> From: dspam-user-requ...@lists.sourceforge.net
> Subject: Dspam-user Digest, Vol 50, Issue 3
> To: dspam-user@lists.sourceforge.net
> Date: Mon, 25 Mar 2013 01:43:09 +0000
> 
> Send Dspam-user mailing list submissions to
>       dspam-user@lists.sourceforge.net
> 
> To subscribe or unsubscribe via the World Wide Web, visit
>       https://lists.sourceforge.net/lists/listinfo/dspam-user
> or, via email, send a message with subject or body 'help' to
>       dspam-user-requ...@lists.sourceforge.net
> 
> You can reach the person managing the list at
>       dspam-user-ow...@lists.sourceforge.net
> 
> When replying, please edit your Subject line so it is more specific
> than "Re: Contents of Dspam-user digest..."
> 
> 
> Today's Topics:
> 
>    1. Re: dspam_stats behaviour. (Tom Hendrikx)
>    2. Re: dspam_stats behaviour. (P.V.Anthony)
>    3. RFE: handling multiple domains in canned notices (Patrick Lists)
>    4. using DSPAM just for tagging (Robson Eisinger)
>    5. quarantine delivery fail (liushaobo)
>    6. Re: quarantine delivery fail (Benny Pedersen)
>    7. quarantine delivery fail (liushaobo)
> 
> 
> ----------------------------------------------------------------------
> 
> Message: 1
> Date: Wed, 20 Mar 2013 09:51:11 +0100
> From: Tom Hendrikx <t...@whyscream.net>
> Subject: Re: [Dspam-user] dspam_stats behaviour.
> To: dspam-user@lists.sourceforge.net
> Message-ID: <5149787f.1060...@whyscream.net>
> Content-Type: text/plain; charset="iso-8859-1"
> 
> On 03/19/2013 06:57 PM, P.V.Anthony wrote:
> > On 19/03/2013 18:03, Paul Cockings wrote:
> >> Do you have any groups enabled?
> > 
> > In the dspam.conf file, the following line is active.
> > 
> > GroupConfig /var/lib/dspam/group
> > 
> > But the file "group" is not in /var/lib/dspam/.
> > 
> > Can I say the groups are not active?
> > 
> > Is there any other settings that I can check?
> > 
> > P.V.Anthony
> > 
> 
> If the file is empty or does not exist, you're not using groups.
> 
> --
> Regards,
>       Tom
> 
> -------------- next part --------------
> A non-text attachment was scrubbed...
> Name: signature.asc
> Type: application/pgp-signature
> Size: 899 bytes
> Desc: OpenPGP digital signature
> 
> ------------------------------
> 
> Message: 2
> Date: Wed, 20 Mar 2013 22:57:18 +0800
> From: "P.V.Anthony" <pvant...@singnet.com.sg>
> Subject: Re: [Dspam-user] dspam_stats behaviour.
> To: Tom Hendrikx <t...@whyscream.net>
> Cc: dspam-user@lists.sourceforge.net
> Message-ID: <5149ce4e.5050...@singnet.com.sg>
> Content-Type: text/plain; charset=ISO-8859-1; format=flowed
> 
> On 20/03/2013 16:51, Tom Hendrikx wrote:
> 
> > If the file is empty or does not exist, you're not using groups.
> 
> Thank you for the reply and confirmation about the groups.
> 
> Could my dspam_stats behaviour be because I am using dspam as a daemon?
> 
> all_email --> postfix --> dspam_daemon --> postfix --> dovecat
> 
> I wonder when I send s...@mydomain.com, does it go back into 
> dspam_daemon? I must be doing something wrong in the configuration.
> 
> Has anybody experience this before? What did I set wrong?
> 
> Other than the stats, dspam is working great! Catching many spam.
> 
> Just worried that I have set something wrong.
> 
> P.V.Anthony
> 
> 
> 
> ------------------------------
> 
> Message: 3
> Date: Wed, 20 Mar 2013 18:45:14 +0100
> From: Patrick Lists <dspam-l...@puzzled.xs4all.nl>
> Subject: [Dspam-user] RFE: handling multiple domains in canned notices
> To: dspam-user@lists.sourceforge.net
> Message-ID: <5149f5aa.1010...@puzzled.xs4all.nl>
> Content-Type: text/plain; charset=ISO-8859-1; format=flowed
> 
> Hi all,
> 
> I've setup postfix with dspam and openldap and because I get email for a 
> couple of domains it uses email addresses as a login. Now I could not 
> figure out how to make this work with canned notices like firstrun.txt.
