Re: [dspam-users] DSPAM + Postfix

2008-09-25 Thread Silvio Siefke
Hello,

Now Dspam runs with the web interface. Indeed, I do not have the graphics
available, but this still comes. Many thanks once again for the patience.






!DSPAM:1011,48dc1572150924172574179!




RE: [dspam-users] DSPAM + Postfix

2008-09-22 Thread Dudi Goldenberg

I do not get the web interface to work. In error.log is no entry.
Suexec
I have deactivated, but more than the code one cannot see.


http://home.silvio-siefke.de/dspam_cgi/dspam.cgi

The above link seems to be working, I get an authentication box.

What do you get when you fill in the correct username/password??

Regards,

D.

!DSPAM:1011,48d73812150924266797261!




Re: [dspam-users] DSPAM + Postfix

2008-09-22 Thread Silvio Siefke
Dudi Goldenberg schrieb:
 The above link seems to be working, I get an authentication box.
 What do you get when you fill in the correct username/password??

Excuse me, I should have sent Login data with. It appears after the
Login only of the Source code.

The login: test/test
URL: http://home.silvio-siefke.de/dspam_cgi/dspam.cgi


Regards
Silvio


!DSPAM:1011,48d752ea150923651531076!




RE: [dspam-users] DSPAM + Postfix

2008-09-22 Thread Dudi Goldenberg
The login: test/test
URL: http://home.silvio-siefke.de/dspam_cgi/dspam.cgi

I'd say that you are missing some apache modules.

Not being an apache expert - I can't really say which modules, but I
think that libapache2-mod-perl2 is a good candidate.

Another option is that you need a AddHandler declaration for
perl/cgi/what ever you need.

Regards,

D.

!DSPAM:1011,48d75821150921680628034!




RE: [dspam-users] DSPAM + Postfix

2008-09-22 Thread Dudi Goldenberg

The web interface runs. What must I do now with it the whole one is
also
to be seen?

I do not understand.

Do you see your history etc. there??

D.

!DSPAM:1011,48d775f0150921381137826!




Re: [dspam-users] DSPAM + Postfix

2008-09-22 Thread Silvio Siefke
Hello,

No I see nothing.

http://home.silvio-siefke.de/dspam_cgi/dspam.cgi
test/test


Regards
Silvio


!DSPAM:1011,48d77a01150924226983869!




RE: [dspam-users] DSPAM + Postfix

2008-09-22 Thread Dudi Goldenberg
No I see nothing.

http://home.silvio-siefke.de/dspam_cgi/dspam.cgi
test/test

Is 'test' a user on the machine?

Did you send any mail to [EMAIL PROTECTED]

You will have to add 'test' to the mysql dspam db. Assign an id etc.

There is simply no valid data to be seen.

If you list 'test' in the admins file (or login with a user with admin
privs), then that user will be able to view all data for all dspam
users.

Regards,

D.

!DSPAM:1011,48d77b6d150926980017551!




Re: [dspam-users] DSPAM + Postfix

2008-09-21 Thread Silvio Siefke
Hello,

Dudi Goldenberg schrieb:
 This is not clear.
 
 Try to run 'dspam --debug' to get a more detailed log.



Now I believe it runs. I have new compiled once again and it seems to run.

