Re: [Dspam-user] Is this list alive?

2015-01-31 Thread Håkon Alstadheim

On 30. jan. 2015 15:00, Eric Broch wrote:
I'd ask this question on the Postfix user's list. You could remove it, 
though, and see what happens.


Yes. One piece of advice when you ask postfix users: Make it clear that 
the content_filter on smtps is just to show that dspam itself is 
functioning. Else more people are bound to mis-read the query. 
Content_filter on smtps stands out as so weird that I had problems 
reading the rest of the mail :-) .



--
Håkon Alstadheim / N-7510 Skatval / email: ha...@alstadheim.priv.no
tlf: 74 82 60 27 mob: 47 35 39 38
http://alstadheim.priv.no/hakon/

--
Dive into the World of Parallel Programming. The Go Parallel Website,
sponsored by Intel and developed in partnership with Slashdot Media, is your
hub for all things parallel software development, from weekly thought
leadership blogs to news, videos, case studies, tutorials and more. Take a
look and join the conversation now. http://goparallel.sourceforge.net/___
Dspam-user mailing list
Dspam-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/dspam-user


Re: [Dspam-user] Is this list alive?

2015-01-30 Thread Eric Broch
Do you really want to scan email with dspam between local mail accounts.
This is not done very often, if at all. I'd remove the line below from
you master.cf configuration:
smtps inet  n   -   n   -   -   smtpd
  -o content_filter=lmtp:unix:/var/run/dspam.sock
  -o smtpd_tls_wrappermode=yes


On 1/29/2015 11:33 PM, Орхан Касумов wrote:
> Thanks a lot for your work, I really appreciate your involvement.
>
> Unfortunately, I can't quite accommodate your setup for my case.
> According to your "main.cf" file, you went with a standard setup, and
> your SMTP server uses port 25, and IMAP server (seemingly) uses port
> 143. With this setup, probably if I replicate everything you did, my
> DSPAM will work OK for all incoming mails.
>
> However, my setup is different: SMTP server uses port 465 and IMAP
> server uses port 993; both use SSL encryption. Maybe, technically it
> doesn't mean a lot from DSPAM integration point of view, but my
> problem is that... well, for an unknown reason, I experience problems!
> When I try to follow "postfix.txt", I get no result. Only if I use this:
>
> smtps  inet  n   -   n   -   -   smtpd
> (space)-o content_filter=lmtp:unix:/var/run/dspam.sock
>
> I get local mail tagged, but mail from external servers comes with no tag.
>
> I think the only way to find the cause, is for a person with more
> experience than me to try to replicate my setup as much as possible.
> Currently you're the only one who is really close to that, because
> you've already done most of the work setting up a Postfix - DSPAM -
> Dovecot(?) interaction. Could you please modify your test setup a bit?
> Try to use ports 465 & 993 for SMTP and IMAP, and SSL encryption for
> both. Then make sure that DSPAM tags all incoming mails.
>
> If you get everything working with no problems, then I'll now for sure
> that my problem is...well... between the chair and the keyboard,
> obviously.
>
>
> Четверг, 29 января 2015, 21:04 -07:00 от Eric Broch
> :
>
> Hi,
>
> Sorry it took so long to get back to you. I set up a postfix/dspam
> combination on a CentOS 7 test server. I was able to get the
> system working following the instructions, almost verbatim, in the
> postfix.txt I sent you in an earlier post. I've put the dspam.conf
> and postfix files, main.cf and master.cf, on my ftp site in the
> following directory: ftp://ftp.whitehorsetc.com/pub/dspam/temp/
> where you're free to download and look at them. I sent a test
> email from another smtp server and the email had all the DSPAM
> headers in it.
>
> Postfix version is 2.2.10
> Dspam version is 3.10.2
>
> Eric
>
> There are some differences between our two setups. 1) I set up MySQL
>
> On 1/29/2015 9:47 AM, Орхан Касумов wrote:
>> I always intend to understand configs that I take from examples.
>> The problem is, almost all examples say to put the string:
>>
>> "-o content_filter=lmtp:unix:/var/run/dspam.sock"
>> under 
>> "smtp  inet  n   -   n   -   -   smtpd"
>>
>> In my setup, if I do so, it accomplishes nothing: DSPAM doesn't
>> tag headers at all.
>>
>> What worked in my case for local mails, was the same string
>>
>> "-o content_filter=lmtp:unix:/var/run/dspam.sock"
>> under 
>> "smtps  inet  n   -   n   -   -   smtpd"
>>
>> Then DSPAM started to tag headers for mail from local users.
>>
>> I don't know why this happens, maybe it's because of SSL configs
>> in Postfix? (However, I've provided "main.cf", is there something
>> wrong?)
>> But if my current way of applying a content filter is not
>> correct, then with "correct" config like in examples:
>>
>> smtp inet n - n - - smtpd
>> -o content_filter=lmtp:unix:/var/run/dspam.sock
>>
>> DSPAM just doesn't tag any header. We can describe the problem in
>> this way, if you wish.
>>
>>
>>
>>
>> Четверг, 29 января 2015, 9:09 -07:00 от Eric Broch
>> 
>> :
>>
>> On 1/29/2015 7:48 AM, Håkon Alstadheim wrote:
>> > Obvously all readmes and docs need to be applied with some
>> thought,
>> > never just slavishly cut and paste
>> Obviously you haven't read the document.
>>
>>
>> 
>> --
>> Dive into the World of Parallel Programming. The Go Parallel
>> Website,
>> sponsored by Intel and developed in partnership with Slashdot
>> Media, is your
>> hub for all things parallel software development, from weekly
>> thought
>> leadership blogs to news, videos, case studies, tutorials and
>> more. Take a
>> look and join the conversation now.
>> http://goparallel.sourceforge.net/
>> ___
>> Dspam-user mailing list
>> Dspam

Re: [Dspam-user] Is this list alive?

2015-01-30 Thread Eric Broch
I'd ask this question on the Postfix user's list. You could remove it,
though, and see what happens.

On 1/30/2015 3:29 AM, Орхан Касумов wrote:
> postconf -n:
>  
> broken_sasl_auth_clients = yes
> command_directory = /usr/local/sbin
> config_directory = /usr/local/etc/postfix
> daemon_directory = /usr/local/libexec/postfix
> data_directory = /var/db/postfix
> debug_peer_level = 2
> debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
> ddd $daemon_directory/$process_name $process_id & sleep 5
> html_directory = /usr/local/share/doc/postfix
> inet_interfaces = all
> inet_protocols = ipv4
> mail_owner = postfix
> mailbox_command = /usr/local/libexec/dovecot/dovecot-lda -f "$SENDER"
> -a "$RECIPIENT"
> mailq_path = /usr/local/bin/mailq
> manpage_directory = /usr/local/man
> message_size_limit = 10485760
> mydestination = $myhostname
> mydomain = XXX.az
> myhostname = mx2.XXX.az 
> mynetworks = AAA.AAA.AAA.AAA/BB, CCC.CCC.CCC.CCC/DD, 127.0.0.1/32
> 
> mynetworks_style = subnet
> myorigin = $mydomain
> newaliases_path = /usr/local/bin/newaliases
> queue_directory = /var/spool/postfix
> readme_directory = /usr/local/share/doc/postfix
> sample_directory = /usr/local/etc/postfix
> sendmail_path = /usr/local/sbin/sendmail
> setgid_group = maildrop
> smtpd_recipient_restrictions = permit_mynetworks,
> permit_sasl_authenticated, reject_unauth_destination
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_path = inet: >:666
> smtpd_sasl_security_options = noanonymous
> smtpd_sasl_type = dovecot
> smtpd_tls_CAfile = /usr/local/etc/postfix/certs/root-ca.crt
> smtpd_tls_cert_file = /usr/local/etc/postfix/certs/smtp.XXX.az.crt
> smtpd_tls_key_file = /usr/local/etc/postfix/certs/smtp.XXX.az.key
> smtpd_tls_received_header = yes
> smtpd_use_tls = yes
> unknown_local_recipient_reject_code = 550
> virtual_alias_maps =
> proxy:mysql:/usr/local/etc/postfix/mysql_virtual_alias_maps.cf
> 
> virtual_gid_maps = static:1981
> virtual_mailbox_base = /pool/mail
> virtual_mailbox_domains =
> proxy:mysql:/usr/local/etc/postfix/mysql_virtual_domains_maps.cf
> 
> virtual_mailbox_maps =
> proxy:mysql:/usr/local/etc/postfix/mysql_virtual_mailbox_maps.cf
> 
> virtual_minimum_uid = 1981
> virtual_uid_maps = static:1981
>
> Could this string: "smtpd_sasl_path =
> inet: >:666" be somehow
> related to the problem that I'm experiencing?
>
>
>
> Пятница, 30 января 2015, 10:13 +01:00 от Håkon Alstadheim
> :
>
> Apologies, got the problem report twisted in my head. Sorry.
>
> What does "postconf -n" say ?
>
> 
> --
> Dive into the World of Parallel Programming. The Go Parallel Website,
> sponsored by Intel and developed in partnership with Slashdot
> Media, is your
> hub for all things parallel software development, from weekly thought
> leadership blogs to news, videos, case studies, tutorials and
> more. Take a
> look and join the conversation now. http://goparallel.sourceforge.net/
> ___
> Dspam-user mailing list
> Dspam-user@lists.sourceforge.net
> 
> https://lists.sourceforge.net/lists/listinfo/dspam-user
>
>
>
>
> --
> Dive into the World of Parallel Programming. The Go Parallel Website,
> sponsored by Intel and developed in partnership with Slashdot Media, is your
> hub for all things parallel software development, from weekly thought
> leadership blogs to news, videos, case studies, tutorials and more. Take a
> look and join the conversation now. http://goparallel.sourceforge.net/
>
>
> ___
> Dspam-user mailing list
> Dspam-user@lists.sourceforge.net
> https://lists.sourceforge.net/lists/listinfo/dspam-user

