[AMaViS-user] dkim: public key not available

2008-11-19 Thread Ihsan Dogan
Hello,

I was trying to setup dkim and I'm running into problem. I've generated
the key with amavisd genrsa /path/to/key.pem and put this into the
configuration file:

$enable_dkim_signing = 1;
dkim_key('dogan.ch',»··· 'abc',
'/opt/csw/var/amavisn/db/dkim/dogan.ch.key.pem');

When I run amavisd testkeys I'm getting this error:
TESTING: abc._domainkey.dogan.ch   = invalid (public key: not
available)

Any idea what's going wrong here?




Ihsan

-- 
[EMAIL PROTECTED]   http://blog.dogan.ch/

-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
AMaViS-user mailing list
AMaViS-user@lists.sourceforge.net 
https://lists.sourceforge.net/lists/listinfo/amavis-user 
 AMaViS-FAQ:http://www.amavis.org/amavis-faq.php3 
 AMaViS-HowTos:http://www.amavis.org/howto/ 


[AMaViS-user] how does whitelisting work in amavis?

2008-11-19 Thread Coert Waagmeester
Hello all,

I have a successful working install of amavisd-new.

I do not know Perl at all, although I can more or less understand how
the config files work.

I have a setup with postfix and dovecot, where all authentication
happens from LDAP.

Is it necessary for me to have amavis connect to the LDAP as well?


I want to be able to somewhere make a list of whitelisted addresses.

And I want to have notifications sent to my postmaster address for every
spam and virus infected mail that is 'caught'

What would be the best way of doing this?

Do you want me to send through my amavisd-new config file?

Kind regards,
Coert


-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
AMaViS-user mailing list
AMaViS-user@lists.sourceforge.net 
https://lists.sourceforge.net/lists/listinfo/amavis-user 
 AMaViS-FAQ:http://www.amavis.org/amavis-faq.php3 
 AMaViS-HowTos:http://www.amavis.org/howto/ 


Re: [AMaViS-user] dkim: public key not available

2008-11-19 Thread Rob MacGregor
On Wed, Nov 19, 2008 at 08:00, Ihsan Dogan [EMAIL PROTECTED] wrote:
 Hello,

 I was trying to setup dkim and I'm running into problem. I've generated
 the key with amavisd genrsa /path/to/key.pem and put this into the
 configuration file:

 $enable_dkim_signing = 1;
 dkim_key('dogan.ch',»··· 'abc',
 '/opt/csw/var/amavisn/db/dkim/dogan.ch.key.pem');

 When I run amavisd testkeys I'm getting this error:
 TESTING: abc._domainkey.dogan.ch   = invalid (public key: not
 available)

 Any idea what's going wrong here?

Have you published your public key in DNS yet?

-- 
 Please keep list traffic on the list.

Rob MacGregor
  Whoever fights monsters should see to it that in the process he
doesn't become a monster.  Friedrich Nietzsche
-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
AMaViS-user mailing list
AMaViS-user@lists.sourceforge.net 
https://lists.sourceforge.net/lists/listinfo/amavis-user 
 AMaViS-FAQ:http://www.amavis.org/amavis-faq.php3 
 AMaViS-HowTos:http://www.amavis.org/howto/ 

[AMaViS-user] DKIM: SMTP-AUTH not signed

2008-11-19 Thread Ihsan Dogan
Hello,

DKIM works for me so far. If I send an e-mail through the webmail
interface, the E-Mail is signed.
If I send an e-mail with a regular client, which is authenticated with
SMTP-AUTH, the mail is not signed.

Is it possible to catch these mails as well?





Ihsan


-- 
[EMAIL PROTECTED]   http://blog.dogan.ch/

-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
AMaViS-user mailing list
AMaViS-user@lists.sourceforge.net 
https://lists.sourceforge.net/lists/listinfo/amavis-user 
 AMaViS-FAQ:http://www.amavis.org/amavis-faq.php3 
 AMaViS-HowTos:http://www.amavis.org/howto/ 


Re: [AMaViS-user] dkim: public key not available

2008-11-19 Thread Mark Martinec
Ihsan,

 I was trying to setup dkim and I'm running into problem. I've generated
 the key with amavisd genrsa /path/to/key.pem and put this into the
 configuration file:

 $enable_dkim_signing = 1;
 dkim_key('dogan.ch','abc',
  '/opt/csw/var/amavisn/db/dkim/dogan.ch.key.pem');

At this point you must export public keys and publish them in DNS.
The command:
  # amavisd showkeys
will produce the required text section to stdout, which must then
be inserted into a DSN zone file, and a zone reloaded.

