Hi Fellow dspam users,

 

I am new to the list. 

This week I have implemented dspam successfully with postfix using transport 
maps.

 

In less than 48 hours dspam is filtering out those difficult spam mails which 
passes

the postscreen tests.

 

Hereby I share my dspam implementation strategy and choices.

 

I have a basic setup. I use postfix for all the selection logic. With postfix I 
can

filter which (sub)domain or e-mail address will be passed to the dspam socket.

Dspam reinjects the mail into postfix and postfix depending on the (sub)domain

or user, sends the mail to a particular internal protected mailserver. 

 

Here are relevant snippets of my dspam configuration file.

 

# keep it simple

StorageDriver /usr/local/lib/dspam/libhash_drv.so

 

# reinject into postfix using smtp

DeliveryHost            127.0.0.1

DeliveryPort            1026

DeliveryIdent           dspam.localhost

DeliveryProto           SMTP

 

# for now train on everything

TrainingMode teft

Algorithm graham burton

 

# as advised

Tokenizer osb

PValue bcr

 

# tag the mail with a specific message.

# using the no spam tag, a companywide disclaimer

# can be enforced (just a matter of creativity)

Preference "spamAction=tag"

Preference "statisticalSedation=5"

Preference "signatureLocation=headers"

 

# again keep it simple 

# make a postfix transport to retrain dspam  

ParseToHeaders off

ChangeModeOnParse off

ChangeUserOnParse off

 

# User@domain is equal to user@Domain

Broken case

 

# make dspam talk lmtp

ServerMode standard

 

# spam mails are delivered after being tagged and after

# the subject has been preceded with [SPAM]

# On the internal mail server a companywide rule tags

# the mail as junk and move it to the users SPAM

# folder

ServerParameters       "--deliver=innocent,spam -d %u"

 

---- end relevant parts of dspam config

 

# group file content

groupone:classification:global-user*

 

# global-user preferences file content

trainingMode=TOE

 

Users don’t want to be bothered with details. They want

a configuration which works out of the box. 

Optionally users can send a mail to s...@domain.com or

no-s...@domain.com to retrain for their specific account.

 

The system is fed by a couple of motivated users and because

of the group type everyone will benefit. 

 

 

Take care,

 

LJ

------------------------------------------------------------------------------
Check out the vibrant tech community on one of the world's most 
engaging tech sites, SlashDot.org! http://sdm.link/slashdot
_______________________________________________
Dspam-user mailing list
Dspam-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/dspam-user

Reply via email to