Skip site navigation (1)Skip section navigation (2)
Date:      Sat,  7 Aug 2004 06:32:58 +0200
From:      "Sebastian Yepes F. [ESN]" <esn@x123.info>
To:        Ion-Mihai Tetcu <itetcu@people.tecnik93.com>
Cc:        ports@freebsd.org
Subject:   Re: dspam-devel 3.1.0
Message-ID:  <20040807063258.mieyowo0w4oc0kko@www.x123.info>
In-Reply-To: <20040807044137.2973b653@it.buh.tecnik93.com>
References:  <20040807004954.7qcgcwwk8c4o04c8@www.x123.info> <20040807022748.7ec3621b@it.buh.tecnik93.com> <20040807031953.4v4cw0wo0kwos408@www.x123.info> <20040807044137.2973b653@it.buh.tecnik93.com>

next in thread | previous in thread | raw e-mail | index | archive | help
----- Message from itetcu@people.tecnik93.com ---------    Date: Sat, 7 
Aug 2004
04:41:37 +0300    From: Ion-Mihai Tetcu <itetcu@people.tecnik93.com>Reply-To:
Ion-Mihai Tetcu <itetcu@people.tecnik93.com> Subject: Re: dspam-devel 3.1.0
  To: "Sebastian Yepes F. [ESN]" <esn@x123.info>

> [ please keep ports@ cc'ed ]
>
> [ top-posting detected ;-( -- it's hard to read  -- content reordered 
> logically]
>
>
> On Sat,  7 Aug 2004 03:19:53 +0200
> "Sebastian Yepes F. [ESN]" <esn@x123.info> wrote:
>
>  [ ... ]
>
>> >> If i use the (/usr/local/bin/dspam --mode=teft --deliver=innocent
>> >> --feature=chained,noise --user $USER -d %u)
>> >>
>> >> i get some error about the query
>> >> ---
>> >> Aug  7 00:32:06 agosto dspam[97620]: query error: verbose debug: see
>> >> sql.errors for more details
>> >> --
>> >
>> > This is not an error. You have compiled with verbose debug, so you get
>> > this extra information. If you want it to go away, please:
>> > cd /usr/ports/mail/dspam-devel/ && \
>> > make desintall && make rmconfig install clean
>> >
>> > and do not choose VERBOSE_DEBUG
>>
>> Thanks for the reply
>>
>>
>> I get this error (process_message returned error -5.  delivering message.)
>> when i report spam true the email aliass:
>> spam-esn:       "|/usr/local/bin/dspam --user esn --class=spam 
>> --source=error
>> --mode=teft"
>>
>> Is this normal?
>
> No.
>
>> I have builded the port with
>> WITH_SIGNATURE_HEADERS=y WITH_POSTGRESQL74=y WITH_PROCMAIL=yes
>> WITH_POSTFIX_MBC=y WITH_CGI=y  CGI_PATH=/usr/local/www/cgi-bin/dspam
>>
>> And i still get the info
>> Aug  7 03:12:37 agosto dspam[10275]: query error: verbose debug: see
>> sql.errors for more details
>
> I don't think so. You have compiled with verbose debug.
>
>>
>>
>> do you get this info?
>>
>> ---
>> Aug  7 03:05:06 agosto postfix/pickup[9006]: D9C5E17093: uid=80
>> from=<esn@x123.info>
>> Aug  7 03:05:07 agosto postfix/cleanup[10011]: D9C5E17093:
>> message-id=<20040807030504.8w0c8ccs0g4wwk04@www.x123.info>
>> Aug  7 03:05:07 agosto postfix/qmgr[9007]: D9C5E17093: from=<esn@x123.info>,
>> size=8817, nrcpt=1 (queue active)
>> Aug  7 03:05:10 agosto dspam[10014]: process_message returned error -5.
>> delivering message.
>> Aug  7 03:05:10 agosto postfix/local[10013]: D9C5E17093:
>> to=<spam-esn@x123.info>, relay=local, delay=4, status=sent (delivered to
>> command: /usr/local/bin/dspam --user esn --class=spam --source=error
>> --mode=teft)
>> Aug  7 03:05:10 agosto postfix/qmgr[9007]: D9C5E17093: removed
>> ----
>
> Could you please sent the output of postconf -n and dspam --version, a
> snip of maillog, a snip of /usr/local/etc/dspam/sql.error and snip of
> dspam.messages all corresponding to one message. Do a touch
> /usr/local/etc/dspam/.debug before the test message.
>
> Thanks,
>
>
> --
> IOnut
> Unregistered ;) FreeBSD "user"
>
>
> !DSPAM:4114335d107311803511424!


----- End message from itetcu@people.tecnik93.com -----

first of all sorry for the un-warped..

