Amavis-master.cf

To integrate Amavis with Postfix we need to add a content_filter in /etc/postfix/main.cf.

content_filter = smtp-amavis:[127.0.0.1]:10024

Open /etc/postfix/master.cf and add this at the end of the file:

smtp-amavis     unix    -       -       -       -       2       smtp         -o smtp_data_done_timeout=1200         -o smtp_send_xforward_command=yes         -o disable_dns_lookups=yes         -o max_use=20  127.0.0.1:10025 inet    n       -       -       -       -       smtpd         -o content_filter=         -o local_recipient_maps=         -o relay_recipient_maps=         -o smtpd_restriction_classes=         -o smtpd_delay_reject=no         -o smtpd_client_restrictions=permit_mynetworks,reject         -o smtpd_helo_restrictions=         -o smtpd_sender_restrictions=         -o smtpd_recipient_restrictions=permit_mynetworks,reject         -o smtpd_data_restrictions=reject_unauth_pipelining         -o smtpd_end_of_data_restrictions=         -o mynetworks=127.0.0.0/8         -o smtpd_error_sleep_time=0         -o smtpd_soft_error_limit=1001         -o smtpd_hard_error_limit=1000         -o smtpd_client_connection_count_limit=0         -o smtpd_client_connection_rate_limit=0         -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks

and add this immediately below the “pickup” transport service:

        -o content_filter=          -o receive_override_options=no_header_body_checks

-----------------------------------------------------------

# vi /etc/postfix/main.cf

content_filter = amavisd-new:127.0.0.1:10024

content_filter = smtp-amavis:[127.0.0.1]:10024

# vi /etc/postfix/master.cf

# For Anti-SPAM-Add this line from the end

smtp-amavis unix -      -       y     -       2  smtp

    -o smtp_data_done_timeout=1200

    -o smtp_send_xforward_command=yes

    -o disable_dns_lookups=yes

    -o max_use=20

127.0.0.1:10025 inet n  -       y     -       -  smtpd

    -o content_filter=

    -o local_recipient_maps=

    -o relay_recipient_maps=

    -o smtpd_restriction_classes=

    -o smtpd_delay_reject=no

    -o smtpd_client_restrictions=permit_mynetworks,reject

    -o smtpd_helo_restrictions=

    -o smtpd_sender_restrictions=

--------------------------------------------------------------------------------

#HM-srv

###Main.cf

content_filter = amavisfeed:[127.0.0.1]:10024

###Master.cf

amavisfeed unix    -       -       n        -      10     lmtp

     -o lmtp_data_done_timeout=1200

     -o lmtp_send_xforward_command=yes

     -o disable_dns_lookups=yes

     -o max_use=20

127.0.0.1:10025 inet n    -       n       -       -     smtpd

     -o content_filter=

     -o smtpd_delay_reject=no

     -o smtpd_client_restrictions=permit_mynetworks,reject

     -o smtpd_helo_restrictions=

     -o smtpd_sender_restrictions=

     -o smtpd_recipient_restrictions=permit_mynetworks,reject

     -o smtpd_data_restrictions=reject_unauth_pipelining

     -o smtpd_end_of_data_restrictions=

     -o smtpd_restriction_classes=

     -o mynetworks=127.0.0.0/8

     -o smtpd_error_sleep_time=0

     -o smtpd_soft_error_limit=1001

     -o smtpd_hard_error_limit=1000

     -o smtpd_client_connection_count_limit=0

     -o smtpd_client_connection_rate_limit=0

     -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_milters,no_address_mappings

     -o local_header_rewrite_clients=

     -o smtpd_milters=

     -o local_recipient_maps=

     -o relay_recipient_maps=

-----------------------------------------------------------------------------------------

MKRGrp

# vi /etc/postfix/main.cf

content_filter = smtp-amavis:[127.0.0.1]:10024

# vi /etc/postfix/master.cf

smtp-amavis     unix    -       -       -       -       2       smtp

        -o smtp_data_done_timeout=1200

        -o smtp_send_xforward_command=yes

        -o disable_dns_lookups=yes

        -o max_use=20

127.0.0.1:10025 inet    n       -       -       -       -       smtpd

        -o content_filter=

        -o local_recipient_maps=

        -o relay_recipient_maps=

        -o smtpd_restriction_classes=

        -o smtpd_delay_reject=no

        -o smtpd_client_restrictions=permit_mynetworks,reject

        -o smtpd_helo_restrictions=

        -o smtpd_sender_restrictions=

        -o smtpd_recipient_restrictions=permit_mynetworks,reject

        -o smtpd_data_restrictions=reject_unauth_pipelining

        -o smtpd_end_of_data_restrictions=

        -o mynetworks=127.0.0.0/8

        -o smtpd_error_sleep_time=0

        -o smtpd_soft_error_limit=1001

        -o smtpd_hard_error_limit=1000

        -o smtpd_client_connection_count_limit=0

        -o smtpd_client_connection_rate_limit=0

        -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks

------------------------------------------------------------------------------------------------------------

Multiple messages to recipient_bcc_maps and sender_bcc_maps with Postfix while using amavis

#/etc/postfix/master.cf 127.0.0.1:10027 inet n - n - - smtpd    -o content_filter=    -o receive_override_options=no_address_mappings

--------------------------------

[root@mail]# vi /etc/amavisd/amavisd.conf 

# Shakil

$policy_bank{'SENDERBYPASS'} = {

 bypass_spam_checks_maps => [[qw( service@gtnexus.com )]],

 bypass_banned_checks_maps => [[qw( service@gtnexus.com )]],

 bypass_header_checks_maps => [[qw( service@gtnexus.com )]],

};