mail.log
Sep 21 11:39:04 silviosiefke postfix/pickup[15505]: 7326B50805D: uid=106
from=[EMAIL PROTECTED] orig_id=0565950805C
Sep 21 11:39:04 silviosiefke postfix/cleanup[15544]: 7326B50805D:
message-id=[EMAIL PROTECTED]
Sep 21 11:39:04 silviosiefke postfix/qmgr[15507]: 7326B50805D:
from=[EMAIL PROTECTED], size=1099, nrcpt=1 (queue active)
Sep 21 11:39:04 silviosiefke postfix/local[15546]: 7326B50805D:
to=[EMAIL PROTECTED], relay=local, delay=114,
delays=114/0.01/0/0.01, dsn=2.0.0, status=sent (delivered to maildir)
Sep 21 11:39:04 silviosiefke postfix/qmgr[15507]: 7326B50805D: removed
Sep 21 11:39:43 silviosiefke postfix/smtpd[15628]: connect from
mail.gmx.net[213.165.64.20]
Sep 21 11:39:43 silviosiefke postfix/smtpd[15628]: 8B5E550805C:
client=mail.gmx.net[213.165.64.20]
Sep 21 11:39:43 silviosiefke postfix/cleanup[15544]: 8B5E550805C:
message-id=[EMAIL PROTECTED]
Sep 21 11:39:43 silviosiefke postfix/qmgr[15507]: 8B5E550805C:
from=[EMAIL PROTECTED], size=979, nrcpt=1 (queue active)
Sep 21 11:39:43 silviosiefke postfix/smtpd[15628]: disconnect from
mail.gmx.net[213.165.64.20]
Sep 21 11:39:43 silviosiefke postfix/smtpd[15634]: connect from
localhost[127.0.0.1]
Sep 21 11:39:44 silviosiefke postfix/smtpd[15634]: F394350805D:
client=localhost[127.0.0.1]
Sep 21 11:39:44 silviosiefke postfix/cleanup[15544]: F394350805D:
message-id=[EMAIL PROTECTED]
Sep 21 11:39:44 silviosiefke postfix/qmgr[15507]: F394350805D:
from=[EMAIL PROTECTED], size=1349, nrcpt=1 (queue active)
Sep 21 11:39:44 silviosiefke postfix/local[15546]: F394350805D:
to=[EMAIL PROTECTED], relay=local, delay=0.2,
delays=0.17/0/0/0.03, dsn=2.0.0, status=sent (delivered to maildir)
Sep 21 11:39:44 silviosiefke postfix/smtpd[15634]: disconnect from
localhost[127.0.0.1]
Sep 21 11:39:44 silviosiefke postfix/lmtp[15631]: 8B5E550805C:
to=[EMAIL PROTECTED],
relay=silviosiefke.dyndns.biz[/tmp/dspam.sock], delay=0.6,
delays=0.14/0.01/0/0.45, dsn=2.6.0, status=sent (250 2.6.0
[EMAIL PROTECTED] Message accepted for delivery)
Sep 21 11:39:44 silviosiefke postfix/qmgr[15507]: 8B5E550805C: removed
Sep 21 11:39:44 silviosiefke postfix/qmgr[15507]: F394350805D: removed
Sep 21 11:41:11 silviosiefke dovecot: pop3-login: Login: user=siefke,
method=PLAIN, rip=192.168.0.20, lip=192.168.0.25
Sep 21 11:41:11 silviosiefke dovecot: POP3(siefke): Disconnected: Logged
out top=0/0, retr=2/2734, del=2/2, size=2700

mail_header
X-DSPAM-Result: Innocent
X-DSPAM-Processed: Sun Sep 21 11:39:43 2008
X-DSPAM-Confidence: 1.
X-DSPAM-Probability: 0.0023


If it has paid off, nevertheless not to surrender. Now I can come along
to the web interface. Many thanks for your patience.

compile flags
./configure --enable-clamav --enable-debug --enable-daemon
--enable-syslog --enable-long-usernames --enable-virtual-users
--enable-domain-scale --with-dspam-home=/usr/local/var/dspam
--with-logfile=/tmp/dspam.log --with-dspam-owner=dspam
--with-dspam-group=dspam --with-storage-driver=mysql_drv
--with-mysql-includes=/usr/local/mysql/include/mysql
--with-mysql-libraries=/usr/local/mysql/lib/mysql



Regards
Silvio


!DSPAM:1011,48d618f7150921480321255!




RE: [dspam-users] DSPAM + Postfix

2008-09-21 Thread Dudi Goldenberg


Now I believe it runs. I have new compiled once again and it seems to
run.

Good...

mail_header
X-DSPAM-Result: Innocent
X-DSPAM-Processed: Sun Sep 21 11:39:43 2008
X-DSPAM-Confidence: 1.
X-DSPAM-Probability: 0.0023

I see no signature here, is it there??

Regards,

D.

!DSPAM:1011,48d62615150921938121569!




Re: [dspam-users] DSPAM + Postfix

2008-09-21 Thread Silvio Siefke
Hey,

Dudi Goldenberg schrieb:
 I see no signature here, is it there??