> It seems impossible using only %u to set a proper From: address, address 
> where to send spam too (spam@...) and URL of the web interface.
> 
> If a solution is available I'd love to hear about it. If not, looking in 
> dspam.c at function send_notice on line 1534 my limited C knowledge 
> suggests it could be expanded to:
> 
> 1) check for a @ char in the username
> 2) if yes, put anything after @ in a new variable domain
> 3) add logic to also replace %d with domain
> 4) add to firstrun.txt and other notices a %d where required
> 
> AFAICT this should work in a multi-domain setup with email address as 
> logins, a support@%d support email address, a spam@%d spam email address 
> and a dspam.%d or www.%d/dspam URL for the webinterface.
> 
> As I mentioned my C knowledge is limited. If anyone feels this is a nice 
> enhancement and would like to scratch an itch then I would be most 
> appreciative.
> 
> Regards,
> Patrick
> 
> 
> 
> ------------------------------
> 
> Message: 4
> Date: Fri, 22 Mar 2013 11:31:37 -0300 (BRT)
> From: Robson Eisinger <eisin...@usp.br>
> Subject: [Dspam-user] using DSPAM just for tagging
> To: dspam-user@lists.sourceforge.net
> Message-ID: <1161471688.5591729.1363962697233.javamail.r...@usp.br>
> Content-Type: text/plain; charset="utf-8"
> 
> Hi guys, 
> 
> 
> I need some help on how to configure DSPAM (on Zimbra), so instead of putting 
> messages in the spam folder, its just add a score tag and classification tag 
> (spam or innocent) to each message. we just want to compare DSPAM and 
> SpamAssassin, on the go. 
> 
> 
> I believe that we can do that, but we dont want to do any change in our 
> current architecture. At least, not before checking if DSPAM can give us a 
> better result. 
> 
> 
> Thanks a lot! 
> 
> 
> Cheers, 
> 
> 
> Robson. 
> 
> 
> 
> 
> 
> 
> -------------- next part --------------
> An HTML attachment was scrubbed...
> 
> ------------------------------
> 
> Message: 5
> Date: Sat, 23 Mar 2013 08:20:14 +0000
> From: liushaobo <liusha...@live.com>
> Subject: [Dspam-user] quarantine delivery fail
> To: Dspam <dspam-user@lists.sourceforge.net>
> Message-ID: <blu168-w990b1c8f8135ed0709f690cb...@phx.gbl>
> Content-Type: text/plain; charset="gb2312"
> 
> 
> hi allHow to use dspam quarantine delivery features , Excuse me,how to 
> configure? can deliver ?  Please help me !
> I click  ?Deliver Checked?, the following error occurred:
> Mar 23 19:05:03 test postfix/qmgr[25845]: EB97E1E1A70: from=<>, size=992, 
> nrcpt=1 (queue active)Mar 23 19:05:03 test postfix/smtpd[26243]: disconnect 
> from localhost.localdomain[127.0.0.1]Mar 23 19:05:03 test 
> postfix/local[26244]: EB97E1E1A70: to=<??T?@mail.domain.org>, orig_to=<??T?>, 
> relay=local, delay=0.21, delays=0.17/0/0/0.04, dsn=5.1.1, status=bounced 
> (unknown user: "??t?")
> 
>                                         
> -------------- next part --------------
> An HTML attachment was scrubbed...
> 
> ------------------------------
> 
> Message: 6
> Date: Sat, 23 Mar 2013 15:22:47 +0100
> From: Benny Pedersen <m...@junc.eu>
> Subject: Re: [Dspam-user] quarantine delivery fail
> To: <dspam-user@lists.sourceforge.net>
> Message-ID: <906e851dfb27eafeb3c4918ec1518...@junc.eu>
> Content-Type: text/plain; charset=UTF-8; format=flowed
> 
> liushaobo skrev den 2013-03-23 09:20:
> 
> > to=<??T?@mail.domain.org>, orig_to=<??T?>, relay=local, delay=0.21,
> > delays=0.17/0/0/0.04, dsn=5.1.1, status=bounced (unknown user: 
> > "??t?")
