Need help get mail to work (can't recieve and apperently can't send)

Discussion in 'Installation/Configuration' started by omega13a, Aug 11, 2009.

  1. omega13a

    omega13a New Member

    First of all I followed the instructions here: http://www.howtoforge.com/perfect-server-centos-5.3-x86_64-ispconfig-3 and some tutorial on how to do that relay stuff that I can't find the URL for.

    Also, my ISP is AT&T Yahoo and they block port 25 and require all outgoing email to go through there server so I'm trying to get the email sent out through there mail server and it is just not working.

    I would post the configuration setting but when I try, I get a message saying my message is too short.:confused: If any of the forum admins read this, I think the forums have a logic bug in them...
     
    Last edited: Aug 11, 2009
  2. omega13a

    omega13a New Member

    Lets see if splitting it into more than one post will work...

    Here's my /etc/postfix/main.cf

    Code:
    # Global Postfix configuration file. This file lists only a subset
    # of all parameters. For the syntax, and for a complete parameter
    # list, see the postconf(5) manual page (command: "man 5 postconf").
    #
    # For common configuration examples, see BASIC_CONFIGURATION_README
    # and STANDARD_CONFIGURATION_README. To find these documents, use
    # the command "postconf html_directory readme_directory", or go to
    # http://www.postfix.org/.
    #
    # For best results, change no more than 2-3 parameters at a time,
    # and test if Postfix still works after every change.
    
    # SOFT BOUNCE
    #
    # The soft_bounce parameter provides a limited safety net for
    # testing.  When soft_bounce is enabled, mail will remain queued that
    # would otherwise bounce. This parameter disables locally-generated
    # bounces, and prevents the SMTP server from rejecting mail permanently
    # (by changing 5xx replies into 4xx replies). However, soft_bounce
    # is no cure for address rewriting mistakes or mail routing mistakes.
    #
    #soft_bounce = no
    
    # LOCAL PATHNAME INFORMATION
    #
    # The queue_directory specifies the location of the Postfix queue.
    # This is also the root directory of Postfix daemons that run chrooted.
    # See the files in examples/chroot-setup for setting up Postfix chroot
    # environments on different UNIX systems.
    #
    queue_directory = /var/spool/postfix
    
    # The command_directory parameter specifies the location of all
    # postXXX commands.
    #
    command_directory = /usr/sbin
    
    # The daemon_directory parameter specifies the location of all Postfix
    # daemon programs (i.e. programs listed in the master.cf file). This
    # directory must be owned by root.
    #
    daemon_directory = /usr/libexec/postfix
    
    # QUEUE AND PROCESS OWNERSHIP
    #
    # The mail_owner parameter specifies the owner of the Postfix queue
    # and of most Postfix daemon processes.  Specify the name of a user
    # account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
    # AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM.  In
    # particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
    # USER.
    #
    mail_owner = postfix
    
    # The default_privs parameter specifies the default rights used by
    # the local delivery agent for delivery to external file or command.
    # These rights are used in the absence of a recipient user context.
    # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
    #
    #default_privs = nobody
    
    # INTERNET HOST AND DOMAIN NAMES
    #
    # The myhostname parameter specifies the internet hostname of this
    # mail system. The default is to use the fully-qualified domain name
    # from gethostname(). $myhostname is used as a default value for many
    # other configuration parameters.
    #
    #myhostname = host.domain.tld
    #myhostname = virtual.domain.tld
    myhostname = mail.fedtrek.com
    
    # The mydomain parameter specifies the local internet domain name.
    # The default is to use $myhostname minus the first component.
    # $mydomain is used as a default value for many other configuration
    # parameters.
    #
    #mydomain = domain.tld
    mydomain = fedtrek.com
    
    # SENDING MAIL
    #
    # The myorigin parameter specifies the domain that locally-posted
    # mail appears to come from. The default is to append $myhostname,
    # which is fine for small sites.  If you run a domain with multiple
    # machines, you should (1) change this to $mydomain and (2) set up
    # a domain-wide alias database that aliases each user to
    # [email protected].
    #
    # For the sake of consistency between sender and recipient addresses,
    # myorigin also specifies the default domain name that is appended
    # to recipient addresses that have no @domain part.
    #
    #myorigin = $myhostname
    #myorigin = $mydomain
    
    # RECEIVING MAIL
    
    # The inet_interfaces parameter specifies the network interface
    # addresses that this mail system receives mail on.  By default,
    # the software claims all active interfaces on the machine. The
    # parameter also controls delivery of mail to user@[ip.address].
    #
    # See also the proxy_interfaces parameter, for network addresses that
    # are forwarded to us via a proxy or network address translator.
    #
    # Note: you need to stop/start Postfix when this parameter changes.
    #
    #inet_interfaces = all
    #inet_interfaces = $myhostname
    #inet_interfaces = $myhostname, localhost
    inet_interfaces = all
    
    # The proxy_interfaces parameter specifies the network interface
    # addresses that this mail system receives mail on by way of a
    # proxy or network address translation unit. This setting extends
    # the address list specified with the inet_interfaces parameter.
    #
    # You must specify your proxy/NAT addresses when your system is a
    # backup MX host for other domains, otherwise mail delivery loops
    # will happen when the primary MX host is down.
    #
    #proxy_interfaces =
    #proxy_interfaces = 1.2.3.4
    
    # The mydestination parameter specifies the list of domains that this
    # machine considers itself the final destination for.
    #
    # These domains are routed to the delivery agent specified with the
    # local_transport parameter setting. By default, that is the UNIX
    # compatible delivery agent that lookups all recipients in /etc/passwd
    # and /etc/aliases or their equivalent.
    #
    # The default is $myhostname + localhost.$mydomain.  On a mail domain
    # gateway, you should also include $mydomain.
    #
    # Do not specify the names of virtual domains - those domains are
    # specified elsewhere (see VIRTUAL_README).
    #
    # Do not specify the names of domains that this machine is backup MX
    # host for. Specify those names via the relay_domains settings for
    # the SMTP server, or use permit_mx_backup if you are lazy (see
    # STANDARD_CONFIGURATION_README).
    #
    # The local machine is always the final destination for mail addressed
    # to user@[the.net.work.address] of an interface that the mail system
    # receives mail on (see the inet_interfaces parameter).
    #
    # Specify a list of host or domain names, /file/name or type:table
    # patterns, separated by commas and/or whitespace. A /file/name
    # pattern is replaced by its contents; a type:table is matched when
    # a name matches a lookup key (the right-hand side is ignored).
    # Continue long lines by starting the next line with whitespace.
    #
    # See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
    #
    mydestination = $myhostname, localhost.$mydomain, localhost
    #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
    #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
    #    mail.$mydomain, www.$mydomain, ftp.$mydomain
    
    # REJECTING MAIL FOR UNKNOWN LOCAL USERS
    #
    # The local_recipient_maps parameter specifies optional lookup tables
    # with all names or addresses of users that are local with respect
    # to $mydestination, $inet_interfaces or $proxy_interfaces.
    #
    # If this parameter is defined, then the SMTP server will reject
    # mail for unknown local users. This parameter is defined by default.
    #
    # To turn off local recipient checking in the SMTP server, specify
    # local_recipient_maps = (i.e. empty).
    #
    # The default setting assumes that you use the default Postfix local
    # delivery agent for local delivery. You need to update the
    # local_recipient_maps setting if:
    #
    # - You define $mydestination domain recipients in files other than
    #   /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
    #   For example, you define $mydestination domain recipients in    
    #   the $virtual_mailbox_maps files.
    #
    # - You redefine the local delivery agent in master.cf.
    #
    # - You redefine the "local_transport" setting in main.cf.
    #
    # - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
    #   feature of the Postfix local delivery agent (see local(8)).
    #
    # Details are described in the LOCAL_RECIPIENT_README file.
    #
    # Beware: if the Postfix SMTP server runs chrooted, you probably have
    # to access the passwd file via the proxymap service, in order to
    # overcome chroot restrictions. The alternative, having a copy of
    # the system passwd file in the chroot jail is just not practical.
    #
    # The right-hand side of the lookup tables is conveniently ignored.
    # In the left-hand side, specify a bare username, an @domain.tld
    # wild-card, or specify a [email protected] address.
    #
    #local_recipient_maps = unix:passwd.byname $alias_maps
    #local_recipient_maps = proxy:unix:passwd.byname $alias_maps
    #local_recipient_maps =
    
    # The unknown_local_recipient_reject_code specifies the SMTP server
    # response code when a recipient domain matches $mydestination or
    # ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
    # and the recipient address or address local-part is not found.
    #
    # The default setting is 550 (reject mail) but it is safer to start
    # with 450 (try again later) until you are certain that your
    # local_recipient_maps settings are OK.
    #
    unknown_local_recipient_reject_code = 550
    
    # TRUST AND RELAY CONTROL
    
    # The mynetworks parameter specifies the list of "trusted" SMTP
    # clients that have more privileges than "strangers".
    #
    # In particular, "trusted" SMTP clients are allowed to relay mail
    # through Postfix.  See the smtpd_recipient_restrictions parameter
    # in postconf(5).
    #
    # You can specify the list of "trusted" network addresses by hand
    # or you can let Postfix do it for you (which is the default).
    #
    # By default (mynetworks_style = subnet), Postfix "trusts" SMTP
    # clients in the same IP subnetworks as the local machine.
    # On Linux, this does works correctly only with interfaces specified
    # with the "ifconfig" command.
    #
    # Specify "mynetworks_style = class" when Postfix should "trust" SMTP
    # clients in the same IP class A/B/C networks as the local machine.
    # Don't do this with a dialup site - it would cause Postfix to "trust"
    # your entire provider's network.  Instead, specify an explicit
    # mynetworks list by hand, as described below.
    #  
    # Specify "mynetworks_style = host" when Postfix should "trust"
    # only the local machine.
    #
    #mynetworks_style = class
    #mynetworks_style = subnet
    #mynetworks_style = host
    
    # Alternatively, you can specify the mynetworks list by hand, in
    # which case Postfix ignores the mynetworks_style setting.
    #
    # Specify an explicit list of network/netmask patterns, where the
    # mask specifies the number of bits in the network part of a host
    # address.
    #
    # You can also specify the absolute pathname of a pattern file instead
    # of listing the patterns here. Specify type:table for table-based lookups
    # (the value on the table right-hand side is not used).
    #
    #mynetworks = 168.100.189.0/28, 127.0.0.0/8
    #mynetworks = $config_directory/mynetworks
    #mynetworks = hash:/etc/postfix/network_table
    #mynetworks = *
    
    # The relay_domains parameter restricts what destinations this system will
    # relay mail to.  See the smtpd_recipient_restrictions description in
    # postconf(5) for detailed information.
    #
    # By default, Postfix relays mail
    # - from "trusted" clients (IP address matches $mynetworks) to any destination,
    # - from "untrusted" clients to destinations that match $relay_domains or
    #   subdomains thereof, except addresses with sender-specified routing.
    # The default relay_domains value is $mydestination.
    #
    # In addition to the above, the Postfix SMTP server by default accepts mail
    # that Postfix is final destination for:
    # - destinations that match $inet_interfaces or $proxy_interfaces,
    # - destinations that match $mydestination
    # - destinations that match $virtual_alias_domains,
    # - destinations that match $virtual_mailbox_domains.
    # These destinations do not need to be listed in $relay_domains.
    #
    # Specify a list of hosts or domains, /file/name patterns or type:name
    # lookup tables, separated by commas and/or whitespace.  Continue
    # long lines by starting the next line with whitespace. A file name
    # is replaced by its contents; a type:name table is matched when a
    # (parent) domain appears as lookup key.
    #
    # NOTE: Postfix will not automatically forward mail for domains that
    # list this system as their primary or backup MX host. See the
    # permit_mx_backup restriction description in postconf(5).
    #
    #relay_domains = $mydestination
    
    # INTERNET OR INTRANET
    
    # The relayhost parameter specifies the default host to send mail to
    # when no entry is matched in the optional transport(5) table. When
    # no relayhost is given, mail is routed directly to the destination.
    #
    # On an intranet, specify the organizational domain name. If your
    # internal DNS uses no MX records, specify the name of the intranet
    # gateway host instead.
    #
    # In the case of SMTP, specify a domain, host, host:port, [host]:port,
    # [address] or [address]:port; the form [host] turns off MX lookups.
    #
    # If you're connected via UUCP, see also the default_transport parameter.
    #
    #relayhost = $mydomain
    #relayhost = [gateway.my.domain]
    #relayhost = [mailserver.isp.tld]
    #relayhost = uucphost
    #relayhost = [an.ip.add.ress]
    
    # REJECTING UNKNOWN RELAY USERS
    #
    # The relay_recipient_maps parameter specifies optional lookup tables
    # with all addresses in the domains that match $relay_domains.
    #
    # If this parameter is defined, then the SMTP server will reject
    # mail for unknown relay users. This feature is off by default.
    #
    # The right-hand side of the lookup tables is conveniently ignored.
    # In the left-hand side, specify an @domain.tld wild-card, or specify
    # a [email protected] address.
    #
    #relay_recipient_maps = hash:/etc/postfix/relay_recipients
    
    # INPUT RATE CONTROL
    #
    # The in_flow_delay configuration parameter implements mail input
    # flow control. This feature is turned on by default, although it
    # still needs further development (it's disabled on SCO UNIX due
    # to an SCO bug).
    #
    # A Postfix process will pause for $in_flow_delay seconds before
    # accepting a new message, when the message arrival rate exceeds the
    # message delivery rate. With the default 100 SMTP server process
    # limit, this limits the mail inflow to 100 messages a second more
    # than the number of messages delivered per second.
    #
    # Specify 0 to disable the feature. Valid delays are 0..10.
    #
    #in_flow_delay = 1s
    
    # ADDRESS REWRITING
    #
    # The ADDRESS_REWRITING_README document gives information about
    # address masquerading or other forms of address rewriting including
    # username->Firstname.Lastname mapping.
    
    # ADDRESS REDIRECTION (VIRTUAL DOMAIN)
    #
    # The VIRTUAL_README document gives information about the many forms
    # of domain hosting that Postfix supports.
    
