>> # $myhostname = 'amavis1.websitedynamics.com';  # must be a 
>> fully-qualified domain name!
>>
>> $notify_method  = '[10.150.10.7]:10025';
>> $forward_method = '[10.150.10.7]:10025';  # set to undef with milter!
>>     
>
> You forgot the smtp: tag on the above, but just remove the two lines
> above since they're wrong and the next two are correct.
>
>   
>> #$forward_method = 'smtp:[10.150.10.7]:10025';  # set to undef with milter!
>> #$notify_method  = $forward_method;
>>     
>
> The above two lines are correct, but commented out.  Just remove
> the leading # to activate them, and restart amavisd-new.
>   
Thank you Noel,
I got it working. :)
Okay it gets more and more tricky.
I guess that is because I am just starting to learn some of these from 
scratch.
I would like to have my amavis1 server to serve as main spam filter.
And for some reason if amavis1 is down, how can I configure postfix 
server to use it's localhost amavis to filter spams?
It was already configure to do intensive spam filtering on localhost.
I just wanted offload spam filtering to another dedicated server.

my original /etc/postfix/master.cf shows:

smtp      inet  n       -       n       -       150       smtpd
#
amavis unix    -       -       n       -       12      smtp
       -o smtp_data_done_timeout=1200
       -o smtp_send_xforward_command=yes
       -o disable_dns_lookups=yes
#
127.0.0.1:10025        inet    n       -       n       -       -       smtpd
       -o smtpd_authorized_xforward_hosts=127.0.0.0/8
       -o content_filter=
       -o local_recipient_maps=
       -o relay_recipient_maps=
       -o smtpd_restriction_classes=
       -o smtpd_client_restrictions=
       -o smtpd_helo_restrictions=
       -o smtpd_sender_restrictions=
       -o smtpd_recipient_restrictions=permit_mynetworks,reject
       -o mynetworks=127.0.0.0/8
       -o strict_rfc821_envelopes=yes
       -o 
receive_override_options=no_unknown_recipient_checks,no_header_body_checks


And with the new amavis1 server, my new /etc/postfix/master.cf shows :

smtp       inet  n       -       n       -       150       smtpd
#
amavis unix      -       -       n       -       12        smtp
        -o smtp_data_done_timeout=1200
        -o smtp_send_xforward_command=yes
        -o disable_dns_lookups=yes
#
10.150.10.7:10025 inet    n       -       n      -       -      smtpd
        -o smtpd_authorized_xforward_hosts=10.0.0.0/8
        -o content_filter=
        -o local_recipient_maps=
        -o relay_recipient_maps=
        -o smtpd_restriction_classes=
        -o smtpd_client_restrictions=
        -o smtpd_helo_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o mynetworks=127.0.0.0/8,10.0.0.0/8
        -o strict_rfc821_envelopes=yes
        -o 
receive_override_options=no_unknown_recipient_checks,no_header_body_checks
#


-------------------------------------------------------------------------
This SF.net email is sponsored by: Splunk Inc.
Still grepping through log files to find problems?  Stop.
Now Search log events and configuration files using AJAX and a browser.
Download your FREE copy of Splunk now >>  http://get.splunk.com/
_______________________________________________
AMaViS-user mailing list
AMaViS-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/amavis-user
AMaViS-FAQ:http://www.amavis.org/amavis-faq.php3
AMaViS-HowTos:http://www.amavis.org/howto/

Reply via email to