Re: [Dspam-user] 3.6.8 and 3.8.0 users

2010-08-09 Thread Paul Cockings
Kurt Albershardt wrote: What would help (aside from just plain time to implement) is a better understanding the various architectural options and interaction with RBLs and whitelists and tools like policyd-weight. Hey Kurt, Thanks for taking the time to respond. I was talking with another

Re: [Dspam-user] 3.6.8 and 3.8.0 users

2010-08-08 Thread Kurt Albershardt
On Jul 21, 2010, at 13:55 , Paul Cockings wrote: I'd love to hear comments from anyone still running 3.6.8 and 3.8.0 I want to understand why you didn't upgrade yet. What can we do to help you? A bit late to the party here, but I might as well chime in: Still running 3.6.8 on an appliance

Re: [Dspam-user] 3.6.8 and 3.8.0 users

2010-07-21 Thread Bradley Giesbrecht
I am running dspam from GIT/May 26 16:29 on a Production Mac OS X machine. 3.9.0 did not work for me either. As soon as a newer version of dspam works on Mac OS X I will submit an update to the MacPorts dspam Portfile so the MacPorts dspam users will also get updated. Regards, Bradley

Re: [Dspam-user] 3.6.8 and 3.8.0 users

2010-07-21 Thread John Holbrook
Sorry Paul. I originally sent the reply just to you. I'm still running 3.6.8 for approximately 500 users. It works great. I've been working on a replacement box for the last few months but it keeps getting put on the back burner. The new server works my only issues right now are: 1) Do I start

Re: [Dspam-user] 3.6.8 and 3.8.0 users

2010-07-21 Thread Mark Dadgar
On Jul 21, 2010, at 2:28 PM, Stevan Bajić wrote: Either that or grab the SPEC file and modify the paths inside the SPEC file. I however would STRONGLY recommend to keep the RPM layout (because of future updates). Because of that, I'm probably going to preserve the database, groups, and

Re: [Dspam-user] 3.6.8 and 3.8.0 users

2010-07-21 Thread Stevan Bajić
On Wed, 21 Jul 2010 22:53:20 +0100 Paul Cockings ds...@cytringan.co.uk wrote: Stevan Bajić wrote: 1b) Should I give access to the old system for a few months? If you don't change the tokenizer then I would install 3.9.x and reuse the old data. Just exchange 3.9.0 with

Re: [Dspam-user] 3.6.8 and 3.8.0 users

2010-07-21 Thread Paul Cockings
Stevan Bajić wrote: On Wed, 21 Jul 2010 22:53:20 +0100 Paul Cockings ds...@cytringan.co.uk wrote: Stevan Bajić wrote: 1b) Should I give access to the old system for a few months? If you don't change the tokenizer then I would install 3.9.x and reuse the

Re: [Dspam-user] 3.6.8 and 3.8.0 users

2010-07-21 Thread Stevan Bajić
On Wed, 21 Jul 2010 15:20:24 -0700 Mark Dadgar m...@pdc-racing.net wrote: On Jul 21, 2010, at 3:16 PM, Paul Cockings wrote: Current MySQL DB: dspam_signature_data InnoDB 422 K rows 2.28GB dspam_token_data InnoDB 21.52 M rows5.14GB Now that

Re: [Dspam-user] 3.6.8 and 3.8.0 users

2010-07-21 Thread Mark Dadgar
On Jul 21, 2010, at 3:35 PM, Stevan Bajić wrote: Have you done anything special to get InnoDB to perform, other than the typical MySQL buffer tweaking and stuff? Or is 3.9.0 just that much faster? btw: I use InnoDB too. I rewrote a huge part of the MySQL driver for 3.9.0. Made a lot of