 When I run amavisd testkeys I'm getting this error:
 TESTING: abc._domainkey.dogan.ch = invalid (public key: not
 available)

This will go away once you publish a public key in DNS.

  Marl


-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
AMaViS-user mailing list
AMaViS-user@lists.sourceforge.net 
https://lists.sourceforge.net/lists/listinfo/amavis-user 
 AMaViS-FAQ:http://www.amavis.org/amavis-faq.php3 
 AMaViS-HowTos:http://www.amavis.org/howto/ 


[AMaViS-user] debian package

2008-11-19 Thread Troy Davis
Hi guys has anyone done an apt-get package of the lastest amavis-new for
debian-etch?

 

Of a step by step to how to install from a tarball

 

Thanks

-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
AMaViS-user mailing list
AMaViS-user@lists.sourceforge.net 
https://lists.sourceforge.net/lists/listinfo/amavis-user 
 AMaViS-FAQ:http://www.amavis.org/amavis-faq.php3 
 AMaViS-HowTos:http://www.amavis.org/howto/ 


Re: [AMaViS-user] DKIM: SMTP-AUTH not signed

2008-11-19 Thread Ihsan Dogan
Hello Mark,

Am 19.11.2008 13:11 Uhr, Mark Martinec schrieb:

 DKIM works for me so far. If I send an e-mail through the webmail
 interface, the E-Mail is signed.
 If I send an e-mail with a regular client, which is authenticated with
 SMTP-AUTH, the mail is not signed.
 Is it possible to catch these mails as well?

 'originating' flag must be on to permit DKIM signing.

Ok.

[...]

 A more general way of turning up the 'originating' flag is through a
 policy bank, e.g.:

 $inet_socket_port = [10024,10026];

 $interface_policy{'10026'} = 'ORIGINATING';

 $policy_bank{'ORIGINATING'} = {  # mail originating from our users
   originating = 1,
 # force MTA conversion to 7-bit before DKIM signing
 # to avoid later conversions, destroying signature:
   smtpd_discard_ehlo_keywords = ['8BITMIME'],
 };

 Any mail which MTA will pass to a filter on port 10026 (but not on 10024)
 will now be eligible for DKIM signing. This is useful for mail submitted
 from authenticated roaming clients which have foreign IP addresses.


 pickupfifo  n   -   n   60  1   pickup
   -o content_filter=amavisfeed:[127.0.0.1]:10026

I would prefer this solution more, but SASL authenticated mail is
normally not handled by pickup. Is there a way, to put the 'originating'
flag to SASL authenticated mails?



Ihsan

-- 
[EMAIL PROTECTED]   http://blog.dogan.ch/

-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
AMaViS-user mailing list
AMaViS-user@lists.sourceforge.net 
https://lists.sourceforge.net/lists/listinfo/amavis-user 
 AMaViS-FAQ:http://www.amavis.org/amavis-faq.php3 
 AMaViS-HowTos:http://www.amavis.org/howto/ 


Re: [AMaViS-user] debian package

2008-11-19 Thread Ralf Hildebrandt
* Troy Davis [EMAIL PROTECTED]:
 Hi guys has anyone done an apt-get package of the lastest amavis-new for
 debian-etch?
 
  
 
 Of a step by step to how to install from a tarball

#!/bin/bash
/etc/init.d/amavisd stop
cp -p /usr/sbin/amavisd /usr/sbin/amavisd.old
install -o root -g root -m 755 -p amavisd amavisd-agent amavisd-nanny 
amavisd-release p0f-analyzer.pl /usr/sbin
/etc/init.d/amavisd start

-- 
Ralf Hildebrandt (i.A. des GB IT)   [EMAIL PROTECTED]
Charite - Universitätsmedizin BerlinTel.  +49 (0)30-450 570-155
Gemeinsame Einrichtung von FU- und HU-BerlinFax.  +49 (0)30-450 570-962
Geschäftsbereich IT Standort CBF I'm looking for a job!

