Re: Adding IP to report

2024-01-29 Thread Linkcheck via users
So there is no solution to this? Is it possible to add the IP as an argument to a rule's Describe, using something like $1 for the detected regex value? If so, how would this be implemented? An actual exemple is FREEMAIL_ENVFROM_END_DIGIT which has a description such as [sfierds31(at)gmail.c

Re: Adding IP to report

2024-01-17 Thread Linkcheck via users
Thanks, Matus, but that does not work. I'm looking for something that will show in the spam body or subject so I do not have to view the headers.

Adding IP to report

2024-01-16 Thread Linkcheck via users
When receiving a report in a spam the reported rules state reason and score but it would be useful if, either on one of those rules or a separate rule (or even in the Subject) there could be a report of the final Received IP. Depending on the IP and its country of origin I sometimes block the s

Re: spamd: still running as root

2023-10-31 Thread Linkcheck via users
> yes, although --create-prefs is useless when you use --nouser-config Thanks. I'll look at the docs.

Re: spamd: still running as root

2023-10-31 Thread Linkcheck via users
Thanks, Vincent. I hadn't spotted that.

Re: spamd: still running as root

2023-10-31 Thread Linkcheck via users
Thanks, Matus. So nice when these little changes creep up on you. :) I have merged the new OPTIONS with my old one... OPTIONS="--create-prefs --nouser-config -4 -i 127.0.0.1 --max-children=5 --helper-home-dir=/var/lib/spamassassin -u debian-spamd" I assume that's ok.

spamd: still running as root

2023-10-30 Thread Linkcheck via users
I have just updated Debian to Bookworm in order to install SA 4. Very few problems so far but the postfix log is giving: "spamd: still running as root: user not specified with -u, not found, or set to root, falling back to nobody" I am not sure where to specify an appropriate user (and possib

Re: Missing Mail::SpamAssassin::Plugin::WelcomeListSubject

2023-10-26 Thread Linkcheck via users
Thanks, Matus, I'd just realized all that. :(

Re: Missing Mail::SpamAssassin::Plugin::WelcomeListSubject

2023-10-26 Thread Linkcheck via users
On 26/10/2023 4:03 pm, Bill Cole wrote: Your SA installation is broken. Well, I'd guessed that. WelcomeListSubject is a new module in v4, replacing WhiteListSubject. This is 3.4, so it should be referencing the old whitelist module. If you have anything referencing it in a 3.4.6 installat

Missing Mail::SpamAssassin::Plugin::WelcomeListSubject

2023-10-26 Thread Linkcheck via users
I have just had reason to run --lint (first time in a week) and it failed drastically. This is on an well-established postfix mail server (but currently no real users) running 3.4.6 on Perl version 5.32.1 on Debian Bullseye. Result of --lint is... Oct 26 14:39:02.888 [121778] warn: plugin: fai

Re: handle_user and connect to spamd failed

2021-10-20 Thread Linkcheck
Brilliant! Thank you very much, David. No warnings, no errors now. -- Dave Stiles

Re: handle_user and connect to spamd failed

2021-10-18 Thread Linkcheck
On 18/10/2021 11:20 am, Matus UHLAR - fantomas wrote: spamd by default tries to find recipients' home directories and user preferences in them. try passing following option to spamd:   -x, --nouser-config, --user-config Thanks. Where would I actually add that? Which file / command? > -H

Re: handle_user and connect to spamd failed

2021-10-18 Thread Linkcheck
The problem with browsing online for an answer is that everyone seems to have a different solution. Obviously, I've managed to combine two solutions. Thanks for the pointer! I've tried both types independantly now and opted for the milter, since the other one does not use any of my own regex f

handle_user and connect to spamd failed

2021-10-18 Thread Linkcheck
I am setting up a new postfix/dovecot/spamassassin server to replace an outdated one. It works correctly but I have two outstanding warnings in the logs that I would like to eliminate if possible. I have trawled through dozens of postings online but found no resolution for either warning. The s

