1 (edited by maciejm 2014-08-11 23:29:52)

Topic: problem with amavis and SA - two ways to resolve problem

==== Required information ====
- iRedMail version: iRedMail-0.8.7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):  mysql
- Linux/BSD distribution name and version:  debian 7
- Related log if you're reporting an issue:
====

Hi
Im tested iredmial  iRedMail-0.8.7

I have some problem with amavis + sa (filtered outgoing e-mail)

i read faq and i find http://www.iredmail.org/wiki/index.php? … oing.Mails


but this not working very god beacuse this solutions disabled sa outgoing and incoming e-mails

-------------------- start --------------------------------


$policy_bank{'MYUSERS'} = {

    originating => 1,
    allow_disclaimers => 1,
    smtpd_discard_ehlo_keywords => ['8BITMIME'],
    terminate_dsn_on_notify_success => 0,

    bypass_spam_checks_maps => [1],
    bypass_virus_checks_maps => [1],   
    bypass_header_checks_maps => [1], 

    # allow sending any file names and types
    bypass_banned_checks_maps => [1],

};
-------------- stop ---------------




i sending  virus test e-mail from other host and oder mta to me:


ug 11 13:37:08 umfc amavis[20658]: (20658-01) Passed CLEAN {RelayedInternal}, MYUSERS LOCAL [194.176.x.x]:51630 [194.176.x.x] <root@xxxx.xxx> -> <asd@iredmail.myvdomain.pl>, Queue-ID: 8CAB8180075, Message-ID


and spam is not tagged

if I send outgoing email from myhost (iredmail) to other mta (outgoing) e-mail is not scaned

My conclusion - this issue diabled total SA in outgoind and incoming e-mail


what is resolve this problem by Iredmail support ?




to resolved this option are two / three way:

1) if any users send only for 587:

587       inet  n       -       n       -       -       smtpd
  -o content_filter=
  -o milter_macro_daemon_name=ORIGINATING
  -o smtpd_client_restrictions=
  -o smtpd_helo_restrictions=
  -o smtpd_sender_restrictions=permit_sasl_authenticated,reject
  -o receive_override_options=no_header_body_checks,no_address_mappings
  -o smtpd_recipient_restrictions=reject_non_fqdn_recipient,reject_unknown_recipient_domain,permit_sasl_authenticated,reject

or promitive mode wink

2) disable all sections in amavis and create new transport in postfix:

main.cf

smtpd_recipient_restrictions =

       .............................................

        check_recipient_access hash:/etc/postfix/skanowane

       .............................................
        permit_mynetworks,
        permit_sasl_authenticated,


cat /etc/postfix/skanowane
v1.vdomain.pl      FILTER spamassassin:


master.cf:

spamassassin unix -     n       n       -       -       pipe
        user=amavis argv=/usr/bin/spamc -f -e /usr/sbin/sendmail -oi -f ${sender} ${recipient}

3) by amavis policy_bank

add server ip to mynetworks in amavis

and add

$policy_bank{'MYNETS'} = { 
  bypass_spam_checks_maps   => [1],  # don't spam-check internal mail
  bypass_banned_checks_maps => [1],  # don't banned-check internal mail
  final_spam_destiny   => D_PASS,
  final_banned_destiny   => D_PASS,
};


what options is recomended by iredmail support ?

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.