--
Dive into the World of Parallel Programming. The Go Parallel Website,
sponsored by Intel and developed in partnership with Slashdot Media, is your
hub for all things parallel software development, from weekly thought
leadership blogs to news, videos, case studies, tutorials and more. Take a
look and join the conversation now. http://goparallel.sourceforge.net/___
Dspam-user mailing list
Dspam-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/dspam-user


Re: [Dspam-user] Is this list alive?

2015-01-30 Thread Орхан Касумов

postconf -n:
 
broken_sasl_auth_clients = yes
command_directory = /usr/local/sbin
config_directory = /usr/local/etc/postfix
daemon_directory = /usr/local/libexec/postfix
data_directory = /var/db/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd 
$daemon_directory/$process_name $process_id & sleep 5
html_directory = /usr/local/share/doc/postfix
inet_interfaces = all
inet_protocols = ipv4
mail_owner = postfix
mailbox_command = /usr/local/libexec/dovecot/dovecot-lda -f "$SENDER" -a 
"$RECIPIENT"
mailq_path = /usr/local/bin/mailq
manpage_directory = /usr/local/man
message_size_limit = 10485760
mydestination = $myhostname
mydomain = XXX.az
myhostname =  mx2.XXX.az
mynetworks = AAA.AAA.AAA.AAA/BB, CCC.CCC.CCC.CCC/DD,  127.0.0.1/32
mynetworks_style = subnet
myorigin = $mydomain
newaliases_path = /usr/local/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/local/share/doc/postfix
sample_directory = /usr/local/etc/postfix
sendmail_path = /usr/local/sbin/sendmail
setgid_group = maildrop
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, 
reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = inet:< here_is_the_address_of_imap.XXX.az >:666
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_tls_CAfile = /usr/local/etc/postfix/certs/root-ca.crt
smtpd_tls_cert_file = /usr/local/etc/postfix/certs/smtp.XXX.az.crt
smtpd_tls_key_file = /usr/local/etc/postfix/certs/smtp.XXX.az.key
smtpd_tls_received_header = yes
smtpd_use_tls = yes
unknown_local_recipient_reject_code = 550
virtual_alias_maps = proxy:mysql:/usr/local/etc/postfix/ 
mysql_virtual_alias_maps.cf
virtual_gid_maps = static:1981
virtual_mailbox_base = /pool/mail
virtual_mailbox_domains = proxy:mysql:/usr/local/etc/postfix/ 
mysql_virtual_domains_maps.cf
virtual_mailbox_maps = proxy:mysql:/usr/local/etc/postfix/ 
mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 1981
virtual_uid_maps = static:1981

Could this string: " smtpd_sasl_path = inet:< 
here_is_the_address_of_imap.XXX.az >:666 " be somehow related to the 
problem that I'm experiencing?


Пятница, 30 января 2015, 10:13 +01:00 от Håkon Alstadheim 
:
>Apologies, got the problem report twisted in my head. Sorry.
>
>What does "postconf -n" say ?
>
>--
>Dive into the World of Parallel Programming. The Go Parallel Website,
>sponsored by Intel and developed in partnership with Slashdot Media, is your
>hub for all things parallel software development, from weekly thought
>leadership blogs to news, videos, case studies, tutorials and more. Take a
>look and join the conversation now.  http://goparallel.sourceforge.net/
>___
>Dspam-user mailing list
>Dspam-user@lists.sourceforge.net
>https://lists.sourceforge.net/lists/listinfo/dspam-user

--
Dive into the World of Parallel Programming. The Go Parallel Website,
sponsored by Intel and developed in partnership with Slashdot Media, is your
hub for all things parallel software development, from weekly thought
leadership blogs to news, videos, case studies, tutorials and more. Take a
look and join the conversation now. http://goparallel.sourceforge.net/___
Dspam-user mailing list
Dspam-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/dspam-user


Re: [Dspam-user] Is this list alive?

2015-01-30 Thread Håkon Alstadheim
Apologies, got the problem report twisted in my head. Sorry.

What does "postconf -n" say ?

--
Dive into the World of Parallel Programming. The Go Parallel Website,
sponsored by Intel and developed in partnership with Slashdot Media, is your
hub for all things parallel software development, from weekly thought
leadership blogs to news, videos, case studies, tutorials and more. Take a
look and join the conversation now. http://goparallel.sourceforge.net/
___
Dspam-user mailing list
Dspam-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/dspam-user


Re: [Dspam-user] Is this list alive?

2015-01-30 Thread Håkon Alstadheim
On 29. jan. 2015 17:09, Eric Broch wrote:
> On 1/29/2015 7:48 AM, Håkon Alstadheim wrote:
>> Obvously all readmes and docs need to be applied with some thought,
>> never just slavishly cut and paste
> Obviously you haven't read the document.
>
>
To put it another way, looking at master.cf:
- smtps is the name of a port or service. Usually used for local 
accounts to submit mail, mostly for outgoing. Mail between local users 
also will get submitted on this port, so if you want that kind of mail 
piped through dspam this is one possible point to insert a filter. Then 
you should take care so dspam does not create a dspam user accounts for 
everybody you are sending mail TO. This means a simple filter is not the 
right thing. Use a transport map , or a recipient map.

- smtp is port 25, which quite often never sees mail from local users, 
and in those cases neither will a filter on that service.

- If you want mail from local users which is coming in on smtps-port and 
which is adressed to other local users to be filtered, then of course 
the filter needs to be put somewhere other than just on the mail that is 
submitted on port 25.

Some possible alternate solutions:

- put dspam as mailbox transport.
- run multiple postfix instances so you have a dedicated one to handle 
all mail going TO local mailboxes, no matter how it is submitted.


--
Dive into the World of Parallel Programming. The Go Parallel Website,
sponsored by Intel and developed in partnership with Slashdot Media, is your
hub for all things parallel software development, from weekly thought
leadership blogs to news, videos, case studies, tutorials and more. Take a
look and join the conversation now. http://goparallel.sourceforge.net/
___
Dspam-user mailing list
Dspam-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/dspam-user


Re: [Dspam-user] Is this list alive?

2015-01-29 Thread Орхан Касумов
 When looking into Postfix messages in "/var/log/maillog", I noticed that for 
every mail that I send between 2 mailboxes on my local server, Posfix creates 
messages.
When I send a mail from outer server to my server, Posfix creates no messages 
at all (although with no DSPAM tags, mail is delivered). Is it the way it 
should be?