    # "USER HAS MOVED" BOUNCE MESSAGES
    #
    # See the discussion in the ADDRESS_REWRITING_README document.
    
    # TRANSPORT MAP
    #
    # See the discussion in the ADDRESS_REWRITING_README document.
    
    # ALIAS DATABASE
    #
    # The alias_maps parameter specifies the list of alias databases used
    # by the local delivery agent. The default list is system dependent.
    #
    # On systems with NIS, the default is to search the local alias
    # database, then the NIS alias database. See aliases(5) for syntax
    # details.
    #
    # If you change the alias database, run "postalias /etc/aliases" (or
    # wherever your system stores the mail alias file), or simply run
    # "newaliases" to build the necessary DBM or DB file.
    #
    # It will take a minute or so before changes become visible.  Use
    # "postfix reload" to eliminate the delay.
    #
    #alias_maps = dbm:/etc/aliases
    alias_maps = hash:/etc/aliases
    #alias_maps = hash:/etc/aliases, nis:mail.aliases
    #alias_maps = netinfo:/aliases
    
    # The alias_database parameter specifies the alias database(s) that
    # are built with "newaliases" or "sendmail -bi".  This is a separate
    # configuration parameter, because alias_maps (see above) may specify
    # tables that are not necessarily all under control by Postfix.
    #
    #alias_database = dbm:/etc/aliases
    #alias_database = dbm:/etc/mail/aliases
    alias_database = hash:/etc/aliases
    #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
    
    # ADDRESS EXTENSIONS (e.g., user+foo)
    #
    # The recipient_delimiter parameter specifies the separator between
    # user names and address extensions (user+foo). See canonical(5),
    # local(8), relocated(5) and virtual(5) for the effects this has on
    # aliases, canonical, virtual, relocated and .forward file lookups.
    # Basically, the software tries user+foo and .forward+foo before
    # trying user and .forward.
    #
    #recipient_delimiter = +
    
    # DELIVERY TO MAILBOX
    #
    # The home_mailbox parameter specifies the optional pathname of a
    # mailbox file relative to a user's home directory. The default
    # mailbox file is /var/spool/mail/user or /var/mail/user.  Specify
    # "Maildir/" for qmail-style delivery (the / is required).
    #
    #home_mailbox = Mailbox
    #home_mailbox = Maildir/
     
    # The mail_spool_directory parameter specifies the directory where
    # UNIX-style mailboxes are kept. The default setting depends on the
    # system type.
    #
    #mail_spool_directory = /var/mail
    #mail_spool_directory = /var/spool/mail
    
    # The mailbox_command parameter specifies the optional external
    # command to use instead of mailbox delivery. The command is run as
    # the recipient with proper HOME, SHELL and LOGNAME environment settings.
    # Exception:  delivery for root is done as $default_user.
    #
    # Other environment variables of interest: USER (recipient username),
    # EXTENSION (address extension), DOMAIN (domain part of address),
    # and LOCAL (the address localpart).
    #
    # Unlike other Postfix configuration parameters, the mailbox_command
    # parameter is not subjected to $parameter substitutions. This is to
    # make it easier to specify shell syntax (see example below).
    #
    # Avoid shell meta characters because they will force Postfix to run
    # an expensive shell process. Procmail alone is expensive enough.
    #
    # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
    # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
    #
    #mailbox_command = /some/where/procmail
    #mailbox_command = /some/where/procmail -a "$EXTENSION"
    
    # The mailbox_transport specifies the optional transport in master.cf
    # to use after processing aliases and .forward files. This parameter
    # has precedence over the mailbox_command, fallback_transport and
    # luser_relay parameters.
    #
    # Specify a string of the form transport:nexthop, where transport is
    # the name of a mail delivery transport defined in master.cf.  The
    # :nexthop part is optional. For more details see the sample transport
    # configuration file.
    #
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must update the "local_recipient_maps" setting in
    # the main.cf file, otherwise the SMTP server will reject mail for    
    # non-UNIX accounts with "User unknown in local recipient table".
    #
    #mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
    
    # If using the cyrus-imapd IMAP server deliver local mail to the IMAP
    # server using LMTP (Local Mail Transport Protocol), this is prefered
    # over the older cyrus deliver program by setting the
    # mailbox_transport as below:
    #
    # mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
    #
    # The efficiency of LMTP delivery for cyrus-imapd can be enhanced via
    # these settings.
    #
    # local_destination_recipient_limit = 300
    # local_destination_concurrency_limit = 5
    #
    # Of course you should adjust these settings as appropriate for the
    # capacity of the hardware you are using. The recipient limit setting
    # can be used to take advantage of the single instance message store
    # capability of Cyrus. The concurrency limit can be used to control
    # how many simultaneous LMTP sessions will be permitted to the Cyrus
    # message store.
    #
    # To use the old cyrus deliver program you have to set:
    #mailbox_transport = cyrus
    
    # The fallback_transport specifies the optional transport in master.cf
    # to use for recipients that are not found in the UNIX passwd database.
    # This parameter has precedence over the luser_relay parameter.
    #
    # Specify a string of the form transport:nexthop, where transport is
    # the name of a mail delivery transport defined in master.cf.  The
    # :nexthop part is optional. For more details see the sample transport
    # configuration file.
    #
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must update the "local_recipient_maps" setting in
    # the main.cf file, otherwise the SMTP server will reject mail for    
    # non-UNIX accounts with "User unknown in local recipient table".
    #
    #fallback_transport = lmtp:unix:/var/lib/imap/socket/lmtp
    #fallback_transport =
    
    # The luser_relay parameter specifies an optional destination address
    # for unknown recipients.  By default, mail for unknown@$mydestination,
    # unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
    # as undeliverable.
    #
    # The following expansions are done on luser_relay: $user (recipient
    # username), $shell (recipient shell), $home (recipient home directory),
    # $recipient (full recipient address), $extension (recipient address
    # extension), $domain (recipient domain), $local (entire recipient
    # localpart), $recipient_delimiter. Specify ${name?value} or
    # ${name:value} to expand value only when $name does (does not) exist.
    #
    # luser_relay works only for the default Postfix local delivery agent.
    #
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must specify "local_recipient_maps =" (i.e. empty) in
    # the main.cf file, otherwise the SMTP server will reject mail for    
    # non-UNIX accounts with "User unknown in local recipient table".
    #
    #luser_relay = [email protected]
    #luser_relay = [email protected]
    #luser_relay = admin+$local
      
    # JUNK MAIL CONTROLS
    #
    # The controls listed here are only a very small subset. The file
    # SMTPD_ACCESS_README provides an overview.
    
    # The header_checks parameter specifies an optional table with patterns
    # that each logical message header is matched against, including
    # headers that span multiple physical lines.
    #
    # By default, these patterns also apply to MIME headers and to the
    # headers of attached messages. With older Postfix versions, MIME and
    # attached message headers were treated as body text.
    #
    # For details, see "man header_checks".
    #
    #header_checks = regexp:/etc/postfix/header_checks
    
    # FAST ETRN SERVICE
    #
    # Postfix maintains per-destination logfiles with information about
    # deferred mail, so that mail can be flushed quickly with the SMTP
    # "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
    # See the ETRN_README document for a detailed description.
    #
    # The fast_flush_domains parameter controls what destinations are
    # eligible for this service. By default, they are all domains that
    # this server is willing to relay mail to.
    #
    #fast_flush_domains = $relay_domains
    
    # SHOW SOFTWARE VERSION OR NOT
    #
    # The smtpd_banner parameter specifies the text that follows the 220
    # code in the SMTP server's greeting banner. Some people like to see
    # the mail version advertised. By default, Postfix shows no version.
    #
    # You MUST specify $myhostname at the start of the text. That is an
    # RFC requirement. Postfix itself does not care.
    #
    #smtpd_banner = $myhostname ESMTP $mail_name
    #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
    
    # PARALLEL DELIVERY TO THE SAME DESTINATION
    #
    # How many parallel deliveries to the same user or domain? With local
    # delivery, it does not make sense to do massively parallel delivery
    # to the same user, because mailbox updates must happen sequentially,
    # and expensive pipelines in .forward files can cause disasters when
    # too many are run at the same time. With SMTP deliveries, 10
    # simultaneous connections to the same domain could be sufficient to
    # raise eyebrows.
    #
    # Each message delivery transport has its XXX_destination_concurrency_limit
    # parameter.  The default is $default_destination_concurrency_limit for
    # most delivery transports. For the local delivery agent the default is 2.
    
    #local_destination_concurrency_limit = 2
    #default_destination_concurrency_limit = 20
    
    # DEBUGGING CONTROL
    #
    # The debug_peer_level parameter specifies the increment in verbose
    # logging level when an SMTP client or server host name or address
    # matches a pattern in the debug_peer_list parameter.
    #
    debug_peer_level = 2
    
    # The debug_peer_list parameter specifies an optional list of domain
    # or network patterns, /file/name patterns or type:name tables. When
    # an SMTP client or server host name or address matches a pattern,
    # increase the verbose logging level by the amount specified in the
    # debug_peer_level parameter.
    #
    #debug_peer_list = 127.0.0.1
    #debug_peer_list = some.domain
    
    # The debugger_command specifies the external command that is executed
    # when a Postfix daemon program is run with the -D option.
    #
    # Use "command .. & sleep 5" so that the debugger can attach before
    # the process marches on. If you use an X-based debugger, be sure to
    # set up your XAUTHORITY environment variable before starting Postfix.
    #
    debugger_command =
         PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
         xxgdb $daemon_directory/$process_name $process_id & sleep 5
    
    # If you can't use X, use this to capture the call stack when a
    # daemon crashes. The result is in a file in the configuration
    # directory, and is named after the process name and the process ID.
    #
    # debugger_command =
    #    PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
    #    echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
    #    >$config_directory/$process_name.$process_id.log & sleep 5
    #
    # Another possibility is to run gdb under a detached screen session.
    # To attach to the screen sesssion, su root and run "screen -r
    # <id_string>" where <id_string> uniquely matches one of the detached
    # sessions (from "screen -list").
    #
    # debugger_command =
    #    PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
    #    -dmS $process_name gdb $daemon_directory/$process_name
    #    $process_id & sleep 1
    
    # INSTALL-TIME CONFIGURATION INFORMATION
    #
    # The following parameters are used when installing a new Postfix version.
    #
    # sendmail_path: The full pathname of the Postfix sendmail command.
    # This is the Sendmail-compatible mail posting interface.
    #
    sendmail_path = /usr/sbin/sendmail.postfix
    
    # newaliases_path: The full pathname of the Postfix newaliases command.
    # This is the Sendmail-compatible command to build alias databases.
    #
    newaliases_path = /usr/bin/newaliases.postfix
    
    # mailq_path: The full pathname of the Postfix mailq command.  This
    # is the Sendmail-compatible mail queue listing command.
    #
    mailq_path = /usr/bin/mailq.postfix
    
    # setgid_group: The group for mail submission and queue management
    # commands.  This must be a group name with a numerical group ID that
    # is not shared with other accounts, not even with the Postfix account.
    #
    setgid_group = postdrop
    
    # html_directory: The location of the Postfix HTML documentation.
    #
    html_directory = no
    
    # manpage_directory: The location of the Postfix on-line manual pages.
    #
    manpage_directory = /usr/share/man
    
    # sample_directory: The location of the Postfix sample configuration files.
    # This parameter is obsolete as of Postfix 2.1.
    #
    sample_directory = /usr/share/doc/postfix-2.3.3/samples
    
    # readme_directory: The location of the Postfix README files.
    #
    readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
    content_filter=amavisfeed:[127.0.0.1]:10024
    relayhost = [smtp.att.yahoo.com]:465
    smtpd_sasl_auth_enable = yes
    smtp_tls_security_level = may
    broken_sasl_auth_clients = yes
    smtpd_sasl_password_maps = hash:/etc/postfix/sasl_passwd
    smtp_sasl_mechanism_filter = plain, login
    smtpd_sasl_security_options = noanonymous
    
    My /etc/postfix/sasl_passwd:

    Code:
    [smtp.att.yahoo.com]:465   [email protected]:mypassword
    
     
  3. omega13a

    omega13a New Member

    This is what /etc/log/maillog shows when I run this sendmail -i [email protected] < sample-nonspam.txt :
    Code:
    Aug 10 19:47:00 peeves amavis[2774]: (02774-02) LMTP> 221 2.0.0 [127.0.0.1] amavisd-new closing transmission channel
    Aug 10 19:47:00 peeves amavis[2774]: (02774-02) switch_to_client_time 480 s, smtp response sent
    Aug 10 19:47:00 peeves amavis[2774]: (02774-02) SMTP session over, timer stopped
    Aug 10 19:47:00 peeves amavis[2774]: (02774-02) exiting process_request
    Aug 10 19:47:00 peeves amavis[2774]: (02774-02) post_process_request_hook: timer was not running
    Aug 10 19:47:00 peeves amavis[2774]: (02774-02) idle_proc, bye: was busy, 3.9 ms, total idle 2755.823 s, busy 32.843 s
    Aug 10 19:47:00 peeves amavis[2774]: (02774-02) load: 1 %, total idle 2755.823 s, busy 32.843 s
    Aug 10 19:47:19 peeves pop3d: Connection, ip=[::ffff:192.168.1.1]
    Aug 10 19:47:19 peeves pop3d: LOGIN, [email protected], ip=[::ffff:192.168.1.1], port=[36210]
    Aug 10 19:47:19 peeves pop3d: LOGOUT, [email protected], ip=[::ffff:192.168.1.1], port=[36210], top=0, retr=0, rcvd=12, sent=39, time=0
    Aug 10 19:48:10 peeves postfix/pickup[9366]: 0749752006F: uid=500 from=<omega13a>
    Aug 10 19:48:10 peeves postfix/cleanup[11889]: 0749752006F: message-id=<v0421010eb70653b14e06@[208.192.102.193]>
    Aug 10 19:48:10 peeves postfix/qmgr[9367]: 0749752006F: from=<[email protected]>, size=6711, nrcpt=1 (queue active)
    Aug 10 19:48:10 peeves amavis[2773]: (02773-02) Net::Server: 2009/08/10-19:48:10 CONNECT TCP Peer: "127.0.0.1:56192" Local: "127.0.0.1:10024"
    Aug 10 19:48:10 peeves amavis[2773]: (02773-02) idle_proc, hi : was idle, 2110182.6 ms, total idle 3220.067 s, busy 33.110 s
    Aug 10 19:48:10 peeves amavis[2773]: (02773-02) loaded base policy bank
    Aug 10 19:48:10 peeves amavis[2773]: (02773-02) lookup_ip_acl (inet_acl): key="127.0.0.1" matches "127.0.0.1", result=1
    Aug 10 19:48:10 peeves amavis[2773]: (02773-02) process_request: fileno sock=12, STDIN=0, STDOUT=1
    Aug 10 19:48:10 peeves amavis[2773]: (02773-02) switch_to_my_time     480 s, new request
    Aug 10 19:48:10 peeves amavis[2773]: (02773-02) process_request: suggested_protocol="" on TCP
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) SMTP> 220 [127.0.0.1] ESMTP amavisd-new service ready
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) switch_to_client_time 480 s, smtp response sent
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) idle_proc, 4: was busy, 6.7 ms, total idle 3220.067 s, busy 33.117 s
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) idle_proc, 5: was idle, 0.2 ms, total idle 3220.067 s, busy 33.117 s
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) SMTP< LHLO mail.fedtrek.com\r\n
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) switch_to_my_time     480 s, SMTP LHLO received
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) LMTP> 250-[127.0.0.1]
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) LMTP> 250-VRFY
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) LMTP> 250-PIPELINING
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) LMTP> 250-SIZE
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) LMTP> 250-ENHANCEDSTATUSCODES
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) LMTP> 250-8BITMIME
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) LMTP> 250-DSN
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) LMTP> 250 XFORWARD NAME ADDR PORT PROTO HELO SOURCE
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) switch_to_client_time 480 s, smtp response sent
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) idle_proc, 6: was busy, 2.9 ms, total idle 3220.067 s, busy 33.120 s
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) idle_proc, 5: was idle, 0.3 ms, total idle 3220.067 s, busy 33.120 s
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) LMTP< MAIL FROM:<[email protected]> SIZE=6711\r\n
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) switch_to_my_time     480 s, SMTP MAIL received
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) check_mail_begin_task: task_count=3
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_ip_acl: key="0.0.0.0", no match
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [debug_sender] => undef, "[email protected]" does not match
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) LMTP> 250 2.1.0 Sender <[email protected]> OK
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) switch_to_client_time 480 s, smtp response sent
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) idle_proc, 6: was busy, 3.2 ms, total idle 3220.067 s, busy 33.123 s
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) idle_proc, 5: was idle, 0.2 ms, total idle 3220.068 s, busy 33.123 s
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) LMTP< RCPT TO:<[email protected]> ORCPT=rfc822;[email protected]\r\n
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) switch_to_my_time     480 s, SMTP RCPT received
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_acl([email protected]), no match
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [local_domains] => undef, "[email protected]" does not match
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) query_keys: [email protected], @yahoo.com, @.yahoo.com, @.com, @.
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_sql "[email protected]", query args: "ARRAY(0xc4987f4)", "ARRAY(0xc4a1e88)", "ARRAY(0xcbda024)", "ARRAY(0xcb6d594)", "ARRAY(0xcbd9f40)"
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_sql select: SELECT *,spamfilter_users.id FROM spamfilter_users LEFT JOIN spamfilter_policy ON spamfilter_users.policy_id=spamfilter_policy.id WHERE spamfilter_users.email IN (?,?,?,?,?) ORDER BY spamfilter_users.priority DESC
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) sql begin, nontransaction
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) sql: executing clause: SELECT *,spamfilter_users.id FROM spamfilter_users LEFT JOIN spamfilter_policy ON spamfilter_users.policy_id=spamfilter_policy.id WHERE spamfilter_users.email IN (?,?,?,?,?) ORDER BY spamfilter_users.priority DESC
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) NOTICE: reconnecting in response to: err=2006, HY000, DBD::mysql::st execute failed: MySQL server has gone away at (eval 86) line 166, <GEN36> line 3.
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) disconnecting from SQL
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) Connecting to SQL database server
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) connect_to_sql: trying 'DBI:mysql:database=dbispconfig;host=127.0.0.1;port=3306'
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) connect_to_sql: 'DBI:mysql:database=dbispconfig;host=127.0.0.1;port=3306' succeeded
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) sql: preparing and executing (again): SELECT *,spamfilter_users.id FROM spamfilter_users LEFT JOIN spamfilter_policy ON spamfilter_users.policy_id=spamfilter_policy.id WHERE spamfilter_users.email IN (?,?,?,?,?) ORDER BY spamfilter_users.priority DESC
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_sql, "[email protected]" no match
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_sql_field(message_size_limit), "[email protected]" no matching records
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [message_size_limit] => undef, "[email protected]" does not match
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) LMTP> 250 2.1.5 Recipient <[email protected]> OK
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) switch_to_client_time 480 s, smtp response sent
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) idle_proc, 6: was busy, 11.5 ms, total idle 3220.068 s, busy 33.134 s
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) idle_proc, 5: was idle, 0.3 ms, total idle 3220.068 s, busy 33.134 s
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) LMTP< DATA\r\n
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) switch_to_my_time     480 s, SMTP DATA received
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) LMTP::10024 /var/spool/amavisd/tmp/amavis-20090810T185356-02773: <[email protected]> -> <[email protected]> SIZE=6711 Received: from mail.fedtrek.com ([127.0.0.1]) by localhost (mail.fedtrek.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP for <[email protected]>; Mon, 10 Aug 2009 19:48:10 -0700 (PDT)
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) LMTP> 354 End data with <CR><LF>.<CR><LF>
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) switch_to_client_time 480 s, smtp response sent
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) switch_to_client_time 480 s, receiving data
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) switch_to_my_time     480 s, data-end received
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) LMTP< .<CR><LF>
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) smtp connection cache, dt: 2110.2, state: 0
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) prolong_timer digest_init: timer set to 480 s
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) get_body_digest: reading header section
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) prolong_timer digest_hdr: timer set to 480 s
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) get_body_digest: reading mail body
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) prolong_timer digest_body: timer set to 480 s
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) body type (ESMTP BODY): unlabeled, good (h=0, b=0)
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) body hash: 297e2c84e7adbe44412570c7cf786ea0
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) fish_out_ip_from_received: 199.172.62.20
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) parse_ip_address_from_received: 199.172.62.20
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) client IP address unknown, fetching from Received: 199.172.62.20
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) Original mail size: 6711; quota set to: 3355500 bytes
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) generate_mail_id retry: /9/LV+nAmAMN/CdLzzuxrQ
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) Checking: rWwR5V49tyak [199.172.62.20] <[email protected]> -> <[email protected]>
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) 2822.From: <[email protected]>, 2822.Sender: <[email protected]>, 2821.Mail_From: <[email protected]>
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_sql_field(local), "[email protected]" no matching records
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_acl([email protected]), no match
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [local_domains] => undef, "[email protected]" does not match
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_sql_field(bypass_virus_checks), "[email protected]" no matching records
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) query_keys: [email protected], omega13a@, yahoo.com, .yahoo.com, .com, .
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_hash([email protected]), no matches
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [bypass_virus_checks] => undef, "[email protected]" does not match
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_sql_field(bypass_banned_checks), "[email protected]" no matching records
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) query_keys: [email protected], omega13a@, yahoo.com, .yahoo.com, .com, .
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_hash([email protected]), no matches
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [bypass_banned_checks] => undef, "[email protected]" does not match
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_sql_field(bypass_spam_checks), "[email protected]" no matching records
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) query_keys: [email protected], omega13a@, yahoo.com, .yahoo.com, .com, .
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_hash([email protected]), no matches
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [bypass_spam_checks] => undef, "[email protected]" does not match
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) Open relay? Nonlocal recips but not originating: [email protected]
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) cached 297e2c84e7adbe44412570c7cf786ea0 from <[email protected]> (1,1)
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) cache entry age: . c=20090811T015356 a=20090811T024646
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) Extracting mime components
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) Issued a new file name: p001
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) Charging 4664 bytes to remaining quota 3355500 (out of 3355500, (0%)) - by mime_decode
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) p001 1 Content-Type: text/plain, size: 4664 B, name:
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) prolong_timer mime_decode: remaining time = 480 s
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) prolong_timer mime_decode-1: remaining time = 480 s
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) decode_parts: level=1, #parts=1 : p001
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) running file(1) on 1 files, arglist size 18
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) run_command: [12047] /usr/bin/file p001 </dev/null 2>&1
    Aug 10 19:48:10 peeves amavis[12047]: (02773-03) open_on_specific_fd: target fd0 closing, to become < /dev/null
    Aug 10 19:48:10 peeves amavis[12047]: (02773-03) open_on_specific_fd: target fd1 closing, to become > &=16
    Aug 10 19:48:10 peeves amavis[12047]: (02773-03) open_on_specific_fd: target fd1 dup2 from fd16 > &=16
    Aug 10 19:48:10 peeves amavis[12047]: (02773-03) open_on_specific_fd: source fd16 closed
    Aug 10 19:48:10 peeves amavis[12047]: (02773-03) open_on_specific_fd: target fd2 closing, to become > &1
    Aug 10 19:48:10 peeves amavis[12047]: (02773-03) open_on_specific_fd: target fd2 dup2 from fd1 > &1
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) result line from file(1): p001: PGP armored data signed message\n
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_re("PGP armored data signed message") matches key "(?-xism:^PGP armored data( signed)? message\b)", result=["pgp","pgp.asc"]
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [map_full_type_to_short_type] => true,  "PGP armored data signed message" matches, result=["pgp","pgp.asc"], matching_key="(?-xism:^PGP armored data( signed)? message\\b)"
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) File-type of p001: PGP armored data signed message; (pgp, pgp.asc)
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) decompose_part: p001 - atomic
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) prolong_timer parts_decode: remaining time = 480 s
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_sql_field(bypass_header_checks), "[email protected]" no matching records
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) query_keys: [email protected], omega13a@, yahoo.com, .yahoo.com, .com, .
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_hash([email protected]), no matches
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [bypass_header_checks] => undef, "[email protected]" does not match
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) check_header: 0, OK
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_sql_field(bypass_header_checks), "[email protected]" no matching records
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) query_keys: [email protected], omega13a@, yahoo.com, .yahoo.com, .com, .
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_hash([email protected]), no matches
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [bypass_header_checks] => undef, "[email protected]" does not match
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) Checking for banned types and filenames
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_sql_field(banned_rulenames), "[email protected]" no matching records
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup: (scalar) matches, result="DEFAULT"
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [banned_filename], 1 matches for "[email protected]", results: "(constant:DEFAULT)"=>"DEFAULT"
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) collect banned table[0]: [email protected], tables: DEFAULT=>Amavis::Lookup::RE=ARRAY(0xac045e4)
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) starting banned checks - traversing message structure tree
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) check_for_banned (p001) text/plain,.pgp,.pgp.asc
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) doing banned check for [email protected] on text/plain,.pgp,.pgp.asc
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_re(["text/plain",".pgp",".pgp.asc"]), no matches
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [check_bann:[email protected]] => undef, ["text/plain",".pgp",".pgp.asc"] does not match
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [banned_namepath_re] => undef, "P=p001\tL=1\tM=text/plain\tT=pgp\tT=pgp.asc\tA=C" does not match
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) p.path [email protected]: "P=p001,L=1,M=text/plain,T=pgp,T=pgp.asc,A=C"
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) banned check: any=0, all=N (1)
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) virus_presence cached, skipping virus_scan
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) wbl: checking sender <[email protected]>, <[email protected]>
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_sql_field(id), "[email protected]" no matching records
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [users.id] => undef, "[email protected]" does not match
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) wbl: (SQL) recip <[email protected]>, 0 matches
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [blacklist_recip<[email protected]>] => undef, "[email protected]" does not match
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) query_keys: [email protected], omega13a@, mail.fedtrek.com, .mail.fedtrek.com, .fedtrek.com, .com, .
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_hash([email protected]), no matches
