Re: Question about total effective of spamassassin

2007-10-17 Thread cpayne
I just got information from the open suse group where I can get 
3.2.3.11, I have update my spamassassin, and I am not getting those ugly 
errors, but I am still getting this one, which was drive me crazy before...


2.5 FM_NO_FROM_OR_TO   FM_NO_FROM_OR_TO
-0.0 NO_RECEIVED   Informational: message has no Received headers
0.5 FM_NO_TO  FM_NO_TO

That was started me on this because it was creating a lot of false postives.  

Anyway thanks guys. 


Payne






Re: Question about total effective of spamassassin

2007-10-16 Thread Alex Woick

 I am also running an old version (3.1.7 on Ubuntu 7.04).  Between SA and
 Thunderbird's own spam features, I am detecting something between 75%
 and 80% of spam.  How much better is 3.2.x?

On my small system (5 users) spam detection is above 99% accuracy for my 
own mail account. Less than 1 spam per week coming through and no false 
positives for a year or two (and I check all found spam manually). My 
account gets 100 spam and 20 ham per day; perhaps more ham with the 
mailing lists.


I have installed and activated all external network-tests in SA (dcc, 
razor, pyzor), AWL, feed all my messages to Bayes manually in addition 
to the automatic bayes learning, raised the BAYES_99 score to 4.5 
points, and pull a few selected rules from SARE. I also did a few rules 
myself, but the corresponding spam isn't coming any more.


I also use greylisting on my mailserver (with the exception of servers 
in the dnswl) and use the Spamhaus zen and dsbl blocklists at the 
mailserver. I also did the usual mailserver hardening for postfix 
(reject invalid hostnames/senders/recipients, non-fqdn helo etc). 
Additionally, a local caching-nameserver is in use.


From my point of view, it couldn't get any better. And don't forget: SA 
alone isn't enough. The correct mailserver configuration is as 
important. My system is certainly over-administrated for 5 users, but 
hey, it's my hobby and I hate-hate-hate spam :)


Tschau
Alex


Re: Question about total effective of spamassassin

2007-10-16 Thread cpayne

Matt Kettler wrote:

Michael Scheidell wrote:
  

3.18 is unsupported.
please update to latest versions.
 
 


Well, it's as supported or unsupported as any other version of
SpamAssassin is. No version of SpamAssassin is supported by the SA
team beyond the advice given on this list. (sure, some third parties
offer supported services, but that's another ball of wax and not
relevant here.)

However, more to the point, it is getting a bit old. sa-update can only
do so much, and at some point, you need updated code to keep abreast of
the current trends in spam. If accuracy is your problem, updating to a
current release should be your first step. Beyond that, look for common
mistakes like ALL_TRUSTED firing off on spam (a sure sign of a broken
trust path, see http://wiki.apache.org/spamassassin/TrustPath)

As for the error messages, it looks like for some reason your stock
ruleset is getting parsed twice. You didn't happen to copy some or all
of the stock ruleset into /etc/mail/spamassassin by mistake, did you?

  

Thanks, guys the problem is that for SuSE 10.0 3.1.8 is the max, and the
last time I update a 10.0 to the lastest everything broke. And the major
thing for me that perl is still at 5.8.7, don't you have to be 5.8.8 or
higher for the lastest stuff.

I am looking into the stuff you recommend, and no I haven't updated
another into /etc/mail/spamassassing, but I have found out that
sa-update places the lastest greatest updates in /var/lib/spamassasin
and suse by default places the test files into /usr/share/spamassassin I
think that is the problem. So know I have to figure out how to kill one
of them with out screwing up things.

Again thanks.

Payne



Re: Question about total effective of spamassassin

2007-10-16 Thread Theo Van Dinter
On Tue, Oct 16, 2007 at 04:52:41PM -0400, cpayne wrote:
 but I have found out that
 sa-update places the lastest greatest updates in /var/lib/spamassasin
 and suse by default places the test files into /usr/share/spamassassin I
 think that is the problem. So know I have to figure out how to kill one
 of them with out screwing up things.

You don't.  They're different dirs because they're different data. :)

-- 
Randomly Selected Tagline:
A book is like a mirror.  If an ass peers in, you can't exactly expect
 an apostle to peer out.- Unknown


pgpHdOqbRPdkx.pgp
Description: PGP signature


Re: Question about total effective of spamassassin

2007-10-16 Thread Justin Mason

cpayne writes:
 Matt Kettler wrote:
 Thanks, guys the problem is that for SuSE 10.0 3.1.8 is the max, and the
 last time I update a 10.0 to the lastest everything broke. And the major
 thing for me that perl is still at 5.8.7, don't you have to be 5.8.8 or
 higher for the lastest stuff.

nope.

--j.


Re: Question about total effective of spamassassin

2007-10-16 Thread cpayne

Justin Mason wrote:

cpayne writes:
  

Matt Kettler wrote:
Thanks, guys the problem is that for SuSE 10.0 3.1.8 is the max, and the
last time I update a 10.0 to the lastest everything broke. And the major
thing for me that perl is still at 5.8.7, don't you have to be 5.8.8 or
higher for the lastest stuff.



nope.

--j.
  
Cool I just found a source rpm and I am building 3.2.3.10 so hopefully 
this will help my issue thanks guys.


By the way, I notices no one answer the part about the script.

Payne


Re: Question about total effective of spamassassin

2007-10-16 Thread Matt Kettler
cpayne wrote:
  
 Cool I just found a source rpm and I am building 3.2.3.10 so hopefully
 this will help my issue thanks guys.

 By the way, I notices no one answer the part about the script.
You mean this one:
--
If questions, anyone know of script that works with postfix logs that
looks at the total message of day, then look as the spamassassin scores
so that I can see where my avg score is?
--

I noticed it, but I'm not a postfix kinda guy.

Are you just using spamd's logging? Or is there some special
postfix-generated logging going on here?

If it's just spamd's logs, then there's lots of analyzers at:

http://wiki.apache.org/spamassassin/StatsAndAnalyzers




RE: Question about total effective of spamassassin

2007-10-15 Thread Michael Scheidell
3.18 is unsupported.
please update to latest versions.
 
 

--
Michael Scheidell, CTO
Office: 561-999-5000 x 1259
Direct: 561-939-7259
Real time security alerts: http://www.secnap.com/news



_
This email has been scanned and certified safe by SpammerTrap(tm). 
For Information please see http://www.spammertrap.com
_



Re: Question about total effective of spamassassin

2007-10-15 Thread Matt Kettler
Michael Scheidell wrote:
 3.18 is unsupported.
 please update to latest versions.
  
  
Well, it's as supported or unsupported as any other version of
SpamAssassin is. No version of SpamAssassin is supported by the SA
team beyond the advice given on this list. (sure, some third parties
offer supported services, but that's another ball of wax and not
relevant here.)

However, more to the point, it is getting a bit old. sa-update can only
do so much, and at some point, you need updated code to keep abreast of
the current trends in spam. If accuracy is your problem, updating to a
current release should be your first step. Beyond that, look for common
mistakes like ALL_TRUSTED firing off on spam (a sure sign of a broken
trust path, see http://wiki.apache.org/spamassassin/TrustPath)

As for the error messages, it looks like for some reason your stock
ruleset is getting parsed twice. You didn't happen to copy some or all
of the stock ruleset into /etc/mail/spamassassin by mistake, did you?