Пятница, 30 января 2015, 0:06 -07:00 от Eric Broch :
>I'll look in to this further. If I
  might make one suggestion, though, I'd move my backend to either
  mysql or postgresql db and away from the flat file. 
>
>On 1/29/2015 11:33 PM, Орхан Касумов wrote:
>>Thanks a lot for your work, I really appreciate your involvement.
>>
>>Unfortunately, I can't quite accommodate your setup for my case.
  According to your "main.cf" file, you went with a standard setup,
  and your SMTP server uses port 25, and IMAP server (seemingly)
  uses port 143. With this setup, probably if I replicate everything
  you did, my DSPAM will work OK for all incoming mails.
>>
>>However, my setup is different: SMTP server uses port 465 and IMAP
  server uses port 993; both use SSL encryption. Maybe, technically
  it doesn't mean a lot from DSPAM integration point of view, but my
  problem is that... well, for an unknown reason, I experience
  problems! When I try to follow "postfix.txt", I get no result.
  Only if I use this:
>>
>>smtps      inet  n       -       n       -       -       smtpd
>>(space)-o content_filter=lmtp:unix:/var/run/dspam.sock
>>
>>I get local mail tagged, but mail from external servers comes with
  no tag.
>>
>>I think the only way to find the cause, is for a person with more
  experience than me to try to replicate my setup as much as
  possible. Currently you're the only one who is really close to
  that, because you've already done most of the work setting up a
  Postfix - DSPAM - Dovecot(?) interaction. Could you please modify
  your test setup a bit? Try to use ports 465 & 993 for SMTP and
  IMAP, and SSL encryption for both. Then make sure that DSPAM tags
  all incoming mails.
>>
>>If you get everything working with no problems, then I'll now for
  sure that my problem is...well... between the chair and the
  keyboard, obviously.
>>
>>
>>Четверг, 29 января 2015, 21:04 -07:00 от Eric Broch  
>>:
>>>Hi,
>>>
>>>Sorry it took so long to get back to you. I set up a
  postfix/dspam combination on a CentOS 7 test server. I
  was able to get the system working following the
  instructions, almost verbatim, in the postfix.txt I
  sent you in an earlier post. I've put the dspam.conf
  and postfix files, main.cf and master.cf, on my ftp
  site in the following directory:  
ftp://ftp.whitehorsetc.com/pub/dspam/temp/ where you're free to download and 
look at them. I sent
  a test email from another smtp server and the email
  had all the DSPAM headers in it.
>>>
>>>Postfix version is 2.2.10
>>>Dspam version is 3.10.2
>>>
>>>Eric
>>>
>>>There are some differences between our two setups. 1)
  I set up MySQL 
>>>
>>>On 1/29/2015 9:47 AM, Орхан Касумов wrote:
I always intend to understand configs
  that I take from examples. The problem is, almost all
  examples say to put the string:

"-o content_filter=lmtp:unix:/var/run/dspam.sock"
under 
"smtp      inet  n       -       n       -       -    
    smtpd"

In my setup, if I do so, it accomplishes nothing:
  DSPAM doesn't tag headers at all.

What worked in my case for local mails, was the same
  string

"-o content_filter=lmtp:unix:/var/run/dspam.sock"
under 
"smtps      inet  n       -       n       -       -  
      smtpd"

Then DSPAM started to tag headers for mail from local
  users.

I don't know why this happens, maybe it's because of
  SSL configs in Postfix? (However, I've provided
  "main.cf", is there something wrong?)
But if my current way of applying a content filter is
  not correct, then with "correct" config like in
  examples:

smtp inet n - n - - smtpd
-o content_filter=lmtp:unix:/var/run/dspam.sock

DSPAM just doesn't tag any header. We can describe
the problem in this way, if you wish.


Четверг, 29 января 2015, 9:09 -07:00 от Eric Broch  
 :
>On 1/29/2015 7:48 AM, Håkon Alstadheim
wrote:
>> Obvously all readmes and docs need to
be applied with some thought,
>> never just slavishly cut and paste
>Obviously you haven't read the document.
>
>
>-

Re: [Dspam-user] Is this list alive?

2015-01-29 Thread Eric Broch
I'll look in to this further. If I might make one suggestion, though,
I'd move my backend to either mysql or postgresql db and away from the
flat file.

On 1/29/2015 11:33 PM, Орхан Касумов wrote:
> Thanks a lot for your work, I really appreciate your involvement.
>
> Unfortunately, I can't quite accommodate your setup for my case.
> According to your "main.cf" file, you went with a standard setup, and
> your SMTP server uses port 25, and IMAP server (seemingly) uses port
> 143. With this setup, probably if I replicate everything you did, my
> DSPAM will work OK for all incoming mails.
>
> However, my setup is different: SMTP server uses port 465 and IMAP
> server uses port 993; both use SSL encryption. Maybe, technically it
> doesn't mean a lot from DSPAM integration point of view, but my
> problem is that... well, for an unknown reason, I experience problems!
> When I try to follow "postfix.txt", I get no result. Only if I use this:
>
> smtps  inet  n   -   n   -   -   smtpd
> (space)-o content_filter=lmtp:unix:/var/run/dspam.sock
>
> I get local mail tagged, but mail from external servers comes with no tag.
>
> I think the only way to find the cause, is for a person with more
> experience than me to try to replicate my setup as much as possible.
> Currently you're the only one who is really close to that, because
> you've already done most of the work setting up a Postfix - DSPAM -
> Dovecot(?) interaction. Could you please modify your test setup a bit?
> Try to use ports 465 & 993 for SMTP and IMAP, and SSL encryption for
> both. Then make sure that DSPAM tags all incoming mails.
>
> If you get everything working with no problems, then I'll now for sure
> that my problem is...well... between the chair and the keyboard,
> obviously.
>
>
> Четверг, 29 января 2015, 21:04 -07:00 от Eric Broch
> :
>
> Hi,
>
> Sorry it took so long to get back to you. I set up a postfix/dspam
> combination on a CentOS 7 test server. I was able to get the
> system working following the instructions, almost verbatim, in the
> postfix.txt I sent you in an earlier post. I've put the dspam.conf
> and postfix files, main.cf and master.cf, on my ftp site in the
> following directory: ftp://ftp.whitehorsetc.com/pub/dspam/temp/
> where you're free to download and look at them. I sent a test
> email from another smtp server and the email had all the DSPAM
> headers in it.
>
> Postfix version is 2.2.10
> Dspam version is 3.10.2
>
> Eric
>
> There are some differences between our two setups. 1) I set up MySQL
>
> On 1/29/2015 9:47 AM, Орхан Касумов wrote:
>> I always intend to understand configs that I take from examples.
>> The problem is, almost all examples say to put the string:
>>
>> "-o content_filter=lmtp:unix:/var/run/dspam.sock"
>> under 
>> "smtp  inet  n   -   n   -   -   smtpd"
>>
>> In my setup, if I do so, it accomplishes nothing: DSPAM doesn't
>> tag headers at all.
>>
>> What worked in my case for local mails, was the same string
>>
>> "-o content_filter=lmtp:unix:/var/run/dspam.sock"
>> under 
>> "smtps  inet  n   -   n   -   -   smtpd"
>>
>> Then DSPAM started to tag headers for mail from local users.
>>
>> I don't know why this happens, maybe it's because of SSL configs
>> in Postfix? (However, I've provided "main.cf", is there something
>> wrong?)
>> But if my current way of applying a content filter is not
>> correct, then with "correct" config like in examples:
>>
>> smtp inet n - n - - smtpd
>> -o content_filter=lmtp:unix:/var/run/dspam.sock
>>
>> DSPAM just doesn't tag any header. We can describe the problem in
>> this way, if you wish.
>>
>>
>>
>>
>> Четверг, 29 января 2015, 9:09 -07:00 от Eric Broch
>> 
>> :
>>
>> On 1/29/2015 7:48 AM, Håkon Alstadheim wrote:
>> > Obvously all readmes and docs need to be applied with some
>> thought,
>> > never just slavishly cut and paste
>> Obviously you haven't read the document.
>>
>>
>> 
>> --
>> Dive into the World of Parallel Programming. The Go Parallel
>> Website,
>> sponsored by Intel and developed in partnership with Slashdot
>> Media, is your
>> hub for all things parallel software development, from weekly
>> thought
>> leadership blogs to news, videos, case studies, tutorials and
>> more. Take a
>> look and join the conversation now.
>> http://goparallel.sourceforge.net/
>> ___
>> Dspam-user mailing list
>> Dspam-user@lists.sourceforge.net
>> https://lists.sourceforge.net/lists/listinfo/dspam-user
>>
>>
>>
>>
>> 
>> ---

Re: [Dspam-user] Is this list alive?

2015-01-29 Thread Орхан Касумов
 Thanks a lot for your work, I really appreciate your involvement.

Unfortunately, I can't quite accommodate your setup for my case. According to 
your "main.cf" file, you went with a standard setup, and your SMTP server uses 
port 25, and IMAP server (seemingly) uses port 143. With this setup, probably 
if I replicate everything you did, my DSPAM will work OK for all incoming mails.

However, my setup is different: SMTP server uses port 465 and IMAP server uses 
port 993; both use SSL encryption. Maybe, technically it doesn't mean a lot 
from DSPAM integration point of view, but my problem is that... well, for an 
unknown reason, I experience problems! When I try to follow "postfix.txt", I 
get no result. Only if I use this:

smtps      inet  n       -       n       -       -       smtpd
(space)-o content_filter=lmtp:unix:/var/run/dspam.sock

I get local mail tagged, but mail from external servers comes with no tag.

