As a backup MX server for your friend, since spammers target the
secondary MX, 99% of the mail addressed to your friend's domain
will probably be spam. So, you will not be doing your friend any
favors by bypassing spam checks for him/her. Another alternative
is to discard mail quarantined to their domain. You can also discard
*your* high scoring quarantined spam while you are at it:

$sa_kill_level_deflt = 8.0; # this is for domains other than your friend's
@spam_kill_level_maps = (
  { '.friends.com' => 10.0 },
   \$sa_kill_level_deflt, );

$sa_quarantine_cutoff_level = 25;
@spam_quarantine_cutoff_level_maps = (  # per-recip. quarantine cutoff levels
  { '.friends.com' => 9.99 },
  \$sa_quarantine_cutoff_level,   # catchall default
);

I was also able to discard quarantine for only a particular domain
(place this after the $spam_quarantine_to assignment):

@spam_quarantine_to_maps = (   # per-recip multiple quarantines
  new_RE( [qr'^(.*)@example\.com$'i => '' ] ),
    $spam_quarantine_to,  # the usual default
    );
    
This also worked for me:
@spam_quarantine_to_maps = (   # per-recip multiple quarantines
  new_RE( [qr'^(.*)@example\.com$'i => undef ],
          [qr'^(.*)(@[EMAIL PROTECTED])?$'i => $spam_quarantine_to]),
    );

******* Side Note, this did not:
@spam_quarantine_to_maps = (   # per-recip multiple quarantines
  new_RE( [qr'^(.*)@example\.com$'i => undef ] ),
    $spam_quarantine_to,  # the usual default
    );
*******


Rather than simply bypass banned checks, you could set a different
banned policy (and whatever other settings) for your friend:

$policy_bank{'BYPASSBANNED'} = {
  banned_filename_maps => [
    new_RE(
    # block double extensions in names:
      qr'\.[^./]*\.(exe|vbs|pif|scr|bat|cmd|com|cpl|dll)\.?$'i,
    # allow any name or type (except viruses) within an archive:
      [ qr'^\.(Z|gz|bz2|rpm|cpio|tar|zip|rar|arc|arj|zoo)$' => 0],
    # blocks MS executable file(1) types, unless allowed above:
      qr'^\.(exe-ms)$',
    ),
  ],
};

See:
http://www.ijs.si/software/amavisd/amavisd-new-docs.html#pbanks
for more examples.

Correction:
> To avoid quarantining mail with bad headers, simply leave this default:
> $final_bad_header_destiny = D_PASS;

This does not avoid quarantining mail with bad headers. You would use
this in conjunction with $bad_header_quarantine_to = undef;

Something else to consider. Amavisd will only quarantine one copy of a
message regardless of the number of recipients. Consider the
implications. I have no idea if amavisnewsql-0.7.3x-1.4 works around
this problem in some manner. You should test (always).

Gary V



-------------------------------------------------------
This SF.Net email is sponsored by:
Power Architecture Resource Center: Free content, downloads, discussions,
and more. http://solutions.newsforge.com/ibmarch.tmpl
_______________________________________________
AMaViS-user mailing list
AMaViS-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/amavis-user
AMaViS-FAQ:http://www.amavis.org/amavis-faq.php3
AMaViS-HowTos:http://www.amavis.org/howto/

Reply via email to