[AMaViS-user] amavis just needs to tag spam...

2005-07-20 Thread Matt Juszczak

Hi all,

I just need amavis to tag spam.  I'm using procmail to filter spam thats 
tagged to a SPAM IMAP folder on our server to which user's can access 
via our Webmail Quarantine.


In my amavisd.conf, I have:

# $final_virus_destiny  = D_DISCARD;
$final_banned_destiny = D_PASS;
$final_spam_destiny   = D_PASS;
# $final_bad_header_destiny = D_PASS;

Am I correct that by default, this will discard viruses, but pass anything 
else back to the server?  Then I can use procmail to filter based on 
headers?


Thanks,

Matt


---
SF.Net email is sponsored by: Discover Easy Linux Migration Strategies
from IBM. Find simple to follow Roadmaps, straightforward articles,
informative Webcasts and more! Get everything you need to get up to
speed, fast. http://ads.osdn.com/?ad_id=7477alloc_id=16492op=click
___
AMaViS-user mailing list
AMaViS-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/amavis-user
AMaViS-FAQ:http://www.amavis.org/amavis-faq.php3
AMaViS-HowTos:http://www.amavis.org/howto/


Re: [AMaViS-user] amavis just needs to tag spam...

2005-07-20 Thread Gary V
Matt wrote:

 Hi all,

 I just need amavis to tag spam.  I'm using procmail to filter spam thats 
 tagged to a SPAM IMAP folder on our server to which user's can access 
 via our Webmail Quarantine.

 In my amavisd.conf, I have:

 # $final_virus_destiny  = D_DISCARD;
 $final_banned_destiny = D_PASS;
 $final_spam_destiny   = D_PASS;
 # $final_bad_header_destiny = D_PASS;

 Am I correct that by default, this will discard viruses, but pass anything 
 else back to the server?  Then I can use procmail to filter based on 
 headers?
 Thanks,
 Matt

$final_virus_destiny  = D_DISCARD;
$final_banned_destiny = D_PASS;
$final_spam_destiny   = D_PASS;
$final_bad_header_destiny = D_PASS;

I would set these explicitly rather than try to guess what the
defaults are.

You also have to consider quarantines.
When virus/banned/spam/bad_header is found, there will be an
attempt to send a copy of the mail to the respective quarantines.
If not configured, the default local quarantines will be used. If you
are not aware of this, you could fill up your hard drive with
quarantined items.

$virus_quarantine_to, $banned_quarantine_to
$bad_header_quarantine_to, $spam_quarantine_to

For spam, if you set $sa_kill_level_deflt to a very high level
(.9), it is nearly impossible for anything to get copied to the
spam quarantine. For banned/bad_header, as long as you are using D_PASS
(which insures an attempt will be made to deliver the mail to the
recipient), you should disable quarantines.
$banned_quarantine_to = undef;
$bad_header_quarantine_to = undef;

Think of the final_*_destiny and *_quarantine_to settings as sets.

For viruses, you can decide to quarantine, or if you never want to
have to maintain a load of infected messages, also set:
$virus_quarantine_to = undef;

You should also make a decision whether you wish to defang banned
files: $defang_banned = 1; (this is probably a good idea).

If you filter on the header, don't forget use $sa_tag_level_deflt
and/or $sa_tag2_level_deflt to define what you consider Spam to be.
(along with $sa_spam_subject_tag)

Along with the examples and descriptions in amavisd.conf-sample,
as I mentioned in another recent post, you may find this link informative:
http://www200.pair.com/mecham/spam/amavisd-settings.html

I can't answer your procmail question, but based on your comments
it appears that you are already using it successfully.

Gary V



---
SF.Net email is sponsored by: Discover Easy Linux Migration Strategies
from IBM. Find simple to follow Roadmaps, straightforward articles,
informative Webcasts and more! Get everything you need to get up to
speed, fast. http://ads.osdn.com/?ad_id=7477alloc_id=16492op=click
___
AMaViS-user mailing list
AMaViS-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/amavis-user
AMaViS-FAQ:http://www.amavis.org/amavis-faq.php3
AMaViS-HowTos:http://www.amavis.org/howto/


Re: [AMaViS-user] amavis just needs to tag spam...

2005-07-20 Thread Matt Juszczak

$final_virus_destiny  = D_DISCARD;
$final_banned_destiny = D_PASS;
$final_spam_destiny   = D_PASS;
$final_bad_header_destiny = D_PASS;





Gary,

Thanks for the reply.  I believe i want to discard viruses, and just tag 
everything else in headers and deliver it to the user.  When it gets 
delivered to the user, I'll parse the header for amavisd and then decide 
where to deliver the message.