-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
AMaViS-user mailing list
AMaViS-user@lists.sourceforge.net 
https://lists.sourceforge.net/lists/listinfo/amavis-user 
 AMaViS-FAQ:http://www.amavis.org/amavis-faq.php3 
 AMaViS-HowTos:http://www.amavis.org/howto/ 

Re: [AMaViS-user] DKIM: SMTP-AUTH not signed

2008-11-19 Thread Mark Martinec
Ihsan,

 DKIM works for me so far. If I send an e-mail through the webmail
 interface, the E-Mail is signed.
 If I send an e-mail with a regular client, which is authenticated with
 SMTP-AUTH, the mail is not signed.
 Is it possible to catch these mails as well?

'originating' flag must be on to permit DKIM signing.

The simplest way of turning 'originating' is implicitly,
when sending client's IP address matches @mynetworks list.

In your case inserting a 0.0.0.0 into @mynetworks list would
probably solve the issue of mail submitted through pickup:

2.4.5 release notes:

- for the purpose of looking up client IP address in @mynetworks_maps,
  treat unknown/unavailable IP address as 0.0.0.0;  this allows treating
  directly submitted mail on the MTA host (not submitted through SMTP) as
  coming from IP address 0.0.0.0 (i.e. This Network - according to RFC 1700);

  Note that this is indistinguishable from other reasons when IP address
  is not made available to amavisd, e.g. when smtp_send_xforward_command
  option in Postfix smtp service is not enabled, which is why the default
  setting of @mynetworks does not include a 0.0.0.0/8 network to prevent
  unintentionally loading a MYNETS policy bank.

  One should add 0.0.0.0/8 to a @mynetworks list only when XFORWARD is known
  to work and if some software on the MTA host is submitting its mail to MTA
  directly, e.g. through a sendmail mail submission command (or its lookalike),
  and MYNETS policy bank loading is needed for proper processing of such mail
  (e.g. DKIM signing or adding disclaimers in later versions of amavisd);


A more general way of turning up the 'originating' flag is through a
policy bank, e.g.:

$inet_socket_port = [10024,10026];

$interface_policy{'10026'} = 'ORIGINATING';

$policy_bank{'ORIGINATING'} = {  # mail originating from our users
  originating = 1,
# force MTA conversion to 7-bit before DKIM signing
# to avoid later conversions, destroying signature:
  smtpd_discard_ehlo_keywords = ['8BITMIME'],
};

Any mail which MTA will pass to a filter on port 10026 (but not on 10024)
will now be eligible for DKIM signing. This is useful for mail submitted
from authenticated roaming clients which have foreign IP addresses.


pickupfifo  n   -   n   60  1   pickup
  -o content_filter=amavisfeed:[127.0.0.1]:10026

See also:
  http://marc.info/?l=postfix-usersm=122658465804423

Mark

-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
AMaViS-user mailing list
AMaViS-user@lists.sourceforge.net 
https://lists.sourceforge.net/lists/listinfo/amavis-user 
 AMaViS-FAQ:http://www.amavis.org/amavis-faq.php3 
 AMaViS-HowTos:http://www.amavis.org/howto/ 


Re: [AMaViS-user] debian package

2008-11-19 Thread Stefan Förster
* Ralf Hildebrandt [EMAIL PROTECTED] wrote:
 * Troy Davis [EMAIL PROTECTED]:
 Hi guys has anyone done an apt-get package of the lastest amavis-new for
 debian-etch?
 
 
 
 Of a step by step to how to install from a tarball
 
 #!/bin/bash
 /etc/init.d/amavisd stop
 cp -p /usr/sbin/amavisd /usr/sbin/amavisd.old
 install -o root -g root -m 755 -p amavisd amavisd-agent amavisd-nanny 
 amavisd-release p0f-analyzer.pl /usr/sbin
 /etc/init.d/amavisd start

Don't do that on Debian. The Debian source is modified to read all
files in the directory /etc/amavis/conf.d/ - you have to account for
that somehow (either port the patch or concatenate all the files).