X-DSPAM-Result: Innocent
X-DSPAM-Processed: Sun Sep 21 12:54:17 2008
X-DSPAM-Confidence: 1.
X-DSPAM-Probability: 0.0023

I hope you mean the Signature as the last stands. Not, nevertheless,
still somewhere a mistake is. Does one need the web interface
absolutely? I do not get it in run, always only status 500.


Regards
Silvio


!DSPAM:1011,48d6292f150921180620608!




RE: [dspam-users] DSPAM + Postfix

2008-09-21 Thread Dudi Goldenberg

X-DSPAM-Result: Innocent
X-DSPAM-Processed: Sun Sep 21 12:54:17 2008
X-DSPAM-Confidence: 1.
X-DSPAM-Probability: 0.0023

This looks fine.
I'd add MySQLUIDInSignatureon to dspam.conf though.

I hope you mean the Signature as the last stands. Not, nevertheless,
still somewhere a mistake is. Does one need the web interface
absolutely? I do not get it in run, always only status 500.

This depends on how you intend to retrain dspam, if you will use postfix
aliases, then you don't really need the GUI.

If you want to use any dspam add-in for retraing from Outlook etc, then
you will need the GUI.

It's a good idea to have the GUI functional, you can change you
preferences from it as well etc.

Regards,

D.


!DSPAM:1011,48d62b90150921245614844!




Re: [dspam-users] DSPAM + Postfix

2008-09-21 Thread Dov Zamir

ציטוט Silvio Siefke:

Hey,

Dudi Goldenberg schrieb:
  

I see no signature here, is it there??



X-DSPAM-Result: Innocent
X-DSPAM-Processed: Sun Sep 21 12:54:17 2008
X-DSPAM-Confidence: 1.
X-DSPAM-Probability: 0.0023

I hope you mean the Signature as the last stands. Not, nevertheless,
still somewhere a mistake is. Does one need the web interface
absolutely? I do not get it in run, always only status 500.
  

Maybe the OP has the signature in the body and not in the headers?


Regards
Silvio







  



!DSPAM:1011,48d62c53150925679190585!




RE: [dspam-users] DSPAM + Postfix

2008-09-21 Thread Dudi Goldenberg
Hi Dov,

Maybe the OP has the signature in the body and not in the headers?

Could be, but I have his dspam.conf, it should be in the headers, and
its there :-)

Regards,

D.

!DSPAM:1011,48d62cf8150922770756469!




Re: [dspam-users] DSPAM + Postfix

2008-09-21 Thread Kyle Johnson
16 messages in and I am lost - what is the current problem that you
are having now?

On 9/21/08, Dudi Goldenberg [EMAIL PROTECTED] wrote:
 Hi Dov,

Maybe the OP has the signature in the body and not in the headers?

 Could be, but I have his dspam.conf, it should be in the headers, and
 its there :-)

 Regards,

 D.

 




!DSPAM:1011,48d6847f150922025220546!




RE: [dspam-users] DSPAM + Postfix

2008-09-21 Thread Dudi Goldenberg

16 messages in and I am lost - what is the current problem that you
are having now?

Last msg from the OP showed dspam is now working, we are waiting for an
update from the OP on the web interface status.

Regards,

D.

!DSPAM:1011,48d69470150921289413159!




Re: [dspam-users] DSPAM + Postfix

2008-09-21 Thread Silvio Siefke
Hello,

Dudi Goldenberg schrieb:
 Last msg from the OP showed dspam is now working, we are waiting for an
 update from the OP on the web interface status.

I do not get the web interface to work. In error.log is no entry. Suexec
I have deactivated, but more than the code one cannot see.


http://home.silvio-siefke.de/dspam_cgi/dspam.cgi

access.log
192.168.0.20 - - [21/Sep/2008:23:37:30 +0200] GET /dspam_cgi/dspam.cgi
HTTP/1.1 401 327
192.168.0.20 - siefke [21/Sep/2008:23:37:30 +0200] GET
/dspam_cgi/dspam.cgi HTTP/1.1 200 42822


Directory /var/www/dspam_cgi
Options FollowSymLinks ExecCGI
AllowOverride None
Order deny,allow
Deny from all
AuthType Basic
AuthName Antispam Control Panel
AuthUserFile conf/dspam
require valid-user
Satisfy any
/Directory