> 
> this is not a dspam problem
> 
> postconf -n for more help
> 
> 
> 
> ------------------------------
> 
> Message: 7
> Date: Mon, 25 Mar 2013 01:43:01 +0000
> From: liushaobo <liusha...@live.com>
> Subject: [Dspam-user] quarantine delivery fail
> To: Dspam <dspam-user@lists.sourceforge.net>
> Message-ID: <blu002-w1791365aeec7c588eed9686cb...@phx.gbl>
> Content-Type: text/plain; charset="gb2312"
> 
> 
> hi allHow to use dspam quarantine delivery features , Excuse me,how to 
> configure? can deliver ?  Please help me !
> I click  ?Deliver Checked?, the following error occurred:
> Mar 23 19:05:03 test postfix/qmgr[25845]: EB97E1E1A70: from=<>, size=992, 
> nrcpt=1 (queue active)Mar 23 19:05:03 test postfix/smtpd[26243]: disconnect 
> from localhost.localdomain[127.0.0.1]Mar 23 19:05:03 test 
> postfix/local[26244]: EB97E1E1A70: to=<??T?@mail.domain.org>, orig_to=<??T?>, 
> relay=local, delay=0.21, delays=0.17/0/0/0.04, dsn=5.1.1, status=bounced 
> (unknown user: "??t?")
> [root@test ~]# postconf -nalias_database = 
> hash:/etc/postfix/aliasesalias_maps = 
> hash:/etc/postfix/aliasesauthorized_submit_users = 
> static:anyonebounce_queue_lifetime = 1dbroken_sasl_auth_clients = 
> yescommand_directory = /usr/sbinconfig_directory = 
> /etc/postfixdaemon_directory = /usr/libexec/postfixdebug_peer_level = 
> 2header_checks = regexp:/etc/postfix/dspam_header_checksmail_name = 
> Postfixmail_owner = postfixmailbox_size_limit = 10485760mailq_path = 
> /usr/bin/mailq.postfixmanpage_directory = 
> /usr/share/manmaximal_queue_lifetime = 1dmessage_size_limit = 
> 10485760mydestination = $mynetworks, $myhostnamemydomain = 
> domain.orgmyhostname = mail.domain.orgmynetworks = 127.0.0.1newaliases_path = 
> /usr/bin/newaliases.postfixqueue_directory = 
> /var/spool/postfixreceive_override_options = 
> no_address_mappingssample_directory = /etc/postfixsendmail_path = 
> /usr/sbin/sendmail.postfixsetgid_group = postdropshow_user_unknown_table_name 
> = nosmtp_tls_CAfile = /etc/postfix/tls/smtpd.pemsmtp_tls_cert_file = 
> /etc/postfix/tls/smtpd.pemsmtp_tls_key_file = 
> /etc/postfix/tls/smtpd.pemsmtpd_banner = $myhostname ESMTP 
> $mail_namesmtpd_error_sleep_time = 0ssmtpd_recipient_restrictions = 
> check_client_access pcre:/etc/postfix/dspam_filter_access,       
> permit_mynetworks,permit_sasl_authenticated,       reject_non_fqdn_hostname,  
>      reject_non_fqdn_sender, 
> reject_non_fqdn_recipient,reject_unauth_destination,       
> reject_unauth_pipelining,       reject_invalid_hostnamesmtpd_sasl_auth_enable 
> = yessmtpd_sasl_local_domain = $mydomainsmtpd_sasl_security_options = 
> noanonymoussmtpd_sender_login_maps = 
> mysql:/etc/postfix/mysql_virtual_sender_maps.cf,      
> mysql:/etc/postfix/mysql_virtual_alias_maps.cfsmtpd_sender_restrictions = 
> permit_mynetworks,  reject_sender_login_mismatch,   
> reject_authenticated_sender_login_mismatch,        
> reject_unauthenticated_sender_login_mismatchsmtpd_starttls_timeout = 
> 60ssmtpd_tls_CAfile = /etc/postfix/tls/smtpd.pemsmtpd_tls_auth_only = 
> nosmtpd_tls_cert_file = /etc/postfix/tls/smtpd.pemsmtpd_tls_key_file = 
> /etc/postfix/tls/smtpd.pemsmtpd_tls_loglevel = 0smtpd_tls_received_header = 
