Re: spamassassin exim

2004-09-08 Thread Piotr Romańczuk

Użytkownik o2 napisał:

Czy ktoś zna może adres jakiejś strony z dokładny opisem 
konfiguracjaii spamassassin-a z exim 3 ???



proponuję zacząć od tego: http://www.debianusers.pl/article.php?aid=62
spamassasina podłączysz do amavisa a nie bezpośrednio do exima.

pozdrawiam
pr



Re: Spamassassin + exim

2003-09-01 Thread Steve Lamb
On Sun, 31 Aug 2003 05:42:50 -0700
Paul Johnson [EMAIL PROTECTED] wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 On Sat, Aug 30, 2003 at 10:16:14PM -0400, Jeff Elkins wrote:
  Kmail doesn't show your email as having an attachment. Would that be the
  gpg?
 
 Yup, that's it.  View the raw message and you'll see that it's a
 multipart MIME message.  As is mine.

I quoted verbosely to this point to make a point.  You're is not
multipart.  You're is inline.

Message-ID: [EMAIL PROTECTED]
Mail-Followup-To: [EMAIL PROTECTED]
Content-Disposition: inline

Which is one of the reasons I switched away from KMail to Sylpheed-Claws
ages ago.  It didn't seem possible to get it to PGP/MIME properly.

-- 
 Steve C. Lamb | I'm your priest, I'm your shrink, I'm your
   PGP Key: 8B6E99C5   | main connection to the switchboard of souls.
---+-


pgp0.pgp
Description: PGP signature


Re: Spamassassin + exim

2003-09-01 Thread Steve Lamb
On Sun, 31 Aug 2003 05:45:10 -0700
Paul Johnson [EMAIL PROTECTED] wrote:
  Kmail does allow you to define filters, but wouldn't it be better to let
  exim do the filtering before the mail reaches the MUA?
 
 exim doesn't do filtering, but procmail does.

Not true in multiple cases.

http://www.exim.org/exim-html-4.20/doc/html/filter_toc.html
http://marc.merlins.org/linux/exim/sa.html

-- 
 Steve C. Lamb | I'm your priest, I'm your shrink, I'm your
   PGP Key: 8B6E99C5   | main connection to the switchboard of souls.
---+-


pgp0.pgp
Description: PGP signature


Re: Spamassassin + exim

2003-09-01 Thread Steve Lamb
On Sun, 31 Aug 2003 14:15:09 -0400
kenneth dombrowski [EMAIL PROTECTED] wrote:
 well, there's definitely something wrong with my setup since upgrading
 from 2.43 - 2.55 this past week, I've fed sa-learn almost 2k --spam
 and 4k --ham messages, and I'm yet to see a single BAYES_* test in the
 headers

Is it turned on?  IE, do the rules files have Bayesian rules in it?  Are
they scored higher than 0?  Do they have it enabled?  Do your personal
preferences have them enabled?  Have you fed it large amounts of ham only to
have that dump into your personal filter and looking at it from the global or
vice versa?

-- 
 Steve C. Lamb | I'm your priest, I'm your shrink, I'm your
   PGP Key: 8B6E99C5   | main connection to the switchboard of souls.
---+-


pgp0.pgp
Description: PGP signature


Re: Spamassassin + exim

2003-09-01 Thread kenneth dombrowski
On 03-08-31 16:56 -0700, Steve Lamb wrote:
 On Sun, 31 Aug 2003 14:15:09 -0400
 kenneth dombrowski [EMAIL PROTECTED] wrote:
  well, there's definitely something wrong with my setup since upgrading
  from 2.43 - 2.55 this past week, I've fed sa-learn almost 2k --spam
  and 4k --ham messages, and I'm yet to see a single BAYES_* test in the
  headers
 
 Is it turned on? IE, do the rules files have Bayesian rules in it?  Are
 they scored higher than 0?  Do they have it enabled?  Do your personal
 preferences have them enabled?  Have you fed it large amounts of ham only to
 have that dump into your personal filter and looking at it from the global or
 vice versa?
 

Thank you, Steve, your last question prompted me to rethink what was
going on. I am calling spamc via dman's SpamAssassin/Exim 3 method 
(which must run as user mail to set $received_protocol) but calling 
sa-learn as my user. I had another look around, and it looked like the
auto-learning was happening in /var/mail/.spamassassin, while I'd 
only been looking in my ~/.spamassassin dir

I re-read `man spamd` (among many others), and decided I would just 
employ a system-wide bayes_ db -- nobody else really uses the box right 
now anyway -- so I added this to /etc/spamassassin/local.cf:

 bayes_path /var/mail/.spamassassin/bayes
 bayes_file_mode 0664

which I expected to have permission problems with. The original
permissions were:

 # ls -lA /var/mail/
 drwx--S---2 mail mail 4096 Sep  1 00:11 .spamassassin
 # ls -lA /var/mail/.spamassassin/
 -rw---1 mail mail 1496 Sep  1 00:11 bayes_msgcount
 -rw---1 mail mail   118784 Sep  1 00:11 bayes_seen
 -rw---1 mail mail  1327104 Sep  1 00:11 bayes_toks
 -rw-r--r--1 mail mail  741 Aug 21 01:20 user_prefs

I made these modifications:
 # addgroup --system  sa
 # adduser kenneth sa
 # adduser mail sa
 # chown -R mail:sa /var/mail/.spamassassin
 # chmod g+rwx /var/mail/.spamassassin
 # chmod 0664 /var/mail/.spamassassin/*

And sent myself a test message from my work account:
  X-Spam-Status: No, hits=-5.4 required=5.0
 tests=BAYES_01
 version=2.55 

So it seems to work.

In the end it might have been easier to just filter @ the Procmail
level, but I understand with Exim4 it's possible to reject mail @ the
SMTP level based on SA results.. which seems like a desirable thing to
implement when I finally get around to upgrading exim

If it's a half-baked approach, I'd appreciate any comments..

Thanks again,
Kenneth



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Spamassassin + exim

2003-09-01 Thread Steve Lamb
On Mon, 1 Sep 2003 03:19:12 -0400
kenneth dombrowski [EMAIL PROTECTED] wrote:
 In the end it might have been easier to just filter @ the Procmail
 level, but I understand with Exim4 it's possible to reject mail @ the
 SMTP level based on SA results.. which seems like a desirable thing to
 implement when I finally get around to upgrading exim
 
 If it's a half-baked approach, I'd appreciate any comments..

Actually it is a more secure version of what I have done here.  In fact I
do it the really half-baked way by adding myself to the mail and gave myself
sudo access to chmod to get the directories to the right permission.  



-- 
 Steve C. Lamb | I'm your priest, I'm your shrink, I'm your
   PGP Key: 8B6E99C5   | main connection to the switchboard of souls.
---+-


pgp0.pgp
Description: PGP signature


Re: Spamassassin + exim

2003-09-01 Thread Kenneth Dombrowski
On 03-09-01 01:48 -0700, Steve Lamb wrote:
 Actually it is a more secure version of what I have done here.  In fact I
 do it the really half-baked way by adding myself to the mail and gave myself
 sudo access to chmod to get the directories to the right permission.  
 

cool. thanks for the feedback. just for the archives, I noticed this
morning SA wasn't able to update it's bayes db. I'm not really sure why,
but I had to change the OPTIONS line in /etc/default/spamassassin to
specify that spamd should run as user mail. While I was at it, I dropped
the -c (create user_prefs per user), so that file looks like this:

ENABLED=1   # turn on spamd
OPTIONS=-m 10 -u mail

yet even after that my mutt macros to '| spamassassin -r' etc were 
updating the bayes_* files in my ~/.spamassassin/ dir.. I guess because 
I already had the user_prefs file.. adding the same bayes_path setting 
to my ~/.spamassassin/user_prefs that I had put in 
/etc/spamassassin/local.cf finished the conversion to using a site-wide 
spamd/bayes db (i hope).

my ~/.spamassassin/auto_whitelist file is still being used privately

hope it's of interest.
Kenneth


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Spamassassin + exim

2003-08-31 Thread Steve Lamb
On Sat, 30 Aug 2003 15:04:59 -0400
Jeff Elkins [EMAIL PROTECTED] wrote:
 I used spamc  ./$1 | grep '^X-Spam' and it identified an obvious piece of 
 spam, and my emails now contain: Received: from mail by elkins.org with 
 spam-scanned (Exim 3.36 #1 (Debian))

Your stats on mail processed is also going to double.  If you're feeling
brave try updating to Exim4 and give SA-Exim a whirl.  Only a single delivery
per message and much finer control over what happens to the message.  :)

 Much more to learn here for both exim and spamassassin...next I want to
 route any html email or mail with attachments to a spam bucket account. 

Bad idea.  You'll note my message has an attachment on it.  According to
some recent stats so do about 30% of this list.  Attachments are a tool.  Like
any tool they can be used properly or improperly.  Let SA's Bayesian filters
figure out which instead of making a improper blanket rule.

-- 
 Steve C. Lamb | I'm your priest, I'm your shrink, I'm your
   PGP Key: 8B6E99C5   | main connection to the switchboard of souls.
---+-


pgp0.pgp
Description: PGP signature


Re: Spamassassin + exim

2003-08-31 Thread Jeff Elkins
On Saturday 30 August 2003 8:39 pm, Steve Lamb wrote:
On Sat, 30 Aug 2003 15:04:59 -0400

Jeff Elkins [EMAIL PROTECTED] wrote:
 I used spamc  ./$1 | grep '^X-Spam' and it identified an obvious piece of
 spam, and my emails now contain: Received: from mail by elkins.org with
 spam-scanned (Exim 3.36 #1 (Debian))

Your stats on mail processed is also going to double.  If you're feeling
brave try updating to Exim4 and give SA-Exim a whirl.  Only a single
 delivery per message and much finer control over what happens to the
 message.  :)

 Much more to learn here for both exim and spamassassin...next I want to
 route any html email or mail with attachments to a spam bucket account.

Bad idea.  You'll note my message has an attachment on it.  According to
some recent stats so do about 30% of this list.  Attachments are a tool. 
 Like any tool they can be used properly or improperly.  Let SA's Bayesian
 filters figure out which instead of making a improper blanket rule.

Kmail doesn't show your email as having an attachment. Would that be the gpg?

At any rate, almost 99% of the spam I get is HTML, but I get your drift of 
letting SA handle the catagorization of email. Like I said, I'm a total nube 
at this, so I appreciate the tips. I'd also like to dump the false bounces 
I'm getting flooded with due to the viruses.

I'm running unstable and my exim is version: 3.36-8.

Jeff Elkins



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Spamassassin + exim

2003-08-31 Thread Steve Lamb
On Sat, 30 Aug 2003 22:16:14 -0400
Jeff Elkins [EMAIL PROTECTED] wrote:
 Kmail doesn't show your email as having an attachment. Would that be the
 gpg?

Yup.

