Spam Filter isp3.0.1

Discussion in 'Installation/Configuration' started by mghens, Mar 26, 2009.

  1. mghens

    mghens New Member

    Just installed it today. It seems that amavis spam handing got changed from RC2.

    RC2:

    $final_virus_destiny = D_DISCARD; # (defaults to D_BOUNCE)
    $final_banned_destiny = D_BOUNCE; # (defaults to D_BOUNCE)
    $final_spam_destiny = D_REJECT; # (defaults to D_REJECT)
    $final_bad_header_destiny = D_PASS; # (defaults to D_PASS), D_BOUNCE suggested

    Final:

    $final_virus_destiny = D_BOUNCE;
    $final_spam_destiny = D_PASS;
    $final_banned_destiny = D_BOUNCE;
    $final_bad_header_destiny = D_PASS;


    I looked into it because email that was higher than SPAM kill level from the console was leaking through.

    Any thoughts???
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    The spam kill level is set in ISPConfig for every policy individually and not in this file. the setting in the rc2 was wrong as it caused nmail to be deleted even if spam scanning was deactivated for an account or domain.
     
  3. Mouton

    Mouton New Member

    Same on my side...

    I cannot find the way for emails tagged above the "Kill level" to be killed, for real. Any idea ?

    (I upgraded from the 3.0.0.9rc2 to the 3.0.1 version, might it be linked ?)
     
  4. technoid

    technoid New Member

    Same problem here. On the normal policy setting it is now passing things that are even marked spam in the logs.

    Mar 29 17:42:14 blacksun amavis[1433]: (01433-01) Passed SPAM, [24.158.119.35] [24.158.119.35] <[email protected]> -> <[email protected]>, Message-ID: <[email protected]>, mail_id: D69Pwx2bjIMt, Hits: 29.839, size: 2327, queued_as: 8286DA345, 1675 ms

    Before upgrading to 3.0.1 from 3.0.0.9RC this was working fine and things marked spam were not being delivered.

    Any ideas what we need to change to fix this? My real fear is virus infected mail getting through.

    Thank you,
    technoid
     
  5. technoid

    technoid New Member

    For more information:

    I changed the following line in /etc/amavis/conf.d/50-user:
    $final_spam_destiny = D_PASS;
    to
    $final_spam_destiny = D_DISCARD;

    then restarted amavis and my server is now blocking spam again, such as:

    Mar 29 17:55:53 blacksun amavis[2593]: (02593-01) Blocked SPAM, [189.1.187.134] [189.1.187.134] <[email protected]> -> <[email protected]>, Message-ID: <[email protected]>, mail_id: NDVWtU6Y74vx, Hits: 31.039, size: 2304, 999 ms

    So it appears that the policy setting in ISPConfig are not correctly controlling the flow of spam.

    Thank you,
    technoid
     
  6. Ovidiu

    Ovidiu Active Member

    is there any thread where these policies are explained? I just started experimenting with ispcfg3 and am quite confused about these "virus lover" "spam lover" etc. expressions as I don't know what they mean and what happens in the background based on them...
     
  7. till

    till Super Moderator Staff Member ISPConfig Developer

    Please take a look into the amavisd-new documentation, there is no additional documentation from our side available.
     
  8. mghens

    mghens New Member

    In defense of the ISPConfig's settings, I have worked at companies where deleting of spam is a cardinal sin. One man spam was another's million dollar deal. What we did was store all spam for later retrieval.

    I have not tried out the spam bucket

    It would be interesting to integrate something like: Maia Mailguard. Something to give a per user instead of per site manager access to spam settings.

    On my system, I don't want to deal with that and delete incoming spam.

    It is what I would call in my day job a "Management decision."
     
  9. Ovidiu

    Ovidiu Active Member

    k, just reading through the docu, but maybe someone can throw in, how to get SPAMS delivered into a folder called SPAM and all others, virus, banned headers, etc. into a folder called VIRUS? (for each mail user actualy) and can these folders be automatically generated?

    just give me a hint, what files to alter... I knew how to do this in ispcfg2 but ispcfg3 works with different masterfiles...
     

Share This Page