Apache 2.2.9, Apache has built I myself.



silviosiefke:~# /etc/init.d/apache -V
Server version: Apache/2.2.9 (Unix)
Server built:   Jun 29 2008 16:49:14
Server's Module Magic Number: 20051115:15
Server loaded:  APR 1.3.0, APR-Util 1.3.0
Compiled using: APR 1.3.0, APR-Util 1.3.0
Architecture:   32-bit
Server MPM: Prefork
  threaded: no
forked: yes (variable process count)
Server compiled with
 -D APACHE_MPM_DIR=server/mpm/prefork
 -D APR_HAS_SENDFILE
 -D APR_HAS_MMAP
 -D APR_HAVE_IPV6 (IPv4-mapped addresses enabled)
 -D APR_USE_SYSVSEM_SERIALIZE
 -D APR_USE_PTHREAD_SERIALIZE
 -D SINGLE_LISTEN_UNSERIALIZED_ACCEPT
 -D APR_HAS_OTHER_CHILD
 -D AP_HAVE_RELIABLE_PIPED_LOGS
 -D DYNAMIC_MODULE_LIMIT=128
 -D HTTPD_ROOT=/usr/local/apache2
 -D SUEXEC_BIN=/usr/local/apache2/bin/suexec
 -D DEFAULT_PIDLOG=logs/httpd.pid
 -D DEFAULT_SCOREBOARD=logs/apache_runtime_status
 -D DEFAULT_LOCKFILE=logs/accept.lock
 -D DEFAULT_ERRORLOG=logs/error_log
 -D AP_TYPES_CONFIG_FILE=conf/mime.types
 -D SERVER_CONFIG_FILE=conf/httpd.conf


Regards
Silvio


!DSPAM:1011,48d6c08c150927896819859!




Re: [dspam-users] DSPAM + Postfix

2008-09-20 Thread Julien Valroff
Le samedi 20 septembre 2008 à 09:46 +0200, Silvio Siefke a écrit :
 Morning,
 
 Dudi Goldenberg schrieb:
  No, Postfix is not chrooted;
  
  In that case, try adding user dspam to group mail.
 
 However, the Dspam Socket has not DSPAM as a user / Group, but root.
 Also chown dspam nothing help.

Here is a short how-to I have written on my blog:
http://www.kirya.net/articles/setting-up-dspam-as-a-filter-for-postfix-on-debian-sarge/

I have copied most of my config files, hence might help

Cheers,
Julien


!DSPAM:1011,48d4ab41150921077577188!




Re: [dspam-users] DSPAM + Postfix

2008-09-20 Thread Brian Austin - Versa net



Silvio Siefke wrote:

Morning,

Dudi Goldenberg schrieb:
  

No, Postfix is not chrooted;
  

In that case, try adding user dspam to group mail.



However, the Dspam Socket has not DSPAM as a user / Group, but root.
Also chown dspam nothing help.

Regards
Silvio





  
I think you'll find dspam is not running as root unless you altered it 
somewhere. adding dspam user to group mail not enough, group not have 
enough rights to file.
howabout chmod the socket? give everyone rw to it... (just to see how it 
goes to start with, fix security if this proves a point)


-rw-rw 1 rootroot   6 2008-09-19 23:52 dspam.pid
srw-r--r-- 1 rootroot   0 2008-09-19 23:52 dspam.sock

b

!DSPAM:1011,48d4b155150921874839188!




Re: [dspam-users] DSPAM + Postfix

2008-09-20 Thread Silvio Siefke
Hey,

Dudi Goldenberg schrieb:
 It's the postfix/lmtp service that is chrooted here, not smtp...


Now there runs DSPAM. Now I must find only the right configuration,
DSPAM I have built from the Sourcen myself.

silviosiefke:~# /usr/local/bin/dspam --daemon 
[1] 30778
30778: [09/20/2008 20:34:59] Daemon process starting
silviosiefke:~# 30778: [09/20/2008 20:35:10] Ignoring disallowed
preference 'trainingMode'
30778: [09/20/2008 20:35:10] Ignoring disallowed preference 'spamAction'
30778: [09/20/2008 20:35:10] Ignoring disallowed preference
'spamSubject'
30778: [09/20/2008 20:35:10] Ignoring disallowed preference
'enableWhitelist'
30778: [09/20/2008 20:35:10] Ignoring disallowed preference
'showFactors'
30778: [09/20/2008 20:35:13] Received error on greeting:
30778: [09/20/2008 20:35:13] Delivery failed completely

Thanks for the help.