> yessmtpd_use_tls = yesunknown_local_recipient_reject_code = 
> 550virtual_alias_maps = 
> mysql:/etc/postfix/mysql_virtual_alias_maps.cfvirtual_mailbox_domains = 
> mysql:/etc/postfix/mysql_virtual_domains_maps.cfvirtual_mailbox_maps = 
> mysql:/etc/postfix/mysql_virtual_mailbox_maps.cfvirtual_transport = maildrop:
> 
> [root@test ~]# cat dspam.conf StorageDriver /usr/lib64/dspam/libmysql_drv.so
> TrustedDeliveryAgent "/usr/bin/sendmail"
> DeliveryHost 127.0.0.1
> DeliveryPort 10025
> DeliveryIdent localhost
> DeliveryProto SMTP
> OnFail error
> Trust root
> Trust dspam
> Trust test
> TrainingMode teft
> TestConditionalTraining on
> Feature whitelist
> Algorithm graham burton
> Tokenizer chain
> PValue bcr
> WebStats on
> Preference "trainingMode=TEFT"
> Preference "spamAction=deliver"
> Preference "spamSubject=[SPAM]"
> Preference "statisticalSedation=5"
> Preference "enableBNR=on"
> Preference "enableWhitelist=on"
> Preference "signatureLocation=headers"
> Preference "tagSpam=off"
> Preference "tagNonspam=off"
> Preference "showFactors=off"
> Preference "optIn=off"
> Preference "optOut=off"
> Preference "whitelistThreshold=10"
> Preference "makeCorpus=off"
> Preference "storeFragments=off"
> Preference "localStore="
> Preference "processorBias=on"
> Preference "fallbackDomain=off"
> Preference "trainPristine=off"
> Preference "optOutClamAV=off"
> Preference "ignoreRBLLookups=off"
> Preference "RBLInoculate=off"
> Preference "notifications=off"
> AllowOverride enableBNR
> AllowOverride enableWhitelist
> AllowOverride fallbackDomain
> AllowOverride ignoreGroups
> AllowOverride ignoreRBLLookups
> AllowOverride localStore
> AllowOverride makeCorpus
> AllowOverride optIn
> AllowOverride optOut
> AllowOverride optOutClamAV
> AllowOverride processorBias
> AllowOverride RBLInoculate
> AllowOverride showFactors
> AllowOverride signatureLocation
> AllowOverride spamAction
> AllowOverride spamSubject
> AllowOverride statisticalSedation
> AllowOverride storeFragments
> AllowOverride tagNonspam
> AllowOverride tagSpam
> AllowOverride trainPristine
> AllowOverride trainingMode
> AllowOverride whitelistThreshold
> AllowOverride dailyQuarantineSummary
> AllowOverride notifications
> MySQLServer /var/lib/mysql/mysql.sock
> MySQLUser dspam
> MySQLPass dspam
> MySQLDb dspam
> MySQLCompress true
> MySQLReconnect true
> MySQLConnectionCache 1
> MySQLUIDInSignature on
> Notifications off
> PurgeSignatures 14
> PurgeNeutral 90
> PurgeUnused 90
> PurgeHapaxes 30
> PurgeHits1S 15
> PurgeHits1I 15
> LocalMX 127.0.0.1
> SystemLog on
> UserLog on
> Opt out
> ServerPort 10028
> ServerQueueSize 32
> ServerPID /var/run/dspam/dspamd.pid
> ServerMode auto
> ServerPass.Relay1 "secret"
> ServerParameters "--user test --deliver=innocent -d %u"
> ServerIdent "server.fqdn"
> #ClientHost 127.0.0.1
> #ClientPort 10028
> ServerDomainSocketPath  /tmp/dspam.sock
> ClientHost     /tmp/dspam.sock
> ClientIdent "secret@Relay1"
> ProcessorURLContext on
> ProcessorBias on
> StripRcptDomain off
> 
> 
> 
> 
>                                         
> -------------- next part --------------
> An HTML attachment was scrubbed...
