Search Results

Search found 7 results on 1 pages for 'dspam'.

Page 1/1 | 1 

  • How can I explain to dspam that the user "brandon" is the same as "brandon@mydomain"

    - by Brandon Craig Rhodes
    I am using dspam for spam filtering by running the "dspamd" daemon under Ubuntu 9.10 and then setting up a Postfix rule that says: smtpd_recipient_restrictions = ... check_client_access pcre:/etc/postfix/dspam_everything ... where that PCRE map looks like this: /./ FILTER lmtp:[127.0.0.1]:11124 This works well, and means that all users on my system get all of their email, whether "dspam" thinks it is innocent or not, and have the option of filtering on its decisions or ignoring them. The problem comes when I want to train dspam using my email archives. After reading about the "dspam" command, I tried this on the files in my Inbox and spam boxes (which date from when I was using another filtering solution): for file in Mail/Inbox/*; do cat $file | dspam --class=innocent --source=corpus; done for file in Mail/spam/*; do cat $file | dspam --class=spam --source=corpus; done The symptom I noticed after doing all of this was that dspam was horrible at classifying spam — it couldn't find any! The problem, when I tracked it down, was that I was training the user "brandon" with the above commands, but the incoming email was instead compared against the username "brandon@mydomain", so it was running against a completely empty training database! So, what can I do to make the above commands actually train my fully-qualified email address rather than my bare username? I would like to avoid having to run "dspam" as root with a "--user" option. I would have expected that the "dspam" configuration files would have had an "append_domain" attribute or something with which to decorate local usernames with an appropriate email domain, but I can't find any such thing. When I used to use the Berkeley DB backend to "dspam", I solved this problem by creating a symlink from one of the databases to the other. :-) But that solution eventually died because the BDB backend is not thread-safe, so now I have moved to the PostgreSQL back-end and need a way to solve the problem there. And, no, the table where it keeps usernames has a UNIQUE constraint that prevents me from listing both usernames as mapping to the same ID. :-)

    Read the article

  • why my mails from zimbra server to yahoo goes in to spam folder

    - by sadiq
    Hi Friends, I just configured zimbra mail server but mail from my zimbra to yahoo, hotmail etc going into there spam folder any suggestion??? bellow is header part from yahoo of that mail X-DSPAM-Result: Innocent X-DSPAM-Class: Innocent X-DSPAM-Confidence: 1.00 X-DSPAM-Probability: 0.0023 X-DSPAM-Signature: N/A X-Virus-Scanned: amavisd-new at X-Spam-Flag: NO X-Spam-Score: -5.399 X-Spam-Level: X-Spam-Status: No, score=-5.399 tagged_above=-10 required=6.6 tests=[ALL_TRUSTED=-1.8, BAYES_00=-2.599, DSPAM:Innocent=-1.000] autolearn=ham

    Read the article

  • Bypass spam check for Auth users in postfix

    - by magiza83
    I would like to know if there is any option to "FILTER" auth users in postfix. Let me explain me better, I have the amavis and dspam services between postfix(25) and postfix(10026) but I would like to avoid this check if the users are authenticated. postfix(25)->policyd(10031)->amavis(10024)->postfix(10025)->dspam(dspam.sock)->postfix(10026)--->cyrus | /|\ |________auth users______________________________________________________________| my conf is: main.cf ... smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_sasl_path = smtpd smtpd_recipient_restrictions = permit_sasl_authenticated, reject_unauth_destination, check_policy_service inet:127.0.0.1:10040, reject_invalid_hostname, reject_rbl_client multi.uribl.com, reject_rbl_client dsn.rfc-ignorant.org, reject_rbl_client dul.dnsbl.sorbs.net, reject_rbl_client list.dsbl.org, reject_rbl_client sbl-xbl.spamhaus.org, reject_rbl_client bl.spamcop.net, reject_rbl_client dnsbl.sorbs.net, reject_rbl_client cbl.abuseat.org, reject_rbl_client ix.dnsbl.manitu.net, reject_rbl_client combined.rbl.msrbl.net, reject_rbl_client rabl.nuclearelephant.com, check_policy_service inet:127.0.0.1:10031, permit_mynetworks, reject ... I would like something like "FILTER smtp:localhost:10026" in case they are authenticated, because in my actual configuration i'm only avoiding policyd, but not amavis and dspam. Thanks.

    Read the article

  • Ticket Bayesian(or something else) Categorization

    - by vinnitu
    Hi. I search solution for ticket managment system. Do you know any commercial offers? For now I have only own dev prjects with using dspam library. Maybe I am wrong use it but it show bad results. My idea was divide all prerated ticket in 2 group: spam (it is my category) and rest to (ham - all not the same with this category). After that i trained my dspam. After I redivide all tickets in new groups (for next category) and teach dspam again (with new user - by category name)... And it works bad... My thoughs about is - bad data base tickes (i mean not correct tagging before) - bad my algorythm (it is more posible) Please give me a direction to go forward. Thanks. I am integesting any idea and suggestion. Thanks again.

    Read the article

  • Why is Perl Cgiwrap Sock refusing connection to nginx?

    - by Emmanuel
    Could anyone shed some light on the following line in my nginx error logs. I'm trying to get Perl and Nginx talking to each other, but so far no success. unix:/var/run/nginx/cgiwrap-dispatch.sock failed (111: Connection refused)2011/11/20 09:18:34 [error] 24054#0: *1186 connect() to unix:/var/run/nginx/cgiwrap-dispatch.sock failed (111: Connection refused) while connecting to upstream, client: 150.101.221.75, server: example.com, request: "GET /dspam.cgi HTTP/1.1", upstream: "fastcgi://unix:/var/run/nginx/cgiwrap-dispatch.sock:", host: "example.com" The relevant nginx configs. location ~ \.cgi$ { gzip off; include /etc/nginx/fastcgi_params; fastcgi_pass unix:/var/run/fcgiwrap.socket; fastcgi_index index.pl; fastcgi_param SCRIPT_FILENAME /var/www/dspam$fastcgi_script_name; }

    Read the article

  • User-trainable spam filtering with Exim and Dovecot

    - by pascal
    Currently I'm using Exim to deliver mails via dovecot-lda into Dovecot mailboxes. I'd like to add spam filtering, but I don't want to reject false-positives in Exim, and I want to train the bayesian filter from the client. So: How do I configure a spamd such that spam lands in a Junk folder, and when the user finds spam in their Inbox, or ham in their Junk, they move it to the correct box which trains the spamd. I have found dovecot-antispam but I'm not sure about its quality, it only seems to support dspam (and crm114, which is dead, last release August 2009).

    Read the article

  • Training a spam filter based on Mailman moderator's actions?

    - by mc0e
    I'm planning a Mailman server, and looking for a good way to enable list moderators train a spam filter (likely to be either spamassassin or dspam). Has anyone come up with a good way to run training based on list moderator's decisions? Currently I don't have any better strategies than asking list moderators to forward spams one by one to a training address, which seems laborious and most likely to be inconsistently applied. Any ideas? I am aware of https://bugs.launchpad.net/mailman/+bug/558292 . I'm hoping someone has a better approach.

    Read the article

1