1

Topic: No spam check

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release):
- Linux/BSD distribution name and version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Web server (Apache or Nginx):
- Manage mail accounts with iRedAdmin-Pro?
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====Topic: Adding Letsencrypt certificate for second domain
==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): 0.9.8
- Linux/BSD distribution name and version: Ubuntu 18.04
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): NginX
- Manage mail accounts with iRedAdmin-Pro? No
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

I have had my server running for a couple of weeks now, and realize that it seems like there is no check for spam?!

If I check mailheaders, all I see is:

X-Virus-Scanned: Debian amavisd-new at mail.mydomain.com
Authentication-Results: mail.mydomain.com (amavisd-new);
    dkim=pass (1024-bit key)  ... 
Received: from mail.mydomain.com ([127.0.0.1])
    by mail.mydomain.com (mail.mydomain.com [127.0.0.1]) (amavisd-new, port 10024)
    with ESMTP id hZfY7QvZiS3a for <user1@myotherdomain.com>;
    Sat,  4 Aug 2018 11:21:33 +0200 (CEST)
...

I have checked the policy table and to me it should be okay (right?):

mysql> mysql> Select * from policy \G;
*************************** 1. row ***************************
                          id: 1
                 policy_name: @.
                 virus_lover: N
                  spam_lover: Y
             unchecked_lover: NULL
          banned_files_lover: Y
            bad_header_lover: Y
         bypass_virus_checks: N
          bypass_spam_checks: N
        bypass_banned_checks: N
        bypass_header_checks: N
         virus_quarantine_to: virus-quarantine
          spam_quarantine_to:
        banned_quarantine_to:
     unchecked_quarantine_to: NULL
    bad_header_quarantine_to:
         clean_quarantine_to: NULL
       archive_quarantine_to: NULL
              spam_tag_level: NULL
             spam_tag2_level: NULL
             spam_tag3_level: NULL
             spam_kill_level: NULL
       spam_dsn_cutoff_level: NULL
spam_quarantine_cutoff_level: NULL
        addr_extension_virus: NULL
         addr_extension_spam: NULL
       addr_extension_banned: NULL
   addr_extension_bad_header: NULL
              warnvirusrecip: NULL
             warnbannedrecip: NULL
               warnbadhrecip: NULL
              newvirus_admin: NULL
                 virus_admin: NULL
                banned_admin: NULL
            bad_header_admin: NULL
                  spam_admin: NULL
            spam_subject_tag: NULL
           spam_subject_tag2: NULL
           spam_subject_tag3: NULL
          message_size_limit: NULL
            banned_rulenames: NULL
          disclaimer_options: NULL
              forward_method: NULL
                 sa_userconf: NULL
                 sa_username: NULL
1 row in set (0.00 sec)

I have looked in the log, and all I found was

Aug  4 11:59:14 mail amavis[1764]: Using primary internal av scanner code for clamav-socket
Aug  4 11:59:14 mail amavis[1764]: Found secondary av scanner clamav-clamscan at /usr/bin/clamscan

Anyone having any ideas? - I hav

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2 (edited by Runberg 2018-08-04 18:41:53)

Re: No spam check

Oh - my mistake!

I assumed a spam header would be added to all mails, but I see that isn't the case. Found these values in the configuration file, and changed them accordingly to confirm the antispam is infact running:

$sa_tag_level_deflt  = -100.0;  # add spam info headers if at, or above that level
$sa_tag2_level_deflt = 6.2;  # add 'spam detected' headers at that level
$sa_kill_level_deflt = 6.9;  # triggers spam evasive actions (e.g. blocks mail)
$sa_dsn_cutoff_level = 10;   # spam level beyond which a DSN is not sent
$sa_crediblefrom_dsn_cutoff_level = 18; # likewise, but for a likely valid From

Now I just need to identify the perfect levels ...