Hence, I do not wish to use ANY of the build in quarantines, so is it safe 
to disable all of them?


thanks,

Regards, Matt



---
SF.Net email is sponsored by: Discover Easy Linux Migration Strategies
from IBM. Find simple to follow Roadmaps, straightforward articles,
informative Webcasts and more! Get everything you need to get up to
speed, fast. http://ads.osdn.com/?ad_id=7477alloc_id=16492op=click
___
AMaViS-user mailing list
AMaViS-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/amavis-user
AMaViS-FAQ:http://www.amavis.org/amavis-faq.php3
AMaViS-HowTos:http://www.amavis.org/howto/


Re: [AMaViS-user] amavis just needs to tag spam...

2005-07-20 Thread Gary V
Matt wrote:

 $final_virus_destiny  = D_DISCARD;
 $final_banned_destiny = D_PASS;
 $final_spam_destiny   = D_PASS;
 $final_bad_header_destiny = D_PASS;

 


 Gary,

 Thanks for the reply.  I believe i want to discard viruses, and just tag 
 everything else in headers and deliver it to the user.  When it gets 
 delivered to the user, I'll parse the header for amavisd and then decide 
 where to deliver the message.

 Hence, I do not wish to use ANY of the build in quarantines, so is it safe 
 to disable all of them?
 thanks,
 Regards, Matt

Because you are using D_PASS, yes; and in your case, you may not want
to defang banned files either.
$defang_banned = 0;

With defanging of banned files, the recipient would get the original
mail wrapped into an attachment with the body of the message stating:
WARNING: contains banned part

In fact, in your case it would be more efficient to simply
bypass banned and bad_header checks for all recipients:

@bypass_banned_checks_maps = (1);
@bypass_header_checks_maps = (1);

This would suit your purpose better for these two types of files.

Gary V



---
SF.Net email is sponsored by: Discover Easy Linux Migration Strategies
from IBM. Find simple to follow Roadmaps, straightforward articles,
informative Webcasts and more! Get everything you need to get up to
speed, fast. http://ads.osdn.com/?ad_id=7477alloc_id=16492op=click
___
AMaViS-user mailing list
AMaViS-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/amavis-user
AMaViS-FAQ:http://www.amavis.org/amavis-faq.php3
AMaViS-HowTos:http://www.amavis.org/howto/


Re: [AMaViS-user] amavis just needs to tag spam...

2005-07-20 Thread Gary V
 Thanks for the reply.  I believe i want to discard viruses, and just tag
 everything else in headers and deliver it to the user.  When it gets 
 delivered to the user, I'll parse the header for amavisd and then decide 
 where to deliver the message.

 Hence, I do not wish to use ANY of the build in quarantines, so is it safe 
 to disable all of them?
 thanks,
 Regards, Matt

As far as deliver everything except viruses and write an X-Spam
report in the header of every mail goes, I would personally use these
settings:

# Define action to take when malware is detected:
$final_virus_destiny  = D_DISCARD;
$final_banned_destiny = D_PASS;
$final_spam_destiny   = D_PASS;
$final_bad_header_destiny = D_PASS;

# any attempts to quarantine are discarded, nothing gets quarantined:
# (in our case,  only viruses are affected):
$virus_quarantine_to = undef;
$banned_quarantine_to = undef;
$bad_header_quarantine_to = undef;
$spam_quarantine_to = undef;

# don't waste CPU/disk time checking banned/bad headers:
@bypass_banned_checks_maps = (1);
@bypass_header_checks_maps = (1);

# insurance that delivery will be attempted to every recipient,
# regardless of other (possibly conflicting) settings:
# (due to other settings, these will not actually have an
# opportunity to be tested)
@banned_files_lovers_maps = (1);
@bad_header_lovers_maps = (1);
@spam_lovers_maps = (1);

# add X-Spam* report to all mail considered local:
# (remember, all recipient domains MUST be listed in @local_domains_maps)
$sa_tag_level_deflt = undef;

$sa_tag2_level_deflt = 5.0;
# 5.0 = the level at which X-Spam-Status: flips between No and Yes
# (5.0 is only an example)

# set kill_level very high to insure there are no attempts to quarantine spam:
$sa_kill_level_deflt = .9;

# I doubt you would want the Subject line modified:
# I imagine your procmail scripts act on X-Spam* headers:
$sa_spam_modifies_subj = 0;

Gary V



---
SF.Net email is sponsored by: Discover Easy Linux Migration Strategies
from IBM. Find simple to follow Roadmaps, straightforward articles,
informative Webcasts and more! Get everything you need to get up to
speed, fast. http://ads.osdn.com/?ad_id=7477alloc_id=16492op=click
___
AMaViS-user mailing list
AMaViS-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/amavis-user
AMaViS-FAQ:http://www.amavis.org/amavis-faq.php3
AMaViS-HowTos:http://www.amavis.org/howto/