 At any rate, almost 99% of the spam I get is HTML, but I get your drift of 
 letting SA handle the catagorization of email. Like I said, I'm a total nube
 at this, so I appreciate the tips. I'd also like to dump the false bounces 
 I'm getting flooded with due to the viruses.
 
 I'm running unstable and my exim is version: 3.36-8.

Are you using Bayesian filtering at all?  It took a little but but those
are filtering out nicely now.  Can Kmail let you define actions for messages?

-- 
 Steve C. Lamb | I'm your priest, I'm your shrink, I'm your
   PGP Key: 8B6E99C5   | main connection to the switchboard of souls.
---+-


pgp0.pgp
Description: PGP signature


Re: Spamassassin + exim

2003-08-31 Thread Jeff Elkins
On Saturday 30 August 2003 10:19 pm, Steve Lamb wrote:
On Sat, 30 Aug 2003 22:16:14 -0400

Jeff Elkins [EMAIL PROTECTED] wrote:
 Kmail doesn't show your email as having an attachment. Would that be the
 gpg?

Yup.

 At any rate, almost 99% of the spam I get is HTML, but I get your drift of
 letting SA handle the catagorization of email. Like I said, I'm a total
 nube at this, so I appreciate the tips. I'd also like to dump the false
 bounces I'm getting flooded with due to the viruses.

 I'm running unstable and my exim is version: 3.36-8.

Are you using Bayesian filtering at all?  It took a little but but those
are filtering out nicely now.  Can Kmail let you define actions for
 messages?

Now that I'm using SA, I'm using Bayesian filtering, yes?

Kmail does allow you to define filters, but wouldn't it be better to let exim 
do the filtering before the mail reaches the MUA?

I'm in totally new territory here, so pardon my ignorance :)

Jeff



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Spamassassin + exim

2003-08-31 Thread Steve Lamb
On Sat, 30 Aug 2003 22:35:20 -0400
Jeff Elkins [EMAIL PROTECTED] wrote:
 Now that I'm using SA, I'm using Bayesian filtering, yes?

If you turned it on, yes.
 
 Kmail does allow you to define filters, but wouldn't it be better to let
 exim do the filtering before the mail reaches the MUA?

Yes, however the filters need to be trained.  To do that you need to send
examples of both ham and spam to the Bayesian filter.  Read up on it:

man sa-learn

-- 
 Steve C. Lamb | I'm your priest, I'm your shrink, I'm your
   PGP Key: 8B6E99C5   | main connection to the switchboard of souls.
---+-


pgp0.pgp
Description: PGP signature


Re: Spamassassin + exim

2003-08-31 Thread Tom Allison
Steve Lamb wrote:
On Sat, 30 Aug 2003 22:35:20 -0400
Jeff Elkins [EMAIL PROTECTED] wrote:
Now that I'm using SA, I'm using Bayesian filtering, yes?


If you turned it on, yes.
 

Kmail does allow you to define filters, but wouldn't it be better to let
exim do the filtering before the mail reaches the MUA?


Yes, however the filters need to be trained.  To do that you need to send
examples of both ham and spam to the Bayesian filter.  Read up on it:
man sa-learn

From what I'm seeing in the logs and in the docs is that Bayesian filtering 
is enabled by default.  But it is not used until there is (IIRC) 200 emails 
of both spam and ham built into the database.

Did I miss something?

--
I found Rome a city of bricks and left it a city of marble.
-- Augustus Caesar
--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Spamassassin + exim

2003-08-31 Thread Steve Lamb
On Sat, 30 Aug 2003 23:18:59 -0400
Tom Allison [EMAIL PROTECTED] wrote:
  From what I'm seeing in the logs and in the docs is that Bayesian filtering
 is enabled by default.  But it is not used until there is (IIRC) 200 emails 
 of both spam and ham built into the database.
 
 Did I miss something?

How does it get to that 200 mark of ham and spam?  While autolearning is
turned on by default with a threshold of -2 for ham and +15 for spam this just
reinforces the default SA rules.  IE, anything SA would have let through
anyway it now gets a negative scoring on the Bayesian filtering.  Anything SA
would have rejected gets a higher scoring thanks to Bayesian.  Furthermore
the autolearn thresholds discount the Bayesian modifier.  So if a piece of
mail scores 15 exactly before Bayes kicks in it won't be autolearned.

sa-learn lets you feed messages to the Bayesian filter to learn from. 
Bayesian doesn't need to be active for it to learn.  This lets you get the
filter trained a bit faster.  Furthermore it will help adjust on messages that
SA would miss as either ham or spam.  The bounces and virus messages being a
prime example.  Ever since they were coming in I've been feeding them to the
filter.  Now most are rejected at SMTP time even though the SA team has not
released another version with updated filters to address those types of
messages.

I don't sent every message to the filters.  I let autolearn do its job. 
But I do make it a point every now and again to feed it 20-30 messages from
random lists and my inbox.  About 1/2 were not autolearned so it keeps my
filters fresh.  I do feed all spam into the filters to ensure that side is
definitely kept up to date.

-- 
 Steve C. Lamb | I'm your priest, I'm your shrink, I'm your
   PGP Key: 8B6E99C5   | main connection to the switchboard of souls.
---+-


pgp0.pgp
Description: PGP signature


Re: Spamassassin + exim

2003-08-31 Thread Tom Allison
Steve Lamb wrote:
On Sat, 30 Aug 2003 23:18:59 -0400
Tom Allison [EMAIL PROTECTED] wrote:
From what I'm seeing in the logs and in the docs is that Bayesian filtering
is enabled by default.  But it is not used until there is (IIRC) 200 emails 
of both spam and ham built into the database.
 

Did I miss something?


How does it get to that 200 mark of ham and spam?  While autolearning is
turned on by default with a threshold of -2 for ham and +15 for spam this just
reinforces the default SA rules. 
It may be turned on in the config files, but I am guessing that the code is 
skipping the bayesian score contribution until the mail count gets to 200 on 
each side (ham/spam).

I just grabbed a lot of email I had already and fed it into the sa-learn.
I think I have enough now that it is working.
I'm not sure, I just kind of fiddled with it a few times in the early hours 
and got it working.
--
Bombeck's Rule of Medicine:
	Never go to a doctor whose office plants have died.

--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Spamassassin + exim

2003-08-31 Thread Steve Lamb
On Sat, 30 Aug 2003 23:40:13 -0400
Tom Allison [EMAIL PROTECTED] wrote:
 It may be turned on in the config files, but I am guessing that the code is 
 skipping the bayesian score contribution until the mail count gets to 200 on
 each side (ham/spam).

Right.

 I just grabbed a lot of email I had already and fed it into the sa-learn.
 I think I have enough now that it is working.

You can tell by looking at the headers and seeing if BAYES_xx shows up. 
The xx is the approx. range that the Bayesian filter places the particular
piece of mail.  For example here's the score from the message of yours I am
responding to:

X-Spam-Status: No, hits=-3.6 required=5.0
tests=BAYES_10,NO_REAL_NAME
version=2.55

So the Bayesian filter (classifier?) thinks it is 10-??% (forget the upper
range) likely to be spam.  Ah, here it is.  From 23_bayes.cf...

body BAYES_10   eval:check_bayes('0.10', '0.20')

...10 to 20% which gives it a score of...

score BAYES_10 0 0 -5.300 -4.701

...-4.701 based on my setup.  IIRC first score is if no network checks are
enabled, second score is if network checks are enabled.  Well, let's see. 
NO_REAL_NAME nets the message...

score NO_REAL_NAME 0.993 0.820 1.137 1.149

...1.149.  -4.7 + 1.1 = -3.6

 I'm not sure, I just kind of fiddled with it a few times in the early hours 
 and got it working.

Yeah, it just takes a little bit to kick in.  Once it does the difference
is dramatic if you track the scores.  Average ham for me is around -3 and
average spam is closer to 12 to 15.  Affords me a lot of latitude when
configuring sa-exim to reject things at SMTP.

-- 
 Steve C. Lamb | I'm your priest, I'm your shrink, I'm your
   PGP Key: 8B6E99C5   | main connection to the switchboard of souls.
---+-


pgp0.pgp
Description: PGP signature


Re: Spamassassin + exim

2003-08-31 Thread Jeff Elkins
On Saturday 30 August 2003 11:48 pm, Steve Lamb wrote:
On Sat, 30 Aug 2003 23:40:13 -0400

Tom Allison [EMAIL PROTECTED] wrote:
 It may be turned on in the config files, but I am guessing that the code
 is skipping the bayesian score contribution until the mail count gets to
 200 on each side (ham/spam).

Right.

 I just grabbed a lot of email I had already and fed it into the sa-learn.
 I think I have enough now that it is working.

You can tell by looking at the headers and seeing if BAYES_xx shows up.
The xx is the approx. range that the Bayesian filter places the particular
piece of mail.  For example here's the score from the message of yours I am
responding to:

X-Spam-Status: No, hits=-3.6 required=5.0
   tests=BAYES_10,NO_REAL_NAME
   version=2.55

So the Bayesian filter (classifier?) thinks it is 10-??% (forget the
 upper range) likely to be spam.  Ah, here it is.  From 23_bayes.cf...

body BAYES_10   eval:check_bayes('0.10', '0.20')

...10 to 20% which gives it a score of...

score BAYES_10 0 0 -5.300 -4.701

...-4.701 based on my setup.  IIRC first score is if no network checks
 are enabled, second score is if network checks are enabled.  Well, let's
 see. NO_REAL_NAME nets the message...

score NO_REAL_NAME 0.993 0.820 1.137 1.149

...1.149.  -4.7 + 1.1 = -3.6

 I'm not sure, I just kind of fiddled with it a few times in the early
 hours and got it working.

Yeah, it just takes a little bit to kick in.  Once it does the
 difference is dramatic if you track the scores.  Average ham for me is
 around -3 and average spam is closer to 12 to 15.  Affords me a lot of
 latitude when configuring sa-exim to reject things at SMTP.

I'm learning a lot here. This is a valuable thread, thanks!

Jeff



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Spamassassin + exim

2003-08-31 Thread Jeff McAdams
Also Sprach Jeff McAdams
Also Sprach Paul Johnson
On Sat, Aug 30, 2003 at 10:16:14PM -0400, Jeff Elkins wrote:
 Kmail doesn't show your email as having an attachment. Would that be
 the gpg?

Yup, that's it.  View the raw message and you'll see that it's a
multipart MIME message.  As is mine.

Of course, multipart MIME is strictly the same thing as an attachment.
   ^^Gah...that should be isn't

Specifically, the various parts of multipart/signed messages are shown
as inline rather than attached.  The distinction is minor, but a fair
number of MUA's honor that distinction, so PGP signatures like yours,
mine and others won't show up as an attachment.  Of course, a fair
number of MUA's are hideously broken in their handling, so even
text/plain sometimes shows up as an attachment.  *sigh*
-- 
Jeff McAdams
He who laughs last, thinks slowest. -- anonymous


pgp0.pgp
Description: PGP signature


Re: Spamassassin + exim

2003-08-31 Thread Jeff McAdams
Also Sprach Paul Johnson
On Sat, Aug 30, 2003 at 10:16:14PM -0400, Jeff Elkins wrote:
 Kmail doesn't show your email as having an attachment. Would that be
 the gpg?