Ciao
Stefan
-- 
Stefan Förster http://www.incertum.net/ Public Key: 0xBBE2A9E9
FdI #41: Internet - Das von President Gates erfundene Computernetz. (Kristian
Köhntopp)

-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
AMaViS-user mailing list
AMaViS-user@lists.sourceforge.net 
https://lists.sourceforge.net/lists/listinfo/amavis-user 
 AMaViS-FAQ:http://www.amavis.org/amavis-faq.php3 
 AMaViS-HowTos:http://www.amavis.org/howto/ 

Re: [AMaViS-user] debian package

2008-11-19 Thread Stefan Förster
* Ralf Hildebrandt [EMAIL PROTECTED] wrote:
 * Stefan Förster [EMAIL PROTECTED]:
 
 #!/bin/bash
 /etc/init.d/amavisd stop
 cp -p /usr/sbin/amavisd /usr/sbin/amavisd.old
 install -o root -g root -m 755 -p amavisd amavisd-agent amavisd-nanny 
 amavisd-release p0f-analyzer.pl /usr/sbin
 /etc/init.d/amavisd start
 
 Don't do that on Debian. The Debian source is modified to read all
 files in the directory /etc/amavis/conf.d/
 
 Which I don't use :)

Since the OP specifically asked for instructions on how to upgrade his
Debian package, the obvious answer is of course to use a backport,
e.g. from http://www.proesdorf.de/debian/pool/main/a/amavisd-new/

This one can easily be pinned in /etc/apt/preferences:

Package: *
Pin: release o=Dirk
Pin-Priority: -10

Package: amavisd-new
Pin: release o=Dirk
Pin-Priority: 999

Package: spamassassin
Pin: release o=Dirk
Pin-Priority: 999

and by including the line

deb http://www.proesdorf.de/debian/ etch main contrib non-free

you can simply do aptitude update  aptitude upgrade to get the
2.6.1 release. Note: All of the above is valid only if you are running
Debian/etch, not lenny, sid, not Ubuntu...

If you intend to use the official source distribution (you can't use
Debian's init script anyways without modification), backup your
configuration, purge the package (aptitude purge amavisd-new) and then
follow the standard installation instructions.

Be prepared to install additional Perl modules (either CPAN or
dh-make-perl will both work fine) if you plan to use features like
DKIM, SPF and so on.


Ciao
Stefan
-- 
Stefan Förster http://www.incertum.net/ Public Key: 0xBBE2A9E9
Es gibt weder moralische noch unmoralische Bücher. Bücher sind gut oder 
schlecht geschrieben, nichts sonst.
(Oscar Wilde)

-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
AMaViS-user mailing list
AMaViS-user@lists.sourceforge.net 
https://lists.sourceforge.net/lists/listinfo/amavis-user 
 AMaViS-FAQ:http://www.amavis.org/amavis-faq.php3 
 AMaViS-HowTos:http://www.amavis.org/howto/ 

Re: [AMaViS-user] DKIM: SMTP-AUTH not signed

2008-11-19 Thread Ihsan Dogan
Hello Martin,

Am 19.11.2008 15:10 Uhr, Mark Martinec schrieb:

 Any mail which MTA will pass to a filter on port 10026 (but not on 10024)
 will now be eligible for DKIM signing. This is useful for mail submitted
 from authenticated roaming clients which have foreign IP addresses.

 See also:
   http://marc.info/?l=postfix-usersm=122658465804423
 
 pickupfifo  n   -   n   60  1   pickup
   -o content_filter=amavisfeed:[127.0.0.1]:10026
 I would prefer this solution more, but SASL authenticated mail is
 normally not handled by pickup. Is there a way, to put the 'originating'
 flag to SASL authenticated mails?
 
 Just follow the combined advise from mouss and me in the
 referenced Postfix thread, it covers mail from SASL authenticated
 and from local networks.