I think the only way to find the cause, is for a person with more experience 
than me to try to replicate my setup as much as possible. Currently you're the 
only one who is really close to that, because you've already done most of the 
work setting up a Postfix - DSPAM - Dovecot(?) interaction. Could you please 
modify your test setup a bit? Try to use ports 465 & 993 for SMTP and IMAP, and 
SSL encryption for both. Then make sure that DSPAM tags all incoming mails.

If you get everything working with no problems, then I'll now for sure that my 
problem is...well... between the chair and the keyboard, obviously.


Четверг, 29 января 2015, 21:04 -07:00 от Eric Broch :
>Hi,
>
>Sorry it took so long to get back to you. I set up a postfix/dspam
  combination on a CentOS 7 test server. I was able to get the
  system working following the instructions, almost verbatim, in the
  postfix.txt I sent you in an earlier post. I've put the dspam.conf
  and postfix files, main.cf and master.cf, on my ftp site in the
  following directory:  ftp://ftp.whitehorsetc.com/pub/dspam/temp/ where 
you're free to download and look at them. I sent a test
  email from another smtp server and the email had all the DSPAM
  headers in it.
>
>Postfix version is 2.2.10
>Dspam version is 3.10.2
>
>Eric
>
>There are some differences between our two setups. 1) I set up
  MySQL 
>
>On 1/29/2015 9:47 AM, Орхан Касумов wrote:
>>I always intend to understand configs that I take from examples.
  The problem is, almost all examples say to put the string:
>>
>>"-o content_filter=lmtp:unix:/var/run/dspam.sock"
>>under 
>>"smtp      inet  n       -       n       -       -       smtpd"
>>
>>In my setup, if I do so, it accomplishes nothing: DSPAM doesn't
  tag headers at all.
>>
>>What worked in my case for local mails, was the same string
>>
>>"-o content_filter=lmtp:unix:/var/run/dspam.sock"
>>under 
>>"smtps      inet  n       -       n       -       -       smtpd"
>>
>>Then DSPAM started to tag headers for mail from local users.
>>
>>I don't know why this happens, maybe it's because of SSL configs
  in Postfix? (However, I've provided "main.cf", is there something
  wrong?)
>>But if my current way of applying a content filter is not correct,
  then with "correct" config like in examples:
>>
>>smtp inet n - n - - smtpd
>>-o content_filter=lmtp:unix:/var/run/dspam.sock
>>
>>DSPAM just doesn't tag any header. We can describe the problem
in this way, if you wish.
>>
>>
>>Четверг, 29 января 2015, 9:09 -07:00 от Eric Broch  :
>>>On 1/29/2015
7:48 AM, Håkon Alstadheim wrote:
 Obvously all readmes and docs need to be applied
with some thought,
 never just slavishly cut and paste
>>>Obviously you haven't read the document.
>>>
>>>
>>>--
>>>Dive into the World of Parallel Programming. The Go
Parallel Website,
>>>sponsored by Intel and developed in partnership with
Slashdot Media, is your
>>>hub for all things parallel software development, from
weekly thought
>>>leadership blogs to news, videos, case studies,
tutorials and more. Take a
>>>look and join the conversation now.  http://goparallel.sourceforge.net/
>>>___
>>>Dspam-user mailing list
>>>Dspam-user@lists.sourceforge.net
>>>https://lists.sourceforge.net/lists/listinfo/dspam-user
>>
>>
>>
>>--
Dive into the World of Parallel Programming. The Go Parallel Website,
sponsored by Intel and developed in partnership with Slashdot Media, is your
hub for all things parallel software development, from weekly thought
leadership blogs to news, videos, case studies, tutorials and more. Take a
look and join the conversation now. http://goparallel.sourceforge.net/
>>
>>___
Dspam-user mailing list
>>Dspam

Re: [Dspam-user] Is this list alive?

2015-01-29 Thread Eric Broch
Hi,

Sorry it took so long to get back to you. I set up a postfix/dspam
combination on a CentOS 7 test server. I was able to get the system
working following the instructions, almost verbatim, in the postfix.txt
I sent you in an earlier post. I've put the dspam.conf and postfix
files, main.cf and master.cf, on my ftp site in the following directory:
ftp://ftp.whitehorsetc.com/pub/dspam/temp/ where you're free to download
and look at them. I sent a test email from another smtp server and the
email had all the DSPAM headers in it.

Postfix version is 2.2.10
Dspam version is 3.10.2

Eric

There are some differences between our two setups. 1) I set up MySQL

On 1/29/2015 9:47 AM, Орхан Касумов wrote:
> I always intend to understand configs that I take from examples. The
> problem is, almost all examples say to put the string:
>
> "-o content_filter=lmtp:unix:/var/run/dspam.sock"
> under 
> "smtp  inet  n   -   n   -   -   smtpd"
>
> In my setup, if I do so, it accomplishes nothing: DSPAM doesn't tag
> headers at all.
>
> What worked in my case for local mails, was the same string
>
> "-o content_filter=lmtp:unix:/var/run/dspam.sock"
> under 
> "smtps  inet  n   -   n   -   -   smtpd"
>
> Then DSPAM started to tag headers for mail from local users.
>
> I don't know why this happens, maybe it's because of SSL configs in
> Postfix? (However, I've provided "main.cf", is there something wrong?)
> But if my current way of applying a content filter is not correct,
> then with "correct" config like in examples:
>
> smtp inet n - n - - smtpd
> -o content_filter=lmtp:unix:/var/run/dspam.sock
>
> DSPAM just doesn't tag any header. We can describe the problem in this
> way, if you wish.
>
>
>
>
> Четверг, 29 января 2015, 9:09 -07:00 от Eric Broch
> :
>
> On 1/29/2015 7:48 AM, Håkon Alstadheim wrote:
> > Obvously all readmes and docs need to be applied with some thought,
> > never just slavishly cut and paste
> Obviously you haven't read the document.
>
>
> 
> --
> Dive into the World of Parallel Programming. The Go Parallel Website,
> sponsored by Intel and developed in partnership with Slashdot
> Media, is your
> hub for all things parallel software development, from weekly thought
> leadership blogs to news, videos, case studies, tutorials and
> more. Take a
> look and join the conversation now. http://goparallel.sourceforge.net/
> ___
> Dspam-user mailing list
> Dspam-user@lists.sourceforge.net
> 
> https://lists.sourceforge.net/lists/listinfo/dspam-user
>
>
>
>
> --
> Dive into the World of Parallel Programming. The Go Parallel Website,
> sponsored by Intel and developed in partnership with Slashdot Media, is your
> hub for all things parallel software development, from weekly thought
> leadership blogs to news, videos, case studies, tutorials and more. Take a
> look and join the conversation now. http://goparallel.sourceforge.net/
>
>
> ___
> Dspam-user mailing list
> Dspam-user@lists.sourceforge.net
> https://lists.sourceforge.net/lists/listinfo/dspam-user

--
Dive into the World of Parallel Programming. The Go Parallel Website,
sponsored by Intel and developed in partnership with Slashdot Media, is your
hub for all things parallel software development, from weekly thought
leadership blogs to news, videos, case studies, tutorials and more. Take a
look and join the conversation now. http://goparallel.sourceforge.net/___
Dspam-user mailing list
Dspam-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/dspam-user


Re: [Dspam-user] Is this list alive?

2015-01-29 Thread Орхан Касумов
 I always intend to understand configs that I take from examples. The problem 
is, almost all examples say to put the string:

"-o content_filter=lmtp:unix:/var/run/dspam.sock"
under 
"smtp      inet  n       -       n       -       -       smtpd"

In my setup, if I do so, it accomplishes nothing: DSPAM doesn't tag headers at 
all.

What worked in my case for local mails, was the same string

"-o content_filter=lmtp:unix:/var/run/dspam.sock"
under 
"smtps      inet  n       -       n       -       -       smtpd"

Then DSPAM started to tag headers for mail from local users.

I don't know why this happens, maybe it's because of SSL configs in Postfix? 
(However, I've provided "main.cf", is there something wrong?)
But if my current way of applying a content filter is not correct, then with 
"correct" config like in examples:

smtp inet n - n - - smtpd
-o content_filter=lmtp:unix:/var/run/dspam.sock

DSPAM just doesn't tag any header. We can describe the problem in this way, if 
you wish.