Yup, that's it.  View the raw message and you'll see that it's a
multipart MIME message.  As is mine.

Of course, multipart MIME is strictly the same thing as an attachment.
Specifically, the various parts of multipart/signed messages are shown
as inline rather than attached.  The distinction is minor, but a fair
number of MUA's honor that distinction, so PGP signatures like yours,
mine and others won't show up as an attachment.  Of course, a fair
number of MUA's are hideously broken in their handling, so even
text/plain sometimes shows up as an attachment.  *sigh*
-- 
Jeff McAdams
He who laughs last, thinks slowest. -- anonymous


pgp0.pgp
Description: PGP signature


Re: Spamassassin + exim

2003-08-31 Thread Paul Johnson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Sun, Aug 31, 2003 at 08:56:43AM -0400, Jeff McAdams wrote:
 Of course, multipart MIME is strictly the same thing as an attachment.
 Specifically, the various parts of multipart/signed messages are shown
 as inline rather than attached.  The distinction is minor, but a fair
 number of MUA's honor that distinction, so PGP signatures like yours,
 mine and others won't show up as an attachment.  Of course, a fair
 number of MUA's are hideously broken in their handling, so even
 text/plain sometimes shows up as an attachment.  *sigh*

Yes, whereas mutt really does the job right.  It's a bummer nobody's
made a KDE shell for mutt to bring the joy of mutt to the Windows
convert newbies.  It would totally blow their minds.

- -- 
 .''`. Paul Johnson [EMAIL PROTECTED]
: :'  :
`. `'` proud Debian admin and user
  `-  Debian - when you have better things to do than fix a system
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)

iD8DBQE/UjkYUzgNqloQMwcRArobAJ9PegPaF5kLCbotgujEyaXdBDFlbACgh74u
DCPVBDV3lWnbllSrjR3yOaw=
=G/4p
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Spamassassin + exim

2003-08-31 Thread Marc Wilson
On Sun, Aug 31, 2003 at 11:06:16AM -0700, Paul Johnson wrote:
 Yes, whereas mutt really does the job right.  It's a bummer nobody's
 made a KDE shell for mutt to bring the joy of mutt to the Windows
 convert newbies.  It would totally blow their minds.

KDE shell for mutt?  What's konsole, then?

And no, they'd not even care.  It's KDE, remember?  Whether it gets the job
done is entirely secondary to how it looks, and mutt in a konsole doesn't
have any eye candy.

-- 
 Marc Wilson | (Presuming for the sake of argument that it's even
 [EMAIL PROTECTED] | *possible* to design better code in Perl than in C.
 | :-) -- Larry Wall on core code vs. module code design


pgp0.pgp
Description: PGP signature


Re: Spamassassin + exim

2003-08-31 Thread Marc Wilson
On Sun, Aug 31, 2003 at 05:45:10AM -0700, Paul Johnson wrote:
 exim doesn't do filtering, but procmail does.  You may find procmail
 better suited to your needs, but a good part of the decision is
 personal choice.

Er, exim most certainly does do filtering.  There's a lot to be said for
rejecting the mail during the SMTP transaction.

-- 
 Marc Wilson | Smartness runs in my family.  When I went to school
 [EMAIL PROTECTED] | I was so smart my teacher was in my class for
 | five years.  -- George Burns


pgp0.pgp
Description: PGP signature


Re: Spamassassin + exim

2003-08-31 Thread kenneth dombrowski

what a timely thread!

excuse me for interrupting, 

On 03-08-30 20:48 -0700, Steve Lamb wrote:
 You can tell by looking at the headers and seeing if BAYES_xx shows up. 
 The xx is the approx. range that the Bayesian filter places the particular
 piece of mail.  For example here's the score from the message of yours I am
 responding to:
 
 X-Spam-Status: No, hits=-3.6 required=5.0
   tests=BAYES_10,NO_REAL_NAME
   version=2.55
 

well, there's definitely something wrong with my setup since upgrading
from 2.43 - 2.55 this past week, I've fed sa-learn almost 2k --spam
and 4k --ham messages, and I'm yet to see a single BAYES_* test in the
headers

I've been looking at this all morning,  am totally at a loss. 
I'm running unofficial backports of SA 2.55 found on apt-get.org:

ENKIDU:/var/log# dpkg -l spamassassin spamc perl
||/ Name   VersionDescription
+++-==-==-
ii  spamassassin   2.55-2.nobse.1 Perl-based spam filter using text
analysis
ii  spamc  2.55-2.nobse.1 Client for perl-based spam filtering
daemon
ii  perl   5.6.1-8.3  Larry Wall's Practical Extraction and
Report

Anyway, I know when I had to have my unstable machine fill in for my
mail server for a day this past June, 2.54 in sid worked right off, but
with Perl 5.8. 

I'm not sure I'm willing to de-stabalize my Woody box to the point of
upgrading Perl. 

Can anyone confirm that SA 2.55 and Perl 5.6.1 will or will not
cooperate? 

Has anyone else had problems getting this particular backport to begin
to run the BAYES_ tests?

Thanks in advance,
Kenneth


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Spamassassin + exim

2003-08-31 Thread Paul Johnson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Sun, Aug 31, 2003 at 11:16:42AM -0700, Marc Wilson wrote:
 KDE shell for mutt?  What's konsole, then?

No, I meant like a GUI frontend.

- -- 
 .''`. Paul Johnson [EMAIL PROTECTED]
: :'  :
`. `'` proud Debian admin and user
  `-  Debian - when you have better things to do than fix a system
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)

iD8DBQE/UkBpUzgNqloQMwcRAvdiAKDjVS+7NSlAnj1fG8tD/q4MjixpKQCgjV/+
rMNWp4BuyQlgP7tLFiycNSw=
=dKmS
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Spamassassin + exim

2003-08-31 Thread Paul Johnson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Sat, Aug 30, 2003 at 10:35:20PM -0400, Jeff Elkins wrote:
 Now that I'm using SA, I'm using Bayesian filtering, yes?

That is correct.

 Kmail does allow you to define filters, but wouldn't it be better to let exim 
 do the filtering before the mail reaches the MUA?

exim doesn't do filtering, but procmail does.  You may find procmail
better suited to your needs, but a good part of the decision is
personal choice.

 I'm in totally new territory here, so pardon my ignorance :)

Hey, you're asking fairly good questions, and you sound like you're
interested in making a real effort at learning, so you're halfway
there.

- -- 
 .''`. Paul Johnson [EMAIL PROTECTED]
: :'  :
`. `'` proud Debian admin and user
  `-  Debian - when you have better things to do than fix a system
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)

iD8DBQE/Ue3WUzgNqloQMwcRAhHIAJ0a0yuDWygnzGkkNSdJuwf6239SawCghc5R
ym8wrRnIQFeCsxcibyFU1yA=
=bBan
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Spamassassin + exim

2003-08-31 Thread Paul Johnson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Sat, Aug 30, 2003 at 10:16:14PM -0400, Jeff Elkins wrote:
 Kmail doesn't show your email as having an attachment. Would that be the gpg?

Yup, that's it.  View the raw message and you'll see that it's a
multipart MIME message.  As is mine.

 At any rate, almost 99% of the spam I get is HTML, but I get your drift of 
 letting SA handle the catagorization of email. Like I said, I'm a total nube 
 at this, so I appreciate the tips. I'd also like to dump the false bounces 
 I'm getting flooded with due to the viruses.

You might want to assign some keyboard shortcuts in kmail if you can,
so you can automatically pipe the message through spamassassin -a -k
or spamassassin -a -r as appropriate.

- -- 
 .''`. Paul Johnson [EMAIL PROTECTED]
: :'  :
`. `'` proud Debian admin and user
  `-  Debian - when you have better things to do than fix a system
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)

iD8DBQE/Ue1KUzgNqloQMwcRAmHAAJ9jPsCQKHXgyW7dSfa3PMf7LvrKlACeM+zH
jN078lPgZZHj9xi3ksJ0zQQ=
=NFGF
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Spamassassin + exim

2003-08-31 Thread Paul Johnson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Sat, Aug 30, 2003 at 08:27:43PM -0700, Steve Lamb wrote:
  Did I miss something?
 
 How does it get to that 200 mark of ham and spam?  

I got bored last night.  Really bored.  Waiting for 2.6.0-test2 to
compile bored.  In the mean time, I went through my email archive.  It
goes back to last March.  I sorted it into spam and ham.  I then used
sa-learn --showdots --ham --mbox ham  to learn all the ham, and
sa-learn --showdots --spam --mbox spam  to learn all the spam and
watched a few thousand dots scroll down the screen.  I wasn't thinking
ahead or I would have used time on it to see just how long it took (I
went and did other stuff for a while.  I was bored.  I watched a lot
of Star Trek off the Tivo and had a Proper Cup of Tea).

It learned 542 spam.  It learned 14,000 ham.  It took forever.  I wish I
used time but I'm not starting it again.  It didn't help that I was
compiling 2.6.0-test2 in the background.  It's getting warm in the
apartment, so the fans on my koolance case kick up a notch every so often[1].

 sa-learn lets you feed messages to the Bayesian filter to learn from. 
 Bayesian doesn't need to be active for it to learn.  This lets you get the
 filter trained a bit faster.  Furthermore it will help adjust on messages that
 SA would miss as either ham or spam.  The bounces and virus messages being a
 prime example.  Ever since they were coming in I've been feeding them to the
 filter.  Now most are rejected at SMTP time even though the SA team has not
 released another version with updated filters to address those types of
 messages.

Woohoo!  zim Another win for the Debian army! /zim

 I don't sent every message to the filters.  I let autolearn do its job. 
 But I do make it a point every now and again to feed it 20-30 messages from
 random lists and my inbox.  About 1/2 were not autolearned so it keeps my
 filters fresh.  I do feed all spam into the filters to ensure that side is
 definitely kept up to date.

I added this little bit to my ~/.muttrc:

macro index   [|sa-learn --ham --single 2 /dev/null  /dev/null enter
macro pager   [|sa-learn --ham --single 2 /dev/null  /dev/null enter
macro index   ]|sa-learn --spam --single 2 /dev/null  /dev/null enter
macro pager   ]|sa-learn --spam --single 2 /dev/null  /dev/null enter

Wham, every message can be easily run through.  Autolearn becomes
handy when you're on vacation (since it'll be extremely tuned).


[1] The case is reminiscent of a locomotive if you look at it at the
right angle.  I'm thinking a cool case mod would be to add vents and
and cab windows to make it look like one.  Hey, it's already got the
big radiator and fans at the top.

