amavis filter whitelist howto

Discussion in 'Installation/Configuration' started by Axel Huizinga, Mar 22, 2020.

  1. Axel Huizinga

    Axel Huizinga New Member

    Hi - on 3.1.15p2 debian buster
    amavis avoids a lot of spam and is doing a great job but I can't find how to whitelist a certain mail server ip
    since a few days all mails from a server system get blocked while they worked well for months:

    Mar 22 13:45:03 econet4 postfix/smtpd[7830]: connect from mail2.xxx.de[62.138.18.44]
    Mar 22 13:45:03 econet4 postfix/smtpd[7830]: NOQUEUE: filter: RCPT from mail2.xxx.de[62.138.18.44]: <root@xxx>: Sender address triggers FILTER amavis:[127.0.0.1]:10026; from=<root@xxx> to=<[email protected]> proto=ESMTP helo=<mail.xxx.de>
    Mar 22 13:45:03 econet4 postfix/smtpd[7830]: NOQUEUE: filter: RCPT from mail2.xxx.de[62.138.18.44]: <root@xxx>: Sender address triggers FILTER amavis:[127.0.0.1]:10024; from=<root@xxx> to=<[email protected]> proto=ESMTP helo=<mail.xxx.de>
    Mar 22 13:45:03 econet4 postgrey[1246]: action=pass, reason=triplet found, client_name=mail2.xxx.de, client_address=62.138.18.44/32, sender=root@xxx, [email protected]
    Mar 22 13:45:03 econet4 postfix/smtpd[7830]: 374882A137F: client=mail2.xxx.de[62.138.18.44]
    Mar 22 13:45:03 econet4 postfix/cleanup[7832]: 374882A137F: message-id=<E1jFzyO-0001m6-R2@xxx>
    Mar 22 13:45:03 econet4 postfix/qmgr[1827]: 374882A137F: from=<root@xxx>, size=1211, nrcpt=1 (queue active)
    Mar 22 13:45:03 econet4 postfix/smtpd[7830]: disconnect from mail2.xxx.de[62.138.18.44] ehlo=2 starttls=1 mail=1 rcpt=1 data=1 quit=1 commands=7
    Mar 22 13:45:03 econet4 postfix/error[7833]: 374882A137F: to=<[email protected]>, relay=none, delay=0.21, delays=0.19/0.01/0/0.01, dsn=4.4.1, status=deferred (delivery temporarily suspended: connect to 127.0.0.1[127.0.0.1]:10024: Connection refused)
     
  2. Taleman

    Taleman Well-Known Member HowtoForge Supporter

  3. Axel Huizinga

    Axel Huizinga New Member

  4. Taleman

    Taleman Well-Known Member HowtoForge Supporter

    If that is true, how could the server start behaving differently?
    What shows
    Code:
    grep -i override /etc/postfix/master.cf /etc/postfix/main.cf
     
  5. Axel Huizinga

    Axel Huizinga New Member

    root@eco1:~# grep -i override /etc/postfix/master.cf /etc/postfix/main.cf
    /etc/postfix/master.cf: -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
    /etc/postfix/master.cf: -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
    /etc/postfix/main.cf:smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_rbl_client zen.spamhaus.org, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, check_recipient_access mysql:/etc/postfix/mysql-virtual_policy_greylist.cf check_client_access mysql:/etc/postfix/mysql-virtual_client.cf check_client_access hash:/etc/postfix/rbl_override
    /etc/postfix/main.cf:receive_override_options = no_address_mappings
     
  6. Steini86

    Steini86 Active Member

    Do you have the file "/etc/postfix/rbl_override"? Have you executed "postmap /etc/postfix/rbl_override"?
     
  7. Axel Huizinga

    Axel Huizinga New Member

    @Steini86 yes I did that meanwhile -
    looks like we found a solution: clamsmtp has been started from systemd and during a restart of amavis which seems to start clamav as well there was an error about port 10026 already in use - I disabled clamsmtp in systemd - upgraded to the latest version and now get my mails again - thanks anyway
     

Share This Page