I'm sorry, I haven't read carefully enough.

I've set that up, but something is not working right:

Nov 19 16:20:25 bender postfix/smtpd[27979]: [ID 197553 mail.info]
NOQUEUE: filter: RCPT from mx1.cnd-ag.ch[82.197.176.19]:
mx1.cnd-ag.ch[82.197.176.19]: Client host triggers FILTER
amavisauth:[127.0.0.1]:10026; from=[EMAIL PROTECTED]
to=[EMAIL PROTECTED] proto=ESMTP helo=mx1.cnd-ag.ch

Nov 19 16:20:25 bender postfix/smtpd[27979]: [ID 197553 mail.info]
NOQUEUE: filter: RCPT from mx1.cnd-ag.ch[82.197.176.19]:
mx1.cnd-ag.ch[82.197.176.19]: Client host triggers FILTER
amavisfeed:[127.0.0.1]:10024; from=[EMAIL PROTECTED]
to=[EMAIL PROTECTED] proto=ESMTP helo=mx1.cnd-ag.ch

When I receive an e-mail, it seems that it triggers on both, but it
selects amavisfeed.

If a mail comes in through SMTP-AUTH it goes also throught amavisfeed.

I've did this settings:

smtpd_client_restrictions =

check_client_access pcre:/etc/postfix/filter_outbound

permit_mynetworks

permit_sasl_authenticated

check_client_access pcre:/etc/postfix/filter_inbound


I've disabled the content_filter for that.

I have to admit, that I'm using permit_sasl_authenticated on different
places:
smtpd_recipient_restrictions = permit_sasl_authenticated,
smtpd_helo_restrictions = permit_sasl_authenticated,
smtpd_sender_restrictions = permit_sasl_authenticated,




Ihsan


-- 
[EMAIL PROTECTED]   http://blog.dogan.ch/

-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
AMaViS-user mailing list
AMaViS-user@lists.sourceforge.net 
https://lists.sourceforge.net/lists/listinfo/amavis-user 
 AMaViS-FAQ:http://www.amavis.org/amavis-faq.php3 
 AMaViS-HowTos:http://www.amavis.org/howto/ 


[AMaViS-user] Spam Subject Tag dosn't work for one domain?

2008-11-19 Thread Karsten Frohwein
Dear list,

I get spam like this

  mail01:/var/log# grep pasovarsky_aemxyz syslog.0
  Nov 18 13:36:20 mail01 postfix/qmgr[27109]: A5320950006: 
from=[EMAIL PROTECTED], size=1760, nrcpt=1 (queue active)
  Nov 18 13:36:20 mail01 amavis[15852]: (15852-11) ESMTP::10024 
/var/lib/amavis/tmp/amavis-20081118T131637-15852: 
[EMAIL PROTECTED] - [EMAIL PROTECTED] SIZE=1760 Received: 
from example.com ([127.0.0.1]) by localhost (example.com [127.0.0.1]) 
(amavisd-new, port 10024) with ESMTP for [EMAIL PROTECTED]; Tue, 18 Nov 
2008 13:36:20 +0100 (CET)
  Nov 18 13:36:20 mail01 amavis[15852]: (15852-11) Checking: 
r6afH9rLp+KS [80.67.18.000] [EMAIL PROTECTED] - 
[EMAIL PROTECTED]
  Nov 18 13:36:22 mail01 postfix/qmgr[27109]: 4021F950009: 
from=[EMAIL PROTECTED], size=2235, nrcpt=1 (queue active)
  Nov 18 13:36:22 mail01 amavis[15852]: (15852-11) FWD via SMTP: 
[EMAIL PROTECTED] - [EMAIL PROTECTED],BODY=7BIT 250 2.0.0 
Ok, id=15852-11, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 
4021F950009
  Nov 18 13:36:22 mail01 amavis[15852]: (15852-11) Passed SPAMMY, 
[80.67.18.000] [89.101.56.41] [EMAIL PROTECTED] - 
[EMAIL PROTECTED], Message-ID: [EMAIL PROTECTED], mail_id: 
r6afH9rLp+KS, Hits: 8.349, size: 1760, queued_as: 4021F950009, 1589 ms

Its obviously found spammy.
But for this one customer neither the spam score header or the ### SPAM 
### as configured is added to the mail.