- -- 
 .''`. Paul Johnson [EMAIL PROTECTED]
: :'  :
`. `'` proud Debian admin and user
  `-  Debian - when you have better things to do than fix a system
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)

iD8DBQE/UlblUzgNqloQMwcRAprNAKCwE/0eCObF/PeH73qfbYmryvjztACgi87k
aI599imaCLqbLgJt1VITXnI=
=3C/a
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Spamassassin + exim

2003-08-30 Thread Jeff Elkins
On Friday 29 August 2003 2:21 pm, Michael Heldebrant wrote:
On Fri, 2003-08-29 at 12:23, Jeff Elkins wrote:
 Is there a FAQ available for setting up Spamassassin and exim?  Googling
 found several for SA + postfix, but not for exim.

 Thanks,

 Jeff Elkins

I'm not sure if there is a complete FAQ available.  This is how I have
spamc integrated into the exim delivery sequence:

I only needed to add two sections to the exim.conf file and make
configure spamd to be running.

To the transports section add the following:

spamc_delivery:
driver = pipe
command = /usr/bin/spamc -e /usr/sbin/exim -oMr spam-scanned -i
-f ${sender_address} ${pipe_addresses}
user = mail
group = mail
current_directory =/tmp

This specifies to deliver mail through spamc which will then be
redelivered into exim with the received protocol (-oMr) set to
spam-scanned.

In the directors section add:

spamcheck:
  driver = smartuser
  transport = spamc_delivery
  # When to scan a message :
  #   -   it isn't already flagged as spam
  #   -   it isn't already scanned
  condition = ${if and { {!def:h_X-Spam-Flag:} {!eq
{$received_protocol}{spam-scanned}}} {1}{0}}

right after the real_local stanza so all incoming mail not grabbed by
real_local gets routed into the spamcheck director hence sent through
spamc.  After it's been spam-scanned it passes this director and gets
delivered however you have it configured below this stanza.

--mike

Thanks!  I'm trying this out currently. 

I used spamc  ./$1 | grep '^X-Spam' and it identified an obvious piece of 
spam, and my emails now contain: Received: from mail by elkins.org with 
spam-scanned (Exim 3.36 #1 (Debian))

Of course, once I made the changes to exim.conf I haven't gotten any spam :)

(not that I'm complaining:)

Much more to learn here for both exim and spamassassin...next I want to route 
any html email or mail with attachments to a spam bucket account. 

Jeff Elkins

 



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Spamassassin + exim

2003-08-29 Thread Steve Lamb
On Fri, 29 Aug 2003 13:23:51 -0400
Jeff Elkins [EMAIL PROTECTED] wrote:
 Is there a FAQ available for setting up Spamassassin and exim?  Googling
 found several for SA + postfix, but not for exim.

Ya sure about that?  Seems to me that the 2nd link for a search on
Spamassassin Exim is pretty darn useful all things considered.

-- 
 Steve C. Lamb | I'm your priest, I'm your shrink, I'm your
   PGP Key: 8B6E99C5   | main connection to the switchboard of souls.
---+-


pgp0.pgp
Description: PGP signature


Re: Spamassassin + exim

2003-08-29 Thread Derrick 'dman' Hudson
On Fri, Aug 29, 2003 at 01:23:51PM -0400, Jeff Elkins wrote:
| Is there a FAQ available for setting up Spamassassin and exim?
| Googling found several for SA + postfix, but not for exim.

Try again.
http://www.google.com/search?q=exim%20spamassassin
Or look on the spamassassin home page.  There are some links buried in
there.

I recommend these :
http://marc.merlins.org/linux/exim/sa.html
http://dman13.dyndns.org/~dman/config_docs/exim-spamassassin/

-D

-- 
It took the computational power of three Commodore 64s to fly to the moon.
It takes at least a 486 to run Windows 95.
Something is wrong here.
 
http://dman13.dyndns.org/~dman/


pgp0.pgp
Description: PGP signature


Re: Spamassassin + exim

2003-08-29 Thread Michael Heldebrant
On Fri, 2003-08-29 at 12:23, Jeff Elkins wrote:
 Is there a FAQ available for setting up Spamassassin and exim?  Googling found 
 several for SA + postfix, but not for exim.
 
 Thanks,
 
 Jeff Elkins
 

I'm not sure if there is a complete FAQ available.  This is how I have
spamc integrated into the exim delivery sequence:

I only needed to add two sections to the exim.conf file and make
configure spamd to be running.

To the transports section add the following:

spamc_delivery:
driver = pipe
command = /usr/bin/spamc -e /usr/sbin/exim -oMr spam-scanned -i
-f ${sender_address} ${pipe_addresses}
user = mail
group = mail
current_directory =/tmp

This specifies to deliver mail through spamc which will then be
redelivered into exim with the received protocol (-oMr) set to
spam-scanned.

In the directors section add:

spamcheck:
  driver = smartuser
  transport = spamc_delivery
  # When to scan a message :
  #   -   it isn't already flagged as spam
  #   -   it isn't already scanned
  condition = ${if and { {!def:h_X-Spam-Flag:} {!eq
{$received_protocol}{spam-scanned}}} {1}{0}}

right after the real_local stanza so all incoming mail not grabbed by
real_local gets routed into the spamcheck director hence sent through
spamc.  After it's been spam-scanned it passes this director and gets
delivered however you have it configured below this stanza.

--mike


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Spamassassin + exim

2003-08-29 Thread Jeff Elkins
On Friday 29 August 2003 2:01 pm, Steve Lamb wrote:
On Fri, 29 Aug 2003 13:23:51 -0400

Jeff Elkins [EMAIL PROTECTED] wrote:
 Is there a FAQ available for setting up Spamassassin and exim?  Googling
 found several for SA + postfix, but not for exim.

Ya sure about that?  Seems to me that the 2nd link for a search on
Spamassassin Exim is pretty darn useful all things considered.

http://dman13.dyndns.org/~dman/config_docs/exim-spamassassin/

I must have screwed up my query. Re-searching found several.

Jeff


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Spamassassin Exim

2003-06-02 Thread Martin Bretschneider
Andreas Metzler [EMAIL PROTECTED] wrote:

Hi Andreas,

 * Mit Exim4 als Transport (das mueste sich aber auch fuer v3
   adaptieren lassen).
   http://dman.ddts.net/~dman/config_docs/exim4_spamassassin.html

Für exim3 gibt es dort auch eine sehr gute Anleitung unter
http://dman.ddts.net/~dman/config_docs/exim3_spamassassin.html

Damit ist es in 5 Minuten gegessen.

Martin
-- 
   www.bretschneidernet.de   OpenPGP_0x4EA52583   ICQ_110543824
(o__  (O_   Sallust:
//\'  //\  Nam idem velle atque idem
V_/_  V_/_nolle, ea demum firma amicitia est.


pgp0.pgp
Description: PGP signature


Re: Spamassassin Exim

2003-06-01 Thread Elimar Riesebieter
On Sat, 31 May 2003 the mental interface of 
Stefan Risse told:

 Hallo Freunde von Debian
 
 Wie sieht es aus mit dem Exim und Spamassassin habe eine Installation mit
 
 apt-get install spamassassin
 
 gemacht nun weiss ich nicht weiter! Wer kann mir helfen?

/etc/init.d/spamd start

Studiere /usr/share/doc/spamassassin/*|exmples/*  und passe die
$HOME/.procmailrc Dateien entsprechend den Wünschen der $HOME
Besitzer an.

Ciao

Elimar

-- 
.~.
/V\   L   I   N   U   X
   /( )\ Phear the Penguin
   ^^-^^


pgp0.pgp
Description: PGP signature


Re: Spamassassin Exim

2003-06-01 Thread Udo Mueller
Hallo Stefan,

* Stefan Risse schrieb [31-05-03 22:42]:
 
 Wie sieht es aus mit dem Exim und Spamassassin habe eine Installation mit
 
 apt-get install spamassassin
 
 gemacht nun weiss ich nicht weiter! Wer kann mir helfen?

man spamassassin
ls -l /usr/share/doc/spamassassin
man google

Gruss Udo

-- 
F: Word? Was ist das?
A: Das ist wohl das Programm, das ursrpünglich einmal Text heißen sollte.
   Da es aber für längere Dokumente ungeeignet ist, wurde es umbenannt.
   Inzwischen kann es aber bereits 97 Wörter verwalten.


pgp0.pgp
Description: PGP signature


Re: Spamassassin Exim

2003-06-01 Thread Andreas Metzler
Stefan Risse [EMAIL PROTECTED] wrote:
 Wie sieht es aus mit dem Exim und Spamassassin habe eine Installation mit

 apt-get install spamassassin

 gemacht nun weiss ich nicht weiter! Wer kann mir helfen?

Kommt darauf an, was du mit welcher Version von Exim willst:

* Integration in procmail: Siehe SA-Doku.
* Mit Exim4 als Transport (das mueste sich aber auch fuer v3
  adaptieren lassen).
  http://dman.ddts.net/~dman/config_docs/exim4_spamassassin.html
* Alternativ gibt es noch spamassassin im SMTP dialog mit Exim4
  mit sa-exim http://marc.merlins.org/linux/exim/sa.html oder
  exiscan-acl http://duncanthrax.net/exiscan-acl/

cu andreas


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: Spamassassin Exim

2003-06-01 Thread Oliver Egginger
In der Konfigurationsdatei von Exim müssen die 
notwendigen Eintragungen vorhanden sein.

Es muss ein Router definiert werden, bzw. ein Director,
wenn Sie noch Exim3 benutzen und natürlich ein Transport.

Beispiel für den Router:
--- SNIP
# Spamassassin Router
spamcheck_router:
  no_verify
  check_local_user
  # When to scan a message :
  #   -   it isn't already flagged as spam
  #   -   it isn't already scanned
  condition = \
  ${if and { {!def:h_X-Spam-Flag:} \
  {!eq {$received_protocol}{spam-scanned}} \ 
}\
{1}{0}\ 
}
  driver = accept
  transport = spamcheck
--- SNIP

Beispiel für den Transport:
--- SNIP
# Spamassassin Transport
spamcheck:
driver = pipe
command =  /usr/exim/bin/exim -oMr spam-scanned -bS
use_bsmtp = true
transport_filter = /usr/bin/spamc -u $local_part
home_directory = /tmp
current_directory = /tmp
user = mail
group = mail
log_output = true
return_fail_output = true
return_path_add = false
message_prefix =
message_suffix =
--- SNIP

Das wars schon.
Den Router müssen Sie genau vor den (anderen) Routern platzieren, vor
denen der Spamcheck gemacht werden soll.

Starten Sie dann den spamd und senden Sie Ihrem Exim ein kill -HUP.

Getestet ist das Ganze nur für Exim4, ich hoffe es läuft auch mit Exim3,
wenn nicht, so sollten die notwendigen Anpassungen gering sein.

