Re: [AMaViS-user] mail recognized as spam doesnt fall into user spam folder

2008-09-07 Thread mouss
Patrick Domack wrote:
 Quoting mouss [EMAIL PROTECTED]:
 
 Halil A??n wrote:
 so it's a question for the maildrop mailing list. see below however.


 [snip]
 # Drop anything listed as Spam into .Spam
 #
 if (/^X-Spam-Flag: *YES/)
 {
 to $DEFAULT/spam/
 
 Shouldn't that be:
 
 if (/^X-Spam-Flag: *Yes/:h)
 
 dunno if it matters, I always use :h to match headers, it might work  
 without, by searching the whole email message, I dunno what the  
 default is, or if it just fails.

the default in maildrop is to match headers, so you don't need to 
specify the h flag.

In fact, OP had the FAQ problem: mail not tagged because domain was 
not listed as local.


-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
AMaViS-user mailing list
AMaViS-user@lists.sourceforge.net 
https://lists.sourceforge.net/lists/listinfo/amavis-user 
 AMaViS-FAQ:http://www.amavis.org/amavis-faq.php3 
 AMaViS-HowTos:http://www.amavis.org/howto/ 


Re: [AMaViS-user] mail recognized as spam doesnt fall into user spam folder

2008-09-06 Thread mouss
Halil Ağın wrote:
 Hello List;
 
 I have a mailing system with
 postfix+ldap+courier+amavisd-new+clamav+maildrop.
 
 The os is debian etch.
 
 There is no problem receiving and sending mail either it is spam or not.
 
 I am trying to enable spam folder for each user on my system.
 I want to configure postfix-amavis to put spam mail into user spam folder.
 
 But i could not succeed.
 
 [snip]
 Sep  5 17:09:24 mailserver postfix/pipe[3009]: C217F32BF0: to=[EMAIL 
 PROTECTED],
 relay=maildrop, delay=0.09, delays=0.06/0.01/0/0.03, dsn=2.0.0, status=sent
 (delivered via maildrop service)

so amavisd-new correctly tagged the message and postfix successfully 
passed it to maildrop.

so it's a question for the maildrop mailing list. see below however.


 [snip]
 # Drop anything listed as Spam into .Spam
 #
 if (/^X-Spam-Flag: *YES/)
 {
 to $DEFAULT/spam/

try
to $DEFAULT/.spam/
instead.

 [snip]
 $final_spam_destiny = D_PASS; the spam mail is put into inbox not spam
 folder.

nothing proves that maildrop is reading your maildroprc. you seem to 
have funny paths (/usr/local/mailser/...), so it is possible that 
maildrop is looking for maildroprc in some funny place too.

you can debug maildrop manually:

$ maildrop -V6 -d user  message.eml

but this is off topic here. Followups on the maildrop mailing list 
please ([EMAIL PROTECTED]).


 [snip]

-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
AMaViS-user mailing list
AMaViS-user@lists.sourceforge.net 
https://lists.sourceforge.net/lists/listinfo/amavis-user 
 AMaViS-FAQ:http://www.amavis.org/amavis-faq.php3 
 AMaViS-HowTos:http://www.amavis.org/howto/ 

Re: [AMaViS-user] mail recognized as spam doesnt fall into user spam folder

2008-09-06 Thread Patrick Domack
Quoting mouss [EMAIL PROTECTED]:

 Halil A??n wrote:
 so it's a question for the maildrop mailing list. see below however.


 [snip]
 # Drop anything listed as Spam into .Spam
 #
 if (/^X-Spam-Flag: *YES/)
 {
 to $DEFAULT/spam/

Shouldn't that be:

if (/^X-Spam-Flag: *Yes/:h)

dunno if it matters, I always use :h to match headers, it might work  
without, by searching the whole email message, I dunno what the  
default is, or if it just fails.




-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
AMaViS-user mailing list
AMaViS-user@lists.sourceforge.net 
https://lists.sourceforge.net/lists/listinfo/amavis-user 
 AMaViS-FAQ:http://www.amavis.org/amavis-faq.php3 
 AMaViS-HowTos:http://www.amavis.org/howto/ 


[AMaViS-user] mail recognized as spam doesnt fall into user spam folder

2008-09-05 Thread Halil Ağın
Hello List;

I have a mailing system with
postfix+ldap+courier+amavisd-new+clamav+maildrop.

The os is debian etch.

There is no problem receiving and sending mail either it is spam or not.

I am trying to enable spam folder for each user on my system.
I want to configure postfix-amavis to put spam mail into user spam folder.

But i could not succeed.

Let me first explain what i did.

