upgrade path

Thomas Spuhler thomas.spuhler at btspuhler.com
Fri Sep 11 21:06:32 CEST 2015


On Friday, September 11, 2015 10:34:40 AM Gabriele Bulfon wrote:
> Hi,
> I'm running an old server with amavis 2.7.0 and spamassassin 3.4.0 on perl
> 5.14.2. I found a lot of evident spam coming in (e.g. containing evident
> urls in russia while claiming to be the italian telco...), and I can't say
> why it does not get sucked.

adding to postscript/main.cd 
smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_pipelining, 
reject_rbl_client zen.spamhaus.org, reject_non_fqdn_recipient, 
reject_invalid_helo_hostname, reject_unknown_recipient_domain

helps a lot. It even block a lot of e-mail w/o using additional resources such 
as amavis.

> I'm thinking to upgrade to latest amavis.
> Questions:
> - is there a specific path to upgrade 2.7.0 to 2.10.1? Or may I just go with
> the new daemon with config unchanged? - may I expect the new version to be
> more efficient in detecting malwares - is there any other reasone I may
> check?
> For example I happened to find emails not spammed (SA score 0.5) while
> getting in from postfix-amavis-SA-curis, but a manual spamassassin -D on
> the email get a very high score.
> Thanks for any help
> Gabriele
 Upgrade to your distros version.

-- 
Best regards
Thomas Spuhler

All of my e-mails have a valid digital signature
ID 60114E63
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 181 bytes
Desc: This is a digitally signed message part.
URL: <http://lists.amavis.org/pipermail/amavis-users/attachments/20150911/74704ab7/attachment.sig>


More information about the amavis-users mailing list