Vielleicht hat auch schon das Debian-Paket die Eintragungen in die
Konfigurationsdateien vor genommen.
Wundern würde mich das bei Debian jedenfalls nicht.

Achten Sie auch darauf, dass der Spamassassin immer aktuell ist.
Sonst bringt die Sache ggf. nicht viel.
Die aktuelle Version Spamassassin ist (noch) 2.55.

- oliver 


Am Sam, 2003-05-31 um 23.22 schrieb Elimar Riesebieter:
 On Sat, 31 May 2003 the mental interface of 
 Stefan Risse told:
 
  Hallo Freunde von Debian
  
  Wie sieht es aus mit dem Exim und Spamassassin habe eine Installation mit
  
  apt-get install spamassassin
  
  gemacht nun weiss ich nicht weiter! Wer kann mir helfen?
 
 /etc/init.d/spamd start
 
 Studiere /usr/share/doc/spamassassin/*|exmples/*  und passe die
 $HOME/.procmailrc Dateien entsprechend den Wünschen der $HOME
 Besitzer an.
 
 Ciao
 
 Elimar
-- 
Oliver Egginger [EMAIL PROTECTED]
Fachochschule Giessen-Friedberg


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: Spamassassin Exim

2003-06-01 Thread Udo Mueller
Hallo Elimar,

* Elimar Riesebieter schrieb [31-05-03 23:22]:
 
 /etc/init.d/spamd start

Dieses Initscript hat wohl keiner auf dem Rechner. Außerdem:

$EDITOR /etc/default/spamassassin

Gruss Udo

-- 
Übrigens gibt es jetzt eine Briefmarke von Bill Gates. Leider klebt die  
nicht so richtig. Eine unabhängige Kommission hat inzwischen festgestellt,  
daß die Leute immer auf die falsche Seite spucken.


pgp0.pgp
Description: PGP signature


Re: spamassassin + exim

2002-10-18 Thread Hamish Moffatt
On Wed, Oct 16, 2002 at 10:59:12AM -0400, Kevin Coyner wrote:
 On Thu, Oct 17, 2002 at 12:52:56AM +1000, Hamish Moffatt wrote..
  Can anyone recommend a good way to integrate spamassassin with exim?
 
 apt-get install procmail.  Then, in your ~/.procmail/rc.recipe file,
 make sure you have something like:

Thanks for the suggestion, but I don't consider procmail to be
integrated with exim. Exim already has a very good filtering solution
built-in and I'd like to use it.

Regards
Hamish
-- 
Hamish Moffatt VK3SB [EMAIL PROTECTED] [EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: spamassassin + exim

2002-10-18 Thread Steve Haslam
On Thu, Oct 17, 2002 at 12:52:56AM +1000, Hamish Moffatt wrote:
 
 Can anyone recommend a good way to integrate spamassassin with exim?
 
 I tried the instructions at 
 http://dman.ddts.net/~dman/config_docs/exim3_spamassassin.html
 to use it as a transport filter, but I just unexpected EOF during smtp
 type errors from the spawned exim.
 
 I set up an awful kludge in my .forward but I would prefer something
 better integrated with exim. I need it to work with amavis as well,
 though.. amavis has some built-in hooks for spamassassin but there's
 hints in the amavis config file that they don't work.
 
 Also, spamassassin's default rules seem to contain a non-functional rbl,
 as every delivery takes 30 seconds while it times out. :-(

Hm, I just use spamassassin (see
http://www.arise.demon.co.uk/exim_spamassassin.html), but you might be able
to adapt that to run messages through amavis rather than spamc. (It's also
for Exim 4, but ports back reasonably well to Exim 3 by using smartuser
directors instead of accept routers).

SRH
-- 
Steve Haslam  Reading, UK   [EMAIL PROTECTED]
Debian GNU/Linux Maintainer   [EMAIL PROTECTED]
Your heart has been ruptured and it will never heal
To get another heart you'll have to steal[leæther strip]



msg07836/pgp0.pgp
Description: PGP signature


Re: spamassassin + exim

2002-10-17 Thread Anthony Campbell

On 16 Oct 2002, Iain. wrote:
 Gottfried Szing [EMAIL PROTECTED] writes:
  i would suggest to replace the spamassassin with spamc/spamd. spamd is a
  daemon which runs in the background and spamc controls the daemon.
 
 I've got a couple of problems with spamd. First is that it doesn't
 appear to start correctly if I'm offline. I haven't investigated much,
 but it seems to look for a Razor server on startup, and it won't do
 Razor lookups after that fails.
 
 Secondly, I can't get it to read my ~/.spamassassin/user_prefs.
 
 Any suggestions?
 
 Iain.
 

I think the seeking for the Razor server on startup is a bug; I'm just
getting the latest version of spamassassin from testing so perhaps it
has been fixed.

I find that using Razor is very slow. I've therefore included the -L
switch in /etc/default/spamassassin to make filtering local and this has
speeded things up greatly without much increase in spam getting through.

AC

-- 
[EMAIL PROTECTED]||  http://www.acampbell.org.uk
using Linux GNU/Debian ||  for book reviews, electronic 
Windows-free zone  ||  books and skeptical articles


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: spamassassin + exim

2002-10-16 Thread Kevin Coyner


On Thu, Oct 17, 2002 at 12:52:56AM +1000, Hamish Moffatt wrote..

 
 Can anyone recommend a good way to integrate spamassassin with exim?


apt-get install procmail.  Then, in your ~/.procmail/rc.recipe file,
make sure you have something like:

## filter all mail through SpamAssassin ##
:0 fw
| spamassassin -P

:0 e
EXITCODE==$?

:0:
* ^X-Spam-Flag: YES
$HOME/mail/spam/

**

That should do it.

HTH.

Kevin

-- 

Kevin Coyner
mailto: [EMAIL PROTECTED]
GnuPG key: 1024D/8CE11941


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: spamassassin + exim

2002-10-16 Thread Gottfried Szing

On Wed, 2002-10-16 at 16:59, Kevin Coyner wrote:

 apt-get install procmail.  Then, in your ~/.procmail/rc.recipe file,
 make sure you have something like:
 
 ## filter all mail through SpamAssassin ##
 :0 fw
 | spamassassin -P

i would suggest to replace the spamassassin with spamc/spamd. spamd is a
daemon which runs in the background and spamc controls the daemon.

the reason is that a mail flood kills the server because the perl-script
is causing the server to run at a very high load. in my case about 30-40
concurrently received mails killed the server or made him at least not
available for a while.

after moving to spamc/spamd everything works fine. and no problems with
an higher mail traffic.

cu


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: spamassassin + exim

2002-10-16 Thread Kevin Coyner


On Wed, Oct 16, 2002 at 05:22:10PM +0200, Gottfried Szing wrote..

 On Wed, 2002-10-16 at 16:59, Kevin Coyner wrote:
 
  apt-get install procmail.  Then, in your ~/.procmail/rc.recipe file,
  make sure you have something like:
  
  ## filter all mail through SpamAssassin ##
  :0 fw
  | spamassassin -P
 
 i would suggest to replace the spamassassin with spamc/spamd. spamd is a
 daemon which runs in the background and spamc controls the daemon.


If I run spamc/spamd, then would my procmail recipe simple be ...

## filter all mail through SpamAssassin ##
:0 fw
| spamassassin

Or something different?

Thanks
Kevin

-- 

Kevin Coyner
mailto: [EMAIL PROTECTED]
GnuPG key: 1024D/8CE11941


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: spamassassin + exim

2002-10-16 Thread Stephen Gran

This one time, at band camp, Kevin Coyner said:
 If I run spamc/spamd, then would my procmail recipe simple be ...
 
 ## filter all mail through SpamAssassin ##
 :0 fw
 | spamassassin
 
 Or something different?
 
 Thanks
 Kevin

The site http://spamassassin.org/sitewide.html says to use 
:0 fw
| spamc

instead, as there's less overhead with spamc.

HTH,
Steve
-- 
All who joy would win Must share it --
Happiness was born a twin.
-- Lord Byron



msg07411/pgp0.pgp
Description: PGP signature


Re: spamassassin + exim

2002-10-16 Thread Jason Wojciechowski

Hello Kevin,

On Oct 16, Kevin Coyner [EMAIL PROTECTED] wrote:

|  If I run spamc/spamd, then would my procmail recipe simple be ...
| 
|  ## filter all mail through SpamAssassin ##
|  :0 fw
|  | spamassassin
| 
|  Or something different?

The following two blocks are my first recipes, using spamc/spamd:


:0fw
| spamc

:0:
* ^X-Spam-Flag: YES
spam
###

-- 
Jason [EMAIL PROTECTED]
http://wonka.hampshire.edu/~jason
GPG key - 0EFB1DFE

Walt:   Dad, what's gradual school?
Garp:   Gradual school?
Walt:   Yeah.  Mom says her work's more fun now that she's teaching
gradual school.
Garp:   Oh.  Well, gradual school is someplace you go and gradually
find out that you don't want to go to school anymore.
-- The World According To Garp



msg07413/pgp0.pgp
Description: PGP signature


Re: spamassassin + exim

2002-10-16 Thread Iain.

Gottfried Szing [EMAIL PROTECTED] writes:
 i would suggest to replace the spamassassin with spamc/spamd. spamd is a
 daemon which runs in the background and spamc controls the daemon.

I've got a couple of problems with spamd. First is that it doesn't
appear to start correctly if I'm offline. I haven't investigated much,
but it seems to look for a Razor server on startup, and it won't do
Razor lookups after that fails.

Secondly, I can't get it to read my ~/.spamassassin/user_prefs.

Any suggestions?

Iain.

-- 
Iain Georgeson | Perl Adept | http://www.anchovy.durge.org/
For something that does not exist, the Internet Engineering Task Force
has had quite an impact.
-- Scott Bradner


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: spamassassin + exim

2002-10-16 Thread Paul Johnson

On Thu, Oct 17, 2002 at 12:52:56AM +1000, Hamish Moffatt wrote:
 Can anyone recommend a good way to integrate spamassassin with exim?
 
 I tried the instructions at 
 http://dman.ddts.net/~dman/config_docs/exim3_spamassassin.html
 to use it as a transport filter, but I just unexpected EOF during smtp
 type errors from the spawned exim.

That's the easiest way.  I've got an exim.conf that uses a handful of
more moderate RBLs, as well as having spamassassin as a transport
agent.  Email me if you want it.

 I set up an awful kludge in my .forward but I would prefer something
 better integrated with exim. I need it to work with amavis as well,
 though.. amavis has some built-in hooks for spamassassin but there's
 hints in the amavis config file that they don't work.

You could probably change it a bit to run amavis from exim...

 Also, spamassassin's default rules seem to contain a non-functional rbl,
 as every delivery takes 30 seconds while it times out. :-(

Comment it out...

