Amavisd-new nemeni hlavicku pri rozpoznani spamu

Daniel Prynych Daniel.Prynych na buzuluk.cz
Pondělí Březen 22 10:59:41 CET 2004


Ty nastaveni tam mam, jen jsem je prehledl kdyz jsem kopiroval cast 
amavisd.conf do mailu. Omlouvam se.

Je to urcite nejaka blbina ale ja na to nemuzu prijit.
Dan

-----------------------------------------------------------
# SpamAssassin settings

# $sa_local_tests_only is passed to Mail::SpamAssassin::new as a value
# of the option local_tests_only. See Mail::SpamAssassin man page.
# If set to 1, no tests that require internet access will be performed.
#
$sa_local_tests_only = 0;   # (default: false)
$sa_auto_whitelist = 1;    # turn on AWL (default: false)

$sa_timeout = 30;           # timeout in seconds for a call to SpamAssassin
                            # (default is 30 seconds, undef disables it)
$sa_mail_body_size_limit = 150*1024; # don't waste time on SA if mail is 
larger
                            # (less than 1% of spam is > 64k)
                            # default: undef, no limitations

# default values, can be overridden by more specific lookups, e.g. SQL
$sa_tag_level_deflt  = 3.0; # add spam info headers if at, or above that level
$sa_tag2_level_deflt = 6.3; # add 'spam detected' headers at that level
$sa_kill_level_deflt = $sa_tag2_level_deflt; # triggers spam evasive actions
                            # at or above that level: bounce/reject/drop,
                            # quarantine, and adding mail address extension

#$sa_dsn_cutoff_level = 10;  # spam level beyond which a DSN is not sent,
                            # effectively turning D_BOUNCE into D_DISCARD;
                            # undef disables this feature and is a default;

#
# The $sa_tag_level_deflt, $sa_tag2_level_deflt and $sa_kill_level_deflt
# may also be hashrefs to hash lookup tables, to make static per-recipient
# settings possible without having to resort to SQL or LDAP lookups.

# a quick reference:
#   tag_level  controls adding the X-Spam-Status and X-Spam-Level headers,
#   tag2_level controls adding 'X-Spam-Flag: YES', and editing Subject,
#   kill_level controls 'evasive actions' (reject, quarantine, extensions);
# it only makes sense to maintain the relationship:
# tag_level <= tag2_level <= kill_level

# string to prepend to Subject header field when message exceeds tag2 level
$sa_spam_subject_tag = '****SPAM**** '; # (defaults to undef, disables)
                             # (only seen when spam is not to be rejected
$sa_spam_modifies_subj = 1; # may be a ref to a lookup table, default is true

# Example: modify Subject for all local recipients except user na example.com
#$sa_spam_modifies_subj = [qw( !user na example.com . )];

Dne po 22. březen 2004 10:41 jste napsal(a):
> 22. marca 2004 o 07:19, Daniel Prynych píše:
> > Mam vsak problemy s jeho antispam casti. Amavisd-new spam rozpozna ale
> > nezmeni hlavicku ani subject mailu.
> > ..
> > Prikladam vynatek z amavid.conf jestli nekoho neco nenapadne.
> >
> > # SpamAssassin settings
> > ...
>
> tu chybaju nastavenia:
> $sa_spam_modifies_subj = 1;
> $sa_spam_subject_tag = '***SPAM*** ';
>
> su pekne popisane vo vzorovom konfiguracnom subore..



Další informace o konferenci Linux