use rspamd as milter

This commit is contained in:
Sebastian Hugentobler 2021-11-18 14:44:30 +01:00
parent 04dce50646
commit e2d10a72b5
Signed by: shu
GPG key ID: BB32CF3CA052C2F0
4 changed files with 10 additions and 12 deletions

View file

@ -59,10 +59,10 @@ smtpd_sasl_tls_security_options = noanonymous
smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, defer_unauth_destination
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, defer_unauth_destination, reject_unverified_recipient
#smtpd_milters =
# unix:/var/run/spamass-milter/spamass.sock
# inet:{{getenv "DKIM_HOST"}}:{{getenv "DKIM_PORT"}}
#non_smtpd_milters = $smtpd_milters
smtpd_milters={{ getenv "RSPAMD_ADDRESS" "inet:127.0.0.1:11332" }}
non_smtpd_milters=$smtpd_milters
milter_mail_macros="i {mail_addr} {client_addr} {client_name} {auth_authen}"
milter_default_action = accept
milter_macro_daemon_name = ORIGINATING
milter_connect_macros = "i j {daemon_name} v {if_name} _"

View file

@ -1,3 +0,0 @@
#!/usr/bin/with-contenv sh
#exec s6-setuidgid postfix spamass-milter -u postmaster -p /var/run/spamass-milter/spamass.sock -- -d $SPAMASSASSIN_HOST