Четверг, 29 января 2015, 9:09 -07:00 от Eric Broch :
>On 1/29/2015 7:48 AM, Håkon Alstadheim wrote:
>> Obvously all readmes and docs need to be applied with some thought,
>> never just slavishly cut and paste
>Obviously you haven't read the document.
>
>
>--
>Dive into the World of Parallel Programming. The Go Parallel Website,
>sponsored by Intel and developed in partnership with Slashdot Media, is your
>hub for all things parallel software development, from weekly thought
>leadership blogs to news, videos, case studies, tutorials and more. Take a
>look and join the conversation now.  http://goparallel.sourceforge.net/
>___
>Dspam-user mailing list
>Dspam-user@lists.sourceforge.net
>https://lists.sourceforge.net/lists/listinfo/dspam-user

--
Dive into the World of Parallel Programming. The Go Parallel Website,
sponsored by Intel and developed in partnership with Slashdot Media, is your
hub for all things parallel software development, from weekly thought
leadership blogs to news, videos, case studies, tutorials and more. Take a
look and join the conversation now. http://goparallel.sourceforge.net/___
Dspam-user mailing list
Dspam-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/dspam-user


Re: [Dspam-user] Is this list alive?

2015-01-29 Thread Eric Broch
On 1/29/2015 7:48 AM, Håkon Alstadheim wrote:
> Obvously all readmes and docs need to be applied with some thought,
> never just slavishly cut and paste
Obviously you haven't read the document.


--
Dive into the World of Parallel Programming. The Go Parallel Website,
sponsored by Intel and developed in partnership with Slashdot Media, is your
hub for all things parallel software development, from weekly thought
leadership blogs to news, videos, case studies, tutorials and more. Take a
look and join the conversation now. http://goparallel.sourceforge.net/
___
Dspam-user mailing list
Dspam-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/dspam-user


Re: [Dspam-user] Is this list alive?

2015-01-29 Thread Håkon Alstadheim

On 29. jan. 2015 11:23, Орхан Касумов wrote:


Personally for me, it's an interesting situation: DSPAM works, but 
tags only local mail; other mail is delivered as if there was no 
content filter at all. Maybe something is wrong with my "master.cf" file?


If anyone here used DSPAM with Postfix, please take a look at my 
Postfix configs, I'm stuck in this situation and don't know what 
troubleshooting steps to take further.


Thanks in advance!




Четверг, 29 января 2015, 11:25 +03:00 от Орхан Касумов 
:


Actually I tried it before and now tried it again to double-check
- it doesn't work, situation is the same.


Четверг, 29 января 2015, 1:18 -07:00 от Eric Broch
:

1) According to the postfix.txt you should have
TrustedDeliveryAgent commented out.


On 1/29/2015 12:00 AM, Орхан Касумов wrote:


I read the file "postfix.txt" in shared docs, but I can't
make DSPAM insert any headers into mails if I only specify it
as a content filter under "smtp" in "master.cf", and not
under "smtps". Probably my configuration files (with stripped
comments) will explain everything better:

dspam.conf:
https://cloud.mail.ru/public/8eda6c0df06a/dspam.conf.txt
master.cf:
https://cloud.mail.ru/public/7a06ab781307/master.cf.txt
main.cf: https://cloud.mail.ru/public/2dd1062220e2/main.cf.txt

For simplicity of my first setup, I installed DSPAM on the
same machine as Postfix, and configured it to use
libhash_drv.so, not other DB drivers. Software versions are
the latest DSPAM and Postfix installed on FreeBSD 10.0. I
didn't change too many defaults in configs, but maybe I've
misconfigured something so obvious that any experienced user
will be able to point it out right away.

Please help me to find the error, any help is highly appreciated!




Среда, 28 января 2015, 11:49 -07:00 от Eric Broch

:

What's your master.cf look like?
What's your dspam.conf look like?

On 1/28/2015 11:01 AM, Орхан Касумов wrote:

Great!

Trying to add DSPAM to my Postfix - Dovecot setup, I
came across an interesting situation, maybe someone here
had a similar situation? Here's what happens:

Only local mail (i.e. letters sent from one mailbox to
another mailbox on my server) is passed through DSPAM.
Emails from other servers are received, but no DSPAM
headers are inserted in them. And "dspam_stats" command
shows no hits in the second case, while there are hits
for the local mail.

Did anyone had this type of misconfiguration before?
Your help would be highly appreciated!






Well, it seems nobody "official" is stepping in here, so I will have a 
go :-)


Obvously all readmes and docs need to be applied with some thought, 
never just slavishly cut and paste. What you need to think about is:
- How is mail handled by YOUR postfix ? Draw maps of how a mail flows 
(incoming and outgoing) in YOUR specific system.
- Think about which mails you want piped through dspam (usually not mail 
from you to the world).

- If you have special needs, you may ned to either
   x) set up a recipient map or transport map on your smtps port to 
handle -spam and -nospam.

   I find that a bit fiddly,
   x) set up multiple postfix instances to easily route mail from 
different sources through dspam once and only once.

   Debian has a nice framework for doing so.
   x) remove the filter and set up dspam as local delivery agent, 
which in turn delivers to the mailboxes.

   x) other alternatives I can not remember right now

NOTE! You most likely do NOT want to set up dspam accounts for everyone 
you ar sending mail TO. For my own server, most of the mail I get 
through smtps MAY be ment for -spam@myhost or 
-nospam@myhost, but other than that I do not want mail submitted 
through smtps to go via dspam. In fact I found using the retrainging 
through mail-adresses to be cumbersome, so I have set up my local 
mail-store (dovecot) to retrain whenever users move mail into/out-of the 
spam folder by using the dovecot antispam plugin. Far cleaner.



--
Dive into the World of Parallel Programming. The Go Parallel Website,
sponsored by Intel and developed in partnership with Slashdot Media, is your
hub for all things parallel software development, from weekly thought
leadership blogs to news, videos, case studies, tutorials and more. Take a
look and join the conversation now. http://goparallel.sourceforge.net/___
Dspam-user mailing list
Dspam-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/dspam-user


Re: [Dspam-user] Is this list alive?

2015-01-29 Thread Орхан Касумов

Personally for me, it's an interesting situation: DSPAM works, but tags only 
local mail; other mail is delivered as if there was no content filter at all. 
Maybe something is wrong with my "master.cf" file?
If anyone here used DSPAM with Postfix, please take a look at my Postfix 
configs, I'm stuck in this situation and don't know what troubleshooting steps 
to take further.

Thanks in advance!


Четверг, 29 января 2015, 11:25 +03:00 от Орхан Касумов :
>Actually I tried it before and now tried it again to double-check - it doesn't 
>work, situation is the same.
>
>
>Четверг, 29 января 2015, 1:18 -07:00 от Eric Broch :
>>1) According to the postfix.txt you
  should have TrustedDeliveryAgent commented out.
>>
>>
>>On 1/29/2015 12:00 AM, Орхан Касумов wrote:
>>>I read the file "postfix.txt" in shared docs, but I can't make
DSPAM insert any headers into mails if I only specify it as a
content filter under "smtp" in "master.cf", and not under
"smtps". Probably my configuration files (with stripped
comments) will explain everything better:
>>>dspam.conf:  https://cloud.mail.ru/public/8eda6c0df06a/dspam.conf.txt  
>>>master.cf:  https://cloud.mail.ru/public/7a06ab781307/master.cf.txt  
>>>main.cf:  https://cloud.mail.ru/public/2dd1062220e2/main.cf.txt  
>>>For simplicity of my first setup, I installed DSPAM on the same
machine as Postfix, and configured it to use libhash_drv.so, not
other DB drivers. Software versions are the latest DSPAM and
Postfix installed on FreeBSD 10.0. I didn't change too many
defaults in configs, but maybe I've misconfigured something so
obvious that any experienced user will be able to point it out
right away.
>>>Please help me to find the error, any help is highly
appreciated!
>>>
>>>
>>>Среда, 28 января 2015, 11:49 -07:00 от Eric Broch  :
What's your master.cf look like?
What's your dspam.conf look like?

On 1/28/2015 11:01 AM, Орхан Касумов wrote:
>Great!
>
>Trying to add DSPAM to my Postfix - Dovecot setup,
I came across an interesting situation, maybe
someone here had a similar situation? Here's what
happens:
>Only local mail (i.e. letters sent from one mailbox
to another mailbox on my server) is passed through
DSPAM. Emails from other servers are received, but
no DSPAM headers are inserted in them. And
"dspam_stats" command shows no hits in the second
case, while there are hits for the local mail.
>Did anyone had this type of misconfiguration
before? Your help would be highly appreciated!
>
>
>Среда, 28 января 2015, 18:36 +01:00 от Benny Pedersen  :
>>On 28. jan. 2015 18.02.29 Орхан Касумов
< orkhan-az...@mail.ru >

wrote:
>>
>>> Hello, is this list alive?
>>
>>seems yes, but possible quiet
>>
>>--
>>Dive into the World of Parallel Programming.
The Go Parallel Website,
>>sponsored by Intel and developed in
partnership with Slashdot Media, is your
>>hub for all things parallel software
development, from weekly thought
>>leadership blogs to news, videos, case
studies, tutorials and more. Take a
>>look and join the conversation now.  http://goparallel.sourceforge.net/
>>___
>>Dspam-user mailing list
>>Dspam-user@lists.sourceforge.net
>>https://lists.sourceforge.net/lists/listinfo/dspam-user
>
>
>
>--
Dive into the World of Parallel Programming. The Go Parallel Website,
sponsored by Intel and developed in partnership with Slashdot Media, is your
hub for all things parallel software development, from weekly thought
leadership blogs to news, videos, case studies, tutorials and more. Take a
look and join the conversation now. http://goparallel.sourceforge.net/
>
>___
Dspam-user mailing list
>Dspam-user@lists.sourceforge.net
>https://lists.sourceforge.net/lists/listinfo/dspam-user

--
Dive into the World of Parallel Programming. The Go
Parallel Website,
sponsored by Intel and developed in partnership with
Slashdot Media, is your
hub for all things parallel software development, from
weekly thought
leadership blogs to news, videos, case studies,
tutorials and more. Take a
look and join the conversation now.  http:/

Re: [Dspam-user] Is this list alive?

2015-01-29 Thread Орхан Касумов
 Actually I tried it before and now tried it again to double-check - it doesn't 
work, situation is the same.


Четверг, 29 января 2015, 1:18 -07:00 от Eric Broch :
>1) According to the postfix.txt you
  should have TrustedDeliveryAgent commented out.
>
>
>On 1/29/2015 12:00 AM, Орхан Касумов wrote:
>>I read the file "postfix.txt" in shared docs, but I can't make
DSPAM insert any headers into mails if I only specify it as a
content filter under "smtp" in "master.cf", and not under
"smtps". Probably my configuration files (with stripped
comments) will explain everything better:
>>dspam.conf:  https://cloud.mail.ru/public/8eda6c0df06a/dspam.conf.txt  
>>master.cf:  https://cloud.mail.ru/public/7a06ab781307/master.cf.txt  
>>main.cf:  https://cloud.mail.ru/public/2dd1062220e2/main.cf.txt  
>>For simplicity of my first setup, I installed DSPAM on the same
machine as Postfix, and configured it to use libhash_drv.so, not
other DB drivers. Software versions are the latest DSPAM and
Postfix installed on FreeBSD 10.0. I didn't change too many
defaults in configs, but maybe I've misconfigured something so
obvious that any experienced user will be able to point it out
right away.
>>Please help me to find the error, any help is highly
appreciated!
>>
>>
>>Среда, 28 января 2015, 11:49 -07:00 от Eric Broch  :
>>>What's your master.cf look like?
>>>What's your dspam.conf look like?
>>>
>>>On 1/28/2015 11:01 AM, Орхан Касумов wrote:
Great!

Trying to add DSPAM to my Postfix - Dovecot setup,
I came across an interesting situation, maybe
someone here had a similar situation? Here's what
happens:
Only local mail (i.e. letters sent from one mailbox
to another mailbox on my server) is passed through
DSPAM. Emails from other servers are received, but
no DSPAM headers are inserted in them. And
"dspam_stats" command shows no hits in the second
case, while there are hits for the local mail.
Did anyone had this type of misconfiguration
before? Your help would be highly appreciated!


Среда, 28 января 2015, 18:36 +01:00 от Benny Pedersen  :
>On 28. jan. 2015 18.02.29 Орхан Касумов
< orkhan-az...@mail.ru >

wrote:
>
>> Hello, is this list alive?
>
>seems yes, but possible quiet
>
>--
>Dive into the World of Parallel Programming.
The Go Parallel Website,
>sponsored by Intel and developed in
partnership with Slashdot Media, is your
>hub for all things parallel software
development, from weekly thought
>leadership blogs to news, videos, case
studies, tutorials and more. Take a
>look and join the conversation now.  http://goparallel.sourceforge.net/
>___
>Dspam-user mailing list
>Dspam-user@lists.sourceforge.net
>https://lists.sourceforge.net/lists/listinfo/dspam-user



--
Dive into the World of Parallel Programming. The Go Parallel Website,
sponsored by Intel and developed in partnership with Slashdot Media, is your
hub for all things parallel software development, from weekly thought
leadership blogs to news, videos, case studies, tutorials and more. Take a
look and join the conversation now. http://goparallel.sourceforge.net/

___
Dspam-user mailing list
Dspam-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/dspam-user
>>>
>>>--
>>>Dive into the World of Parallel Programming. The Go
Parallel Website,
>>>sponsored by Intel and developed in partnership with
Slashdot Media, is your
>>>hub for all things parallel software development, from
weekly thought
>>>leadership blogs to news, videos, case studies,
tutorials and more. Take a
>>>look and join the conversation now.  http://goparallel.sourceforge.net/
>>>___
>>>Dspam-user mailing list
>>>Dspam-user@lists.sourceforge.net
>>>https://lists.sourceforge.net/lists/listinfo/dspam-user
>>
>>
>>
>>--
Dive into the World of Parallel Programming. The Go Parallel Website,
sponsored by Intel and developed in partnership with Slashdot Media, is your
hub for all things parallel software development, from weekly thought
leadership

Re: [Dspam-user] Is this list alive?

2015-01-29 Thread Eric Broch
1) According to the postfix.txt you should have TrustedDeliveryAgent
commented out.


On 1/29/2015 12:00 AM, Орхан Касумов wrote:
>
> I read the file "postfix.txt" in shared docs, but I can't make DSPAM
> insert any headers into mails if I only specify it as a content filter
> under "smtp" in "master.cf", and not under "smtps". Probably my
> configuration files (with stripped comments) will explain everything
> better:
>
> dspam.conf: https://cloud.mail.ru/public/8eda6c0df06a/dspam.conf.txt 
> master.cf: https://cloud.mail.ru/public/7a06ab781307/master.cf.txt 
> main.cf: https://cloud.mail.ru/public/2dd1062220e2/main.cf.txt 
>
> For simplicity of my first setup, I installed DSPAM on the same
> machine as Postfix, and configured it to use libhash_drv.so, not other
> DB drivers. Software versions are the latest DSPAM and Postfix
> installed on FreeBSD 10.0. I didn't change too many defaults in
> configs, but maybe I've misconfigured something so obvious that any
> experienced user will be able to point it out right away.
>
> Please help me to find the error, any help is highly appreciated!
>
>
>
>
> Среда, 28 января 2015, 11:49 -07:00 от Eric Broch
> :
>
> What's your master.cf look like?
> What's your dspam.conf look like?
>
> On 1/28/2015 11:01 AM, Орхан Касумов wrote:
>> Great!
>>
>> Trying to add DSPAM to my Postfix - Dovecot setup, I came across
>> an interesting situation, maybe someone here had a similar
>> situation? Here's what happens:
>>
>> Only local mail (i.e. letters sent from one mailbox to another
>> mailbox on my server) is passed through DSPAM. Emails from other
>> servers are received, but no DSPAM headers are inserted in them.
>> And "dspam_stats" command shows no hits in the second case, while
>> there are hits for the local mail.
>>
>> Did anyone had this type of misconfiguration before? Your help
>> would be highly appreciated!
>>
>>
>>
>>
>> Среда, 28 января 2015, 18:36 +01:00 от Benny Pedersen
>>  :
>>
>> On 28. jan. 2015 18.02.29 Орхан Касумов
>>  wrote:
>>
>> > Hello, is this list alive?
>>
>> seems yes, but possible quiet
>>
>> 
>> --
>> Dive into the World of Parallel Programming. The Go Parallel
>> Website,
>> sponsored by Intel and developed in partnership with Slashdot
>> Media, is your
>> hub for all things parallel software development, from weekly
>> thought
>> leadership blogs to news, videos, case studies, tutorials and
>> more. Take a
>> look and join the conversation now.
>> http://goparallel.sourceforge.net/
>> ___
>> Dspam-user mailing list
>> Dspam-user@lists.sourceforge.net
>> https://lists.sourceforge.net/lists/listinfo/dspam-user
>>
>>
>>
>>
>> 
>> --
>> Dive into the World of Parallel Programming. The Go Parallel Website,
>> sponsored by Intel and developed in partnership with Slashdot Media, is 
>> your
>> hub for all things parallel software development, from weekly thought
>> leadership blogs to news, videos, case studies, tutorials and more. Take 
>> a
>> look and join the conversation now. http://goparallel.sourceforge.net/
>>
>>
>> ___
>> Dspam-user mailing list
>> Dspam-user@lists.sourceforge.net 
>> 
>> https://lists.sourceforge.net/lists/listinfo/dspam-user
>
> 
> --
> Dive into the World of Parallel Programming. The Go Parallel Website,
> sponsored by Intel and developed in partnership with Slashdot
> Media, is your
> hub for all things parallel software development, from weekly thought
> leadership blogs to news, videos, case studies, tutorials and
> more. Take a
> look and join the conversation now. http://goparallel.sourceforge.net/
> ___
> Dspam-user mailing list
> Dspam-user@lists.sourceforge.net
> 
> https://lists.sourceforge.net/lists/listinfo/dspam-user
>
>
>
>
> --
> Dive into the World of Parallel Programming. The Go Parallel Website,
> sponsored by Intel and developed in partnership with Slashdot Media, is your
> hub for all things parallel software development, from weekly thought
> leadership blogs to news, videos, case studies, tutorials and more. Take a
> look and join the conversation now. http://goparallel.sourceforge.net/
>
>
> ___
> Dspam-user mailing list
> Dspam-user@lists.sourceforge.net
> https://lists.sourceforge.net/lists/listinfo/dspam-user

-

Re: [Dspam-user] Is this list alive?