Re: Screwed-up scoring

2020-07-20 Thread Linkcheck
I read the thread. I didn't comment because it was obvious the rationals would lose and the unnecessary changes would go ahead. From that discussion I took away the thought that I had a long-ish breathing space which would allow me to update my complete mail server - OS, Postfix and all - and g

Re: Screwed-up scoring

2020-07-20 Thread Linkcheck
Whether or not it's the ONLY one it should have been NONE. You claimed we would not have to change anything for at least a year - as I understodd it. Certainly you should not have broken existing installations! I am running 3.4.2, dictated by my OS. I am quite happy running that version - at l

Screwed-up scoring

2020-07-19 Thread Linkcheck
Thanks to those responsible for screwing up the scoring of my spamassassin installation. It's been working well for years but now my changes to scoring have been cancelled due to renaming whitelist/blacklist to whatever. I noticed it purely by accident this morning: USER_IN_WHITELIST_TO no lo

Re: Failed MIME rules with new update

2020-01-14 Thread Linkcheck
Of course I do! Thanks. :)

Failed MIME rules with new update

2020-01-14 Thread Linkcheck
I have several rules relating to MIME headers but after the latest spamassassin update yesterday two of them have failed to parse. The rules are: mimeheader PFSA_CONTENT_TYPE Content-Type =~ /[0-9]{8,}\.xls|.*\.js|\.cab|image/png:\sname.*\.zip/i mimeheader PFSA_MACROENABLED Content-Type =~

Re: Getting spamass-milter to work with postfix

2019-11-28 Thread Linkcheck
Thanks for that. I wasn't sure which config to add it to. I now have the following in /etc/default/spamass-milter... OPTIONS="-u spamass-milter -i 127.0.0.1 -- -s 800" ... which works.

Re: Getting spamass-milter to work with postfix

2019-11-28 Thread Linkcheck
Belated thans again to all who helped me with this problem. It has been running reasonably well since my last posting. I now have only a couple of minor problems left, one of which (I think) more suited to the postfix forum. The other one is max-size. I had gradually uprated this to 800 in

Re: Getting spamass-milter to work with postfix

2019-11-24 Thread Linkcheck
On 24/11/2019 18:23, Bill Cole wrote: setting "smtpd_delay_open_until_valid_rcpt = no" should make it available Just tried that in main.cf, but no difference. No queue ID until after the connect line, just before the SPF tests. I wonder if the confMILTER error mitigates against it. It also

Re: Getting spamass-milter to work with postfix

2019-11-24 Thread Linkcheck
Thank you for the explanation. Appreciated. :)

Re: Getting spamass-milter to work with postfix

2019-11-24 Thread Linkcheck
On 24/11/2019 15:57, Matus UHLAR - fantomas wrote: I have explained that this was caused by receiving mail for "admin" thus spamass-milter provider username admin. Since the admin doesn't exist locally (apparently alias or remote user), spamd falled back to nobody. Then how can I get it to use

Re: Getting spamass-milter to work with postfix

2019-11-24 Thread Linkcheck
Almost there now. I found a reference online that said to add "-u spamd" to the end of the OPTIONS line in /etc/defauls/spamassassin and that removed the log entry... spamd: still running as root: user not specified with -u, not found, or set to root, falling back to nobody The posting als

Re: Getting spamass-milter to work with postfix

2019-11-24 Thread Linkcheck
On 24/11/2019 14:47, Matus UHLAR - fantomas wrote: > then you have your problem fixed. More or less. It works (although not sure what will happen on reboot - will it auto-run spamass-milter and spamd?) but I am trying to clean up the remaining log entries. comment any messages when you have

Re: Getting spamass-milter to work with postfix

2019-11-24 Thread Linkcheck
On 24/11/2019 14:00, Matus UHLAR - fantomas wrote: relative to the chroot value. I repeat, no chroot involved! Otherwise, the two values are the same... main.cf unix:/var/run/spamass/spamass.sock etc/default/spamass-milter /var/run/spamass/spamass.sock > set values of SOCKETOWNER and SOC

