[prev in list] [next in list] [prev in thread] [next in thread] 

List:       dspam-users
Subject:    Re: [Dspam-user] New installation Centos 6 + postfix + dspam
From:       Manel Gimeno Zaragozá <magiza83 () hotmail ! com>
Date:       2012-06-18 11:06:07
Message-ID: DUB109-W1723D60C1F6D37C4654489DDF80 () phx ! gbl
[Download RAW message or body]

[Attachment #2 (multipart/alternative)]


From: nathanael@gnat.ca
Date: Fri, 15 Jun 2012 08:37:49 -0700
To: dspam-user@lists.sourceforge.net
Subject: Re: [Dspam-user] New installation Centos 6 + postfix + dspam


On Jun 15, 2012, at 1:08 AM, Manel Gimeno Zaragozá wrote:hello,

I'm trying to configure an installation of dspam with postfix setup in Centos6. My \
problem is that I'm not able to train dspam succesfully. I've installed dspam from \
rpm, so I've not compiled it.  Here is my configuration:

Postfix(25)-->Dspam(dspam.sock)-->postfix(10026)------->Remote Postfix(25)-->Cyrus

But when I try to report an spam message, I forward this message to spam@pre.ddol.es \
                and in maillog I got:
    Jun 15 10:03:15 mx-test postfix/smtpd[2629]: connect from \
                localhost.ddol-test.com[127.0.0.1]
    Jun 15 10:03:15 mx-test postfix/smtpd[2629]: D68ED228891: \
                client=localhost.ddol-test.com[127.0.0.1]
    Jun 15 10:03:15 mx-test postfix/cleanup[2626]: D68ED228891: \
                message-id=<4FDAECEF.50007@pre.ddol.es>
    Jun 15 10:03:15 mx-test postfix/qmgr[2600]: D68ED228891: \
                from=<mgimeno2@pre.ddol.es>, size=7817, nrcpt=1 (queue active)
    Jun 15 10:03:15 mx-test dspam[2635]: Signature retrieval for \
                '4fdaec4326141540413857' failed
    Jun 15 10:03:15 mx-test dspam[2635]: Unable to find a valid signature. Aborting.
    Jun 15 10:03:15 mx-test dspam[2635]: process_message returned error -5.  dropping \
                message.
    Jun 15 10:03:15 mx-test postfix/pipe[2633]: D68ED228891: to=<spam@pre.ddol.es>, \
relay=dspam-retrain, delay=0.16, delays=0.12/0.01/0/0.03, dsn=2.0.0, status=sent \
                (delivered via dspam-retrain service)
    Jun 15 10:03:15 mx-test postfix/qmgr[2600]: D68ED228891: removed
    Jun 15 10:03:16 mx-test postfix/smtpd[2629]: disconnect from \
                localhost.ddol-test.com[127.0.0.1]
    Jun 15 10:03:16 mx-test postfix/lmtp[2627]: B4A83228890: to=<spam@pre.ddol.es>, \
relay=mx-test.ddol-test.com[/var/run/dspam/dspam.sock], delay=0.28, \
delays=0.04/0/0/0.24, dsn=2.6.0, status=sent (250 2.6.0 <spam@pre.ddol.es> Message \
                accepted for delivery)
    Jun 15 10:03:16 mx-test postfix/qmgr[2600]: B4A83228890: removed


It looks like the mail is going again to "dspam" and a new "Signature" is created. \
Anyway, I think dspam is not learning anything because the "X-DSPAM-Probability" is \
always 0.0000.

I'm not sure If I'm misunderstand something or I'm doing something wrong. Other thing \
i'm worried about is, I'm using thunderbird to read and forward messages and I don't \
if this is the correct way to do it.

If you need more information, please tell me.

> Hello,
> I am by no means an expert. It seems to me though that your issue is that you want \
> that transport to take effect the first postfix instance (in your diagram the one \
> listening to port 25). Based on the log it >seems that the message goes from \
> postfix to dspam to postfix which then gives it to dspam-retrain. So a new \
> signature is added before retrain sees the message. Not sure how to fix that \
> however you want >the first postfix instance to follow the transport before passing \
> to dspam so that it passes to the dspam-retrain script instead which will then \
> retrain and discard.> Just my thoughts. Also I maintain the rpms for fedora and \
> centos so if there is a bug let me know.
Thanks for the response, but I do not know how to force that either. Anyway, I've \
been doing test and the only way that my dspam is learning is if I'm using manual \
"train", I mean, executing in console

/usr/local/bin/dspam --source=error --class=innocent --user mgimeno2@pre.ddol.es \
--signature='2,4fdf050a25591594210633'

then, dspam is learning and I can see in the user log the following line:

cat /usr/local/var/dspam/data/pre.ddol.es/mgimeno2/mgimeno2.log
1340016068      F       <None Specified>        2,4fdf050a25591594210633        <None \
Specified>        Retrained

But I can not do it automatically when I forward the email to spam@pre.ddol.es or \
ham@pre.ddol.es

Could please someone guide me to configure it?