-- 
Baloo


msg07471/pgp0.pgp
Description: PGP signature


Re: spamassassin, exim et fetchmail

2002-06-15 Thread Grégoire Cachet
Le ven 14/06/2002 à 18:02, Jacques L'helgoualc'h a écrit :

 le couple client/démon  spam[cd] est bien plus rapide  quand on récupère
 son courrier par paquets.
 
 # utilise le daemon spamd
 :0 fw
 | spamc


pour l'instant ni spamassassin, ni spam[cd] fonctionnent chez moi :

je n'ai pas de header X-Spam-Status:

j'ai essayé avec les deux en mettant 

:0 fw
| spamc

dans /etc/procmailrc

je me demande si procmail est bien invoqué a la reception d'un mail.

dans /etc/exim/exim.conf, j'ai :

# This transport is used for procmail

procmail_pipe:
  driver = pipe
  command = /usr/bin/procmail -d ${local_part}
  return_path_add
  delivery_date_add
  envelope_to_add
  check_string = From 
  escape_string = From 
  user = $local_part

et plus loin :

# This director runs procmail for users who have a .procmailrc file

procmail:
  driver = localuser
  transport = procmail_pipe
  require_files =
${local_part}:+${home}:+${home}/.procmailrc:+/usr/bin/procmail
  no_verify


en fait je n'ai rien touché a ce niveau par rapport a la config par
défaut. 

les mails qui arrivent par fetchmail ne sont pas analysés non plus

fetchmail tourne en démon, allant chercher les mails toutes les 300
secondes

dans /etc/fetchmailrc, il n'y a rien concernant procmail

est-ce qu'il y a quelque chose a ajouter pour demander a procmail
d'analyser les mails venant de exim et de fetchmail ?

merci

grégoire
-- 
Us et coutumes
A l'image des Français qui jettent du riz sur les mariés, 
les Chinois jettent des bérets.  Les nuls


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: spamassassin, exim et fetchmail

2002-06-15 Thread teardrop
 en fait je n'ai rien touché a ce niveau par rapport a la config par
 défaut. 
 
 les mails qui arrivent par fetchmail ne sont pas analysés non plus
 
 fetchmail tourne en démon, allant chercher les mails toutes les 300
 secondes
 
 dans /etc/fetchmailrc, il n'y a rien concernant procmail
 
 est-ce qu'il y a quelque chose a ajouter pour demander a procmail
 d'analyser les mails venant de exim et de fetchmail ?

Oui, dans ton .fetchmailrc, il faut ajouter après les poll
 mda /usr/bin/procmail -Y -d %T
(en vérifiant le chemin vers procmail bien sur)



 merci

De rien
 
 grégoire
 -- 
 Us et coutumes
 A l'image des Français qui jettent du riz sur les mariés, 
 les Chinois jettent des bérets.  Les nuls
 
 
 --
 To UNSUBSCRIBE, email to [EMAIL PROTECTED]
 with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]
 
 

-- 
/*--
assert(cafeine  50 * EXPRESSO); // Lethal dose? 
brain += cafeine;
--*/


pgpFWL8owQYOU.pgp
Description: PGP signature


Re: spamassassin, exim et fetchmail

2002-06-15 Thread Grégoire Cachet


 Oui, dans ton .fetchmailrc, il faut ajouter après les poll
 mda /usr/bin/procmail -Y -d %T
 (en vérifiant le chemin vers procmail bien sur)

j'ai ajouté ca dans mon /etc/fetchmailrc

cependant j'ai une erreur quand fetchmail va chercher les mails :

Insecure dependency in mkdir while running setuid at
/usr/share/perl/5.6.1/File/Path.pm line 137.
procmail: Program failure (70) of spamassassin
procmail: Rescue of unfiltered data succeeded
 éliminé

/etc/procmailrc contenant :

:0 fw
| spamassassin

je fais comment pour corriger ca ?

merci pour l'aide

grégoire

-- 
Il y a des femmes qui trouvent a se vendre 
et qui ne trouveraient pas a se donner ! Chamfort


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: spamassassin, exim et fetchmail

2002-06-15 Thread teardrop
On Sat, Jun 15, 2002 at 10:55:38AM +0200, Grégoire Cachet wrote:
 
 
  Oui, dans ton .fetchmailrc, il faut ajouter après les poll
  mda /usr/bin/procmail -Y -d %T
  (en vérifiant le chemin vers procmail bien sur)
 
 j'ai ajouté ca dans mon /etc/fetchmailrc
 
 cependant j'ai une erreur quand fetchmail va chercher les mails :
 
 Insecure dependency in mkdir while running setuid at
 /usr/share/perl/5.6.1/File/Path.pm line 137.
 procmail: Program failure (70) of spamassassin
 procmail: Rescue of unfiltered data succeeded
  éliminé
 
 /etc/procmailrc contenant :
 
 :0 fw
 | spamassassin
 
 je fais comment pour corriger ca ?

Désolé, mais je ne pense pas pouvoir aider plus vu que je ne connais pas du tout
spamassassin. Néanmoins je peux te proposer les liens suivants:
http://tnemeth.free.fr/linuxdocs/procmail.html et la liste de liens
en bas de la page.
 
 merci pour l'aide

De rien.
 
 grégoire
 
 -- 
 Il y a des femmes qui trouvent a se vendre 
 et qui ne trouveraient pas a se donner ! Chamfort
 
 
 --
 To UNSUBSCRIBE, email to [EMAIL PROTECTED]
 with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]
 
 

-- 
/*--
assert(cafeine  50 * EXPRESSO); // Lethal dose? 
brain += cafeine;
--*/


pgpkssaIZEilM.pgp
Description: PGP signature


Re: spamassassin, exim et fetchmail

2002-06-15 Thread Thomas Nemeth
Le 15.06.02, [EMAIL PROTECTED] a tapoté :

| On Sat, Jun 15, 2002 at 10:55:38AM +0200, Grégoire Cachet wrote:
| 
|   Oui, dans ton .fetchmailrc, il faut ajouter après les poll
|   mda /usr/bin/procmail -Y -d %T
|   (en vérifiant le chemin vers procmail bien sur)
| 
|  j'ai ajouté ca dans mon /etc/fetchmailrc

Ce n'est pas forcément nécessaire : si la config de fetchmail
ne spécifie pas de MDA, il envoie les messages au MTA local (si
tu en as un) et celui-ci les transmet au MDA s'il y a lieu.


|  Insecure dependency in mkdir while running setuid at
|  /usr/share/perl/5.6.1/File/Path.pm line 137.
|  procmail: Program failure (70) of spamassassin
|  procmail: Rescue of unfiltered data succeeded
|   éliminé
| 
|  :0 fw
|  | spamassassin
|
| Désolé, mais je ne pense pas pouvoir aider plus vu que je ne connais pas du 
tout
| spamassassin. Néanmoins je peux te proposer les liens suivants:
| http://tnemeth.free.fr/linuxdocs/procmail.html et la liste de liens
| en bas de la page.

Mouais, mais je ne pense pas que cela serve à grand chose. Vu le
message d'erreur, c'est plutôt un problème de spamassassin :

procmail: Program failure (70) of spamassassin
procmail: Rescue of unfiltered data succeeded

Signifie que spamassassin a échoué, mais que les mails non filtrés
ont tout de même pu être sauvés. Le vrai problème se trouve là :

Insecure dependency in mkdir while running setuid at
/usr/share/perl/5.6.1/File/Path.pm line 137.

Quelle est cette dépendence non-sûre à propos de mkdir dans
/usr/share/perl/5.6.1/File/Path.pm à la ligne 137 ?
Pourquoi spamassassin est-il setuid (root je suppose) ?

Voilà quelques pistes... HTH.


Thomas
-- 
BOFH excuse #121:
Halon system went off and killed the operators.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: spamassassin, exim et fetchmail

2002-06-15 Thread Jacques L'helgoualc'h
Grégoire Cachet a écrit, samedi 15 juin 2002, à 10:55 :
[...]
 /etc/procmailrc contenant :
 
 :0 fw
 | spamassassin
 
 je fais comment pour corriger ca ?

| spamassassin -P

-- 
Jacques L'helgoualc'h


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: spamassassin, exim et fetchmail

2002-06-15 Thread Stephane Leclerc
 j'aimerais mettre en place une solution pour éliminer la majeure partie
 de ce spam


Si cela peut t'aider, j'ai écrit cette doc d'intégration d'Exim et de
SPAMASSASSIN il y quelques temps.

Stef...



..
.  Linux - Debian - php4 - Apache - MySQL - Infogerance  .
.   email: [EMAIL PROTECTED] - http://www.actionweb.fr   .
. Tel: (0)141 906 100-Fax: (0)141 906 101.
..



README.exim
Description: application/applefile
Set up spamassassin + mysql + exim on Debian (full exim-filter solution). 
Setup by [EMAIL PROTECTED]
March 16, 2002.
--

Applications needed: exim 3.3x, spamassassin 2.x and razor 1.19x.
Create a MySQL database according to the README.sql manual in 
/usr/share/doc/spamassassin.
Create a basic setup for GLOBAL user in the userpref table.
You can use the PHP php-sa-mysql-0.5.tar.gz sample found at 
http://spamassassin.taint.org/devel/.

1) Edit /etc/default/spamassassin (-D can be removed in production mode)


ENABLED=1
OPTIONS=-u mail -D -x -q


2) Edit /etc/spamassassin/local.cf and insert SQL code


user_scores_dsn DBI:mysql:spam:localhost
user_scores_sql_usernamespam
user_scores_sql_passwordpassword


Mail are filtered according to the GLOBAL user preferences in the SQL database.

3) Start spamd: /etc/init.d/spamassassin start

4) Create the /etc/exim/spam-messages (here is mine as an example)  


Your mail with Subject: 

$h_Subject:

to the user $header_To: appears to be unsolicited spam.

If you intended to contact a person at that email for legitimate reasons 
then our apologies. Please call your technical support to solve this issue.