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [blacklist_sender<[email protected]>,blacklist_sender] => undef, "[email protected]" does not match
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [whitelist_recip<[email protected]>] => undef, "[email protected]" does not match
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) query_keys: [email protected], omega13a@, mail.fedtrek.com, .mail.fedtrek.com, .fedtrek.com, .com, .
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_hash([email protected]), no matches
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [whitelist_sender<[email protected]>,whitelist_sender] => undef, "[email protected]" does not match
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) query_keys: [email protected], omega13a@, yahoo.com, .yahoo.com, .com, .
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_hash([email protected]) matches keys: "."=>ARRAY(0xac0ded8)
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [score_recip<[email protected]>,score_sender], 1 matches for "[email protected]", results: "."=>[Amavis::Lookup::RE=ARRAY(0xac0dcc8),HASH(0xac0dd34)]
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_re("[email protected]"), no matches
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) query_keys: [email protected], omega13a@, mail.fedtrek.com, .mail.fedtrek.com, .fedtrek.com, .com, .
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_hash([email protected]), no matches
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [score_sender<[email protected]>] => undef, "[email protected]" does not match
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [blacklist_recip<[email protected]>] => undef, "[email protected]" does not match
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) query_keys: [email protected], dawson@, world.std.com, .world.std.com, .std.com, .com, .
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_hash([email protected]), no matches
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [blacklist_sender<[email protected]>,blacklist_sender] => undef, "[email protected]" does not match
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [whitelist_recip<[email protected]>] => undef, "[email protected]" does not match
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) query_keys: [email protected], dawson@, world.std.com, .world.std.com, .std.com, .com, .
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_hash([email protected]), no matches
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [whitelist_sender<[email protected]>,whitelist_sender] => undef, "[email protected]" does not match
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) query_keys: [email protected], omega13a@, yahoo.com, .yahoo.com, .com, .
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_hash([email protected]) matches keys: "."=>ARRAY(0xac0ded8)
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [score_recip<[email protected]>,score_sender], 1 matches for "[email protected]", results: "."=>[Amavis::Lookup::RE=ARRAY(0xac0dcc8),HASH(0xac0dd34)]
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_re("[email protected]"), no matches
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) query_keys: [email protected], dawson@, world.std.com, .world.std.com, .std.com, .com, .
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_hash([email protected]), no matches
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [score_sender<[email protected]>] => undef, "[email protected]" does not match
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) spam_presence cached, skipping spam_scan
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) enqueue: stat is not numeric: ""
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_sql_field(spam_tag_level), "[email protected]" no matching records
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup: (scalar) matches, result="2"
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [spam_tag_level] => true,  "[email protected]" matches, result="2", matching_key="(constant:2)"
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_sql_field(spam_tag2_level), "[email protected]" no matching records
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup: (scalar) matches, result="6.2"
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [spam_tag2_level] => true,  "[email protected]" matches, result="6.2", matching_key="(constant:6.2)"
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [spam_tag3_level] => undef, "[email protected]" does not match
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_sql_field(spam_kill_level), "[email protected]" no matching records
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup: (scalar) matches, result="6.9"
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [spam_kill_level] => true,  "[email protected]" matches, result="6.9", matching_key="(constant:6.9)"
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_sql_field(message_size_limit), "[email protected]" no matching records
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [message_size_limit] => undef, "[email protected]" does not match
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) final_destiny (ccat=0) is PASS, recip [email protected]
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) final_destiny PASS, recip [email protected]
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) do_notify_and_quar: ccat=Clean (1,0) ("1":Clean, "0":CatchAll) ccat_block=(), qar_mth=
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) skip admin notification, no administrators
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) do_notify_and_quarantine - done
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_sql_field(spam_tag_level), "[email protected]" no matching records
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup: (scalar) matches, result="2"
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [spam_tag_level] => true,  "[email protected]" matches, result="2", matching_key="(constant:2)"
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_sql_field(spam_tag2_level), "[email protected]" no matching records
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup: (scalar) matches, result="6.2"
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [spam_tag2_level] => true,  "[email protected]" matches, result="6.2", matching_key="(constant:6.2)"
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) headers CLUSTERING: NEW CLUSTER <[email protected]>: score=0, tag=0, tag2=0, local=0, bl=, s=, mangle=
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) header: X-Virus-Scanned: amavisd-new at fedtrek.com\n
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) header: Received: from mail.fedtrek.com ([127.0.0.1])\n\tby localhost (mail.fedtrek.com [127.0.0.1]) (amavisd-new, port 10024)\n\twith LMTP id rWwR5V49tyak for <[email protected]>;\n\tMon, 10 Aug 2009 19:48:10 -0700 (PDT)\n
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) headers CLUSTERING: done all 1 recips in one go
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) (about to connect to [127.0.0.1]:10025) FWD via SMTP: <[email protected]> -> <[email protected]>
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) smtp session: setting up a new session
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) establish_or_refresh, state: down
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) smtp creating socket by IO::Socket::INET to [127.0.0.1]:10025
    Aug 10 19:48:10 peeves postfix/smtpd[11907]: connect from peeves[127.0.0.1]
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) rw_loop: needline=1, flush=0, wr=0, timeout=35
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) rw_loop: receiving
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) rw_loop read 36 chars< 220 mail.fedtrek.com ESMTP Postfix\r\n
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) smtp resp to greeting: 220 mail.fedtrek.com ESMTP Postfix
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) smtp cmd> EHLO localhost
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) rw_loop: needline=0, flush=1, wr=1, timeout=300
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) rw_loop: sending
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) rw_loop sent 16> EHLO localhost\r\n
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) rw_loop: needline=1, flush=0, wr=0, timeout=300
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) rw_loop: receiving
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) rw_loop read 169 chars< 250-mail.fedtrek.com\r\n250-PIPELINING\r\n250-SIZE 10240000\r\n250-VRFY\r\n250-ETRN\r\n250-AUTH LOGIN PLAIN\r\n250-AUTH=LOGIN PLAIN\r\n250-ENHANCEDSTATUSCODES\r\n250-8BITMIME\r\n250 DSN\r\n
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) smtp resp to EHLO: 250 mail.fedtrek.com\nPIPELINING\nSIZE 10240000\nVRFY\nETRN\nAUTH LOGIN PLAIN\nAUTH=LOGIN PLAIN\nENHANCEDSTATUSCODES\n8BITMIME\nDSN
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) Remote host presents itself as: mail.fedtrek.com, handles DSN, handles PIPELINING
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) AUTH not needed, user='', MTA offers 'LOGIN PLAIN'
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) smtp cmd> MAIL FROM:<[email protected]> BODY=7BIT
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) smtp cmd> RCPT TO:<[email protected]> ORCPT=rfc822;[email protected]
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) smtp cmd> DATA
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) rw_loop: needline=0, flush=1, wr=1, timeout=120
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) rw_loop: sending
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) rw_loop sent 117> MAIL FROM:<[email protected]> BODY=7BIT\r\nRCPT TO:<[email protected]> ORCPT=rfc822;[email protected]\r\nDATA\r\n
    Aug 10 19:48:10 peeves postfix/smtpd[11907]: 37E4952006E: client=peeves[127.0.0.1]
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) rw_loop: needline=1, flush=0, wr=0, timeout=300
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) rw_loop: receiving
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) rw_loop read 65 chars< 250 2.1.0 Ok\r\n250 2.1.5 Ok\r\n354 End data with <CR><LF>.<CR><LF>\r\n
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) smtp resp to MAIL (pip): 250 2.1.0 Ok
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) smtp resp to RCPT (pip) (<[email protected]>): 250 2.1.5 Ok
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) smtp resp to DATA: 354 End data with <CR><LF>.<CR><LF>
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) write_header: 0, Amavis::Out::SMTP::Protocol=HASH(0xc62f278)
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) smtp cmd> QUIT
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) rw_loop: needline=0, flush=1, wr=1, timeout=480
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) rw_loop: sending
    Aug 10 19:48:10 peeves postfix/cleanup[11889]: 37E4952006E: message-id=<v0421010eb70653b14e06@[208.192.102.193]>
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) rw_loop sent 6979> X-Virus-Scanned: amavisd-new at fedtrek.com\r\nReceived: from mail.fedtrek.com ([127.0.0.1])\r\n\tby localhost (mail.fedtrek.com [127.0.0.1]) (amavisd-new, port 10024)\r\n\twith LMTP id rWwR5V49tyak for <omeg [...]
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) rw_loop: needline=1, flush=0, wr=0, timeout=480
    Aug 10 19:48:10 peeves postfix/qmgr[9367]: 37E4952006E: from=<[email protected]>, size=7140, nrcpt=1 (queue active)
    Aug 10 19:48:10 peeves postfix/smtpd[11907]: disconnect from peeves[127.0.0.1]
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) rw_loop: receiving
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) rw_loop read 52 chars< 250 2.0.0 Ok: queued as 37E4952006E\r\n221 2.0.0 Bye\r\n
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) smtp resp to data-dot (<[email protected]>): 250 2.0.0 Ok: queued as 37E4952006E
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) Amavis::Out::SMTP::Session close, disconnecting
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) prolong_timer fwd-end-chkpnt: timer set to 480 s
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) FWD via SMTP: <[email protected]> -> <[email protected]>,BODY=7BIT 250 2.0.0 Ok, id=02773-03, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 37E4952006E
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) prolong_timer forwarding: remaining time = 480 s
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) DSN: sender NOT credible, SA: 0.000, <[email protected]>
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup: (scalar) matches, result="10"
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup [spam_dsn_cutoff_level_bysender] => true,  "[email protected]" matches, result="10", matching_key="(constant:10)"
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) dsn: from MTA 250 NonBlocking:Clean <[email protected]> -> <[email protected]>: on_succ=0, on_dly=1, on_fail=1, never=0, warn_sender=, DSN_passed_on=1, mta_resp: "250 2.0.0 Ok, id=02773-03, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 37E4952006E"
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) DSN: SUCC from MTA 250 NonBlocking:Clean, no DSN requested: <[email protected]> -> <[email protected]>
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) one_response_for_all <[email protected]>: success, r=0,b=0,d=0, ndn_needed=0, '250 2.0.0 Ok, id=02773-03, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 37E4952006E'
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) notif=N, suppressed=0, ndn_needed=0, exit=0, 250 2.0.0 Ok, id=02773-03, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 37E4952006E
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) prolong_timer delivery-notification: remaining time = 480 s
    Aug 10 19:48:10 peeves postfix/qmgr[9367]: 37E4952006E: to=<[email protected]>, relay=none, delay=0.02, delays=0.01/0.01/0/0, dsn=4.4.2, status=deferred (delivery temporarily suspended: lost connection with smtp.att.yahoo.com[69.147.64.31] while receiving the initial server greeting)
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) fish_out_ip_from_received: 208.192.102.199
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) lookup_ip_acl (publicnetworks): key="208.192.102.199" matches "::FFFF:0:0/96", result=1
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) parse_ip_address_from_received: 208.192.102.199
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) Passed CLEAN, [199.172.62.20] [208.192.102.199] <[email protected]> -> <[email protected]>, Message-ID: <v0421010eb70653b14e06@[208.192.102.193]>, mail_id: rWwR5V49tyak, Hits: 0, size: 6711, queued_as: 37E4952006E, 216 ms
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) prolong_timer main_log_entry: remaining time = 480 s
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) updating snmp variables
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) prolong_timer check done: remaining time = 480 s
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) LMTP response for <[email protected]>: "250 2.0.0 Ok, id=02773-03, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 37E4952006E"
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) LMTP> 250 2.0.0 Ok, id=02773-03, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 37E4952006E
    Aug 10 19:48:10 peeves postfix/lmtp[11890]: 0749752006F: to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.24, delays=0.01/0/0.01/0.21, dsn=2.0.0, status=sent (250 2.0.0 Ok, id=02773-03, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 37E4952006E)
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) switch_to_client_time 480 s, smtp response sent
    Aug 10 19:48:10 peeves postfix/qmgr[9367]: 0749752006F: removed
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) TempDir::strip: /var/spool/amavisd/tmp/amavis-20090810T185356-02773
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) rmdir_recursively: /var/spool/amavisd/tmp/amavis-20090810T185356-02773/parts, excl=1
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) TIMING [total 226 ms] - SMTP greeting: 6 (3%)3, SMTP LHLO: 3 (1%)4, SMTP pre-MAIL: 1 (0%)4, sql-connect: 10 (5%)9, lookup_sql: 3 (1%)10, SMTP pre-DATA-flush: 4 (2%)12, SMTP DATA: 67 (29%)41, check_init: 1 (0%)42, digest_hdr: 2 (1%)43, digest_body: 1 (1%)43, gen_mail_id: 5 (2%)45, mime_decode: 19 (8%)54, get-file-type1: 19 (8%)62, parts_decode: 1 (0%)62, check_header: 5 (2%)65, spam-wb-list: 17 (8%)72, update_cache: 2 (1%)73, decide_mail_destiny: 5 (2%)75, fwd-connect: 15 (7%)82, fwd-mail-pip: 4 (2%)84, fwd-rcpt-pip: 1 (0%)84, fwd-data-chkpnt: 0 (0%)84, write-header: 2 (1%)85, fwd-data-contents: 0 (0%)85, fwd-end-chkpnt: 9 (4%)89, prepare-dsn: 3 (1%)90, main_log_entry: 14 (6%)97, update_snmp: 4 (2%)98, SMTP pre-response: 1 (0%)99, SMTP response: 1 (1%)99, unlink-1-files: 1 (0%)100, rundown: 1 (0%)100
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) idle_proc, 6: was busy, 202.2 ms, total idle 3220.068 s, busy 33.337 s
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) idle_proc, 5: was idle, 0.3 ms, total idle 3220.068 s, busy 33.337 s
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) LMTP< QUIT\r\n
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) switch_to_my_time     480 s, SMTP QUIT received
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) LMTP> 221 2.0.0 [127.0.0.1] amavisd-new closing transmission channel
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) switch_to_client_time 480 s, smtp response sent
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) SMTP session over, timer stopped
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) exiting process_request
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) post_process_request_hook: timer was not running
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) idle_proc, bye: was busy, 4.0 ms, total idle 3220.068 s, busy 33.341 s
    Aug 10 19:48:10 peeves amavis[2773]: (02773-03) load: 1 %, total idle 3220.068 s, busy 33.341 s
    Aug 10 19:48:19 peeves postfix/smtpd[12053]: warning: 189.32.114.139: hostname bd20728b.virtua.com.br verification failed: Name or service not known
    Aug 10 19:48:19 peeves postfix/smtpd[12053]: connect from unknown[189.32.114.139]
    Aug 10 19:48:21 peeves postfix/smtpd[12053]: NOQUEUE: reject: RCPT from unknown[189.32.114.139]: 554 5.7.1 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<bd20728b.virtua.com.br>
    Aug 10 19:48:21 peeves postfix/smtpd[12053]: disconnect from unknown[189.32.114.139]
    