Re: Getting spamass-milter to work with postfix

2019-11-24 Thread Linkcheck
As I understand it, altering those values in default/spamass-milter should be sufficient? Those have been changed for several days now. Following a lead from elsewhere I have altered the owner to spamass-milter:postfix and the socket permissions follow it in the file manager. However, the PID

Re: Getting spamass-milter to work with postfix

2019-11-24 Thread Linkcheck
On 18/11/2019 10:46, Edda wrote: You did not start/restart spamass-milter? I found no mention of such a thing, although I did look and concluded there was no such thing. This has been my problem all along: lots of Howto Install but always missing vital bits. :( Searching now, I found how to

Re: Getting spamass-milter to work with postfix

2019-11-17 Thread Linkcheck
Thanks for the response. >> I looked into replacing unix:/var/run/spamass/spamass.sock with >> inet:localhost:783 in main.cf (which I'm pretty sure is wrong!) >> and it logged errors and refused mail. > glibc have ipv6 prefered over ipv4, so if spamd only listen on ipv4 ? > change localhost with

Re: Getting spamass-milter to work with postfix

2019-11-17 Thread Linkcheck
Thank you for your responses. Sorry it's taken a while to reply. Bearing in mind your comments - and those of the other contributors - I now have the following setup / observations but I still can't get it to work. /etc/default/spamassassin ENABLED=1 OPTIONS="--create-prefs --maxchildren

Re: Getting spamass-milter to work with postfix

2019-11-13 Thread Linkcheck
On 11/11/2019 19:23, Benny Pedersen wrote: i am confused from your first post where you show spamPd and spamD config files I posted all I could find relating to spamassassin. I missed chroot, which never occurred to me might be relevant since I've never applied it. spamPd is a smtp proxy th

Re: Getting spamass-milter to work with postfix

2019-11-13 Thread Linkcheck
> "with postfix, you may need to set up milter wocket within its chroot" Ok, but since I do NOT use chroot which should I set up, bearing in mind the other milters all run successfully? My original posting gives my setup AS FAR AS I CAN DISCOVER IT. Presumably something in it is incorrect or

Re: Getting spamass-milter to work with postfix

2019-11-13 Thread Linkcheck
On 11/11/2019 19:15, Reindl Harald wrote: because it's common sense Sorry, but that is NOT an explanation. when postfix is configured to a unix socket which is a path it needs to live within the chroot postfix is using I am not using chroot then why did you respond at all to something talki

Re: Getting spamass-milter to work with postfix

2019-11-11 Thread Linkcheck
On 10/11/2019 20:15, Benny Pedersen wrote: then use milter in postfix to inet:[127.0.0.1]:spamass-milter-port How do I find the spamass port? Is it the spamd DESTPORT? I assume I then have to add the LISTENPORT into master.cf?

Re: Getting spamass-milter to work with postfix

2019-11-11 Thread Linkcheck
> with postfix, you need to set up milter wocket within its chroot. > on debian/ubuntu consult /etc/default/spamass-milter Elsewhere I've read the opposite. It does not sound reasonable anyway: clam, opendkim etc work without chroot. -- Dave Stiles

Re: Getting spamass-milter to work with postfix

2019-11-10 Thread Linkcheck
I've tried altering things but the best I can get is the message: "warning: connect to Milter service unix:/var/run/spamass/spamass.sock: No such file or directory" The folder exists with the permissions postfix:postfix 0660. I have also tried spamass-milter:postfix. On restarting spamassa

Getting spamass-milter to work with postfix

2019-11-07 Thread Linkcheck
I have run spamassassin as a postfix content filter (master.cf) for several years on Linux Mint (Ubuntu 16.04) but I now need to run spamass-milter instead. I have spent several hours trying to find the correct setup but those I've found are somewhat conflicting and I cannot determine which fil