Ok now i have just fixed the false alarm problem (query error: verbose debug:
see sql.errors for more details)

I rebuilded my port without rm -r /var/db/ports/dspam-devel  ;)

Ok but i still have the Spam reporting problem it return -5

**
/etc/mail/aliases
spam-esn:       "|/usr/local/bin/dspam --user esn --class=spam --source=error
--mode=teft"

**
postconf -n
alias_database = hash:/etc/mail/aliases
alias_maps = hash:/etc/mail/aliases
bounce_size_limit = 5000000
broken_sasl_auth_clients = yes
command_directory = /usr/local/sbin
config_directory = /usr/local/etc/postfix
daemon_directory = /usr/local/libexec/postfix
debug_peer_level = 2
header_checks = regexp:/usr/local/etc/postfix/header_checks
home_mailbox = Maildir/
html_directory = no
ipc_idle = 110s
local_recipient_maps = unix:passwd.byname $alias_maps
local_transport = local
mail_owner = postfix
mailbox_command = /usr/local/bin/dspam --user $USER --mode=teft
--deliver=innocent,spam --feature=chained,noise -d %u
mailq_path = /usr/local/bin/mailq
manpage_directory = /usr/local/man
message_size_limit = 20240000
minimal_backoff_time = 500s
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
mydomain = x123.info
myhostname = mx.x123.info
myorigin = $mydomain
newaliases_path = /usr/local/bin/newaliases
notify_classes = resource,software,protocol,policy
queue_directory = /var/spool/postfix
queue_run_delay = 500s
readme_directory = no
sample_directory = /usr/local/etc/postfix
sendmail_path = /usr/local/sbin/sendmail
setgid_group = maildrop
smtp_connect_timeout = 0
smtp_data_init_timeout = 320s
smtpd_hard_error_limit = 10
smtpd_recipient_limit = 1500
smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks,
reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_soft_error_limit = 5
smtpd_timeout = 6000s
transport_retry_time = 50s
unknown_local_recipient_reject_code = 450
virtual_alias_maps = hash:/usr/local/etc/postfix/virtual
virtual_gid_maps = static:80
virtual_mailbox_base = /mnt/ad2s1e/home/vhosts
virtual_mailbox_domains = freshpkgsrc.org mx.freshpkgsrc.org
virtual_mailbox_maps = hash:/usr/local/etc/postfix/vmailbox
virtual_minimum_uid = 80
virtual_transport = virtual
virtual_uid_maps = static:80

**
dspam --version

DSPAM Anti-Spam Suite 3.1.0 (agent/library)

Copyright (c) 2003 Network Dweebs Corporation
http://www.nuclearelephant.com/projects/dspam/

DSPAM may be copied only under the terms of the GNU General Public License,
a copy of which can be found with the DSPAM distribution kit.

Configuration parameters: --disable-debug --disable-verbose-debug
--enable-logging --enable-user-logging --enable-source-address-tracking
--enable-traditional-bayesian --enable-alternative-bayesian --disable-robinson
--disable-robinson --disable-robinson-pvalues --enable-test-conditional
--enable-signature-headers --with-storage-driver=pgsql_drv
--with-pgsql-includes=/usr/local/include --with-pgsql-libraries=/usr/local/lib
--with-delivery-agent=/usr/local/bin/procmail  --with-dspam-mode=4511
--with-dspam-home=/usr/local/etc/dspam --with-signature-life=15
--prefix=/usr/local --build=i386-portbld-freebsd5.2


maillog (of a mail sent to spam-esn)
---
Aug  7 06:17:45 agosto postfix/pickup[36220]: 5E798170B8: uid=80
from=<esn@x123.info>
Aug  7 06:17:45 agosto postfix/cleanup[36545]: 5E798170B8:
message-id=<20040807061744.1a0008440c0k08cc@www.x123.info>
Aug  7 06:17:45 agosto postfix/qmgr[36221]: 5E798170B8: from=<esn@x123.info>,
size=13573, nrcpt=1 (queue active)
Aug  7 06:17:46 agosto dspam[36548]: process_message returned error -5.
delivering message.
Aug  7 06:17:46 agosto postfix/local[36547]: 5E798170B8:
to=<spam-esn@x123.info>, relay=local, delay=1, status=sent (delivered to
command: /usr/local/bin/dspam --user esn --class=spam --source=error
--mode=teft)
Aug  7 06:17:46 agosto postfix/qmgr[36221]: 5E798170B8: removed
----


--
if (Better You Treat Them) { return "Worst You Get Treated"; }

Love can kill you like a Hammer or a 220 Kv AC line in the head, but it's the
most
beautiful and strange sensation, I Just Love, Love ; )

/*
www:
  http://www.x123.info

Contect:                        FingerPrint:
  esn aT x123.info                0D42 F870 F650 6B86 CA9E
  esn aT freshpkgsrc.org          E199 A57D 3824 F8AA A934
  sebastian.yepes aT hp.com
*/



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20040807063258.mieyowo0w4oc0kko>