2015-01-28 Thread Орхан Касумов

I read the file "postfix.txt" in shared docs, but I can't make DSPAM insert any 
headers into mails if I only specify it as a content filter under "smtp" in 
"master.cf", and not under "smtps". Probably my configuration files (with 
stripped comments) will explain everything better:
dspam.conf:  https://cloud.mail.ru/public/8eda6c0df06a/dspam.conf.txt  
master.cf:  https://cloud.mail.ru/public/7a06ab781307/master.cf.txt  
main.cf:  https://cloud.mail.ru/public/2dd1062220e2/main.cf.txt  
For simplicity of my first setup, I installed DSPAM on the same machine as 
Postfix, and configured it to use libhash_drv.so, not other DB drivers. 
Software versions are the latest DSPAM and Postfix installed on FreeBSD 10.0. I 
didn't change too many defaults in configs, but maybe I've misconfigured 
something so obvious that any experienced user will be able to point it out 
right away.
Please help me to find the error, any help is highly appreciated!


Среда, 28 января 2015, 11:49 -07:00 от Eric Broch :
>What's your master.cf look like?
>What's your dspam.conf look like?
>
>On 1/28/2015 11:01 AM, Орхан Касумов wrote:
>>Great!
>>
>>Trying to add DSPAM to my Postfix - Dovecot setup, I came
across an interesting situation, maybe someone here had a
similar situation? Here's what happens:
>>Only local mail (i.e. letters sent from one mailbox to another
mailbox on my server) is passed through DSPAM. Emails from other
servers are received, but no DSPAM headers are inserted in them.
And "dspam_stats" command shows no hits in the second case,
while there are hits for the local mail.
>>Did anyone had this type of misconfiguration before? Your help
would be highly appreciated!
>>
>>
>>Среда, 28 января 2015, 18:36 +01:00 от Benny Pedersen  :
>>>On 28. jan. 2015
18.02.29 Орхан Касумов < orkhan-az...@mail.ru >
wrote:
>>>
 Hello, is this list alive?
>>>
>>>seems yes, but possible quiet
>>>
>>>--
>>>Dive into the World of Parallel Programming. The Go
Parallel Website,
>>>sponsored by Intel and developed in partnership with
Slashdot Media, is your
>>>hub for all things parallel software development, from
weekly thought
>>>leadership blogs to news, videos, case studies,
tutorials and more. Take a
>>>look and join the conversation now.  http://goparallel.sourceforge.net/
>>>___
>>>Dspam-user mailing list
>>>Dspam-user@lists.sourceforge.net
>>>https://lists.sourceforge.net/lists/listinfo/dspam-user
>>
>>
>>
>>--
Dive into the World of Parallel Programming. The Go Parallel Website,
sponsored by Intel and developed in partnership with Slashdot Media, is your
hub for all things parallel software development, from weekly thought
leadership blogs to news, videos, case studies, tutorials and more. Take a
look and join the conversation now. http://goparallel.sourceforge.net/
>>
>>___
Dspam-user mailing list
>>Dspam-user@lists.sourceforge.net
>>https://lists.sourceforge.net/lists/listinfo/dspam-user
>
>--
>Dive into the World of Parallel Programming. The Go Parallel Website,
>sponsored by Intel and developed in partnership with Slashdot Media, is your
>hub for all things parallel software development, from weekly thought
>leadership blogs to news, videos, case studies, tutorials and more. Take a
>look and join the conversation now.  http://goparallel.sourceforge.net/
>___
>Dspam-user mailing list
>Dspam-user@lists.sourceforge.net
>https://lists.sourceforge.net/lists/listinfo/dspam-user

--
Dive into the World of Parallel Programming. The Go Parallel Website,
sponsored by Intel and developed in partnership with Slashdot Media, is your
hub for all things parallel software development, from weekly thought
leadership blogs to news, videos, case studies, tutorials and more. Take a
look and join the conversation now. http://goparallel.sourceforge.net/___
Dspam-user mailing list
Dspam-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/dspam-user


Re: [Dspam-user] Is this list alive?

2015-01-28 Thread Eric Broch
There is a good tutorial on the machine where dspam is hosted.
/usr/share/doc/dspam-libs-3.10.2/postfix.txt


On 1/28/2015 11:01 AM, Орхан Касумов wrote:vi
> Great!
>
> Trying to add DSPAM to my Postfix - Dovecot setup, I came across an
> interesting situation, maybe someone here had a similar situation?
> Here's what happens:
>
> Only local mail (i.e. letters sent from one mailbox to another mailbox
> on my server) is passed through DSPAM. Emails from other servers are
> received, but no DSPAM headers are inserted in them. And "dspam_stats"
> command shows no hits in the second case, while there are hits for the
> local mail.
>
> Did anyone had this type of misconfiguration before? Your help would
> be highly appreciated!
>
>
>
>
> Среда, 28 января 2015, 18:36 +01:00 от Benny Pedersen :
>
> On 28. jan. 2015 18.02.29 Орхан Касумов  > wrote:
>
> > Hello, is this list alive?
>
> seems yes, but possible quiet
>
> 
> --
> Dive into the World of Parallel Programming. The Go Parallel Website,
> sponsored by Intel and developed in partnership with Slashdot
> Media, is your
> hub for all things parallel software development, from weekly thought
> leadership blogs to news, videos, case studies, tutorials and
> more. Take a
> look and join the conversation now. http://goparallel.sourceforge.net/
> ___
> Dspam-user mailing list
> Dspam-user@lists.sourceforge.net
> 
> https://lists.sourceforge.net/lists/listinfo/dspam-user
>
>
>
>
> --
> Dive into the World of Parallel Programming. The Go Parallel Website,
> sponsored by Intel and developed in partnership with Slashdot Media, is your
> hub for all things parallel software development, from weekly thought
> leadership blogs to news, videos, case studies, tutorials and more. Take a
> look and join the conversation now. http://goparallel.sourceforge.net/
>
>
> ___
> Dspam-user mailing list
> Dspam-user@lists.sourceforge.net
> https://lists.sourceforge.net/lists/listinfo/dspam-user

--
Dive into the World of Parallel Programming. The Go Parallel Website,
sponsored by Intel and developed in partnership with Slashdot Media, is your
hub for all things parallel software development, from weekly thought
leadership blogs to news, videos, case studies, tutorials and more. Take a
look and join the conversation now. http://goparallel.sourceforge.net/___
Dspam-user mailing list
Dspam-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/dspam-user


Re: [Dspam-user] Is this list alive?

2015-01-28 Thread Орхан Касумов
 Thanks for your interest.
I'll provide all relevant configs when I'm at work tomorrow, ASAP.