Thanks



------------------------------------------------------------------------------
Live Security Virtual Conference
Exclusive live event will cover all the ways today's security and 
threat landscape has changed and how IT managers can respond. Discussions 
will include endpoint security, mobile security and the latest in malware 
threats. http://www.accelacomm.com/jaw/sfrnl04242012/114/50122263/
_______________________________________________
Dspam-user mailing list
Dspam-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/dspam-user 		 	   		   		 	   		  


[Attachment #5 (text/html)]

<html>
<head>
<style><!--
.hmmessage P
{
margin:0px;
padding:0px
}
body.hmmessage
{
font-size: 10pt;
font-family:Tahoma
}
--></style></head>
<body class='hmmessage'><div dir='ltr'>
<br><div><div dir="ltr"><br><div>From: nathanael@gnat.ca<br>Date: Fri, 15 Jun 2012 \
08:37:49 -0700<br>To: dspam-user@lists.sourceforge.net<br>Subject: Re: [Dspam-user] \
New installation Centos 6 + postfix + dspam<br><br><br><div><div>On Jun 15, 2012, at \
1:08 AM, Manel Gimeno Zaragozá wrote:</div><br \
class="ecxApple-interchange-newline"><blockquote><span class="ecxApple-style-span" \
style="border-collapse:separate;font-family:Helvetica;font-style:normal;font-variant:n \
ormal;font-weight:normal;letter-spacing:normal;line-height:normal;orphans:2;text-align \
:-webkit-auto;text-indent:0px;text-transform:none;white-space:normal;widows:2;word-spacing:0px;font-size:medium"><div \
class="ecxhmmessage" style="font-size:10pt;font-family:Tahoma"><div \
dir="ltr">hello,<br><br>I'm trying to configure an installation of dspam with postfix \
setup in Centos6. My problem is that I'm not able to train dspam succesfully. I've \
installed dspam from rpm, so I've not compiled it.<span \
class="ecxApple-converted-space">&nbsp;</span><br>Here is my \
configuration:<br><br>Postfix(25)--&gt;Dspam(dspam.sock)--&gt;postfix(10026)-------&gt;Remote \
Postfix(25)--&gt;Cyrus<br><br>But when I try to report an spam message, I forward \
this message to<span class="ecxApple-converted-space">&nbsp;</span><a \
href="mailto:spam@pre.ddol.es">spam@pre.ddol.es</a><span \
class="ecxApple-converted-space">&nbsp;</span>and in maillog I \
got:<br>&nbsp;&nbsp;&nbsp; Jun 15 10:03:15 mx-test postfix/smtpd[2629]: connect from \
localhost.ddol-test.com[127.0.0.1]<br>&nbsp;&nbsp;&nbsp; Jun 15 10:03:15 mx-test \
postfix/smtpd[2629]: D68ED228891: \
client=localhost.ddol-test.com[127.0.0.1]<br>&nbsp;&nbsp;&nbsp; Jun 15 10:03:15 \
mx-test postfix/cleanup[2626]: D68ED228891: message-id=&lt;<a \
href="mailto:4FDAECEF.50007@pre.ddol.es">4FDAECEF.50007@pre.ddol.es</a>&gt;<br>&nbsp;&nbsp;&nbsp; \
Jun 15 10:03:15 mx-test postfix/qmgr[2600]: D68ED228891: from=&lt;<a \
href="mailto:mgimeno2@pre.ddol.es">mgimeno2@pre.ddol.es</a>&gt;, size=7817, nrcpt=1 \
(queue active)<br>&nbsp;&nbsp;&nbsp; Jun 15 10:03:15 mx-test dspam[2635]: Signature \
retrieval for '4fdaec4326141540413857' failed<br>&nbsp;&nbsp;&nbsp; Jun 15 10:03:15 \
mx-test dspam[2635]: Unable to find a valid signature. \
Aborting.<br>&nbsp;&nbsp;&nbsp; Jun 15 10:03:15 mx-test dspam[2635]: process_message \
returned error -5.&nbsp; dropping message.<br>&nbsp;&nbsp;&nbsp; Jun 15 10:03:15 \
mx-test postfix/pipe[2633]: D68ED228891: to=&lt;<a \
href="mailto:spam@pre.ddol.es">spam@pre.ddol.es</a>&gt;, relay=dspam-retrain, \
delay=0.16, delays=0.12/0.01/0/0.03, dsn=2.0.0, status=sent (delivered via \
dspam-retrain service)<br>&nbsp;&nbsp;&nbsp; Jun 15 10:03:15 mx-test \
postfix/qmgr[2600]: D68ED228891: removed<br>&nbsp;&nbsp;&nbsp; Jun 15 10:03:16 \
mx-test postfix/smtpd[2629]: disconnect from \
localhost.ddol-test.com[127.0.0.1]<br>&nbsp;&nbsp;&nbsp; Jun 15 10:03:16 mx-test \
postfix/lmtp[2627]: B4A83228890: to=&lt;<a \
href="mailto:spam@pre.ddol.es">spam@pre.ddol.es</a>&gt;, \