    And this is what happens when I send an email from [email protected] to [email protected]:

    Code:
    Aug 10 19:51:59 peeves postfix/smtpd[12053]: connect from n9a.bullet.mail.mud.yahoo.com[209.191.87.108]
    Aug 10 19:51:59 peeves postfix/smtpd[12053]: NOQUEUE: reject: RCPT from n9a.bullet.mail.mud.yahoo.com[209.191.87.108]: 554 5.7.1 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=SMTP helo=<n9a.bullet.mail.mud.yahoo.com>
    Aug 10 19:51:59 peeves postfix/smtpd[12053]: disconnect from n9a.bullet.mail.mud.yahoo.com[209.191.87.108]
    
     
  4. falko

    falko Super Moderator Howtoforge Staff

    Can you post the output of
    Code:
    postconf -n
    ? What's in your master.cf?
     
  5. omega13a

    omega13a New Member

    Code:
    alias_database = hash:/etc/aliases
    alias_maps = hash:/etc/aliases
    broken_sasl_auth_clients = yes
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = amavisfeed:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debug_peer_level = 2
    html_directory = no
    inet_interfaces = all
    mail_owner = postfix
    mailq_path = /usr/bin/mailq.postfix
    manpage_directory = /usr/share/man
    mydestination = fedtrek.com, www.fedtrek.com, peeves.fedtrek.com, mail.fedtrek.com, peeves, localhost
    mydomain = fedtrek.com
    myhostname = mail.fedtrek.com
    newaliases_path = /usr/bin/newaliases.postfix
    queue_directory = /var/spool/postfix
    readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
    relayhost = [smtp.att.yahoo.com]:587
    sample_directory = /usr/share/doc/postfix-2.3.3/samples
    sendmail_path = /usr/sbin/sendmail.postfix
    setgid_group = postdrop
    smtp_sasl_mechanism_filter = plain, login
    smtp_tls_security_level = may
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    unknown_local_recipient_reject_code = 550
    
    I changed from port 465 to 587 and it still didn't work. Gave me something about authorization needed. Anyways, here's my master.cf:

    Code:
    #
    # Postfix master process configuration file.  For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master").
    #
    # ==========================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (yes)   (never) (100)
    # ==========================================================================
    amavisfeed unix    -       -       n        -      2     lmtp
        -o lmtp_data_done_timeout=1200
        -o lmtp_send_xforward_command=yes
        -o disable_dns_lookups=yes
        -o max_use=20
    127.0.0.1:10025 inet n    -       n       -       -     smtpd
        -o content_filter=
        -o smtpd_delay_reject=no
        -o smtpd_client_restrictions=permit_mynetworks,reject
        -o smtpd_helo_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o smtpd_data_restrictions=reject_unauth_pipelining
        -o smtpd_end_of_data_restrictions=
        -o smtpd_restriction_classes=
        -o mynetworks=127.0.0.0/8
        -o smtpd_error_sleep_time=0
        -o smtpd_soft_error_limit=1001
        -o smtpd_hard_error_limit=1000
        -o smtpd_client_connection_count_limit=0
        -o smtpd_client_connection_rate_limit=0
        -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_milters,no_address_mappings
        -o local_header_rewrite_clients=
        -o smtpd_milters=
        -o local_recipient_maps=
        -o relay_recipient_maps=
    smtp      inet  n       -       n       -       -       smtpd
    #submission inet n       -       n       -       -       smtpd
    #  -o smtpd_enforce_tls=yes
    #  -o smtpd_sasl_auth_enable=yes
    #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #smtps     inet  n       -       n       -       -       smtpd
    #  -o smtpd_tls_wrappermode=yes
    #  -o smtpd_sasl_auth_enable=yes
    #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #628      inet  n       -       n       -       -       qmqpd
    pickup    fifo  n       -       n       60      1       pickup
    cleanup   unix  n       -       n       -       0       cleanup
    qmgr      fifo  n       -       n       300     1       qmgr
    #qmgr     fifo  n       -       n       300     1       oqmgr
    tlsmgr    unix  -       -       n       1000?   1       tlsmgr
    rewrite   unix  -       -       n       -       -       trivial-rewrite
    bounce    unix  -       -       n       -       0       bounce
    defer     unix  -       -       n       -       0       bounce
    trace     unix  -       -       n       -       0       bounce
    verify    unix  -       -       n       -       1       verify
    flush     unix  n       -       n       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    smtp      unix  -       -       n       -       -       smtp
    	-o smtp_generic_maps=
    # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
    relay     unix  -       -       n       -       -       smtp
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq     unix  n       -       n       -       -       showq
    error     unix  -       -       n       -       -       error
    discard   unix  -       -       n       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       n       -       -       lmtp
    anvil     unix  -       -       n       -       1       anvil
    scache	  unix	-	-	n	-	1	scache
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent.  See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop  unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
    #
    # The Cyrus deliver program has changed incompatibly, multiple times.
    #
    old-cyrus unix  -       n       n       -       -       pipe
      flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m ${extension} ${user}
    # Cyrus 2.1.5 (Amos Gouaux)
    # Also specify in main.cf: cyrus_destination_recipient_limit=1
    cyrus     unix  -       n       n       -       -       pipe
      user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m ${extension} ${user}
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
    
     
  6. falko

    falko Super Moderator Howtoforge Staff

    Did you install ISPConfig 3? If so, the postconf output looks wrong...
     
  7. omega13a

    omega13a New Member

    I did install Amavisd-new, ClamAV and SpamAssassin using the instructions in the how-to section on the CentOS website.

    http://wiki.centos.org/HowTos/Amavisd

    Do you think that would be causing the problem?
     
  8. falko

    falko Super Moderator Howtoforge Staff

    How exactly did you create the email account for [email protected]? Is it a virtual user or a system user? Does the MX record for fedtrek.com point to the correct server?
     
  9. omega13a

    omega13a New Member

    Good news is that I was able to get it to send email. Its not enough that I configure postfix to be a relay host but to pass an argument to sendmail to put my yahoo email in the from header (discovered that by accident). As for receiving, I haven't gotten that to work.

    I do have a system user named omega13a but in ISPConfig I created an email account [email protected] . The MX record, are you refering to the DNS config in ISPConfig? I'm asking because I use dyndns.com to point fedtrek.com to my server and that has a place to edit MX records. I think I have both places configured correctly... Here's some screen shots if they help:

    http://www.fedtrek.com/staff/omega13a/mailscreenshots/ispconfig.png
    http://www.fedtrek.com/staff/omega13a/mailscreenshots/dyndns.png (I blured out my IP address in that but I don't know what good that will do since people can get it that easily if they know how...)

    I don't know if these help but I'll give them to you anyways:
    http://www.fedtrek.com/staff/omega13a/mailscreenshots/servers.png
    http://www.fedtrek.com/staff/omega13a/mailscreenshots/mailboxes.png
    http://www.fedtrek.com/staff/omega13a/mailscreenshots/fowards.png
     
  10. falko

    falko Super Moderator Howtoforge Staff

    What's the output of
    Code:
    dig mx fedtrek.com
    ?
     
  11. omega13a

    omega13a New Member

    Code:
    ; <<>> DiG 9.3.4-P1 <<>> mx fedtrek.com
    ;; global options:  printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 3882
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 3, AUTHORITY: 0, ADDITIONAL: 0
    
    ;; QUESTION SECTION:
    ;fedtrek.com.                   IN      MX
    
    ;; ANSWER SECTION:
    fedtrek.com.            3600    IN      MX      10 fedtrek.com.
    fedtrek.com.            3600    IN      MX      20 mail.fedtrek.com.
    fedtrek.com.            3600    IN      MX      30 peeves.fedtrek.com.
    
    ;; Query time: 110 msec
    ;; SERVER: 192.168.0.1#53(192.168.0.1)
    ;; WHEN: Sun Aug 16 07:18:24 2009
    ;; MSG SIZE  rcvd: 89
     
  12. till

    till Super Moderator Staff Member ISPConfig Developer

    And alls these 3 domains that you use as MX have a dns A-Record pointing to the IP of your serve?
     
  13. omega13a

    omega13a New Member

    Yes. DynDNS.com won't let you set use a domain as an MX record if you don't have an A-Record for it.
     
  14. till

    till Super Moderator Staff Member ISPConfig Developer

    Run the dig command for all these 3 domains, if it returns an IP address, then everything is setup correctly.
     
  15. omega13a

    omega13a New Member

    dig fedtrek.com :
    Code:
    ; <<>> DiG 9.5.1-P2 <<>> fedtrek.com
    ;; global options:  printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 36709
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 0
    
    ;; QUESTION SECTION:
    ;fedtrek.com.			IN	A
    
    ;; ANSWER SECTION:
    fedtrek.com.		60	IN	A	71.146.83.71
    
    ;; Query time: 22 msec
    ;; SERVER: 192.168.0.1#53(192.168.0.1)
    ;; WHEN: Tue Aug 18 11:04:19 2009
    ;; MSG SIZE  rcvd: 45
    dig mail.fedtrek.com:
    Code:
    ; <<>> DiG 9.5.1-P2 <<>> mail.fedtrek.com
    ;; global options:  printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 31508
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 0
    
    ;; QUESTION SECTION:
    ;mail.fedtrek.com.		IN	A
    
    ;; ANSWER SECTION:
    mail.fedtrek.com.	60	IN	A	71.146.83.71
    
    ;; Query time: 20 msec
    ;; SERVER: 192.168.0.1#53(192.168.0.1)
    ;; WHEN: Tue Aug 18 11:04:30 2009
    ;; MSG SIZE  rcvd: 50
    dig peeves.fedtrek.com:
    Code:
    ; <<>> DiG 9.5.1-P2 <<>> peeves.fedtrek.com
    ;; global options:  printcmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 48214
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 0
    
    ;; QUESTION SECTION:
    ;peeves.fedtrek.com.		IN	A
    
    ;; ANSWER SECTION:
    peeves.fedtrek.com.	60	IN	A	71.146.83.71
    
    ;; Query time: 36 msec
    ;; SERVER: 192.168.0.1#53(192.168.0.1)
    ;; WHEN: Tue Aug 18 11:04:43 2009
    ;; MSG SIZE  rcvd: 52
    I did some expirementing yesterday. I put /var/spool/mail/omega13a into /var/vmail/fedtrek.com/omega13a/new and when I went to go check email for [email protected], it said I had a message and downloaded it. Also, I'm getting failure notices when I send email from [email protected] to [email protected]. This is sample of the notice looks like if it will help:
    Code:
    Sorry, we were unable to deliver your message to the following address.
    
    <[email protected]>:
    Mail server for "fedtrek.com" unreachable for too long
    
    --- Below this line is a copy of the message.
    
    Received: from [68.142.200.226] by n22.bullet.mail.mud.yahoo.com with NNFMP; 14 Aug 2009 19:59:39 -0000
    Received: from [68.142.201.254] by t7.bullet.mud.yahoo.com with NNFMP; 14 Aug 2009 19:59:39 -0000
    Received: from [127.0.0.1] by omp415.mail.mud.yahoo.com with NNFMP; 14 Aug 2009 19:59:39 -0000
    X-Yahoo-Newman-Id: [email protected]
    Received: (qmail 28855 invoked from network); 14 Aug 2009 19:59:39 -0000
    DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws;
      s=s1024; d=yahoo.com;
      h=Received:X-YMail-OSG:X-Yahoo-Newman-Property:Message-ID:Date:From:User-Agent:MIME-Version:To:Subject:Content-Type:Content-Transfer-Encoding;
      b=FD3ZLAsTE+PZ2HHJAj0X1dHnmcyqYzU4Y4C0dR6VWuVEz2HGmdGgeY1iRsvqGKx/lD0mOZWIj/cWMVPnKQR/GJYVIXrJHl+xrdj/tFvyIOdW/LOOxQAWAvmMSiRcbTY9vqW0CkE03BgLc6ZM67CX+OrLxaMA6YI3p2dmE6d7WcU=  ;
    Received: from unknown (HELO ?192.168.1.101?) ([email protected] with plain)
      by smtp109.sbc.mail.sp1.yahoo.com with SMTP; 14 Aug 2009 19:59:39 -0000
    X-YMail-OSG: q5we0X4VM1kmvnyl6rFN5GE0c1Ix7YgGGPTaXBli.yzpK6UtAxXfJljk77jpUUUFp9O2dQhr.OcwZk6Afruwx5DcqEr0BWhCFgJyNThPn9Q9Q0AC8dxOxXJ0Mi9FThT0nTjKiSjnVtq5rTxoiX5ew1QT5NQpDo0dt6at5f43BDoYdt1oqsfYdietI486UX7Y69_VcHCPxbmROvuRqJgZ3UBZIxLBnN1v7Y036WnbvkiyE8mCdzl8HOPq5KxK6La5pwbtrXCnGG_wY3lJ4DKj5DcS6_fpMSu0Cx2KTAWEdNYDjF5M9yrK4qH4ag3RGnPZm.yR.Zs.WBN9Gkj.MGFoBeYldMtImA--
    X-Yahoo-Newman-Property: ymail-3
    Message-ID: <[email protected]>
    Date: Fri, 14 Aug 2009 12:59:58 -0700
    From: Brandon Amaro <[email protected]>
    User-Agent: Thunderbird 2.0.0.22 (X11/20090608)
    MIME-Version: 1.0
    To: [email protected]
    Subject: test
    Content-Type: text/plain; charset=ISO-8859-1; format=flowed
    Content-Transfer-Encoding: 7bit
    
    this is a test
    -- omega13a
    Owner and Founder of UFT
    http://www.fedtrek.com
    What could possibly be going wrong here??? :confused:
     
  16. omega13a

    omega13a New Member

    I made a change to /etc/postfix/master.cf. When I changed
    Code:
      flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
    
    to
    Code:
    flags=DRhu user=vmail:vmail argv=/usr/bin/maildrop -d ${extension} ${recipient} ${user} ${nexthop} ${sender}
    I was able to get emails but instead of them being put in /var/vmail/fedtrek.com/omega13a/new like they should be, they are being put in /var/vmail/[email protected]/mail.fedtrek.com/new . Now that needs to be done is to get the emails put in the proper folder so I can download them on my other computer... Any idea how to do that?
     
  17. till

    till Super Moderator Staff Member ISPConfig Developer

    The maildrop line in the master.cf does not look as if you installed ispconfig 3 on the server. Maybe you should just reinstall ispconfig.
     
  18. omega13a

    omega13a New Member

    Thank you! That worked. Now I have a minor new problem. The spam filter isn't working anymore even though I for [email protected] I set it to be permissive (block viruses and spam but allow bad headers). In the mail log, the following seams to occur a lot and I believe is related to my latest problem:
    Code:
     postfix/qmgr[12132]: warning: connect to transport amavis: Connection refused
    Any idea how to fix this latest problem?
     
  19. till

    till Super Moderator Staff Member ISPConfig Developer

    Looks as if amavis is not started or configured wrong.
     
  20. omega13a

    omega13a New Member

    amavis is running so that just leaves configured wrong... Here's what the config file looks like:
    Code:
    use strict;
    
    # a minimalistic configuration file for amavisd-new with all necessary settings
    #
    #   see amavisd.conf-default for a list of all variables with their defaults;
    #   see amavisd.conf-sample for a traditional-style commented file;
    #   for more details see documentation in INSTALL, README_FILES/*
    #   and at http://www.ijs.si/software/amavisd/amavisd-new-docs.html
    
    
    # COMMONLY ADJUSTED SETTINGS:
    
    # @bypass_virus_checks_maps = (1);  # controls running of anti-virus code
    # @bypass_spam_checks_maps  = (1);  # controls running of anti-spam code
    # $bypass_decode_parts = 1;         # controls running of decoders&dearchivers
    
    $max_servers = 2;            # num of pre-forked children (2..15 is common), -m
    $daemon_user  = 'amavis';     # (no default;  customary: vscan or amavis), -u
    $daemon_group = 'amavis';     # (no default;  customary: vscan or amavis), -g
    
    $mydomain = 'peeves.fedtrek.com';   # a convenient default for other settings
    
    $MYHOME = '/var/spool/amavisd';   # a convenient default for other settings, -H
    $TEMPBASE = "$MYHOME/tmp";   # working directory, needs to exist, -T
    $ENV{TMPDIR} = $TEMPBASE;    # environment variable TMPDIR, used by SA, etc.
    $QUARANTINEDIR = undef;      # -Q
    # $quarantine_subdir_levels = 1;  # add level of subdirs to disperse quarantine
    
    # $daemon_chroot_dir = $MYHOME;   # chroot directory or undef, -R
    
    # $db_home   = "$MYHOME/db";      # dir for bdb nanny/cache/snmp databases, -D
    # $helpers_home = "$MYHOME/var";  # working directory for SpamAssassin, -S
    $lock_file = "/var/run/amavisd/amavisd.lock";  # -L
    $pid_file  = "/var/run/amavisd/amavisd.pid";   # -P
    #NOTE: create directories $MYHOME/tmp, $MYHOME/var, $MYHOME/db manually
    
    $log_level = 0;              # verbosity 0..5, -d
    $log_recip_templ = undef;    # disable by-recipient level-0 log entries
    $DO_SYSLOG = 1;              # log via syslogd (preferred)
    $syslog_facility = 'mail';   # Syslog facility as a string
               # e.g.: mail, daemon, user, local0, ... local7
    $syslog_priority = 'debug';  # Syslog base (minimal) priority as a string,
               # choose from: emerg, alert, crit, err, warning, notice, info, debug
    
    $enable_db = 1;              # enable use of BerkeleyDB/libdb (SNMP and nanny)
    $enable_global_cache = 1;    # enable use of libdb-based cache if $enable_db=1
    $nanny_details_level = 2;    # nanny verbosity: 1: traditional, 2: detailed
    
    @local_domains_maps = ( [".$mydomain"] );  # list of all local domains
    
    @mynetworks = qw( 127.0.0.0/8 [::1] [FE80::]/10 [FEC0::]/10
                      10.0.0.0/8 172.16.0.0/12 192.168.0.0/16 );
    
    $unix_socketname = "$MYHOME/amavisd.sock";  # amavisd-release or amavis-milter
                   # option(s) -p overrides $inet_socket_port and $unix_socketname
    
    $inet_socket_port = 10024;   # listen on this local TCP port(s)
    # $inet_socket_port = [10024,10026];  # listen on multiple TCP ports
    
    $policy_bank{'MYNETS'} = {   # mail originating from @mynetworks
      originating => 1,  # is true in MYNETS by default, but let's make it explicit
      os_fingerprint_method => undef,  # don't query p0f for internal clients
    };
    
    # it is up to MTA to re-route mail from authenticated roaming users or
    # from internal hosts to a dedicated TCP port (such as 10026) for filtering
    $interface_policy{'10026'} = 'ORIGINATING';
    
    $policy_bank{'ORIGINATING'} = {  # mail supposedly originating from our users
      originating => 1,  # declare that mail was submitted by our smtp client
      allow_disclaimers => 1,  # enables disclaimer insertion if available
      # notify administrator of locally originating malware
      virus_admin_maps => ["virusalert\@$mydomain"],
      spam_admin_maps  => ["virusalert\@$mydomain"],
      warnbadhsender   => 1,
      # forward to a smtpd service providing DKIM signing service
      forward_method => 'smtp:[127.0.0.1]:10027',
      # force MTA conversion to 7-bit (e.g. before DKIM signing)
      smtpd_discard_ehlo_keywords => ['8BITMIME'],
      bypass_banned_checks_maps => [1],  # allow sending any file names and types
      terminate_dsn_on_notify_success => 0,  # don't remove NOTIFY=SUCCESS option 
    };
    
    $interface_policy{'SOCK'} = 'AM.PDP-SOCK'; # only applies with $unix_socketname
    
    # Use with amavis-release over a socket or with Petr Rehor's amavis-milter.c
    # (with amavis-milter.c from this package or old amavis.c client use 'AM.CL'):
    $policy_bank{'AM.PDP-SOCK'} = {
      protocol => 'AM.PDP',
      auth_required_release => 0,  # do not require secret_id for amavisd-release
    };
    
    $sa_tag_level_deflt  = 2.0;  # add spam info headers if at, or above that level
    $sa_tag2_level_deflt = 6.2;  # add 'spam detected' headers at that level
    $sa_kill_level_deflt = 6.9;  # triggers spam evasive actions (e.g. blocks mail)
    $sa_dsn_cutoff_level = 10;   # spam level beyond which a DSN is not sent
    # $sa_quarantine_cutoff_level = 25; # spam level beyond which quarantine is off
    $penpals_bonus_score = 8;    # (no effect without a @storage_sql_dsn database)
    $penpals_threshold_high = $sa_kill_level_deflt;  # don't waste time on hi spam
    
    $sa_mail_body_size_limit = 400*1024; # don't waste time on SA if mail is larger
    $sa_local_tests_only = 0;    # only tests which do not require internet access?
    
    # @lookup_sql_dsn =
    #   ( ['DBI:mysql:database=mail;host=127.0.0.1;port=3306', 'user1', 'passwd1'],
    #     ['DBI:mysql:database=mail;host=host2', 'username2', 'password2'],
    #     ["DBI:SQLite:dbname=$MYHOME/sql/mail_prefs.sqlite", '', ''] );
    # @storage_sql_dsn = @lookup_sql_dsn;  # none, same, or separate database
    
    # $timestamp_fmt_mysql = 1; # if using MySQL *and* msgs.time_iso is TIMESTAMP;
    #   defaults to 0, which is good for non-MySQL or if msgs.time_iso is CHAR(16)
    
    $virus_admin               = undef;                    # notifications recip.
    
    $mailfrom_notify_admin     = undef;                    # notifications sender
    $mailfrom_notify_recip     = undef;                    # notifications sender
    $mailfrom_notify_spamadmin = undef;                    # notifications sender
    $mailfrom_to_quarantine = ''; # null return path; uses original sender if undef
    
    @addr_extension_virus_maps      = ('virus');
    @addr_extension_banned_maps     = ('banned');
    @addr_extension_spam_maps       = ('spam');
    @addr_extension_bad_header_maps = ('badh');
    # $recipient_delimiter = '+';  # undef disables address extensions altogether
    $recipient_delimiter = undef;
    # when enabling addr extensions do also Postfix/main.cf: recipient_delimiter=+
    
    $path = '/usr/local/sbin:/usr/local/bin:/usr/sbin:/sbin:/usr/bin:/bin';
    # $dspam = 'dspam';
    
    $MAXLEVELS = 14;
    $MAXFILES = 1500;
    $MIN_EXPANSION_QUOTA =      100*1024;  # bytes  (default undef, not enforced)
    $MAX_EXPANSION_QUOTA = 300*1024*1024;  # bytes  (default undef, not enforced)
    
    $sa_spam_subject_tag = '***SPAM*** ';
    $defang_virus  = 1;  # MIME-wrap passed infected mail
    $defang_banned = 1;  # MIME-wrap passed mail containing banned name
    # for defanging bad headers only turn on certain minor contents categories:
    $defang_by_ccat{+CC_BADH.",3"} = 1;  # NUL or CR character in header
    $defang_by_ccat{+CC_BADH.",5"} = 1;  # header line longer than 998 characters
    $defang_by_ccat{+CC_BADH.",6"} = 1;  # header field syntax error
    
    
    # OTHER MORE COMMON SETTINGS (defaults may suffice):
    
    # $myhostname = 'host.example.com';  # must be a fully-qualified domain name!
    
    # $notify_method  = 'smtp:[127.0.0.1]:10025';
    # $forward_method = 'smtp:[127.0.0.1]:10025';  # set to undef with milter!
    
    #$final_virus_destiny      = D_DISCARD;
    #$final_banned_destiny     = D_BOUNCE;
    #$final_spam_destiny       = D_DISCARD;
    #$final_bad_header_destiny = D_BOUNCE;
    
    $final_virus_destiny      = D_REJECT;
    $final_banned_destiny     = D_REJECT;
    $final_spam_destiny       = D_PASS;
    $final_bad_header_destiny = D_PASS;
    
    # $os_fingerprint_method = 'p0f:127.0.0.1:2345';  # to query p0f-analyzer.pl
    
    ## hierarchy by which a final setting is chosen:
    ##   policy bank (based on port or IP address) -> *_by_ccat
    ##   *_by_ccat (based on mail contents) -> *_maps
    ##   *_maps (based on recipient address) -> final configuration value
    
    
    # SOME OTHER VARIABLES WORTH CONSIDERING (see amavisd.conf-default for all)
    
    # $warnbadhsender,
    # $warnvirusrecip, $warnbannedrecip, $warnbadhrecip, (or @warn*recip_maps)
    #
    # @bypass_virus_checks_maps, @bypass_spam_checks_maps,
    # @bypass_banned_checks_maps, @bypass_header_checks_maps,
    #
    # @virus_lovers_maps, @spam_lovers_maps,
    # @banned_files_lovers_maps, @bad_header_lovers_maps,
    #
    # @blacklist_sender_maps, @score_sender_maps,
    #
    # $clean_quarantine_method, $virus_quarantine_to, $banned_quarantine_to,
    # $bad_header_quarantine_to, $spam_quarantine_to,
    #
    # $defang_bad_header, $defang_undecipherable, $defang_spam
    
    
    # REMAINING IMPORTANT VARIABLES ARE LISTED HERE BECAUSE OF LONGER ASSIGNMENTS
    
    @keep_decoded_original_maps = (new_RE(
    # qr'^MAIL$',   # retain full original message for virus checking (can be slow)
      qr'^MAIL-UNDECIPHERABLE$', # recheck full mail if it contains undecipherables
      qr'^(ASCII(?! cpio)|text|uuencoded|xxencoded|binhex)'i,
    # qr'^Zip archive data',     # don't trust Archive::Zip
    ));
    
    
    # for $banned_namepath_re (a new-style of banned table) see amavisd.conf-sample
    
    $banned_filename_re = new_RE(
    
    ### BLOCKED ANYWHERE
    # qr'^UNDECIPHERABLE$',  # is or contains any undecipherable components
      qr'^\.(exe-ms|dll)$',                   # banned file(1) types, rudimentary
    # qr'^\.(exe|lha|tnef|cab|dll)$',         # banned file(1) types
    
    ### BLOCK THE FOLLOWING, EXCEPT WITHIN UNIX ARCHIVES:
    # [ qr'^\.(gz|bz2)$'             => 0 ],  # allow any in gzip or bzip2
      [ qr'^\.(rpm|cpio|tar)$'       => 0 ],  # allow any in Unix-type archives
    
      qr'.\.(pif|scr)$'i,                     # banned extensions - rudimentary
    # qr'^\.zip$',                            # block zip type
    
    ### BLOCK THE FOLLOWING, EXCEPT WITHIN ARCHIVES:
    # [ qr'^\.(zip|rar|arc|arj|zoo)$'=> 0 ],  # allow any within these archives
    
      qr'^application/x-msdownload$'i,        # block these MIME types
      qr'^application/x-msdos-program$'i,
      qr'^application/hta$'i,
    
    # qr'^message/partial$'i,         # rfc2046 MIME type
    # qr'^message/external-body$'i,   # rfc2046 MIME type
    
    # qr'^(application/x-msmetafile|image/x-wmf)$'i,  # Windows Metafile MIME type
    # qr'^\.wmf$',                            # Windows Metafile file(1) type
    
      # block certain double extensions in filenames
      qr'\.[^./]*[A-Za-z][^./]*\.\s*(exe|vbs|pif|scr|bat|cmd|com|cpl|dll)[.\s]*$'i,
    
    # qr'\{[0-9a-f]{8}(-[0-9a-f]{4}){3}-[0-9a-f]{12}\}?'i, # Class ID CLSID, strict
    # qr'\{[0-9a-z]{4,}(-[0-9a-z]{4,}){0,7}\}?'i, # Class ID extension CLSID, loose
    
      qr'.\.(exe|vbs|pif|scr|cpl)$'i,             # banned extension - basic
    # qr'.\.(exe|vbs|pif|scr|cpl|bat|cmd|com)$'i, # banned extension - basic+cmd
    # qr'.\.(ade|adp|app|bas|bat|chm|cmd|com|cpl|crt|emf|exe|fxp|grp|hlp|hta|
    #        inf|ins|isp|js|jse|lnk|mda|mdb|mde|mdw|mdt|mdz|msc|msi|msp|mst|
    #        ops|pcd|pif|prg|reg|scr|sct|shb|shs|vb|vbe|vbs|
    #        wmf|wsc|wsf|wsh)$'ix,  # banned ext - long
    # qr'.\.(ani|cur|ico)$'i,                 # banned cursors and icons filename
    # qr'^\.ani$',                            # banned animated cursor file(1) type
    
    # qr'.\.(mim|b64|bhx|hqx|xxe|uu|uue)$'i,  # banned extension - WinZip vulnerab.
    );
    # See http://support.microsoft.com/default.aspx?scid=kb;EN-US;q262631
    # and http://www.cknow.com/vtutor/vtextensions.htm
    
    
    # ENVELOPE SENDER SOFT-WHITELISTING / SOFT-BLACKLISTING
    
    @score_sender_maps = ({ # a by-recipient hash lookup table,
                            # results from all matching recipient tables are summed
    
    # ## per-recipient personal tables  (NOTE: positive: black, negative: white)
    # '[email protected]'  => [{'[email protected]' => 10.0}],
    # '[email protected]'  => [{'.ebay.com'                 => -3.0}],
    # '[email protected]'  => [{'[email protected]' => -7.0,
    #                           '.cleargreen.com'           => -5.0}],
    
      ## site-wide opinions about senders (the '.' matches any recipient)
      '.' => [  # the _first_ matching sender determines the score boost
    
       new_RE(  # regexp-type lookup table, just happens to be all soft-blacklist
        [qr'^(bulkmail|offers|cheapbenefits|earnmoney|foryou)@'i         => 5.0],
        [qr'^(greatcasino|investments|lose_weight_today|market\.alert)@'i=> 5.0],
        [qr'^(money2you|MyGreenCard|new\.tld\.registry|opt-out|opt-in)@'i=> 5.0],
        [qr'^(optin|saveonlsmoking2002k|specialoffer|specialoffers)@'i   => 5.0],
        [qr'^(stockalert|stopsnoring|wantsome|workathome|yesitsfree)@'i  => 5.0],
        [qr'^(your_friend|greatoffers)@'i                                => 5.0],
        [qr'^(inkjetplanet|marketopt|MakeMoney)\d*@'i                    => 5.0],
       ),
    