Thank you

[EMAIL PROTECTED]


5) Edit /etc/exim/exim.conf with the following fragments


# General config for Spam Assassin
message_filter = /etc/exim/spam-filter
message_filter_reply_transport = spam_reply_transport
# End of General config



# Spam Assassin transport

spam_reply_transport:
  driver = autoreply
  user = mail

# This transport does a spam check to look for spam and then re-injects
# the message into Exim

check_spam:
  driver = pipe
  user = mail
  group = mail
  prefix =
  suffix =
  # If you have problems, all is here.
  command = spamc | exim -oMr spam_checked ${if eq {$sender_address} {} \
  {} {-f $sender_address}} ${pipe_addresses}
  #
  ignore_status = true
  use_shell = true
  return_output = false 
  return_path_add = false 
  path = /bin:/sbin:/usr/bin:/usr/sbin:/usr/local/bin

# End of Spam Assassin transport



# Spam Assassin Director 
# place at the start of the Directors section

spam_to_check:
  condition = ${if eq {$received_protocol} {spam_checked} {0} {0} }
  driver = smartuser
  transport = check_spam

# End of Spam Assassin director



# Spam Assassin Router
# place this section only if your Exim server is a SMTP gateway
# passing messages to a smarthost
# place at the start of the Routers section

spam_router:
  condition = ${if eq {$received_protocol}{spam_checked} {0}{1}}
  driver = domainlist
  route_list = *
  transport = check_spam 
 
# End of Spam Assassin router


6) Create a file /etc/exim/spam-filter


# Exim Spam Filter for Spam Assassin

if first_delivery and
   $h_X-Spam-Flag: contains YES
then
   logfile /var/log/exim/spamlog.log
   logwrite $tod_log From: $h_From: Subject: $h_Subject: Sender: 
$sender_address 
   if $h_From: is not 
   then
  mail to $h_From: subject Re: Your message has been rejected!
   expand file /etc/exim/spam-messages
   once /var/log/exim/spamcount.log
   once_repeat 5d
   endif
   seen finish
endif

# End of Exim Spam Filter


7) Restart exim: /etc/init.d/exim restart

That's all!

--



Re: spamassassin, exim et fetchmail

2002-06-15 Thread Grégoire Cachet
Le sam 15/06/2002 à 11:34, Thomas Nemeth a écrit :
 Le 15.06.02, [EMAIL PROTECTED] a tapoté :
 
 | On Sat, Jun 15, 2002 at 10:55:38AM +0200, Grégoire Cachet wrote:
 | 
 |   Oui, dans ton .fetchmailrc, il faut ajouter après les poll
 |   mda /usr/bin/procmail -Y -d %T
 |   (en vérifiant le chemin vers procmail bien sur)
 | 
 |  j'ai ajouté ca dans mon /etc/fetchmailrc
 
   Ce n'est pas forcément nécessaire : si la config de fetchmail
   ne spécifie pas de MDA, il envoie les messages au MTA local (si
   tu en as un) et celui-ci les transmet au MDA s'il y a lieu.
 

si j'ai compris le principe MTA = exim chez moi ?

en gros fetchmail récupere les messages par pop
il les envoye au MTA local par smtp (j'ai remarqué ca en debug-run)
le MTA local se charge de les mettre dans ma boite

je les récupere sur la machine perso par pop avec evolution

il y a un autre circuit

les mails arrivent directement par smtp dans exim
exim s'en charge, je les récupere par pop avec evolution

pour filtrer tous les mails, le mieux est de le faire au niveau d'exim,
comme ca, on filtre tout

comment invoquer spamassassin depuis exim ? via procmail ?

avec la config de procmail et celle d'exim (voir les mails précédents)
c'est censé marcher, cependant spamassassin ne fais rien visiblement.

le probleme vient peut etre de la suite :

 
 procmail: Program failure (70) of spamassassin
 procmail: Rescue of unfiltered data succeeded
 
   Signifie que spamassassin a échoué, mais que les mails non filtrés
   ont tout de même pu être sauvés. Le vrai problème se trouve là :
 

ca c'est bon signe plutot, je perds pas trop de mails ;-)

 Insecure dependency in mkdir while running setuid at
 /usr/share/perl/5.6.1/File/Path.pm line 137.
 
   Quelle est cette dépendence non-sûre à propos de mkdir dans
   /usr/share/perl/5.6.1/File/Path.pm à la ligne 137 ?
   Pourquoi spamassassin est-il setuid (root je suppose) ?

fetchmail tourne sous l'user fetchmail

le seul programme de la chaine qui a des bits setuid c'est procmail :

serveur:~# ls -l /usr/bin/procmail
-rwsr-sr-x1 root mail65532 avr 16 19:26
/usr/bin/procmail

cependant fetchmail n'appartient pas au groupe mail, et fetchmail ne
tourne pas en root, donc je vois pas pourquoi il me parle de setuid ...

voila ce que contient /usr/share/perl/5.6.1/File/Path.pm aux environs de
la ligne 137 : (j'ai noté la ligne 137)

sub mkpath {
my($paths, $verbose, $mode) = @_;
# $paths   -- either a path string or ref to list of paths
# $verbose -- optional print mkdir $path for each directory
created
   # $mode-- optional permissions, defaults to 0777
local($)=$Is_MacOS ? : : /;
$mode = 0777 unless defined($mode);
$paths = [$paths] unless ref $paths;
my(@created,$path);
foreach $path (@$paths) {
$path .= '/' if $^O eq 'os2' and $path =~ /^\w:\z/s; # feature
of CRT
# Logic wants Unix paths, so go with the flow.
if ($Is_VMS) {
next if $path eq '/';
$path = VMS::Filespec::unixify($path);
if ($path =~ m:^(/[^/]+)/?\z:) {
$path = $1.'/00';
}
}
next if -d $path;
my $parent = File::Basename::dirname($path);
unless (-d $parent or $path eq $parent) {
push(@created,mkpath($parent, $verbose, $mode));
}
print mkdir $path\n if $verbose;
unless (mkdir($path,$mode)) { # --- LIGNE 137
my $e = $!;
# allow for another process to have created it meanwhile
croak mkdir $path: $e unless -d $path;
}
push(@created, $path);
}
@created;
}


ca peut aider ?

merci

grégoire

-- 
Les femmes ressemblent aux girouettes, 
elles se fixent quand elles se rouillent.
Voltaire


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: spamassassin, exim et fetchmail

2002-06-15 Thread Grégoire Cachet
Le sam 15/06/2002 à 11:26, Jacques L'helgoualc'h a écrit :
 Grégoire Cachet a écrit, samedi 15 juin 2002, à 10:55 :
 [...]
  /etc/procmailrc contenant :
  
  :0 fw
  | spamassassin
  
  je fais comment pour corriger ca ?
 
 | spamassassin -P

ca ne change rien

merci

grégoire
-- 
Ceux qui ne connaissent pas Unix sont condamnés à en inventer une pâle
copie


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: spamassassin, exim et fetchmail

2002-06-15 Thread Grégoire Cachet
Le sam 15/06/2002 à 12:03, Stephane Leclerc a écrit :
  j'aimerais mettre en place une solution pour éliminer la majeure partie
  de ce spam
 
 
 Si cela peut t'aider, j'ai écrit cette doc d'intégration d'Exim et de
 SPAMASSASSIN il y quelques temps.
 

interessant ;-)


 Applications needed: exim 3.3x, spamassassin 2.x and razor 1.19x.
 Create a MySQL database according to the README.sql manual in 
 /usr/share/doc/spamassassin.

j'ai créé une base spam, un utilisateur spam

dans la base spam, j'ai créé la table userpref a l'aide
/usr/share/doc/spamassassin/examples/spamassassin.sql

 Create a basic setup for GLOBAL user in the userpref table.

que veux-tu dire par la ?


 3) Start spamd: /etc/init.d/spamassassin start

je suis en mode debug avec -D

cependant il s'arrete quand je le lance :

serveur:/# /etc/init.d/spamassassin restart
Restarting SpamAssassin Mail Filter Daemon: debug: ignore: test message
to precompile patterns and load modules
debug: using /usr/share/spamassassin for default rules dir
debug: using /etc/spamassassin for site rules dir
debug: running header regexp tests; score so far=0
debug: running body-text per-line regexp tests; score so far=0.8
debug: running uri tests; score so far=0.8
debug: running raw-body-text per-line regexp tests; score so far=0.8
debug: running full-text regexp tests; score so far=0.8
debug: Razor is available
debug: Razor Agents 1.20, protocol version 2.
debug: Discovering closest server in the razor.vipul.net zone
debug: Sorted (closest first) list of available servers  RTTs:
debug: 194.109.217.74 (0.0861) 64.90.187.2 (0.1809) 209.204.62.150
(0.2905)
debug: Closest server is 194.109.217.74
debug: Connecting to 194.109.217.74...
debug: Connection established
debug: Signature: 6fcf9dfbd479ed82697fee719b9f8c610a11ff2a
debug: Server version: 1.11, protocol version 2
debug: Server response: Positive
6fcf9dfbd479ed82697fee719b9f8c610a11ff2a
debug: - Message 1 is KNOWN SPAM -
debug: Agent terminated
debug: is Net::DNS::Resolver unavailable? 0
debug: looking up MX for 'microsoft.com.'
debug: MX for 'microsoft.com.' exists? 1
debug: is DNS available? 1
debug: checking RBL orbs.dorkslayers.com., set relay
debug: checking RBL relays.osirusoft.com., set relay
debug: checking RBL relays.ordb.org., set relay
debug: checking RBL ipwhois.rfc-ignorant.org., set rfci
debug: checking RBL relays.visi.com., set relay
debug: checking RBL results in set relay for 127.0.0.6
debug: checking RBL results in set relay for 127.0.0.4
debug: AWL active, pre-score: 7.1, mean: undef
debug: Post AWL score: 7.1
debug: is spam? score=7.1 required=5
spamd.
serveur:/#

d'apres le README.sql, je devrais voir apparaitre une ligne (ou bien un
message d'erreur ) si la base SQL marche (ou ne marche pas).

comme il s'arrete, je ne vois rien ...

il y a une connection a la base dans /var/log/mysql.log :

020615 13:32:034559 Connect [EMAIL PROTECTED] on spam
   4559 Query   select preference, value  from
userpref where username = 'root' OR username = 'GLOBAL'
   4559 Quit

cela fonctionne avec un cat sample-spam.txt | spamc

il ajoute bien les headers dans la sortie, mais il n'ajoute rien dans la
base de données

j'ai ensuite configuré exim. Cependant aucun des mails qui passent par
exim ne contiennent de X-Spam-status donc visiblement, il invoque pas
spamc comme prévu ...


j'ai fouillé les logs dans /var/log/exim/ et /var/log/mail/ et il n'y a
pas de traces de messages d'erreur

je suis un peu pommé ...

merci de votre aide

grégoire
-- 
L'administration est un lieu ou les gens qui arrivent en retard croisent
dans
l'escalier ceux qui partent en avance. 
Georges Courteline


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: spamassassin, exim et fetchmail

2002-06-15 Thread Stephane Leclerc
 
 Create a basic setup for GLOBAL user in the userpref table.
 
 que veux-tu dire par la ?

Pour que le système marche, il faut au moins un enregistrement dans la base
de données. L'enregistrement GLOBAL.

INSERT INTO userpref VALUES ('GLOBAL', 'rewrite_subject', '0', 303);
INSERT INTO userpref VALUES ('GLOBAL', 'report_header', '0', 304);
INSERT INTO userpref VALUES ('GLOBAL', 'defang_mime', '1', 305);
INSERT INTO userpref VALUES ('GLOBAL', 'use_terse_report', '0', 306);
INSERT INTO userpref VALUES ('GLOBAL', 'required_hits', '7', 307);
INSERT INTO userpref VALUES ('GLOBAL', 'whitelist_from',
'[EMAIL PROTECTED]', 6);
INSERT INTO userpref VALUES ('GLOBAL', 'blacklist_from',
'[EMAIL PROTECTED]', 11);

required_hits = 7 est la meilleure valeur.

