[AMaViS-user] bypass accounts

2008-11-19 Thread Leandro Keffer
I have five bypass accounts, thins accounts receiving emails,but not permit send emails with attachs I need bypass send emails with attachments Sorry my bad english - This SF.Net email is sponsored by the Moblin Yo

Re: [AMaViS-user] DKIM: SMTP-AUTH not signed

2008-11-19 Thread Ihsan Dogan
Hello, Am 19.11.2008 17:59 Uhr, Mark Martinec schrieb: >> If a mail comes in through SMTP-AUTH it goes also throught amavisfeed. >> >> I've did this settings: >> >> smtpd_client_restrictions = >> check_client_access pcre:/etc/postfix/filter_outbound >> permit_mynetworks >> permit_sasl

[AMaViS-user] Custom poslicy - spam lovers don't get spam headers

2008-11-19 Thread Ervin Hegedüs
Hello there, I'm new on this list, greetings to you. I have an amavisd-new 2.5.3 (20071212) on my Ubuntu 8.04 system. Amavis looks policies from SQL database, there are a default policy, most attributes as like: - spam/virus/banned/badheader lovers is false - sa_tag_level_deflt = -999 - sa_tag2_l

Re: [AMaViS-user] debian package

2008-11-19 Thread mouss
Ralf Hildebrandt a écrit : > * Stefan Förster <[EMAIL PROTECTED]>: > >>> #!/bin/bash >>> /etc/init.d/amavisd stop >>> cp -p /usr/sbin/amavisd /usr/sbin/amavisd.old >>> install -o root -g root -m 755 -p amavisd amavisd-agent amavisd-nanny >>> amavisd-release p0f-analyzer.pl /usr/sbin >>> /etc/init

Re: [AMaViS-user] Spam Subject Tag dosn't work for one domain?

2008-11-19 Thread Karsten Frohwein
Mark Martinec schrieb: > My first guess is that recipient is not considered local. > If that is not the case, some logging would be helpful. > -_- Ah stupid me. I was so sure its in the list because its generated automatically by a script. @local_domains_maps = ( read_hash("$MYHOME/local_doma

Re: [AMaViS-user] Spam Subject Tag dosn't work for one domain?

2008-11-19 Thread Mark Martinec
Karsten, > Nov 18 13:36:22 mail01 amavis[15852]: (15852-11) Passed SPAMMY, > [80.67.18.000] [89.101.56.41] <[EMAIL PROTECTED]> -> > <[EMAIL PROTECTED]>, Message-ID: <[EMAIL PROTECTED]>, mail_id: > r6afH9rLp+KS, Hits: 8.349, size: 1760, queued_as: 4021F950009, 1589 ms > > Its obviously found spam

Re: [AMaViS-user] DKIM: SMTP-AUTH not signed

2008-11-19 Thread Mark Martinec
Ihsan, > I've set that up, but something is not working right: > > Nov 19 16:20:25 bender postfix/smtpd[27979]: [ID 197553 mail.info] > NOQUEUE: filter: RCPT from mx1.cnd-ag.ch[82.197.176.19]: > : Client host triggers FILTER > amavisauth:[127.0.0.1]:10026; from=<[EMAIL PROTECTED]> > to=<[EMAIL PRO

[AMaViS-user] Spam Subject Tag dosn't work for one domain?

2008-11-19 Thread Karsten Frohwein
Dear list, I get spam like this mail01:/var/log# grep pasovarsky_aemxyz syslog.0 Nov 18 13:36:20 mail01 postfix/qmgr[27109]: A5320950006: from=<[EMAIL PROTECTED]>, size=1760, nrcpt=1 (queue active) Nov 18 13:36:20 mail01 amavis[15852]: (15852-11) ESMTP::10024 /var/lib/amavis/tmp/amavis-20

Re: [AMaViS-user] DKIM: SMTP-AUTH not signed

2008-11-19 Thread Ihsan Dogan
Hello Martin, Am 19.11.2008 15:10 Uhr, Mark Martinec schrieb: >>> Any mail which MTA will pass to a filter on port 10026 (but not on 10024) >>> will now be eligible for DKIM signing. This is useful for mail submitted >>> from authenticated roaming clients which have foreign IP addresses. >>> >>>

Re: [AMaViS-user] debian package

2008-11-19 Thread Stefan Förster
* Ralf Hildebrandt <[EMAIL PROTECTED]> wrote: > * Stefan Förster <[EMAIL PROTECTED]>: > >>> #!/bin/bash >>> /etc/init.d/amavisd stop >>> cp -p /usr/sbin/amavisd /usr/sbin/amavisd.old >>> install -o root -g root -m 755 -p amavisd amavisd-agent amavisd-nanny >>> amavisd-release p0f-analyzer.pl /usr

Re: [AMaViS-user] debian package

2008-11-19 Thread Alexander Wirt
Ralf Hildebrandt schrieb am Mittwoch, den 19. November 2008: Hi, > * Troy Davis <[EMAIL PROTECTED]>: > > Hi guys has anyone done an apt-get package of the lastest amavis-new for > > debian-etch? > > > > > > > > Of a step by step to how to install from a tarball > > #!/bin/bash > /etc/init.d

