From: Markus Schwengel on
Hi all,

I'm using postfix 2.4.6 and clamav-milter 0.9.6 to scan mails for viruses.
clamav-milter is set to reject mails in case of a virus found.
Postfix then sends a DSN to the sender with the original mail (and the
virus) attached.

Is there a way to tell postfix to not include the attachment in it's DSN?

cheers,
Markus

From: Noel Jones on
On 5/12/2010 9:28 AM, Markus Schwengel wrote:
> Hi all,
>
> I'm using postfix 2.4.6 and clamav-milter 0.9.6 to scan mails for viruses.
> clamav-milter is set to reject mails in case of a virus found.
> Postfix then sends a DSN to the sender with the original mail (and the
> virus) attached.
>
> Is there a way to tell postfix to not include the attachment in it's DSN?
>
> cheers,
> Markus


If you're rejecting mail with a milter, postfix does not
create a DSN.

-- Noel Jones

From: Markus Schwengel on
The error message that is send back to the sender is generated by
postfix and looks like this:

<-------------->
This is the mail system at host <HOSTNAME>

I'm sorry to have to inform you that your message could not
be delivered to one or more recipients. It's attached below.

For further assistance, please send mail to postmaster.

If you do so, please include this problem report. You can
delete your own text from the attached returned message.

The mail system
<-------------->

This is generated by postfix. I can manipulate the text using
bounce_template_file in main.cf

The mail.log looks like this:

postfix/cleanup[25529]: 092DF1EAE84: to=<...@...>, orig_to=<@...>,
relay=none, delay=0.04, delays=0.04/0/0/0, dsn=5.7.1, status=bounced
(Eicar-Test-Signature)



On Wed, May 12, 2010 at 16:46, Noel Jones <njones(a)megan.vbhcs.org> wrote:
> On 5/12/2010 9:28 AM, Markus Schwengel wrote:
>>
>> Hi all,
>>
>> I'm using postfix 2.4.6 and clamav-milter 0.9.6 to scan mails for viruses.
>> clamav-milter is set to reject mails in case of a virus found.
>> Postfix then sends a DSN to the sender with the original mail (and the
>> virus) attached.
>>
>> Is there a way to tell postfix to not include the attachment in it's DSN?
>>
>> cheers,
>>   Markus
>
>
> If you're rejecting mail with a milter, postfix does not create a DSN.
>
>  -- Noel Jones
>

From: Noel Jones on
On 5/12/2010 10:33 AM, Markus Schwengel wrote:
> The error message that is send back to the sender is generated by
> postfix and looks like this:
>
> <-------------->
> This is the mail system at host<HOSTNAME>
>
> I'm sorry to have to inform you that your message could not
> be delivered to one or more recipients. It's attached below.
>
> For further assistance, please send mail to postmaster.
>
> If you do so, please include this problem report. You can
> delete your own text from the attached returned message.
>
> The mail system
> <-------------->
>
> This is generated by postfix. I can manipulate the text using
> bounce_template_file in main.cf
>
> The mail.log looks like this:
>
> postfix/cleanup[25529]: 092DF1EAE84: to=<...@...>, orig_to=<@...>,
> relay=none, delay=0.04, delays=0.04/0/0/0, dsn=5.7.1, status=bounced
> (Eicar-Test-Signature)

please don't top-post.

If you're using clamav-milter postfix will reject the mail
with a milter-reject: log entry and no DSN is sent.

So, what are you really doing?
http://www.postfix.org/DEBUG_README.html#mail


-- Noel Jones

From: Markus Schwengel on
> please don't top-post.
>
> If you're using clamav-milter postfix will reject the mail with a
> milter-reject: log entry and no DSN is sent.
>
> So, what are you really doing?
> http://www.postfix.org/DEBUG_README.html#mail
>
>
>  -- Noel Jones
>

sorry about the posting style.

I have the line "OnInfected Reject" in my mailter.conf

postconf -n:
alias_maps = hash:/etc/aliases
allow_min_user = yes
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
data_directory = /var/lib/postfix
defer_transports =
disable_dns_lookups = no
html_directory = no
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_size_limit = 102400000
mailq_path = /usr/bin/mailq
manpage_directory = /usr/local/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions = root
message_size_limit = 102400000
milter_default_action = accept
mydestination = $myhostname, localhost.$mydomain
myhostname = <HOSTNAME>
mynetworks = 192.168.0.0/16, 127.0.0.0/8
newaliases_path = /usr/bin/newaliases
non_smtpd_milters = inet:192.168.10.250:7357
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relayhost = 192.168.30.11
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /etc/postfix
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtpd_client_restrictions =
smtpd_helo_required = no
smtpd_helo_restrictions =
smtpd_milters = inet:192.168.10.250:7357
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_path = smtpd
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_tls_security_level = may
strict_rfc821_envelopes = no
transport_maps = hash:/etc/postfix/transport,
ldap:/etc/postfix/transport_recipients
unknown_local_recipient_reject_code = 550

When a virus is found postfix sends a message like the one I posted
earlier. Is this not a DSN generated by postfix? I'm confused...