My first problem is I can't really test this now because I drop Spam of 
score 10 or higher. Of course I will change this sometime for a minute 
and try out.
But is there a better method to test a mail with spam score around 8?

The real problem is I have no clue why it seems to work for all other 
smtp relay domains but not this one?

Some config:

  # Spam gets the Subject line prepended with:
  $sa_spam_subject_tag = '### SPAM ### ';
  $undecipherable_subject_tag = '### UNCHECKED ### ';
  $subject_tag_maps_by_ccat{+CC_VIRUS} = [ '### VIRUS ### ' ];
  $subject_tag_maps_by_ccat{+CC_BANNED} = [ '### VIRUS ### ' ];

  # We tag all headers (for 'local' domains) with X-Spam info:
  $sa_tag_level_deflt = undef;

  # This is the system default spam tag level
  # spam will be tagged and the header is inserted
  $sa_tag2_level_deflt = 6.31;

  #we kill spam at level 10! Final destanation is discard.
  $sa_kill_level_deflt = 10;


Transportmap entry of postfix:
  example1.comsmtp:[example2.com]

I hope someone can share some light on this.

Best regards,

Karsten Frohwein

-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
AMaViS-user mailing list
AMaViS-user@lists.sourceforge.net 
https://lists.sourceforge.net/lists/listinfo/amavis-user 
 AMaViS-FAQ:http://www.amavis.org/amavis-faq.php3 
 AMaViS-HowTos:http://www.amavis.org/howto/ 


Re: [AMaViS-user] Spam Subject Tag dosn't work for one domain?

2008-11-19 Thread Mark Martinec
Karsten,

   Nov 18 13:36:22 mail01 amavis[15852]: (15852-11) Passed SPAMMY,
 [80.67.18.000] [89.101.56.41] [EMAIL PROTECTED] -
 [EMAIL PROTECTED], Message-ID: [EMAIL PROTECTED], mail_id:
 r6afH9rLp+KS, Hits: 8.349, size: 1760, queued_as: 4021F950009, 1589 ms

 Its obviously found spammy.
 But for this one customer neither the spam score header or the ### SPAM
 ### as configured is added to the mail.

Make sure the recipient's domain is listed in @local_domains_maps.
'Subject' is only allowed to be modified for inbound and
internal-to-internal mail.

 My first problem is I can't really test this now because I drop Spam of
 score 10 or higher. Of course I will change this sometime for a minute
 and try out.
 But is there a better method to test a mail with spam score around 8?

My preferred way of testing new and unusual settings is to run a
test instance of amavisd on a separate port, then use mini_sendmail
to feed a test mail to that particular port.

When a regular amavisd is running too, a test instance must use
its own PID and lock file, its own port number, a temporary (work)
directory and a db directory (is used). The rest can be shared
(like SQL server, SpamAssassin helper directory, quarantine, ...).

This can be achieved by using a separate config file and specifying
it on a command line with a -c option, or, my preferred way,
by using a neat trick -- a command line option: -i instance-name,
then by the end of your usual amavisd.conf file override some
of the previously defined settings when $instance_name variable
happens to match your chosen name. There is no special magic
to the -i option and the $instance_name, all it does is
assign the value of option -i to the $instance_name variable,
which you can use as you please, typically in a .conf file.

For example, amavisd.conf:

[all your usual stuff here, but just before the end of a file:]

if ($instance_name eq 'test') {
  $max_servers = 1;
  $log_level = 5;
# $sa_debug = 1;
  $TEMPBASE = $MYHOME/tmp-am2;
  $ENV{TMPDIR} = $TEMPBASE;
  $pid_file  = $helpers_home/amavisd2.pid;
  $lock_file = $helpers_home/amavisd2.lock;
  $db_home   = $MYHOME/var/db/amavis2;
  $enable_db = 0;
  $unix_socketname = undef;
  $inet_socket_port = [];
# ... and any other setting you choose to override
}

Then run it from a command line:

# amavisd -i test debug

and submit a test mail to port  from another console window:

mini_sendmail [EMAIL PROTECTED] -s127.0.0.1 -p [EMAIL PROTECTED] 0.msg

 The real problem is I have no clue why it seems to work for all other
 smtp relay domains but not this one?