Re: [AMaViS-user] debian package

2008-11-19 Thread Ralf Hildebrandt
* Stefan Förster <[EMAIL PROTECTED]>: > > #!/bin/bash > > /etc/init.d/amavisd stop > > cp -p /usr/sbin/amavisd /usr/sbin/amavisd.old > > install -o root -g root -m 755 -p amavisd amavisd-agent amavisd-nanny > > amavisd-release p0f-analyzer.pl /usr/sbin > > /etc/init.d/amavisd start > > Don't do

Re: [AMaViS-user] debian package

2008-11-19 Thread Stefan Förster
* Ralf Hildebrandt <[EMAIL PROTECTED]> wrote: > * Troy Davis <[EMAIL PROTECTED]>: >> Hi guys has anyone done an apt-get package of the lastest amavis-new for >> debian-etch? >> >> >> >> Of a step by step to how to install from a tarball > > #!/bin/bash > /etc/init.d/amavisd stop > cp -p /usr/sb

Re: [AMaViS-user] how does whitelisting work in amavis?

2008-11-19 Thread Mark Martinec
Coert, > [...] I have a setup with postfix and dovecot, where all authentication > happens from LDAP. > > Is it necessary for me to have amavis connect to the LDAP as well? Not necessary, unless you want to use the same LDAP mechanism for per-recipient settings and white/blacklisting, maybe becau

Re: [AMaViS-user] DKIM: SMTP-AUTH not signed

2008-11-19 Thread Mark Martinec
Ihsan, > > Any mail which MTA will pass to a filter on port 10026 (but not on 10024) > > will now be eligible for DKIM signing. This is useful for mail submitted > > from authenticated roaming clients which have foreign IP addresses. > > > > See also: > > http://marc.info/?l=postfix-users&m=1226

Re: [AMaViS-user] DKIM: SMTP-AUTH not signed

2008-11-19 Thread Ihsan Dogan
Hello Mark, Am 19.11.2008 13:11 Uhr, Mark Martinec schrieb: >> DKIM works for me so far. If I send an e-mail through the webmail >> interface, the E-Mail is signed. >> If I send an e-mail with a regular client, which is authenticated with >> SMTP-AUTH, the mail is not signed. >> Is it possible to

Re: [AMaViS-user] debian package

2008-11-19 Thread Ralf Hildebrandt
* Troy Davis <[EMAIL PROTECTED]>: > Hi guys has anyone done an apt-get package of the lastest amavis-new for > debian-etch? > > > > Of a step by step to how to install from a tarball #!/bin/bash /etc/init.d/amavisd stop cp -p /usr/sbin/amavisd /usr/sbin/amavisd.old install -o root -g root -m 7

Re: [AMaViS-user] DKIM: SMTP-AUTH not signed

2008-11-19 Thread Mark Martinec
Ihsan, > DKIM works for me so far. If I send an e-mail through the webmail > interface, the E-Mail is signed. > If I send an e-mail with a regular client, which is authenticated with > SMTP-AUTH, the mail is not signed. > Is it possible to catch these mails as well? 'originating' flag must be on

[AMaViS-user] debian package

2008-11-19 Thread Troy Davis
Hi guys has anyone done an apt-get package of the lastest amavis-new for debian-etch? Of a step by step to how to install from a tarball Thanks - This SF.Net email is sponsored by the Moblin Your Move Developer's chall

Re: [AMaViS-user] dkim: public key not available

2008-11-19 Thread Mark Martinec
Ihsan, > I was trying to setup dkim and I'm running into problem. I've generated > the key with "amavisd genrsa /path/to/key.pem" and put this into the > configuration file: > > $enable_dkim_signing = 1; > dkim_key('dogan.ch','abc', > '/opt/csw/var/amavisn/db/dkim/dogan.ch.key.pem'); At this poi

[AMaViS-user] DKIM: SMTP-AUTH not signed

2008-11-19 Thread Ihsan Dogan
Hello, DKIM works for me so far. If I send an e-mail through the webmail interface, the E-Mail is signed. If I send an e-mail with a regular client, which is authenticated with SMTP-AUTH, the mail is not signed. Is it possible to catch these mails as well? Ihsan -- [EMAIL PROTECTED]

Re: [AMaViS-user] dkim: public key not available

2008-11-19 Thread Rob MacGregor
On Wed, Nov 19, 2008 at 08:00, Ihsan Dogan <[EMAIL PROTECTED]> wrote: > Hello, > > I was trying to setup dkim and I'm running into problem. I've generated > the key with "amavisd genrsa /path/to/key.pem" and put this into the > configuration file: > > $enable_dkim_signing = 1; > dkim_key('dogan.ch'

[AMaViS-user] how does whitelisting work in amavis?

2008-11-19 Thread Coert Waagmeester
Hello all, I have a successful working install of amavisd-new. I do not know Perl at all, although I can more or less understand how the config files work. I have a setup with postfix and dovecot, where all authentication happens from LDAP. Is it necessary for me to have amavis connect to the L

[AMaViS-user] dkim: public key not available

2008-11-19 Thread Ihsan Dogan
Hello, I was trying to setup dkim and I'm running into problem. I've generated the key with "amavisd genrsa /path/to/key.pem" and put this into the configuration file: $enable_dkim_signing = 1; dkim_key('dogan.ch',»··· 'abc', '/opt/csw/var/amavisn/db/dkim/dogan.ch.key.pem'); When I run "amavisd