relay=mx-test.ddol-test.com[/var/run/dspam/dspam.sock], delay=0.28, \
delays=0.04/0/0/0.24, dsn=2.6.0, status=sent (250 2.6.0 &lt;<a \
href="mailto:spam@pre.ddol.es">spam@pre.ddol.es</a>&gt; Message accepted for \
delivery)<br>&nbsp;&nbsp;&nbsp; Jun 15 10:03:16 mx-test postfix/qmgr[2600]: \
B4A83228890: removed<br><br><br>It looks like the mail is going again to "dspam" and \
a new "Signature" is created. Anyway, I think dspam is not learning anything because \
the "X-DSPAM-Probability" is always 0.0000.<br><br>I'm not sure If I'm misunderstand \
something or I'm doing something wrong. Other thing i'm worried about is, I'm using \
thunderbird to read and forward messages and I don't if this is the correct way to do \
it.<br><br>If you need more information, please tell \
me.<br></div></div></span></blockquote></div><br><div>&gt;Hello,</div><div><br></div><div>&gt;&nbsp; \
I am by no means an expert. It seems to me though that your issue is that you want \
that transport to take effect the first postfix instance (in your diagram the one \
listening to port 25). Based on the log it &gt;seems that the message goes from \
postfix to dspam to postfix which then gives it to dspam-retrain. So a new signature \
is added before retrain sees the message. Not sure how to fix that however you want \
&gt;the first postfix instance to follow the transport before passing to dspam so \
that it passes to the dspam-retrain script instead which will then retrain and \
discard.</div><div>&gt;<br></div><div>&gt;Just my thoughts. Also I maintain the rpms \
for fedora and centos so if there is a bug let me know.</div><br>Thanks for the \
response, but I do not know how to force that either. Anyway, I've been doing test \
and the only way that my dspam is learning is if I'm using manual "train", I mean, \
executing in console<br><br>/usr/local/bin/dspam --source=error --class=innocent \
--user mgimeno2@pre.ddol.es --signature='2,4fdf050a25591594210633'<br><br>then, dspam \
is learning and I can see in the user log the following line:<br><br>cat \
/usr/local/var/dspam/data/pre.ddol.es/mgimeno2/mgimeno2.log<br>1340016068&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; \
F&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; &lt;None \
Specified&gt;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; \
2,4fdf050a25591594210633&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; &lt;None \
Specified&gt;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; Retrained<br><br>But I can \
not do it automatically when I forward the email to spam@pre.ddol.es or \
ham@pre.ddol.es<br><br>Could please someone guide me to configure \
it?<br><br>Thanks<br><br><br><br>------------------------------------------------------------------------------
 Live Security Virtual Conference
Exclusive live event will cover all the ways today's security and 
threat landscape has changed and how IT managers can respond. Discussions 
will include endpoint security, mobile security and the latest in malware 
threats. http://www.accelacomm.com/jaw/sfrnl04242012/114/50122263/<br>_______________________________________________
 Dspam-user mailing list
Dspam-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/dspam-user</div> 		 	   		  </div></div> \
</div></body> </html>



------------------------------------------------------------------------------
Live Security Virtual Conference
Exclusive live event will cover all the ways today's security and 
threat landscape has changed and how IT managers can respond. Discussions 
will include endpoint security, mobile security and the latest in malware 
threats. http://www.accelacomm.com/jaw/sfrnl04242012/114/50122263/

_______________________________________________
Dspam-user mailing list
Dspam-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/dspam-user


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic