brak dostÄ\231pu 
Feb 21 03:39:13 debian spamd[9270]: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/auto-whitelist.lock.debian.9270 for /root/.spamassassin/auto-whitelist.lock: Brak dostÄ\231pu 
Feb 21 04:02:59 debian spamd[10057]: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/auto-whitelist.lock.debian.10057 for /root/.spamassassin/auto-whitelist.lock: Brak dostÄ\231pu 
Feb 21 04:02:59 debian spamd[10057]: bayes: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/bayes.lock.debian.10057 for /root/.spamassassin/bayes.lock: Brak dostÄ\231pu 
Feb 21 04:09:24 debian spamd[2301]: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/auto-whitelist.lock.debian.2301 for /root/.spamassassin/auto-whitelist.lock: Permission denied 
Feb 21 04:09:25 debian spamd[2301]: bayes: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/bayes.lock.debian.2301 for /root/.spamassassin/bayes.lock: Permission denied 
Feb 21 04:09:50 debian spamd[2301]: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/auto-whitelist.lock.debian.2301 for /root/.spamassassin/auto-whitelist.lock: Permission denied 
Feb 21 04:09:50 debian spamd[2301]: bayes: locker: safe_lock: cannot create tmp lockfile /root/.spamassassin/bayes.lock.debian.2301 for /root/.spamassassin/bayes.lock: Permission denied

A tu konfiguracja:
main.cf (postfix):

Kod:

...
## Katalog przechowujący wiadomości:
mail_spool_directory = /home/
#mail_spool_directory = /var/mail
mailbox_command = procmail -a "$EXTENSION"

## Rodzaj skrzynki
#home_mailbox = Maildir/
...

/etc/procmailrc:

Kod:

# katalog glowny wiadomosci email 
MAILDIR=$HOME/Maildir
DEFAULT=$Maildir

#powoduje ze reguly uzytkownikow sÄ… pomijane
#DROPPRIVS=yes

# Katalog zapisu logĂłw
LOGFILE=/var/log/spamassasin.log

# Regula skanowania poczty nie przekraczajacej 256kB (wiekszosc spamu nie przekrasza tej wartości)
:0fw: spamassassin.lock
* <256000
| /usr/bin/spamc

# wiadomości oznaczone 15 levelem (gwiazdkami) są natychmiast blokowane (/dev/null - kasowane)
:0
* X-Spam-Level: \*\*\*\*\*\*\*\*\*\*\*\*\*\*\*
#$MAILDIR/blocked

# Reguła zapobiegająca kasowaniu wiadomości przy braku pola From w nagłowku wiadomości
:0 
* ^^rom[ ] 
{ 
LOG="*** Dropped F off From_ header! Fixing up. " 
:0 fhw 
| sed -e '1s/^/F/' 
}

/etc/default/spamassassin/local.cf:

Kod:

ok_lenguages pl en
ok_locales pl
rewrite_header Subject [*** SPAM ***]
required_score 5.0
use_bayes 1
bayes_auto_learn 1



# Uaktywnienie wszystkich sieci sprawdzających
# skip_rbl_checks 

## Adresy które nie mają byc blokowane
#whitelist_from    *@gmail.com
#whitelist_from    *@wsti.pl

## Adresy blokowane
#blacklist_from    *@*.ru
#blacklist_from    reklama@*

Ostatnio edytowany przez ZeuS_85 (2009-02-21 05:13:15)

Offline

 

#2  2009-02-21 16:30:25

  ZeuS_85 - Nowy użytkownik

ZeuS_85
Nowy użytkownik
Zarejestrowany: 2009-02-21

Re: [Pomoc] Postfix + dovecot + smapassassin + clamAV

Pozbyłem się błędu (cała noc kombinowałem i zawędrowałem aż na ruskie strony) :) Wystarczyło w procmailcr zmienić parametry skrzynki na:

Kod:

MAILDIR=$HOME/Maildir
DEFAULT=$HOME/Maildir/

Natomiast pojawił się kolejny problem, ponieważ wszystkie listy (nawet te oznaczone 15 gwiazdkami) trafiają do folderu /Maildir/new, pomimo ze powinny trafiać do folderu

Kod:

# katalog glowny wiadomosci email 
MAILDIR=$HOME/Maildir
DEFAULT=$HOME/Maildir/

#powoduje ze reguly użytkownikow sa pomijane
DROPPRIVS=yes

# Katalog zapisu logow
LOGFILE=/var/log/spamassasin.log


# Regula skanowania poczty nie przekraczajacej 256kB (wiekszosc spamu nie przekracza tej wartosci)
:0fw: spamassassin.lock
* <256000
| /usr/bin/spamc