My first guess is that recipient is not considered local.
If that is not the case, some logging would be helpful.

  Mark

-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
AMaViS-user mailing list
AMaViS-user@lists.sourceforge.net 
https://lists.sourceforge.net/lists/listinfo/amavis-user 
 AMaViS-FAQ:http://www.amavis.org/amavis-faq.php3 
 AMaViS-HowTos:http://www.amavis.org/howto/ 


Re: [AMaViS-user] Spam Subject Tag dosn't work for one domain?

2008-11-19 Thread Karsten Frohwein
Mark Martinec schrieb:
 My first guess is that recipient is not considered local.
 If that is not the case, some logging would be helpful.
   
-_- Ah stupid me.

I was so sure its in the list because its generated automatically by a 
script.

@local_domains_maps = ( read_hash($MYHOME/local_domains) );

But if I look into the file its not listed

Okay thanks a lot! Its obvious now it can't work and where I have to look.


Thank you!

Karsten

-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
AMaViS-user mailing list
AMaViS-user@lists.sourceforge.net 
https://lists.sourceforge.net/lists/listinfo/amavis-user 
 AMaViS-FAQ:http://www.amavis.org/amavis-faq.php3 
 AMaViS-HowTos:http://www.amavis.org/howto/ 


Re: [AMaViS-user] debian package

2008-11-19 Thread mouss
Ralf Hildebrandt a écrit :
 * Stefan Förster [EMAIL PROTECTED]:
 
 #!/bin/bash
 /etc/init.d/amavisd stop
 cp -p /usr/sbin/amavisd /usr/sbin/amavisd.old
 install -o root -g root -m 755 -p amavisd amavisd-agent amavisd-nanny 
 amavisd-release p0f-analyzer.pl /usr/sbin
 /etc/init.d/amavisd start
 Don't do that on Debian. The Debian source is modified to read all
 files in the directory /etc/amavis/conf.d/ 
 
 Which I don't use :)
 

bad boy:)

if you resist this way, what tells us you're not gonna install a BSD
next?  hein?

-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
AMaViS-user mailing list
AMaViS-user@lists.sourceforge.net 
https://lists.sourceforge.net/lists/listinfo/amavis-user 
 AMaViS-FAQ:http://www.amavis.org/amavis-faq.php3 
 AMaViS-HowTos:http://www.amavis.org/howto/ 

Re: [AMaViS-user] DKIM: SMTP-AUTH not signed

2008-11-19 Thread Ihsan Dogan
Hello,

Am 19.11.2008 17:59 Uhr, Mark Martinec schrieb:

 If a mail comes in through SMTP-AUTH it goes also throught amavisfeed.

 I've did this settings:

 smtpd_client_restrictions =
 check_client_access pcre:/etc/postfix/filter_outbound
 permit_mynetworks
 permit_sasl_authenticated
 check_client_access pcre:/etc/postfix/filter_inbound
 
 So far so good. Within smtpd_client_restrictions the filter_outbound
 will apply if mail is from mynetworks or is sasl_authenticated.

It was my mistake. I'm normally using the Submission port, which is not
covered here. DKIM signing through the regular smtp port works fine now.

For the submission port, I've added this to master.cf:
submission inet n   -   n   -   -   smtpd
  -o smtpd_tls_security_level=encrypt
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
  -o content_filter=amavisauth:[127.0.0.1]:10026

Mark, thank you very much for your help.




Ihsan

-- 
[EMAIL PROTECTED]   http://blog.dogan.ch/

-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
AMaViS-user mailing list
AMaViS-user@lists.sourceforge.net 
https://lists.sourceforge.net/lists/listinfo/amavis-user 
 AMaViS-FAQ:http://www.amavis.org/amavis-faq.php3 
 AMaViS-HowTos:http://www.amavis.org/howto/