OK.
1. postconf -n:

broken_sasl_auth_clients = yes
command_directory = /usr/local/sbin
config_directory = /usr/local/etc/postfix
daemon_directory = /usr/local/libexec/postfix
data_directory = /var/db/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd
$daemon_directory/$process_name $process_id & sleep 5
html_directory = /usr/local/share/doc/postfix
inet_interfaces = all
inet_protocols = ipv4
mail_owner = postfix
mailbox_command = /usr/local/libexec/dovecot/dovecot-lda -f "$SENDER" -a
"$RECIPIENT"
mailq_path = /usr/local/bin/mailq
manpage_directory = /usr/local/man
message_size_limit = 10485760
mydestination = $myhostname
mydomain = XXXXXXX.az
myhostname = mx2.XXXXXXX.az
mynetworks = AAA.AAA.AAA.AAA/BB, CCC.CCC.CCC.CCC/DD, 127.0.0.1/32
mynetworks_style = subnet
myorigin = $mydomain
newaliases_path = /usr/local/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/local/share/doc/postfix
sample_directory = /usr/local/etc/postfix
sendmail_path = /usr/local/sbin/sendmail
setgid_group = maildrop
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = inet:<here_is_the_address_of_imap.XXXXXXX.az>:666
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_tls_CAfile = /usr/local/etc/postfix/certs/root-ca.crt
smtpd_tls_cert_file = /usr/local/etc/postfix/certs/smtp.XXXXXXX.az.crt
smtpd_tls_key_file = /usr/local/etc/postfix/certs/smtp.XXXXXXX.az.key
smtpd_tls_received_header = yes
smtpd_use_tls = yes
unknown_local_recipient_reject_code = 550
virtual_alias_maps = proxy:mysql:/usr/local/etc/postfix/
mysql_virtual_alias_maps.cf
virtual_gid_maps = static:1981
virtual_mailbox_base = /pool/mail
virtual_mailbox_domains = proxy:mysql:/usr/local/etc/postfix/
mysql_virtual_domains_maps.cf
virtual_mailbox_maps = proxy:mysql:/usr/local/etc/postfix/
mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 1981
virtual_uid_maps = static:1981

2. master.cf:

# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       n       -       -       smtpd
#  -o content_filter=lmtp:unix:/var/run/dspam.sock
#smtp      inet  n       -       n       -       1       postscreen
#smtpd     pass  -       -       n       -       -       smtpd
#dnsblog   unix  -       -       n       -       0       dnsblog
#tlsproxy  unix  -       -       n       -       0       tlsproxy
#submission inet n       -       n       -       -       smtpd
#  -o syslog_name=postfix/submission
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING

smtps     inet  n       -       n       -       -       smtpd
#  -o syslog_name=postfix/smtps
  -o content_filter=lmtp:unix:/var/run/dspam.sock
  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o broken_sasl_auth_clients=yes
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject
#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       n       -       -       qmqpd
pickup    unix  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      unix  n       -       n       300     1       qmgr
#qmgr     unix  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
retry     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       n       -       1       scache

localhost:24 inet n - n - - smtpd
  -o content_filter=
  -o
receive_override_options=no_unknown_recipient_checks,no_header_body_checks
  -o smtpd_helo_restrictions=
  -o smtpd_client_restrictions=
  -o smtpd_sender_restrictions=
  -o smtpd_recipient_restrictions=permit_mynetworks,reject
  -o mynetworks=127.0.0.0/8
  -o smtpd_authorized_xforward_hosts=127.0.0.0/8


2015-01-29 16:36 GMT+04:00 li...@rhsoft.net <li...@rhsoft.net>:

> please don't top-post and don't link to external ressources
> especially not ones require javascript
>
> * output of "pstconf -n"
> * "master.cf"
> * directly into the mail
>
> the whole sentence with "unders smtp and not under smtps" makes no sense
>
> Am 29.01.2015 um 11:25 schrieb Орхан Ибад-оглы Гасымов:
>
>> Personally for me, it's an interesting situation: DSPAM works, but tags
>> only local mail; other mail is delivered as if there's no content filter
>> at all. Maybe something is wrong with my "master.cf <http://master.cf>"
>> file?
>>
>> If anyone here used Postfix with DSPAM, please take a look at my Postfix
>> configs, I'm stuck in this situation and don't know what troubleshooting
>> steps to take further.
>>
> >
>
>> 2015-01-29 11:03 GMT+04:00 Орхан Ибад-оглы Гасымов <gasymov...@vfmgiu.ru
>> <mailto:gasymov...@vfmgiu.ru>>:
>>
>>     I read the file "postfix.txt" in shared docs of DSPAM, but I can't
>>     make DSPAM insert any headers into mails if I only specify it as a
>>     content filter under "smtp" in "master.cf <http://master.cf>", and
>>     not under "smtps". Probably my configuration files (with stripped
>>     comments) will explain everything better:
>>
>>     dspam.conf: https://cloud.mail.ru/public/8eda6c0df06a/dspam.conf.txt
>>     master.cf <http://master.cf>:
>>     https://cloud.mail.ru/public/7a06ab781307/master.cf.txt
>>     main.cf <http://main.cf>:
>>     https://cloud.mail.ru/public/2dd1062220e2/main.cf.txt
>>
>>     For simplicity of my first setup, I installed DSPAM on the same
>>     machine as Postfix, and configured it to use libhash_drv.so, not
>>     other DB drivers. Software versions are the latest DSPAM and Postfix
>>     installed on FreeBSD 10.0. I didn't change too many defaults in
>>     configs, but maybe I've misconfigured something so obvious that any
>>     experienced user will be able to point it out right away.
>>
>>     Please help me to find the error, any help is highly appreciated!
>>
>>     2015-01-28 23:05 GMT+04:00 Орхан Ибад-оглы Гасымов
>>     <gasymov...@vfmgiu.ru <mailto:gasymov...@vfmgiu.ru>>:
>>
>>         "...on the dspam list are for sure more people using dspam as
>>         here" - probably correct.
>>         That's why I started conversation with a question: "Did anyone
>>         had this type of misconfiguration before?" If nobody on this
>>         list ever used DSPAM, then there's no point to bother list users
>>         with questions about Postfix - DSPAM interaction.
>>
>>         2015-01-28 22:50 GMT+04:00 k...@rice.edu <mailto:k...@rice.edu>
>>         <k...@rice.edu <mailto:k...@rice.edu>>:
>>
>>             On Wed, Jan 28, 2015 at 10:44:27PM +0400, Орхан Ибад-оглы
>>             Гасымов wrote:
>>              > Thanks for your reply.
>>             >
>>             > 2. "...dspam is abandonware" - thanks for an interesting
>> piece of
>>             > information.
>>             >
>>
>>             This statement is unsupported. It is not being developed
>>             agressively
>>             which seems to provoke this person.
>>
>

Reply via email to