Regards
Silvio

!DSPAM:1011,48d543ea150926989652046!




RE: [dspam-users] DSPAM + Postfix

2008-09-20 Thread Dudi Goldenberg
30778: [09/20/2008 20:35:10] Ignoring disallowed preference
'spamAction'

For all the disallowed ignores make sure you have:

AllowOverride trainingMode
AllowOverride spamAction spamSubject
AllowOverride statisticalSedation
AllowOverride enableBNR
AllowOverride enableWhitelist
AllowOverride signatureLocation
AllowOverride showFactors
AllowOverride optIn optOut
AllowOverride whitelistThreshold
AllowOverride localStore
AllowOverride dailyQuarantineSummary

In dspam.conf.

I'm not sure what these mean:

30778: [09/20/2008 20:35:13] Received error on greeting:
30778: [09/20/2008 20:35:13] Delivery failed completely

But you should run with debug enabled and watch the logs.

Regards,

D.

!DSPAM:1011,48d55916150921485120383!




RE: [dspam-users] DSPAM + Postfix

2008-09-20 Thread Dudi Goldenberg
Sep 20 22:04:40 silviosiefke dspam[32678]: bailing on error -2
Sep 20 22:04:40 silviosiefke dspam[32678]: received invalid result (!
DSR_ISSPAM || DSR_INNOCENT) : -2

This usually tells you that dspam is unable to find the user.

Did you create the dspam db/tables and set a user/pw for the dspam
daemon?

Regards,

D.

!DSPAM:1011,48d55cb8150921873427931!




RE: [dspam-users] DSPAM + Postfix

2008-09-20 Thread Dudi Goldenberg

I would not like to irritate, but anyhow I stand on the tube. I have
create the database (mysql_objects-4.1.sql, purge-4.q.sql) and have put
down in dspam.conf. What do you mean with USER / PW for DSPAM daemon?

I'm just trying to find out why it does not work for u...

If you try:

mysql -u username -px dspam

replace username  x with your real user and password, if you get
the mysql prompt, try 'show tables;' just to see that you have proper
access to the db.

Regards,

D.

!DSPAM:1011,48d5753d150928583712347!




Re: [dspam-users] DSPAM + Postfix

2008-09-20 Thread Silvio Siefke
Dudi Goldenberg schrieb:
 I would not like to irritate, but anyhow I stand on the tube. I have
 create the database (mysql_objects-4.1.sql, purge-4.q.sql) and have put
 down in dspam.conf. What do you mean with USER / PW for DSPAM daemon?
 
 I'm just trying to find out why it does not work for u...
 
 If you try:
 
 mysql -u username -px dspam
 
 replace username  x with your real user and password, if you get
 the mysql prompt, try 'show tables;' just to see that you have proper
 access to the db.

Yes I Have access

silviosiefke:~# mysql -u spam -px dspam
Welcome to the MySQL monitor.  Commands end with ; or \g.
Your MySQL connection id is 117
Server version: 5.1.28-rc-log Source distribution

Type 'help;' or '\h' for help. Type '\c' to clear the buffer.

mysql show tables;
+--+
| Tables_in_dspam  |
+--+
| dspam_preferences|
| dspam_signature_data |
| dspam_stats  |
| dspam_token_data |
+--+
4 rows in set (0,04 sec)

mysql



Greeting
Silvio


!DSPAM:1011,48d57a99150922837621209!




RE: [dspam-users] DSPAM + Postfix

2008-09-20 Thread Dudi Goldenberg

Yes I Have access

This is good.

Now go into mysql, select the dspam db and run:

select * from dspam_virtual_uids; and see if you have
[EMAIL PROTECTED] and a uid for the user.

Regards,

D.

!DSPAM:1011,48d57c91150921460510114!




Re: [dspam-users] DSPAM + Postfix

2008-09-20 Thread Silvio Siefke
Hello,

Dudi Goldenberg schrieb:
 If you are the only user on this system then this is no big deal.

