hi all, 
debian 
etchamavis 2.4.2-6.1postfix 2.3.8-2+etch1perl 5.8.8-7etch6courier 4.1.1.20060828-5 spamassassin
  3.1.7-2etch1
y case is very rare and I'm an idiot. 
1) Amavis is "supposed" to filter spam, but it seems not to use spamassassin, I 
do not understand, it is not used by default?. This is because in a "/etc/ 
init.d/spamassassin stop" Amavis spam filtering continues as usual. 
2) despite modifying the configuration files and even the Amavis amvis ... in 
many ways, not to enter a header EMAIL SPAM WITH LABELS. 
3) A FILTER FOR USERS connecting SASL, for instance, if I connect to my smtp 
TLS from using my cell phone and send email to other users Amavis filter this 
email as spam! as you can do that if I set postfix users who connect by TLS go 
right. 
I copy them down exits q config files can, thanks 


halt:/etc/amavis/conf.d# cat 15-content_filter_mode 
use strict;


@bypass_spam_checks_maps = (
   \%bypass_spam_checks, \...@bypass_spam_checks_acl, \$bypass_spam_checks_re);


1;  # insure a defined return
halt:/etc/amavis/conf.d#


*********************************
*********************************


halt:/etc/amavis/conf.d# cat 20-debian_defaults 
use strict;




$QUARANTINEDIR = "$MYHOME/virusmails";


$log_recip_templ = undef;    # disable by-recipient level-0 log entries
$DO_SYSLOG = 1;              # log via syslogd (preferred)
$syslog_ident = 'amavis';    # syslog ident tag, prepended to all messages
$syslog_facility = 'mail';
$syslog_priority = 'debug';  # switch to info to drop debug output, etc


$enable_db = 1;              # enable use of BerkeleyDB/libdb (SNMP and nanny)
$enable_global_cache = 1;    # enable use of libdb-based cache if $enable_db=1


$inet_socket_port = 10024;   # default listenting socket


$sa_spam_subject_tag = '***SPAM*** ';
#modifique
#$sa_tag_level_deflt  = 0;  # add spam info headers if at, or above that level
$sa_tag_level_deflt  = undef;  # add spam info headers if at, or above that 
level
$sa_tag2_level_deflt = 5.0; # add 'spam detected' headers at that level
$sa_kill_level_deflt = 8.0; # triggers spam evasive actions
$sa_dsn_cutoff_level = 10;   # spam level beyond which a DSN is not sent


$sa_mail_body_size_limit = 200*1024; # don't waste time on SA if mail is larger
$sa_local_tests_only = 0;    # only tests which do not require internet access?


# Quota limits to avoid bombs (like 42.zip)


$MAXLEVELS = 14;
$MAXFILES = 1500;
$MIN_EXPANSION_QUOTA =      100*1024;  # bytes
$MAX_EXPANSION_QUOTA = 300*1024*1024;  # bytes


$final_banned_destiny     = D_DISCARD;   # D_REJECT when front-end MTA
$final_spam_destiny       = D_BOUNCE;
#$final_spam_destiny       = D_PASS;
$final_bad_header_destiny = D_PASS;     # False-positive prone (for spam)


$virus_admin = "postmast...@$mydomain"; # due to D_DISCARD default


$banned_quarantine_to = "pe...@$mydomain";


# Leave empty (undef) to add no header
$X_HEADER_LINE = "Debian $myproduct_name at $mydomain";
...
…
...


halt:/etc/postfix# cat master.cf
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
        -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} 
${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}
localhost:10025 inet    n       -       y       -       -       smtpd
 -o content_filter=
 -o local_recipient_maps=
# -o relay_recipient_maps=
# -o smtpd_restriction_classes=
 -o smtpd_helo_restrictions=
#modifique
#
 -o smtpd_client_restrictions=
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o smtpd_sender_restrictions=
#modifico
 -o smtpd_recipient_restrictions=permit_mynetworks,reject_unauth_destination
# -o 
smtpd_recipient_restrictions=permit_mynetworks,permit_tls_clientcerts,permit_sasl_authenticated,reject_unauth_destination
 -o mynetworks=127.0.0.0/8
# -o strict_rfc821_envelopes=yes
amavis-smtp     unix    -       -       y       -       2       smtp
 -o smtp_data_done_timeout=1200s
# -o smtp_never_send_ehlo=yes
 -o disable_dns_lookups=yes
halt:/etc/postfix#


and in main.cf




content_filter = amavis-smtp:[localhost]:10024  
smtpd_recipient_restrictions = 
permit_sasl_authenticated,reject_non_fqdn_sender,reject_non_fqdn_recipient,permit_mynetworks,
 reject_unauth_destination





      
____________________________________________________________________________________
¡Viví la mejor experiencia en la web!
Descargá gratis el nuevo Internet Explorer 8
http://downloads.yahoo.com/ieak8/?l=ar
------------------------------------------------------------------------------
_______________________________________________
AMaViS-user mailing list
AMaViS-user@lists.sourceforge.net 
https://lists.sourceforge.net/lists/listinfo/amavis-user 
 AMaViS-FAQ:http://www.amavis.org/amavis-faq.php3 
 AMaViS-HowTos:http://www.amavis.org/howto/ 

Reply via email to