Delivery Reports go to quarantine!!!

Patrick Ben Koetter p at state-of-mind.de
Tue Jul 3 07:14:38 CEST 2012


* Mike C. <miguelmclara at gmail.com>:
> On 02-07-2012 19:16, Jari Fredriksson wrote:
> > On 2.7.2012 16:55, Mike C. wrote:
> >> Users started complaining about this, I'm using mailzu to manage users
> >> quarantine and I can't even release them!
> >>
> >> All this messages get 100 points and I can't really figure out why!
> >>
> >> I'm using centos amavisd-new 2.6, has anyone else had this problem??
> >>
> > Sounds like a custom problem to me, 100 points is nothing a stock
> > SpamAssassin will generate. Any blacklist_* rules home cooked?
> >
> Oops very sorry guys this was a draft that I accidentally sent, has you
> can see there0s not even and "hello" :X
> 
> Hello all,
> 
> I'm having a problem with "Delivery Reports".
> Users started complaining about this, I'm using mailzu to manage users
> quarantine and I can't even release them!
> 
> All this messages get 100 points and I can't really figure out why!
> 
> 
> I'm using centos amavisd-new 2.6, has anyone else had this problem??
> 
> 
> More details:
> Centos 5.8
> Postfix mail_version = 2.9.1
> 
> smtpd_sender_restrictions = permit_mynetworks, reject_non_fqdn_sender,
> reject_unknown_sender_domain, permit
> 
> smtpd_client_restrictions = permit_mynetworks reject_rbl_client
> bl.spamcop.net reject_rbl_client zen.spamhaus.org
> 
> smtpd_recipient_restrictions = permit_mynetworks
> permit_sasl_authenticated reject_unauth_destination
> reject_non_fqdn_recipient reject_unknown_recipient_domain
> reject_rbl_client bl.spamcop.net reject_rbl_client zen.spamhaus.org
> reject_rbl_client multi.surbl.org  permit


Those Postfix options are all SMTP Session filters and unrelated to your
amavis problem. How did you integrate amavis - content_filter,
smtpd_proxy_filter or MILTER interface? 

Please send output from 'postconf -n'.


> I have no custom blacklist, I fact the amvis.conf file is pretty much
> the default:

We need to do this in two steps: 

1. Get useful debug output
2. Identify the problem and fix it

This message deals with 1.:

Most problems with bad results for local mail stem from the fact that the
applications have no idea what is local and what is remote.

In your case you need to configure amavisd AND SpamAssassin.

amavisd:
In amavis you need to tell it who are local senders by setting @mynetworks or
by setting the originating flag if your mail enters amavis in a dedicated
policy_bank. If it doesn't forget the originating flag for the moment.

To let amavis know who are local recipients add the respective recipient
domains to @local_domains_maps. It might suffice to fix $mydomain and
@local_domains_maps will fall in place because it uses the $mydomain value by
default. If you have a list of virtual domains in Postfix, write them to a
separate file and share it so Postfix and amavis can use it: 

# Friendly domains
@local_domains_maps = (
    ".$mydomain",
    read_hash('/etc/postfix/virtual_domains')
    );

Restart amavis once you've setup these options.


SpamAssassin:
Have you setup SpamAssassin and especially have you taken time to configure
these options in /etc/mail/spamassassin/local.cf?

- trusted_networks
- internal_networks
- msa_networks

If not read into their meanings in 'man Mail::SpamAssassin::Conf' and provide
values that describe your network. Once you added them run 'spamassassin
--lint' to check if there are any errors.


Restart amavis (!) once you've setup these options. It will apply all new
settings you've done in SpamAssassin.


> $bounce_killer_score = 100;  # spam score points to add for joe-jobbed
> bounces

If your mails have a score higher than 100 it might (speculation) be that your
mail system produces bounces and those mails get a score of 100+.

To find out set this option in amavisd.conf, but only AFTER you have
configured amavis and spamassassin as noted above.

$sa_spam_report_header = 1;

        Important: You will not see report headers unless amavis knows you are
        a local recipient! That's why you need to configure local senders and
        recipients in amavis and spamassassin.

Once you've set $sa_spam_report_header you will see a header in any message
that scores higher than $sa_tag_level_deflt. (You might want to set it to
0.0 to always have headers added.)

The header shows you in detail which rule added a positive or negative score
to the overall result for that particular message.

Once we know which rule(s) add the high score we can find out why and how we
can fix that.

p at rick


-- 
All technical questions asked privately will be automatically answered on the
list and archived for public access unless privacy is explicitely required and
justified.

saslfinger (debugging SMTP AUTH):
<http://postfix.state-of-mind.de/patrick.koetter/saslfinger/>


More information about the amavis-users mailing list