> 
> ------------------------------
> 
> ------------------------------------------------------------------------------
> Everyone hates slow websites. So do we.
> Make your web apps faster with AppDynamics
> Download AppDynamics Lite for free today:
> http://p.sf.net/sfu/appdyn_d2d_mar
> 
> ------------------------------
> 
> _______________________________________________
> Dspam-user mailing list
> Dspam-user@lists.sourceforge.net
> https://lists.sourceforge.net/lists/listinfo/dspam-user
> 
> 
> End of Dspam-user Digest, Vol 50, Issue 3
> *****************************************
 [root@test ~]# postconf -n
alias_database = hash:/etc/postfix/aliasesalias_maps = 
hash:/etc/postfix/aliasesauthorized_submit_users = 
static:anyonebounce_queue_lifetime = 1dbroken_sasl_auth_clients = 
yescommand_directory = /usr/sbinconfig_directory = /etc/postfixdaemon_directory 
= /usr/libexec/postfixdebug_peer_level = 2header_checks = 
regexp:/etc/postfix/dspam_header_checksmail_name = Postfixmail_owner = 
postfixmailbox_size_limit = 10485760mailq_path = 
/usr/bin/mailq.postfixmanpage_directory = /usr/share/manmaximal_queue_lifetime 
= 1dmessage_size_limit = 10485760mydestination = $mynetworks, 
$myhostnamemydomain = domain.orgmyhostname = mail.domain.orgmynetworks = 
127.0.0.1newaliases_path = /usr/bin/newaliases.postfixqueue_directory = 
/var/spool/postfixreceive_override_options = 
no_address_mappingssample_directory = /etc/postfixsendmail_path = 
/usr/sbin/sendmail.postfixsetgid_group = postdropshow_user_unknown_table_name = 
nosmtp_tls_CAfile = /etc/postfix/tls/smtpd.pemsmtp_tls_cert_file = 
/etc/postfix/tls/smtpd.pemsmtp_tls_key_file = 
/etc/postfix/tls/smtpd.pemsmtpd_banner = $myhostname ESMTP 
$mail_namesmtpd_error_sleep_time = 0ssmtpd_recipient_restrictions =      
check_client_access pcre:/etc/postfix/dspam_filter_access,      
permit_mynetworks,permit_sasl_authenticated,    reject_non_fqdn_hostname,       
reject_non_fqdn_sender, reject_non_fqdn_recipient,      
reject_unauth_destination,      reject_unauth_pipelining,       
reject_invalid_hostname,smtpd_sasl_auth_enable = yessmtpd_sasl_local_domain = 
$mydomainsmtpd_sasl_security_options = noanonymoussmtpd_sender_login_maps =     
  mysql:/etc/postfix/mysql_virtual_sender_maps.cf,        
mysql:/etc/postfix/mysql_virtual_alias_maps.cf  smtpd_sender_restrictions = 
permit_mynetworks,  reject_sender_login_mismatch,   
reject_authenticated_sender_login_mismatch,     
reject_unauthenticated_sender_login_mismatchsmtpd_starttls_timeout = 
60ssmtpd_tls_CAfile = /etc/postfix/tls/smtpd.pemsmtpd_tls_auth_only = 
nosmtpd_tls_cert_file = /etc/postfix/tls/smtpd.pemsmtpd_tls_key_file = 
/etc/postfix/tls/smtpd.pemsmtpd_tls_loglevel = 0smtpd_tls_received_header = 
yessmtpd_use_tls = yesunknown_local_recipient_reject_code = 
550virtual_alias_maps = 
mysql:/etc/postfix/mysql_virtual_alias_maps.cfvirtual_mailbox_domains = 
mysql:/etc/postfix/mysql_virtual_domains_maps.cfvirtual_mailbox_maps = 
mysql:/etc/postfix/mysql_virtual_mailbox_maps.cfvirtual_transport = maildrop:
                                          
------------------------------------------------------------------------------
Everyone hates slow websites. So do we.
Make your web apps faster with AppDynamics
Download AppDynamics Lite for free today:
http://p.sf.net/sfu/appdyn_d2d_mar
_______________________________________________
Dspam-user mailing list
Dspam-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/dspam-user

Reply via email to