Среда, 28 января 2015, 11:49 -07:00 от Eric Broch :
>What's your master.cf look like?
>What's your dspam.conf look like?
>
>On 1/28/2015 11:01 AM, Орхан Касумов wrote:
>>Great!
>>
>>Trying to add DSPAM to my Postfix - Dovecot setup, I came
across an interesting situation, maybe someone here had a
similar situation? Here's what happens:
>>Only local mail (i.e. letters sent from one mailbox to another
mailbox on my server) is passed through DSPAM. Emails from other
servers are received, but no DSPAM headers are inserted in them.
And "dspam_stats" command shows no hits in the second case,
while there are hits for the local mail.
>>Did anyone had this type of misconfiguration before? Your help
would be highly appreciated!
>>
>>
>>Среда, 28 января 2015, 18:36 +01:00 от Benny Pedersen  :
>>>On 28. jan. 2015
18.02.29 Орхан Касумов < orkhan-az...@mail.ru >
wrote:
>>>
 Hello, is this list alive?
>>>
>>>seems yes, but possible quiet
>>>
>>>--
>>>Dive into the World of Parallel Programming. The Go
Parallel Website,
>>>sponsored by Intel and developed in partnership with
Slashdot Media, is your
>>>hub for all things parallel software development, from
weekly thought
>>>leadership blogs to news, videos, case studies,
tutorials and more. Take a
>>>look and join the conversation now.  http://goparallel.sourceforge.net/
>>>___
>>>Dspam-user mailing list
>>>Dspam-user@lists.sourceforge.net
>>>https://lists.sourceforge.net/lists/listinfo/dspam-user
>>
>>
>>
>>--
Dive into the World of Parallel Programming. The Go Parallel Website,
sponsored by Intel and developed in partnership with Slashdot Media, is your
hub for all things parallel software development, from weekly thought
leadership blogs to news, videos, case studies, tutorials and more. Take a
look and join the conversation now. http://goparallel.sourceforge.net/
>>
>>___
Dspam-user mailing list
>>Dspam-user@lists.sourceforge.net
>>https://lists.sourceforge.net/lists/listinfo/dspam-user
>
>--
>Dive into the World of Parallel Programming. The Go Parallel Website,
>sponsored by Intel and developed in partnership with Slashdot Media, is your
>hub for all things parallel software development, from weekly thought
>leadership blogs to news, videos, case studies, tutorials and more. Take a
>look and join the conversation now.  http://goparallel.sourceforge.net/
>___
>Dspam-user mailing list
>Dspam-user@lists.sourceforge.net
>https://lists.sourceforge.net/lists/listinfo/dspam-user

--
Dive into the World of Parallel Programming. The Go Parallel Website,
sponsored by Intel and developed in partnership with Slashdot Media, is your
hub for all things parallel software development, from weekly thought
leadership blogs to news, videos, case studies, tutorials and more. Take a
look and join the conversation now. http://goparallel.sourceforge.net/___
Dspam-user mailing list
Dspam-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/dspam-user


Re: [Dspam-user] Is this list alive?

2015-01-28 Thread Eric Broch
What's your master.cf look like?
What's your dspam.conf look like?

On 1/28/2015 11:01 AM, Орхан Касумов wrote:
> Great!
>
> Trying to add DSPAM to my Postfix - Dovecot setup, I came across an
> interesting situation, maybe someone here had a similar situation?
> Here's what happens:
>
> Only local mail (i.e. letters sent from one mailbox to another mailbox
> on my server) is passed through DSPAM. Emails from other servers are
> received, but no DSPAM headers are inserted in them. And "dspam_stats"
> command shows no hits in the second case, while there are hits for the
> local mail.
>
> Did anyone had this type of misconfiguration before? Your help would
> be highly appreciated!
>
>
>
>
> Среда, 28 января 2015, 18:36 +01:00 от Benny Pedersen :
>
> On 28. jan. 2015 18.02.29 Орхан Касумов  > wrote:
>
> > Hello, is this list alive?
>
> seems yes, but possible quiet
>
> 
> --
> Dive into the World of Parallel Programming. The Go Parallel Website,
> sponsored by Intel and developed in partnership with Slashdot
> Media, is your
> hub for all things parallel software development, from weekly thought
> leadership blogs to news, videos, case studies, tutorials and
> more. Take a
> look and join the conversation now. http://goparallel.sourceforge.net/
> ___
> Dspam-user mailing list
> Dspam-user@lists.sourceforge.net
> 
> https://lists.sourceforge.net/lists/listinfo/dspam-user
>
>
>
>
> --
> Dive into the World of Parallel Programming. The Go Parallel Website,
> sponsored by Intel and developed in partnership with Slashdot Media, is your
> hub for all things parallel software development, from weekly thought
> leadership blogs to news, videos, case studies, tutorials and more. Take a
> look and join the conversation now. http://goparallel.sourceforge.net/
>
>
> ___
> Dspam-user mailing list
> Dspam-user@lists.sourceforge.net
> https://lists.sourceforge.net/lists/listinfo/dspam-user

--
Dive into the World of Parallel Programming. The Go Parallel Website,
sponsored by Intel and developed in partnership with Slashdot Media, is your
hub for all things parallel software development, from weekly thought
leadership blogs to news, videos, case studies, tutorials and more. Take a
look and join the conversation now. http://goparallel.sourceforge.net/___
Dspam-user mailing list
Dspam-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/dspam-user


Re: [Dspam-user] Is this list alive?

2015-01-28 Thread Denis Igorevich Lobanov
>  Hello, is this list alive?
yes


--
Dive into the World of Parallel Programming. The Go Parallel Website,
sponsored by Intel and developed in partnership with Slashdot Media, is your
hub for all things parallel software development, from weekly thought
leadership blogs to news, videos, case studies, tutorials and more. Take a
look and join the conversation now. http://goparallel.sourceforge.net/
___
Dspam-user mailing list
Dspam-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/dspam-user


Re: [Dspam-user] Is this list alive?

2015-01-28 Thread Орхан Касумов
 Great!

Trying to add DSPAM to my Postfix - Dovecot setup, I came across an interesting 
situation, maybe someone here had a similar situation? Here's what happens:
Only local mail (i.e. letters sent from one mailbox to another mailbox on my 
server) is passed through DSPAM. Emails from other servers are received, but no 
DSPAM headers are inserted in them. And "dspam_stats" command shows no hits in 
the second case, while there are hits for the local mail.
Did anyone had this type of misconfiguration before? Your help would be highly 
appreciated!


Среда, 28 января 2015, 18:36 +01:00 от Benny Pedersen :
>On 28. jan. 2015 18.02.29 Орхан Касумов < orkhan-az...@mail.ru > wrote:
>
>>  Hello, is this list alive?
>
>seems yes, but possible quiet
>
>--
>Dive into the World of Parallel Programming. The Go Parallel Website,
>sponsored by Intel and developed in partnership with Slashdot Media, is your
>hub for all things parallel software development, from weekly thought
>leadership blogs to news, videos, case studies, tutorials and more. Take a
>look and join the conversation now.  http://goparallel.sourceforge.net/
>___
>Dspam-user mailing list
>Dspam-user@lists.sourceforge.net
>https://lists.sourceforge.net/lists/listinfo/dspam-user

--
Dive into the World of Parallel Programming. The Go Parallel Website,
sponsored by Intel and developed in partnership with Slashdot Media, is your
hub for all things parallel software development, from weekly thought
leadership blogs to news, videos, case studies, tutorials and more. Take a
look and join the conversation now. http://goparallel.sourceforge.net/___
Dspam-user mailing list
Dspam-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/dspam-user


Re: [Dspam-user] Is this list alive?

2015-01-28 Thread k...@rice.edu
Yes.

Ken

On Wed, Jan 28, 2015 at 07:50:47PM +0300, Орхан Касумов wrote:
>  Hello, is this list alive?
> 
> 
> -- 
> Орхан Касумов
--
Dive into the World of Parallel Programming. The Go Parallel Website,
sponsored by Intel and developed in partnership with Slashdot Media, is your
hub for all things parallel software development, from weekly thought
leadership blogs to news, videos, case studies, tutorials and more. Take a
look and join the conversation now. http://goparallel.sourceforge.net/
___
Dspam-user mailing list
Dspam-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/dspam-user


Re: [Dspam-user] Is this list alive?

2015-01-28 Thread Benny Pedersen
On 28. jan. 2015 18.02.29 Орхан Касумов  wrote:

>  Hello, is this list alive?

seems yes, but possible quiet

--
Dive into the World of Parallel Programming. The Go Parallel Website,
sponsored by Intel and developed in partnership with Slashdot Media, is your
hub for all things parallel software development, from weekly thought
leadership blogs to news, videos, case studies, tutorials and more. Take a
look and join the conversation now. http://goparallel.sourceforge.net/
___
Dspam-user mailing list
Dspam-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/dspam-user


Re: [Dspam-user] Is this list alive?

2015-01-28 Thread Eric Broch
Yes there are people responding to this list.

On 1/28/2015 9:50 AM, Орхан Касумов wrote:
> Hello, is this list alive?
>
>
> -- 
> Орхан Касумов
>
>
> --
> Dive into the World of Parallel Programming. The Go Parallel Website,
> sponsored by Intel and developed in partnership with Slashdot Media, is your
> hub for all things parallel software development, from weekly thought
> leadership blogs to news, videos, case studies, tutorials and more. Take a
> look and join the conversation now. http://goparallel.sourceforge.net/
>
>
> ___
> Dspam-user mailing list
> Dspam-user@lists.sourceforge.net
> https://lists.sourceforge.net/lists/listinfo/dspam-user

--
Dive into the World of Parallel Programming. The Go Parallel Website,
sponsored by Intel and developed in partnership with Slashdot Media, is your
hub for all things parallel software development, from weekly thought
leadership blogs to news, videos, case studies, tutorials and more. Take a
look and join the conversation now. http://goparallel.sourceforge.net/___
Dspam-user mailing list
Dspam-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/dspam-user