Only system users are used.

 If not - maybe it's a good idea to take Julien's advice and install his
 excellent dspam packages from the kirya.net repo.

On my system almost everything is compiled. Thus one has problems with
the package installation.

 First, go into mysql, select the dspam db and create your user:
 
 insert into dspam_virtual_uids (uid,username)
 values('1','[EMAIL PROTECTED]'); (one line)
 
 just in case, add just the user:
 
 insert into dspam_virtual_uids (uid,username) values('1','siefke');
 
 commit;
 
 quit;
 
 then, tell dspam to use your mysql id:
 
 dspam_admin ch pref siefke localStore 1
 
 dspam_admin ch pref [EMAIL PROTECTED] localStore 1
 
 Then try to send an email and watch the logs...

I have done this, but the mistake remains.

Sep 21 01:35:36 silviosiefke postfix/smtpd[31633]: connect from
mail.gmx.net[213.165.64.20]
Sep 21 01:35:36 silviosiefke postfix/smtpd[31633]: 9C54550805C:
client=mail.gmx.net[213.165.64.20]
Sep 21 01:35:36 silviosiefke postfix/cleanup[31637]: 9C54550805C:
message-id=[EMAIL PROTECTED]
Sep 21 01:35:36 silviosiefke postfix/qmgr[27762]: 9C54550805C:
from=[EMAIL PROTECTED], size=2650, nrcpt=1 (queue active)
Sep 21 01:35:36 silviosiefke postfix/smtpd[31633]: disconnect from
mail.gmx.net[213.165.64.20]
Sep 21 01:35:36 silviosiefke dspam[31614]: bailing on error -2
Sep 21 01:35:36 silviosiefke dspam[31614]: received invalid result (!
DSR_ISSPAM || DSR_INNOCENT) : -2
Sep 21 01:35:36 silviosiefke dspam[31614]: process_message returned
error -2.  delivering.
Sep 21 01:35:36 silviosiefke postfix/smtpd[31641]: connect from
localhost[127.0.0.1]
Sep 21 01:35:36 silviosiefke postfix/smtpd[31641]: E16C450805D:
client=localhost[127.0.0.1]
Sep 21 01:35:37 silviosiefke postfix/cleanup[31637]: E16C450805D:
message-id=[EMAIL PROTECTED]
Sep 21 01:35:37 silviosiefke postfix/qmgr[27762]: E16C450805D:
from=[EMAIL PROTECTED], size=2846, nrcpt=1 (queue active)
Sep 21 01:35:37 silviosiefke postfix/smtpd[31641]: disconnect from
localhost[127.0.0.1]
Sep 21 01:35:37 silviosiefke postfix/lmtp[31638]: 9C54550805C:
to=[EMAIL PROTECTED],
relay=silviosiefke.dyndns.biz[/tmp/dspam.sock], delay=0.51,
delays=0.19/0.01/0/0.31, dsn=2.6.0, status=sent (250 2.6.0
[EMAIL PROTECTED] Message accepted for delivery)
Sep 21 01:35:37 silviosiefke postfix/local[31642]: E16C450805D:
to=[EMAIL PROTECTED], relay=local, delay=0.22,
delays=0.18/0.01/0/0.03, dsn=2.0.0, status=sent (delivered to maildir)
Sep 21 01:35:37 silviosiefke postfix/qmgr[27762]: 9C54550805C: removed
Sep 21 01:35:37 silviosiefke postfix/qmgr[27762]: E16C450805D: removed


Sorry!


Greeting
Silvio




!DSPAM:1011,48d58a09150928751914785!




Re: [dspam-users] DSPAM + Postfix

2008-09-20 Thread Silvio Siefke
Hello,

Dudi Goldenberg schrieb:
 Sep 21 01:35:36 silviosiefke dspam[31614]: bailing on error -2
 Sep 21 01:35:36 silviosiefke dspam[31614]: received invalid result (!
 DSR_ISSPAM || DSR_INNOCENT) : -2
 
 Do you see anything in dspam.log? which username is dspam trying to
 service??
 
 I am running out of ideas...

