Thank you.  

 

I tried it, and it didn’t work.

 

Applicable snippets from files are:

 

My main.cf

 

 

content_filter=smtp-amavis:[127.0.0.1]:10024 meta_directory = /etc/postfix

 

smtp_tls_security_level = may

smtpd_tls_security_level = may

 

 

 

I did this to master.cf

 

127.0.0.1:2510 inet n       -       n       -       -       smtpd

-o syslog_name=postfix/submission

-o smtpd_tls_security_level=encrypt

-o smtpd_sasl_auth_enable=yes

-o smtpd_client_restrictions=permit_sasl_authenticated

-o milter_macro_daemon_name=ORIGINATING

-o content_filter=

 

 

My  PHPList config.php file shows

 

define('PHPMAILERHOST', '127.0.0.1');

define('PHPMAILERPORT',2510);

define('PHPMAILER_SECURE',true);

 

my maillog says:

 

Apr 25 08:52:08 mcq postfix/submission/smtpd[18972]: connect from 
localhost[127.0.0.1]

Apr 25 08:52:08 mcq postfix/submission/smtpd[18972]: Anonymous TLS connection 
established from localhost[127.0.0.1]: TLSv1.3 with cipher 
TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature 
RSA-PSS (2048 bits) server-digest SHA256

Apr 25 08:52:08 mcq postfix/submission/smtpd[18972]: lost connection after 
STARTTLS from localhost[127.0.0.1]

Apr 25 08:52:08 mcq postfix/submission/smtpd[18972]: disconnect from 
localhost[127.0.0.1] ehlo=1 starttls=1 commands=2

Apr 25 08:52:08 mcq opendmarc[11855]: ignoring connection from localhost

 

 

 

From: Gerald Galster via Postfix-users <postfix-users@postfix.org> 
Sent: Tuesday, April 25, 2023 7:48 AM
To: Postfix users <postfix-users@postfix.org>
Subject: [pfx] Re: Postfix Amavis (Virus Checker) PHPList workaround

 

I run a postfix install which requires authentication and pipes all email 
through Amavis (spam checking).

 

My PHPList (broadcast only) goes through port 587, and since it sits on the 
server, it doesn’t need authentication (I’m the only user).

 

I just added Amavis Clamscan, which is working correctly.

 

How do I create another smtp port that will allow PHPList to bypass Amavis?  
With a 15K address list, the load on the server would cripple it if it checked 
every list broadcast.

 

 

/etc/postfix/master.cf

 

submission inet n       -       n       -       -       smtpd

  -o smtpd_sasl_auth_enable=yes

  ...

  #-o smtpd_proxy_filter=

  #-o content_filter=

 

Copy your submission block and replace submission with another port.

A typical example for amavisd reinjection is:

 

127.0.0.1:10025 inet n  -       n       -        -      smtpd

  ...

 

That way smtpd is bound to 127.0.0.1 Port 10025 instead of submission.

Just choose another ip and/or port that suits you.

 

Do not set a content_filter or smtpd_proxy_filter to bypass amavis.

If content_filter is set globally in main.cf, disable it for this service:

  -o content_filter=

 

Keep in mind there are no spaces around "=" in master.cf.

 

Best regards,

Gerald

 

_______________________________________________
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org

Reply via email to