    #  read_hash("/var/amavis/sender_scores_sitewide"),
    
       { # a hash-type lookup table (associative array)
         '[email protected]'                        => -3.0,
         '[email protected]'              => -3.0,
         '[email protected]'                    => -3.0,
         '[email protected]'                  => -3.0,
         'securityfocus.com'                      => -3.0,
         '[email protected]'       => -3.0,
         '[email protected]'      => -3.0,
         '[email protected]'      => -3.0,
         '[email protected]'=> -3.0,
         '[email protected]' => -3.0,
         'spamassassin.apache.org'                => -3.0,
         '[email protected]'   => -3.0,
         '[email protected]'        => -3.0,
         '[email protected]'     => -3.0,
         '[email protected]'   => -3.0,
         '[email protected]' => -3.0,
         '[email protected]'                => -3.0,
         '[email protected]'               => -3.0,
         '[email protected]'                  => -3.0,
         '[email protected]'          => -3.0,
         '[email protected]'           => -3.0,
         '[email protected]'       => -3.0,
         '[email protected]'          => -3.0,
         '[email protected]'            => -3.0,
         '[email protected]'            => -3.0,
         '[email protected]'                => -5.0,
         '[email protected]'           => -3.0,
         'returns.groups.yahoo.com'               => -3.0,
         '[email protected]'           => -3.0,
         lc('[email protected]')    => -3.0,
         lc('[email protected]') => -5.0,
    
         # soft-blacklisting (positive score)
         '[email protected]'                     =>  3.0,
         '.example.net'                           =>  1.0,
    
       },
      ],  # end of site-wide tables
    });
    
    
    @decoders = (
      ['mail', \&do_mime_decode],
      ['asc',  \&do_ascii],
      ['uue',  \&do_ascii],
      ['hqx',  \&do_ascii],
      ['ync',  \&do_ascii],
      ['F',    \&do_uncompress, ['unfreeze','freeze -d','melt','fcat'] ],
      ['Z',    \&do_uncompress, ['uncompress','gzip -d','zcat'] ],
      ['gz',   \&do_uncompress,  'gzip -d'],
      ['gz',   \&do_gunzip],
      ['bz2',  \&do_uncompress,  'bzip2 -d'],
      ['lzo',  \&do_uncompress,  'lzop -d'],
      ['rpm',  \&do_uncompress, ['rpm2cpio.pl','rpm2cpio'] ],
      ['cpio', \&do_pax_cpio,   ['pax','gcpio','cpio'] ],
      ['tar',  \&do_pax_cpio,   ['pax','gcpio','cpio'] ],
      ['deb',  \&do_ar,          'ar'],
    # ['a',    \&do_ar,          'ar'],  # unpacking .a seems an overkill
      ['zip',  \&do_unzip],
      ['7z',   \&do_7zip,       ['7zr','7za','7z'] ],
      ['rar',  \&do_unrar,      ['rar','unrar'] ],
      ['arj',  \&do_unarj,      ['arj','unarj'] ],
      ['arc',  \&do_arc,        ['nomarch','arc'] ],
      ['zoo',  \&do_zoo,        ['zoo','unzoo'] ],
      ['lha',  \&do_lha,         'lha'],
    # ['doc',  \&do_ole,         'ripole'],
      ['cab',  \&do_cabextract,  'cabextract'],
      ['tnef', \&do_tnef_ext,    'tnef'],
      ['tnef', \&do_tnef],
    # ['sit',  \&do_unstuff,     'unstuff'],  # broken/unsafe decoder
      ['exe',  \&do_executable, ['rar','unrar'], 'lha', ['arj','unarj'] ],
    );
    
    
    @av_scanners = (
    
    # ### http://www.clanfield.info/sophie/ (http://www.vanja.com/tools/sophie/)
    # ['Sophie',
    #   \&ask_daemon, ["{}/\n", '/var/run/sophie'],
    #   qr/(?x)^ 0+ ( : | [\000\r\n]* $)/,  qr/(?x)^ 1 ( : | [\000\r\n]* $)/,
    #   qr/(?x)^ [-+]? \d+ : (.*?) [\000\r\n]* $/ ],
    
    # ### http://www.csupomona.edu/~henson/www/projects/SAVI-Perl/
    # ['Sophos SAVI', \&sophos_savi ],
    
    # ### http://www.clamav.net/
    ['ClamAV-clamd',
      \&ask_daemon, ["CONTSCAN {}\n", "/var/run/clamav/clamd.sock"],
      qr/\bOK$/, qr/\bFOUND$/,
      qr/^.*?: (?!Infected Archive)(.*) FOUND$/ ],
    # # NOTE: run clamd under the same user as amavisd, or run it under its own
    # #   uid such as clamav, add user clamav to the amavis group, and then add
    # #   AllowSupplementaryGroups to clamd.conf;
    # # NOTE: match socket name (LocalSocket) in clamav.conf to the socket name in
    # #   this entry; when running chrooted one may prefer socket "$MYHOME/clamd".
    
    # ### http://www.clamav.net/ and CPAN  (memory-hungry! clamd is preferred)
    # # note that Mail::ClamAV requires perl to be build with threading!
    # ['Mail::ClamAV', \&ask_clamav, "*", [0], [1], qr/^INFECTED: (.+)/],
    
    # ### http://www.openantivirus.org/
    # ['OpenAntiVirus ScannerDaemon (OAV)',
    #   \&ask_daemon, ["SCAN {}\n", '127.0.0.1:8127'],
    #   qr/^OK/, qr/^FOUND: /, qr/^FOUND: (.+)/ ],
    
    # ### http://www.vanja.com/tools/trophie/
    # ['Trophie',
    #   \&ask_daemon, ["{}/\n", '/var/run/trophie'],
    #   qr/(?x)^ 0+ ( : | [\000\r\n]* $)/,  qr/(?x)^ 1 ( : | [\000\r\n]* $)/,
    #   qr/(?x)^ [-+]? \d+ : (.*?) [\000\r\n]* $/ ],
    
    # ### http://www.grisoft.com/
    # ['AVG Anti-Virus',
    #   \&ask_daemon, ["SCAN {}\n", '127.0.0.1:55555'],
    #   qr/^200/, qr/^403/, qr/^403 .*?: ([^\r\n]+)/ ],
    
    # ### http://www.f-prot.com/
    # ['FRISK F-Prot Daemon',
    #   \&ask_daemon,
    #   ["GET {}/*?-dumb%20-archive%20-packed HTTP/1.0\r\n\r\n",
    #     ['127.0.0.1:10200','127.0.0.1:10201','127.0.0.1:10202',
    #      '127.0.0.1:10203','127.0.0.1:10204'] ],
    #   qr/(?i)<summary[^>]*>clean<\/summary>/,
    #   qr/(?i)<summary[^>]*>infected<\/summary>/,
    #   qr/(?i)<name>(.+)<\/name>/ ],
    
    # ### http://www.sald.com/, http://www.dials.ru/english/, http://www.drweb.ru/
    # ['DrWebD', \&ask_daemon,   # DrWebD 4.31 or later
    #   [pack('N',1).  # DRWEBD_SCAN_CMD
    #    pack('N',0x00280001).   # DONT_CHANGEMAIL, IS_MAIL, RETURN_VIRUSES
    #    pack('N',     # path length
    #      length("$TEMPBASE/amavis-yyyymmddTHHMMSS-xxxxx/parts/pxxx")).
    #    '{}/*'.       # path
    #    pack('N',0).  # content size
    #    pack('N',0),
    #    '/var/drweb/run/drwebd.sock',
    #  # '/var/amavis/var/run/drwebd.sock',   # suitable for chroot
    #  # '/usr/local/drweb/run/drwebd.sock',  # FreeBSD drweb ports default
    #  # '127.0.0.1:3000',                    # or over an inet socket
    #   ],
    #   qr/\A\x00[\x10\x11][\x00\x10]\x00/s,         # IS_CLEAN,EVAL_KEY; SKIPPED
    #   qr/\A\x00[\x00\x01][\x00\x10][\x20\x40\x80]/s, # KNOWN_V,UNKNOWN_V,V._MODIF
    #   qr/\A.{12}(?:infected with )?([^\x00]+)\x00/s,
    # ],
    # # NOTE: If using amavis-milter, change length to:
    # # length("$TEMPBASE/amavis-milter-xxxxxxxxxxxxxx/parts/pxxx").
    
      ### http://www.kaspersky.com/  (kav4mailservers)
      ['KasperskyLab AVP - aveclient',
        ['/usr/local/kav/bin/aveclient','/usr/local/share/kav/bin/aveclient',
         '/opt/kav/5.5/kav4mailservers/bin/aveclient','aveclient'],
        '-p /var/run/aveserver -s {}/*',
        [0,3,6,8], qr/\b(INFECTED|SUSPICION|SUSPICIOUS)\b/,
        qr/(?:INFECTED|WARNING|SUSPICION|SUSPICIOUS) (.+)/,
      ],
      # NOTE: one may prefer [0],[2,3,4,5], depending on how suspicious,
      # currupted or protected archives are to be handled
    
      ### http://www.kaspersky.com/
      ['KasperskyLab AntiViral Toolkit Pro (AVP)', ['avp'],
        '-* -P -B -Y -O- {}', [0,3,6,8], [2,4],    # any use for -A -K   ?
        qr/infected: (.+)/,
        sub {chdir('/opt/AVP') or die "Can't chdir to AVP: $!"},
        sub {chdir($TEMPBASE) or die "Can't chdir back to $TEMPBASE $!"},
      ],
    
      ### The kavdaemon and AVPDaemonClient have been removed from Kasperky
      ### products and replaced by aveserver and aveclient
      ['KasperskyLab AVPDaemonClient',
        [ '/opt/AVP/kavdaemon',       'kavdaemon',
          '/opt/AVP/AvpDaemonClient', 'AvpDaemonClient',
          '/opt/AVP/AvpTeamDream',    'AvpTeamDream',
          '/opt/AVP/avpdc', 'avpdc' ],
        "-f=$TEMPBASE {}", [0,8], [3,4,5,6], qr/infected: ([^\r\n]+)/ ],
        # change the startup-script in /etc/init.d/kavd to:
        #   DPARMS="-* -Y -dl -f=/var/amavis /var/amavis"
        #   (or perhaps:   DPARMS="-I0 -Y -* /var/amavis" )
        # adjusting /var/amavis above to match your $TEMPBASE.
        # The '-f=/var/amavis' is needed if not running it as root, so it
        # can find, read, and write its pid file, etc., see 'man kavdaemon'.
        # defUnix.prf: there must be an entry "*/var/amavis" (or whatever
        #   directory $TEMPBASE specifies) in the 'Names=' section.
        # cd /opt/AVP/DaemonClients; configure; cd Sample; make
        # cp AvpDaemonClient /opt/AVP/
        # su - vscan -c "${PREFIX}/kavdaemon ${DPARMS}"
    
      ### http://www.centralcommand.com/
      ['CentralCommand Vexira (new) vascan',
        ['vascan','/usr/lib/Vexira/vascan'],
        "-a s --timeout=60 --temp=$TEMPBASE -y $QUARANTINEDIR ".
        "--log=/var/log/vascan.log {}",
        [0,3], [1,2,5],
        qr/(?x)^\s* (?:virus|iworm|macro|mutant|sequence|trojan)\ found:\ ( [^\]\s']+ )\ \.\.\.\ / ],
        # Adjust the path of the binary and the virus database as needed.
        # 'vascan' does not allow to have the temp directory to be the same as
        # the quarantine directory, and the quarantine option can not be disabled.
        # If $QUARANTINEDIR is not used, then another directory must be specified
        # to appease 'vascan'. Move status 3 to the second list if password
        # protected files are to be considered infected.
    
      ### http://www.avira.com/
      ### Avira AntiVir (formerly H+BEDV) or (old) CentralCommand Vexira Antivirus
      ['Avira AntiVir', ['antivir','vexira'],
        '--allfiles -noboot -nombr -rs -s -z {}', [0], qr/ALERT:|VIRUS:/,
        qr/(?x)^\s* (?: ALERT: \s* (?: \[ | [^']* ' ) |
             (?i) VIRUS:\ .*?\ virus\ '?) ( [^\]\s']+ )/ ],
        # NOTE: if you only have a demo version, remove -z and add 214, as in:
        #  '--allfiles -noboot -nombr -rs -s {}', [0,214], qr/ALERT:|VIRUS:/,
    
      ### http://www.commandsoftware.com/
      ['Command AntiVirus for Linux', 'csav',
        '-all -archive -packed {}', [50], [51,52,53],
        qr/Infection: (.+)/ ],
    
      ### http://www.symantec.com/
      ['Symantec CarrierScan via Symantec CommandLineScanner',
        'cscmdline', '-a scan -i 1 -v -s 127.0.0.1:7777 {}',
        qr/^Files Infected:\s+0$/, qr/^Infected\b/,
        qr/^(?:Info|Virus Name):\s+(.+)/ ],
    
      ### http://www.symantec.com/
      ['Symantec AntiVirus Scan Engine',
        'savsecls', '-server 127.0.0.1:7777 -mode scanrepair -details -verbose {}',
        [0], qr/^Infected\b/,
        qr/^(?:Info|Virus Name):\s+(.+)/ ],
        # NOTE: check options and patterns to see which entry better applies
    
    # ### http://www.f-secure.com/products/anti-virus/  version 4.65
    #  ['F-Secure Antivirus for Linux servers',
    #   ['/opt/f-secure/fsav/bin/fsav', 'fsav'],
    #   '--delete=no --disinf=no --rename=no --archive=yes --auto=yes '.
    #   '--dumb=yes --list=no --mime=yes {}', [0], [3,6,8],
    #   qr/(?:infection|Infected|Suspected): (.+)/ ],
    
      ### http://www.f-secure.com/products/anti-virus/  version 5.52
       ['F-Secure Antivirus for Linux servers',
        ['/opt/f-secure/fsav/bin/fsav', 'fsav'],
        '--virus-action1=report --archive=yes --auto=yes '.
        '--dumb=yes --list=no --mime=yes {}', [0], [3,4,6,8],
        qr/(?:infection|Infected|Suspected|Riskware): (.+)/ ],
        # NOTE: internal archive handling may be switched off by '--archive=no'
        #   to prevent fsav from exiting with status 9 on broken archives
    
    # ### http://www.avast.com/
    # ['avast! Antivirus daemon',
    #   \&ask_daemon,	# greets with 220, terminate with QUIT
    #   ["SCAN {}\015\012QUIT\015\012", '/var/run/avast4/mailscanner.sock'],
    #   qr/\t\[\+\]/, qr/\t\[L\]\t/, qr/\t\[L\]\t([^[ \t\015\012]+)/ ],
    
    # ### http://www.avast.com/
    # ['avast! Antivirus - Client/Server Version', 'avastlite',
    #   '-a /var/run/avast4/mailscanner.sock -n {}', [0], [1],
    #   qr/\t\[L\]\t([^[ \t\015\012]+)/ ],
    
      ['CAI InoculateIT', 'inocucmd',  # retired product
        '-sec -nex {}', [0], [100],
        qr/was infected by virus (.+)/ ],
      # see: http://www.flatmtn.com/computer/Linux-Antivirus_CAI.html
    