Stef...


..
.  Linux - Debian - php4 - Apache - MySQL - Infogerance  .
.   email: [EMAIL PROTECTED] - http://www.actionweb.fr   .
. Tel: (0)141 906 100-Fax: (0)141 906 101.
..


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: spamassassin, exim et fetchmail

2002-06-15 Thread Thomas Nemeth
Le 15.06.02, Grégoire Cachet a tapoté :

| Le sam 15/06/2002 à 11:34, Thomas Nemeth a écrit :
|  Le 15.06.02, [EMAIL PROTECTED] a tapoté :
| 
|  |   mda /usr/bin/procmail -Y -d %T
|  |  j'ai ajouté ca dans mon /etc/fetchmailrc
| 
|  Ce n'est pas forcément nécessaire : si la config de fetchmail
|  ne spécifie pas de MDA, il envoie les messages au MTA local (si
|  tu en as un) et celui-ci les transmet au MDA s'il y a lieu.
|
| si j'ai compris le principe MTA = exim chez moi ?

Oui.


| en gros fetchmail récupere les messages par pop
| il les envoye au MTA local par smtp (j'ai remarqué ca en debug-run)
| le MTA local se charge de les mettre dans ma boite

Oui, via le MDA :)

POP -- fetchmail -- MTA -- MDA
   |___^ (si on spécifie l'option mda
dans la config de fetchmail)


| je les récupere sur la machine perso par pop avec evolution

Par mbox si c'est en local (mbox est le format standard
de /var/mail/xxx)


| il y a un autre circuit
|
| les mails arrivent directement par smtp dans exim

Dans ce cas il faut que ton serveur SMTP soit ouvert à
l'extérieur. Perso, je ne le fais pas...


| exim s'en charge, je les récupere par pop avec evolution

Oui (hormis pop :)


| pour filtrer tous les mails, le mieux est de le faire au niveau d'exim,
| comme ca, on filtre tout

Tout à fait.


| comment invoquer spamassassin depuis exim ? via procmail ?

Soit via procmail, soit directement dans exim. Je n'ai pas
installé spamassassin, mais il me semble avoir vu un truc
de ce genre sur leur site web.


| avec la config de procmail et celle d'exim (voir les mails précédents)
| c'est censé marcher, cependant spamassassin ne fais rien visiblement.

Ouais. Il doit y avoir un pb d'install.


| le probleme vient peut etre de la suite :
|
|  procmail: Program failure (70) of spamassassin
|  procmail: Rescue of unfiltered data succeeded
| 
|  Signifie que spamassassin a échoué, mais que les mails non filtrés
|  ont tout de même pu être sauvés. Le vrai problème se trouve là :
|
| ca c'est bon signe plutot, je perds pas trop de mails ;-)

:)) Si tu savais le nombre de mails que j'ai pu perdre à la suite
de diverses conneries (genre je détruit un utilisateur temporaire
avec mon nom sous OpenBSD sans avoir démonté /var/mail qui est en
NFS, du coup tous mes mails sont partis dans /dev/null ce jour-là
car OpenBSD supprime aussi les mails des utilisateurs).


|  Insecure dependency in mkdir while running setuid at
|  /usr/share/perl/5.6.1/File/Path.pm line 137.
| 
|  Quelle est cette dépendence non-sûre à propos de mkdir dans
|  /usr/share/perl/5.6.1/File/Path.pm à la ligne 137 ?
|  Pourquoi spamassassin est-il setuid (root je suppose) ?
|
| fetchmail tourne sous l'user fetchmail

Oui (encore que moi, je le fais tourner sous mon uid), mais
ce n'est pas fetchmail qui pose pb, c'est spamassassin.


| le seul programme de la chaine qui a des bits setuid c'est procmail :
|
| serveur:~# ls -l /usr/bin/procmail
| -rwsr-sr-x1 root mail65532 avr 16 19:26
| /usr/bin/procmail

C'est normal : procmail doit être capable de délivrer les messages
dans /var/mail


| cependant fetchmail n'appartient pas au groupe mail, et fetchmail ne
| tourne pas en root, donc je vois pas pourquoi il me parle de setuid ...

ls -l `which spamassassin`


| voila ce que contient /usr/share/perl/5.6.1/File/Path.pm aux environs de
| la ligne 137 : (j'ai noté la ligne 137)
...
| unless (mkdir($path,$mode)) { # --- LIGNE 137
...
| ca peut aider ?

Bof. ÀMHA, le pb vient surtout du bit suid de spamassassin.
Qu'est-ce que ça donne sans ça ?


| merci

Avec plaisir.


Thomas
-- 
BOFH excuse #89:
Electromagnetic energy loss


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: spamassassin, exim et fetchmail

2002-06-15 Thread Grégoire Cachet
Le sam 15/06/2002 à 23:35, Thomas Nemeth a écrit :

   Dans ce cas il faut que ton serveur SMTP soit ouvert à
   l'extérieur. Perso, je ne le fais pas...
 

je le fais, et ca marche tres bien jusqu'a présent (surtout quand
wanadoo marche plus, c'est hyper pratique !)

   Soit via procmail, soit directement dans exim. Je n'ai pas
   installé spamassassin, mais il me semble avoir vu un truc
   de ce genre sur leur site web.

j'essaye justement de mettre en place la config de stephane, mais ca
veut pas marcher ... c'est au niveau de exim que ca coince, c'est sur.
je comprends pas, le couple spamd et spamc fonctionne, j'ai testé avec
le fichier de test ...

je met mon fichier de config d'exim en piece jointe, si quelqu'un peut
m'aider ...


   ls -l `which spamassassin`
 

serveur:~# ls -l `which spamassassin`
-rwxr-xr-x1 root root16487 avr 20 20:31
/usr/bin/spamassassin

c'est bien ce que je disait ... spamassassin n'as pas de bit setuid, il
n'y a que procmail dans la chaine qui en a ...


   Bof. ÀMHA, le pb vient surtout du bit suid de spamassassin.
   Qu'est-ce que ça donne sans ça ?
 

bah il y en a pas ... je fais comment ? je lui en met un ?

toute facon, spamassassin ne m'est plus tres utile vu que j'utilise
spamd et spamc. donc j'ai pas trop envie de m'étendre sur le probleme,
je veux juste quelque chose de fonctionnel, surtout que j'ai pas le
temps en ce moment ... meme si la philo est passée ;-)


merci a tous

grégoire

-- 
Si cela fonctionne, c'est obsolète.
Marshall McLuhan
# This is the main exim configuration file.
# It was originally generated by `eximconfig', part of the exim package
# distributed with Debian, but it may edited by the mail system administrator.
# This file originally generated by eximconfig at ven jan 25 23:11:15 CET 2002
# See exim info section for details of the things that can be configured here.

# Please see the manual for a complete list
# of all the runtime configuration options that can be included in a
# configuration file.

# This file is divided into several parts, all but the last of which are
# terminated by a line containing the word end. The parts must appear
# in the correct order, and all must be present (even if some of them are
# in fact empty). Blank lines, and lines starting with # are ignored.

##
#MAIN CONFIGURATION SETTINGS #
##


# General config for Spam Assassin
message_filter = /etc/exim/spam-filter
message_filter_reply_transport = spam_reply_transport
# End of General config


## Top section of config file - macro definitions
## Tailor these to fit your installation
## pretty much everything else should just fit...
##
# home dir for mailman
MAILMAN_HOME=/var/lib/mailman
# wrapper script for mailman
MAILMAN_WRAP=MAILMAN_HOME/mail/wrapper
# user and group for mailman
MAILMAN_UID=mail
MAILMAN_GID=mail



# Specify the domain you want to be added to all unqualified addresses
# here. Unqualified addresses are accepted only from local callers by
# default. See the receiver_unqualified_{hosts,nets} options if you want
# to permit unqualified addresses from remote sources. If this option is
# not set, the primary_hostname value is used for qualification.

qualify_domain = zwiffer.dyndns.org

# If you want unqualified recipient addresses to be qualified with a different
# domain to unqualified sender addresses, specify the recipient domain here.
# If this option is not set, the qualify_domain value is used.

# qualify_recipient =

# Specify your local domains as a colon-separated list here. If this option
# is not set (i.e. not mentioned in the configuration file), the
# qualify_recipient value is used as the only local domain. If you do not want
# to do any local deliveries, uncomment the following line, but do not supply
# any data for it. This sets local_domains to an empty string, which is not
# the same as not mentioning it at all. An empty string specifies that there
# are no local domains; not setting it at all causes the default value (the
# setting of qualify_recipient) to be used.

local_domains = localhost:zwiffer.dyndns.org

# Allow mail addressed to our hostname, or to our IP address.

local_domains_include_host = true
local_domains_include_host_literals = true

# Domains we relay for; that is domains that aren't considered local but we 
# accept mail for them.

#relay_domains = 

# If this is uncommented, we accept and relay mail for all domains we are 
# in the DNS as an MX for.

#relay_domains_include_local_mx = true

# No local deliveries will ever be run under the uids of these users (a colon-
# separated list). An attempt to do so gets changed so that it runs under the
# uid of nobody instead. This is a paranoic safety catch. Note the default
# setting means you cannot deliver mail addressed to root as if it were a
# 

Re: spamassassin, exim et fetchmail

2002-06-14 Thread Grégoire Cachet
Le ven 14/06/2002 à 17:12, Lam a écrit :

 en fait j'ai juste rajouter une ligne dans .procmailrc
 et deja  il me  met dans  le rep spam  presque tous  les spams  que je
 recevais :
 
 :0 fw
 | spamassassin -P
 
 :0:
 * ^X-Spam-Status: Yes
 caughtspam

j'ai ajouté ca dans /etc/procmailrc

que va-t-il faire ? juste ajouter X-Spam-Status: yes dans les header ?

a quoi correspond caughtspam ?
que veux-tu dire par le rep spam ? 

merci

grégoire

-- 
Il est intéressant de voir que les gens qui se moquent de la science
fiction se fient à la météo et aux économistes
Kevin Throop III


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: spamassassin, exim et fetchmail

2002-06-14 Thread Jacques L'helgoualc'h
Lam a écrit, vendredi 14 juin 2002, à 17:12 :
[...]
 en fait j'ai juste rajouter une ligne dans .procmailrc
 et deja  il me  met dans  le rep spam  presque tous  les spams  que je
 recevais :
 
 :0 fw
 | spamassassin -P

le couple client/démon  spam[cd] est bien plus rapide  quand on récupère
son courrier par paquets.

# utilise le daemon spamd
:0 fw
| spamc

Il suffit d'ajouter le script de lancement de spamd dans /etc/init.d/ et
les liens qui-vont-bien avec update-rc.d.
-- 
Jacques L'helgoualc'h


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]