# Wiadomosci oznaczonr 15 gwiazdkami do folderu blocked
:0
* X-Spam-Flag: YES *
$MAILDIR/spam


# Reguła FROM
:0 
* ^^rom[ ] 
{ 
LOG="*** Dropped F off From_ header! Fixing up. " 
:0 fhw 
| sed -e '1s/^/F/' 
}

Mam także problem z zapisem logów. W mail.info/mail.log mam komunikat:

Kod:

Feb 21 17:21:15 debian postfix/smtpd[5243]: disconnect from ZeuS.local[192.168.0.2]
Feb 21 17:21:15 debian procmail[5250]: Error while writing to "/var/log/spamassasin.log"
Feb 21 17:21:15 debian spamd[2318]: spamd: connection from localhost [127.0.0.1] at port 4386
Feb 21 17:21:15 debian spamd[2318]: spamd: setuid to rafal succeeded
Feb 21 17:21:15 debian spamd[2318]: spamd: processing message

Ostatnio edytowany przez ZeuS_85 (2009-02-22 11:19:01)

Offline

 

#3  2009-02-22 11:27:20

  ZeuS_85 - Nowy użytkownik

ZeuS_85
Nowy użytkownik
Zarejestrowany: 2009-02-21

Re: [Pomoc] Postfix + dovecot + smapassassin + clamAV

Temat można zamknąć albo usunać dostałem odpowiedź na innym forum :)

Reguły można formować różnie i jeżeli przy korzystaniu ze skrzynki MAILDIRa przenosilibyśmy spam do innego folderu nie byłby on w ogóle wyświetlany w skrzynce, gdyż serwer poczty przychodzącej szukał by go w folderze maildir/new.

Rozwiązaniem tego problemu mogło by być stworzenie drugiej skrzynki na serwerze IMAP do którego można by wysyłać spam.
Skrzynke można stworzyć (w IMAP) przy pomocy:

<znacznik> <polecenie> <nazwa skrzynki>
np.
A1 CREATE spam

Offline

 

Stopka forum

Powered by PunBB
© Copyright 2002–2005 Rickard Andersson
Możesz wyłączyć AdBlock — tu nie ma reklam ;-)

[ Generated in 0.010 seconds, 9 queries executed ]

Informacje debugowania

Time (s) Query
0.00013 SET CHARSET latin2
0.00007 SET NAMES latin2
0.00093 SELECT u.*, g.*, o.logged FROM punbb_users AS u INNER JOIN punbb_groups AS g ON u.group_id=g.g_id LEFT JOIN punbb_online AS o ON o.ident='18.218.81.166' WHERE u.id=1
0.00076 UPDATE punbb_online SET logged=1716067582 WHERE ident='18.218.81.166'
0.00046 SELECT * FROM punbb_online WHERE logged<1716067282
0.00081 SELECT t.subject, t.closed, t.num_replies, t.sticky, f.id AS forum_id, f.forum_name, f.moderators, fp.post_replies, 0 FROM punbb_topics AS t INNER JOIN punbb_forums AS f ON f.id=t.forum_id LEFT JOIN punbb_forum_perms AS fp ON (fp.forum_id=f.id AND fp.group_id=3) WHERE (fp.read_forum IS NULL OR fp.read_forum=1) AND t.id=13491 AND t.moved_to IS NULL
0.00005 SELECT search_for, replace_with FROM punbb_censoring
0.00349 SELECT u.email, u.title, u.url, u.location, u.use_avatar, u.signature, u.email_setting, u.num_posts, u.registered, u.admin_note, p.id, p.poster AS username, p.poster_id, p.poster_ip, p.poster_email, p.message, p.hide_smilies, p.posted, p.edited, p.edited_by, g.g_id, g.g_user_title, o.user_id AS is_online FROM punbb_posts AS p INNER JOIN punbb_users AS u ON u.id=p.poster_id INNER JOIN punbb_groups AS g ON g.g_id=u.group_id LEFT JOIN punbb_online AS o ON (o.user_id=u.id AND o.user_id!=1 AND o.idle=0) WHERE p.topic_id=13491 ORDER BY p.id LIMIT 0,25
0.00134 UPDATE punbb_topics SET num_views=num_views+1 WHERE id=13491
Total query time: 0.00804 s