      ### http://www3.ca.com/Solutions/Product.asp?ID=156  (ex InoculateIT)
      ['CAI eTrust Antivirus', 'etrust-wrapper',
        '-arc -nex -spm h {}', [0], [101],
        qr/is infected by virus: (.+)/ ],
        # NOTE: requires suid wrapper around inocmd32; consider flag: -mod reviewer
        # see http://marc.theaimsgroup.com/?l=amavis-user&m=109229779912783
    
      ### http://mks.com.pl/english.html
      ['MkS_Vir for Linux (beta)', ['mks32','mks'],
        '-s {}/*', [0], [1,2],
        qr/--[ \t]*(.+)/ ],
    
      ### http://mks.com.pl/english.html
      ['MkS_Vir daemon', 'mksscan',
        '-s -q {}', [0], [1..7],
        qr/^... (\S+)/ ],
    
    # ### http://www.nod32.com/,  version v2.52 and above
    # ['ESET NOD32 for Linux Mail servers',
    #   ['/opt/eset/nod32/bin/nod32cli', 'nod32cli'],
    #    '--subdir --files -z --sfx --rtp --adware --unsafe --pattern --heur '.
    #    '-w -a --action-on-infected=accept --action-on-uncleanable=accept '.
    #    '--action-on-notscanned=accept {}',
    #   [0,3], [1,2], qr/virus="([^"]+)"/ ],
    
      ### http://www.eset.com/, version v2.7
      ['ESET NOD32 Linux Mail Server - command line interface',
        ['/usr/bin/nod32cli', '/opt/eset/nod32/bin/nod32cli', 'nod32cli'],
        '--subdir {}', [0,3], [1,2], qr/virus="([^"]+)"/ ],
    
      ## http://www.nod32.com/,  NOD32LFS version 2.5 and above
      ['ESET NOD32 for Linux File servers',
        ['/opt/eset/nod32/sbin/nod32','nod32'],
        '--files -z --mail --sfx --rtp --adware --unsafe --pattern --heur '.
        '-w -a --action=1 -b {}',
        [0], [1,10], qr/^object=.*, virus="(.*?)",/ ],
    
    # Experimental, based on posting from Rado Dibarbora (Dibo) on 2002-05-31
    # ['ESET Software NOD32 Client/Server (NOD32SS)',
    #   \&ask_daemon2,    # greets with 200, persistent, terminate with QUIT
    #   ["SCAN {}/*\r\n", '127.0.0.1:8448' ],
    #   qr/^200 File OK/, qr/^201 /, qr/^201 (.+)/ ],
    
      ### http://www.norman.com/products_nvc.shtml
      ['Norman Virus Control v5 / Linux', 'nvcc',
        '-c -l:0 -s -u -temp:$TEMPBASE {}', [0,10,11], [1,2,14],
        qr/(?i).* virus in .* -> \'(.+)\'/ ],
    
      ### http://www.pandasoftware.com/
      ['Panda CommandLineSecure 9 for Linux',
        ['/opt/pavcl/usr/bin/pavcl','pavcl'],
        '-auto -aex -heu -cmp -nbr -nor -nos -eng -nob {}',
        qr/Number of files infected[ .]*: 0+(?!\d)/,
        qr/Number of files infected[ .]*: 0*[1-9]/,
        qr/Found virus :\s*(\S+)/ ],
      # NOTE: for efficiency, start the Panda in resident mode with 'pavcl -tsr'
      # before starting amavisd - the bases are then loaded only once at startup.
      # To reload bases in a signature update script:
      #   /opt/pavcl/usr/bin/pavcl -tsr -ulr; /opt/pavcl/usr/bin/pavcl -tsr
      # Please review other options of pavcl, for example:
      #  -nomalw, -nojoke, -nodial, -nohackt, -nospyw, -nocookies
    
    # ### http://www.pandasoftware.com/
    # ['Panda Antivirus for Linux', ['pavcl'],
    #   '-TSR -aut -aex -heu -cmp -nbr -nor -nso -eng {}',
    #   [0], [0x10, 0x30, 0x50, 0x70, 0x90, 0xB0, 0xD0, 0xF0],
    #   qr/Found virus :\s*(\S+)/ ],
    
    # GeCAD AV technology is acquired by Microsoft; RAV has been discontinued.
    # Check your RAV license terms before fiddling with the following two lines!
    # ['GeCAD RAV AntiVirus 8', 'ravav',
    #   '--all --archive --mail {}', [1], [2,3,4,5], qr/Infected: (.+)/ ],
    # # NOTE: the command line switches changed with scan engine 8.5 !
    # # (btw, assigning stdin to /dev/null causes RAV to fail)
    
      ### http://www.nai.com/
      ['NAI McAfee AntiVirus (uvscan)', 'uvscan',
        '--secure -rv --mime --summary --noboot - {}', [0], [13],
        qr/(?x) Found (?:
            \ the\ (.+)\ (?:virus|trojan)  |
            \ (?:virus|trojan)\ or\ variant\ ([^ ]+)  |
            :\ (.+)\ NOT\ a\ virus)/,
      # sub {$ENV{LD_PRELOAD}='/lib/libc.so.6'},
      # sub {delete $ENV{LD_PRELOAD}},
      ],
      # NOTE1: with RH9: force the dynamic linker to look at /lib/libc.so.6 before
      # anything else by setting environment variable LD_PRELOAD=/lib/libc.so.6
      # and then clear it when finished to avoid confusing anything else.
      # NOTE2: to treat encrypted files as viruses replace the [13] with:
      #  qr/^\s{5,}(Found|is password-protected|.*(virus|trojan))/
    
      ### http://www.virusbuster.hu/en/
      ['VirusBuster', ['vbuster', 'vbengcl'],
        "{} -ss -i '*' -log=$MYHOME/vbuster.log", [0], [1],
        qr/: '(.*)' - Virus/ ],
      # VirusBuster Ltd. does not support the daemon version for the workstation
      # engine (vbuster-eng-1.12-linux-i386-libc6.tgz) any longer. The names of
      # binaries, some parameters AND return codes have changed (from 3 to 1).
      # See also the new Vexira entry 'vascan' which is possibly related.
    
    # ### http://www.virusbuster.hu/en/
    # ['VirusBuster (Client + Daemon)', 'vbengd',
    #   '-f -log scandir {}', [0], [3],
    #   qr/Virus found = (.*);/ ],
    # # HINT: for an infected file it always returns 3,
    # # although the man-page tells a different story
    
      ### http://www.cyber.com/
      ['CyberSoft VFind', 'vfind',
        '--vexit {}/*', [0], [23], qr/##==>>>> VIRUS ID: CVDL (.+)/,
      # sub {$ENV{VSTK_HOME}='/usr/lib/vstk'},
      ],
    
      ### http://www.avast.com/
      ['avast! Antivirus', ['/usr/bin/avastcmd','avastcmd'],
        '-a -i -n -t=A {}', [0], [1], qr/\binfected by:\s+([^ \t\n\[\]]+)/ ],
    
      ### http://www.ikarus-software.com/
      ['Ikarus AntiVirus for Linux', 'ikarus',
        '{}', [0], [40], qr/Signature (.+) found/ ],
    
      ### http://www.bitdefender.com/
      ['BitDefender', 'bdc',
        '--arc --mail {}', qr/^Infected files *:0+(?!\d)/,
        qr/^(?:Infected files|Identified viruses|Suspect files) *:0*[1-9]/,
        qr/(?:suspected|infected): (.*)(?:\033|$)/ ],
      # consider also: --all --nowarn --alev=15 --flev=15.  The --all argument may
      # not apply to your version of bdc, check documentation and see 'bdc --help'
    
      ### ArcaVir for Linux and Unix http://www.arcabit.pl/
      ['ArcaVir for Linux', ['arcacmd','arcacmd.static'],
        '-v 1 -summary 0 -s {}', [0], [1,2],
        qr/(?:VIR|WIR):[ \t]*(.+)/ ],
    
    # ['File::Scan', sub {Amavis::AV::ask_av(sub{
    #   use File::Scan; my($fn)=@_;
    #   my($f)=File::Scan->new(max_txt_size=>0, max_bin_size=>0);
    #   my($vname) = $f->scan($fn);
    #   $f->error ? (2,"Error: ".$f->error)
    #   : ($vname ne '') ? (1,"$vname FOUND") : (0,"Clean")}, @_) },
    #   ["{}/*"], [0], [1], qr/^(.*) FOUND$/ ],
    
    # ### fully-fledged checker for JPEG marker segments of invalid length
    # ['check-jpeg',
    #   sub { use JpegTester (); Amavis::AV::ask_av(\&JpegTester::test_jpeg, @_) },
    #   ["{}/*"], undef, [1], qr/^(bad jpeg: .*)$/ ],
    # # NOTE: place file JpegTester.pm somewhere where Perl can find it,
    # #       for example in /usr/local/lib/perl5/site_perl
    
    );
    
    
    @av_scanners_backup = (
    
      ### http://www.clamav.net/   - backs up clamd or Mail::ClamAV
      ['ClamAV-clamscan', 'clamscan',
        "--stdout --no-summary -r --tempdir=$TEMPBASE {}",
        [0], qr/:.*\sFOUND$/, qr/^.*?: (?!Infected Archive)(.*) FOUND$/ ],
    
      ### http://www.f-prot.com/   - backs up F-Prot Daemon
      ['FRISK F-Prot Antivirus', ['f-prot','f-prot.sh'],
        '-dumb -archive -packed {}', [0,8], [3,6],   # or: [0], [3,6,8],
        qr/(?:Infection:|security risk named) (.+)|\s+contains\s+(.+)$/ ],
    
      ### http://www.trendmicro.com/   - backs up Trophie
      ['Trend Micro FileScanner', ['/etc/iscan/vscan','vscan'],
        '-za -a {}', [0], qr/Found virus/, qr/Found virus (.+) in/ ],
    
      ### http://www.sald.com/, http://drweb.imshop.de/   - backs up DrWebD
      ['drweb - DrWeb Antivirus',  # security LHA hole in Dr.Web 4.33 and earlier
        ['/usr/local/drweb/drweb', '/opt/drweb/drweb', 'drweb'],
        '-path={} -al -go -ot -cn -upn -ok-',
        [0,32], [1,9,33], qr' infected (?:with|by)(?: virus)? (.*)$'],
    
       ### http://www.kaspersky.com/
       ['Kaspersky Antivirus v5.5',
         ['/opt/kaspersky/kav4fs/bin/kav4fs-kavscanner',
          '/opt/kav/5.5/kav4unix/bin/kavscanner',
          '/opt/kav/5.5/kav4mailservers/bin/kavscanner', 'kavscanner'],
         '-i0 -xn -xp -mn -R -ePASBME {}/*', [0,10,15], [5,20,21,25],
         qr/(?:INFECTED|WARNING|SUSPICION|SUSPICIOUS) (.*)/ ,
    #    sub {chdir('/opt/kav/bin') or die "Can't chdir to kav: $!"},
    #    sub {chdir($TEMPBASE) or die "Can't chdir back to $TEMPBASE $!"},
       ],
    
    # Commented out because the name 'sweep' clashes with Debian and FreeBSD
    # package/port of an audio editor. Make sure the correct 'sweep' is found
    # in the path when enabling.
    #
    # ### http://www.sophos.com/   - backs up Sophie or SAVI-Perl
    # ['Sophos Anti Virus (sweep)', 'sweep',
    #   '-nb -f -all -rec -ss -sc -archive -cab -mime -oe -tnef '.
    #   '--no-reset-atime {}',
    #   [0,2], qr/Virus .*? found/,
    #   qr/^>>> Virus(?: fragment)? '?(.*?)'? found/,
    # ],
    # # other options to consider: -idedir=/usr/local/sav
    
    # always succeeds (uncomment to consider mail clean if all other scanners fail)
    # ['always-clean', sub {0}],
    
    );
    
    
    @bypass_virus_checks_maps = (
       \%bypass_virus_checks, \@bypass_virus_checks_acl, \$bypass_virus_checks_re);
    
    @bypass_spam_checks_maps = (
       \%bypass_spam_checks, \@bypass_spam_checks_acl, \$bypass_spam_checks_re);
    
    #   
    # Database connection settings
    #
    
    @lookup_sql_dsn =
       ( ['DBI:mysql:database=dbispconfig;host=127.0.0.1;port=3306', 'ispconfig', '678c55d13ac24f0a5f52da88ea07911a'] );
    
    # @storage_sql_dsn = @lookup_sql_dsn;  # none, same, or separate database
    #$sql_select_policy = 'SELECT "Y" as local FROM mail_domain WHERE CONCAT("@",domain) IN (%k)';
    # $banned_files_quarantine_method = 'sql';
    # $spam_quarantine_method         = 'sql';
    
    #
    # SQL Select statements
    #
    
    $sql_select_policy =
       'SELECT *,spamfilter_users.id'.
       ' FROM spamfilter_users LEFT JOIN spamfilter_policy ON spamfilter_users.policy_id=spamfilter_policy.id'.
       ' WHERE spamfilter_users.email IN (%k) ORDER BY spamfilter_users.priority DESC';
    
    
    $sql_select_white_black_list = 'SELECT wb FROM spamfilter_wblist'.
        ' WHERE (spamfilter_wblist.rid=?) AND (spamfilter_wblist.email IN (%k))' .
        ' ORDER BY spamfilter_wblist.priority DESC';
    
    #
    # Quarantine settings
    #
    
    $final_virus_destiny = D_BOUNCE;
    $final_spam_destiny = D_PASS;
    $final_banned_destiny = D_BOUNCE;
    $final_bad_header_destiny = D_PASS;
    
    #
    # Disable spam and virus notifications for the admin user.
    # Can be overridden by the policies in mysql
    #
    
    $virus_admin = undef;
    $spam_admin = undef;
    
    #
    # Enable Logging
    #
    
    $DO_SYSLOG = 1;
    $LOGFILE = "/var/log/amavis.log";  # (defaults to empty, no log)
    
    $log_level = 5;                # (defaults to 0)
    
    
    1;  # insure a defined return
    
    BTW, a warning should be put with the Perfect Server tutorial I followed about installing CentOS 5 updates, espessally with yum, because the default postfix package that comes with CentOS 5 overwrites the custom one you build. I learned that the hard way last night...:mad: Thank god for the exclude option in yum.
     
    Last edited: Aug 20, 2009

Share This Page