On 22 November 2011 11:52, David Mehler <dave.meh...@gmail.com> wrote:
> On 11/22/11, Simon Brereton <simon.brere...@buongiorno.com> wrote:
>> On 21 November 2011 19:33, David Mehler <dave.meh...@gmail.com> wrote:
>>> Hello,
>>>
>>> I'm running Postfix 2.8 and virtual mailbox domains with a mysql
>>> database. I've also got spf and dkim signatures going as well as
>>> clamsmtp as an smtp proxy for virus checking. I'd now like to add in
>>> dspam antispam capability so that user's can forward emails that are
>>> spam or not. My problem is the multiple content filters are mixing me
>>> up and I'm not sure I've got the most efficient setup.
>>>
>>> In master.cf if the smtpd process has a content_filter option on it
>>> does that go first in the chain before any content_filter directives
>>> in main.cf? My working main.cf and master.cf files are below this
>>> message, dspam addon lines are still commented out. If anyone has this
>>> setup going I'd appreciate a sanity check. Also, if there are any
>>> configuration errors that I've missed please let me know, this is the
>>> most complex configuration I've set up to date.
>>
>> I'm sure you have a good reason for rejecting this idea, but
>> amavisd-new would do the DKIM, DSPAM and Virus checking all in one
>> filter.  Have you considered that?
> Hello,
>
> Thanks for your reply. I've tried amavisd-new in the past and when I
> did so it seemed more luck that it all worked vs. at least for me good
> configuration. I read the docs but still was more lucky to get it
> working, I was looking in to other solutions before I went that route.
>  Also, when I ran it it seemed to slow things down system resource
> wise.
>
> If I do go there will that mean I wouldn't have to run my setup as is,
> just hook amavisd-new in to the running daemons?
>
> How is your setup? What are you running?

Dave - I'm not an expert, but plenty of people (the majority, I would
guess) run amavisd with postfix.  Plus the amavisd mailing list is
also very helpful.

What do you mean it was more luck that it worked?  In my main.cf, I have defined
content_filter = smtp-amavis:[127.0.0.1]:10024

And in master.cf, I have
#The amavis reciever
127.0.0.1:10025 inet n - - - - smtpd
        -o content_filter=
        -o local_recipient_maps=
        -o relay_recipient_maps=
        -o smtpd_restriction_classes=
        -o smtpd_client_restrictions=
        -o smtpd_helo_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o mynetworks=127.0.0.0/8
        -o strict_rfc821_envelopes=yes
        -o 
receive_override_options=no_unknown_recipient_checks,no_header_body_checks
        -o smtpd_bind_address=127.0.0.1


#the amavis connector, to send to amavis
smtp-amavis unix - - - - 2 smtp
        -o smtp_data_done_timeout=1200
        -o disable_dns_lookups=yes


#Stop Postfix from cleaning emails before sending to amavis
pre-cleanup unix n - n - 0 cleanup
        -o virtual_alias_maps=
        -o canonical_maps=
        -o sender_canonical_maps=
        -o recipient_canonical_maps=
        -o masquerade_domains=


My set up is quite old, so some of these may not be best practice any more.

Simon

Reply via email to