In the log nothing stands. Exactly what is the mail log stands. Then I
think I will probably have to remain, nevertheless, with Spamassassin.
Appears as Dspam would not like to run. Or if there is a possibility
detailed log entries to receive. Many thanks for your efforts.


Greetings
Silvio


!DSPAM:1011,48d58dc1150924855020022!




RE: [dspam-users] DSPAM + Postfix

2008-09-20 Thread Dudi Goldenberg

In the log nothing stands. Exactly what is the mail log stands. Then I
think I will probably have to remain, nevertheless, with Spamassassin.
Appears as Dspam would not like to run. Or if there is a possibility
detailed log entries to receive. Many thanks for your efforts.

This is not clear.

Try to run 'dspam --debug' to get a more detailed log.

Regards,

D.

!DSPAM:1011,48d5914c150921247113280!




Re: [dspam-users] DSpam + Postfix - what's the best way?

2007-11-09 Thread Tony Earnshaw

David Reid skrev, on 09-11-2007 13:09:


Think the subject line says it all.

I've been using DSPAM + Postfix for a while now and it works, but last
time I posted someone mentioned a different (better?) way of integrating
the two. So, rather than trying to hunt round the web for the various
howto's and write ups (many of which seem very out of date or
incomplete), can anyone here point me at a current, up to date resource
for what they think is the best way to use DSPAM with Postfix?


Obviously my way is the best way of integrating dspam with Postfix (and 
amavisd-new, whatever). But I'll be damned if I'll do a writeup on it; 
tell what you what you want, what you've done and doesn't work.


I have had a philosophy of exactly what I wanted dspam to do with 
messages from Postfix, integrating that with amavisd-new. And heavy 
shell scripting. And OpenLDAP. And MySQL.


I'm a Unix/Linux sysadmin and used to thinking for myself.

Best,

--Tonni

--
Tony Earnshaw
Email: tonni at hetnet dot nl


RE: [dspam-users] DSpam + Postfix - what's the best way?

2007-11-09 Thread Jani Partanen
You problem most likely was that you used TEFT mode for training, you should
use TOE mode, global group and database purge and you should never hit 30G
database.
 

 -Original Message-
 From: [EMAIL PROTECTED] 
 [mailto:[EMAIL PROTECTED] On 
 Behalf Of Benedicto Júnior
 Sent: Friday, November 09, 2007 7:52 PM
 To: dspam-users@lists.nuclearelephant.com
 Subject: Re: [dspam-users] DSpam + Postfix - what's the best way?
 
 Hi fellows,
 
 I am a DSPAM/Postfix enthusiastic and used this pair for some 
 time. I need a solution for 20,000 accounts and aproximate 
 500,000 messages/day.
 The problem was that, even with all the databases tunnings I 
 found, my dedicated mysql server got this huge ammount of 
 records (~30Gb) and didn't handled the system at a 
 satisfactory time. So, sadly, I had to drop to 
 spamassassin/postfix without bayes and everything is working, 
 except for a lots of false positives and false negatives. I 
 thought maybe it was a mysql problem and a solution with 
 other database handler would solve the problem.
 I would realy apreciate any directions you point to me to get 
 my dspam running again.
 
 Thanks,
 Ben
 
 (sorry for the english)
 
 Tony Earnshaw escreveu:
  David Reid skrev, on 09-11-2007 13:09:
 
  Think the subject line says it all.
 
  I've been using DSPAM + Postfix for a while now and it works, but 
  last time I posted someone mentioned a different (better?) way of 
  integrating the two. So, rather than trying to hunt round 
 the web for 
  the various howto's and write ups (many of which seem very out of 
  date or incomplete), can anyone here point me at a current, up to 
  date resource for what they think is the best way to use 
 DSPAM with Postfix?
 
  Obviously my way is the best way of integrating dspam with Postfix 
  (and amavisd-new, whatever). But I'll be damned if I'll do 
 a writeup 
  on it; tell what you what you want, what you've done and 
 doesn't work.
 
  I have had a philosophy of exactly what I wanted dspam to do with 
  messages from Postfix, integrating that with amavisd-new. And heavy 
  shell scripting. And OpenLDAP. And MySQL.
 
  I'm a Unix/Linux sysadmin and used to thinking for myself.
 
  Best,
 
  --Tonni