I change following paramters in amavisd.conf


=amavisd.conf

@local_domains_maps = ( [.] );  # $mydomain and its subdomains
$final_spam_destiny   = D_PASS;  # (defaults to D_BOUNCE)
$QUARANTINEDIR = undef;
$remove_existing_spam_headers  = 0; # remove existing spam headers if
$recipient_delimiter = '+'; # (default is undef, i.e. disabled)
$sa_tag_level_deflt  = 0.0;
$sa_tag2_level_deflt = 2.0;
$sa_kill_level_deflt = 1000; # triggers spam evasive actions
=amavisd.conf

there is also conf file in /etc/amavis/conf.d

here are the contents i changed


20-debian_defaults
$sa_tag_level_deflt  = 0.0;  # add spam info headers if at, or above that
level
$sa_tag2_level_deflt = 2.0; # add 'spam detected' headers at that level
$sa_kill_level_deflt = 1000; # triggers spam evasive actions
$final_spam_destiny   = D_PASS;




the rest of the conf files are not changed.


here is the my output of postconf -n

postconf -n===

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
mail_owner = postfix
mailbox_command = /usr/local/mailserver/maildrop/bin/maildrop
mailq_path = /usr/bin/mailq
manpage_directory = /usr/local/man
mydomain = interis.com
myhostname = mailserver.interis.com
mynetworks = 10.0.5.0/24, 127.0.0.0/8,213.139.211.0/24
myorigin = $myhostname
newaliases_path = /usr/bin/newaliases
owner_request_special = no
queue_directory = /var/spool/postfix
readme_directory = no
receive_override_options = no_address_mappings
recipient_delimiter = +
sample_directory = /etc/postfix
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtp_sasl_auth_enable = no
smtpd_recipient_restrictions = permit_sasl_authenticated,
check_relay_domains, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = smtpd
smtpd_sasl_security_options = noanonymous
unknown_local_recipient_reject_code = 550
virtual_alias_maps = ldap:ldapalias
virtual_gid_maps = static:1003
virtual_mailbox_base = /
virtual_mailbox_domains = ldap:acceptdomains
virtual_minimum_uid = 1002
virtual_transport = maildrop
virtual_uid_maps = static:1002
postconf -n===

here is the related part of master.cf

master.cf===
amavis unix - - - - 2 smtp
-o smtp_data_done_timeout=1200
-o smtp_send_xforward_command=yes

127.0.0.1:10025 inet n - - - - smtpd
-o content_filter=
-o local_recipient_maps=
-o relay_recipient_maps=
-o smtpd_restriction_classes=
-o smtpd_client_restrictions=
-o smtpd_helo_restrictions=
-o smtpd_sender_restrictions=
-o smtpd_recipient_restrictions=permit_mynetworks,reject
-o mynetworks=127.0.0.0/8
-o strict_rfc821_envelopes=yes
-o
receive_override_options=no_unknown_recipient_checks,no_header_body_checks
-o smtpd_bind_address=127.0.0.1

master.cf===


here is the related log:

mail.log=
Sep  5 17:09:24 mailserver amavis[2999]: (02999-01) Passed SPAMMY, LOCAL [
10.0.5.50] [10.0.5.50] [EMAIL PROTECTED] - [EMAIL PROTECTED], Message-ID: 
48C19EB6.5
[EMAIL PROTECTED], mail_id: wKTaUuHf7TuW, Hits: 999.861, queued_as:
C217F32BF0, 245 ms
Sep  5 17:09:24 mailserver postfix/pipe[3009]: C217F32BF0: to=[EMAIL 
PROTECTED],
relay=maildrop, delay=0.09, delays=0.06/0.01/0/0.03, dsn=2.0.0, status=sent
(delivered via maildrop service)
Sep  5 17:09:24 mailserver postfix/qmgr[2866]: C217F32BF0: removed
Sep  5 17:09:24 mailserver postfix/smtp[3004]: 9004E32B94: to=[EMAIL 
PROTECTED],
relay=127.0.0.1[127.0.0.1]:10024, delay=0.3, delays=0.05/0/0.01/0.24,
dsn=2.6.0, status=sent (250 2.6.0 Ok, id=02999-01, from MTA([127.0.0.1]:10025):
250 2.0.0 Ok: queued as C217F32BF0)
Sep  5 17:09:24 mailserver postfix/qmgr[2866]: 9004E32B94: removed

mail.log=


here is maildroprc content:($DEFAULT/spam folder exists)

maildroprc=
DEFAULT=$HOME
LOGDIR=$HOME

# Log File
#
logfile $LOGDIR/maildroprc.log


# Drop anything