Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

opendkim-stats(8) [debian man page]

OPENDKIM-STATS(8)					      System Manager's Manual						 OPENDKIM-STATS(8)

NAME
opendkim-stats - output opendkim statistics SYNOPSIS
opendkim-stats file DESCRIPTION
The opendkim-stats utility reads from an opendkim statistics database and dumps the data therein to standard output. It takes as its only argument the path to this database. The opendkim statistics gathering is disabled by default, but can be enabled through a Statistics entry in /etc/opendkim.conf. See the opendkim.conf(5) man page for details. SEE ALSO
opendkim(8), opendkim.conf(5) VERSION
This man page covers the opendkim-stats that shipped with version 2.6.8 of OpenDKIM. The OpenDKIM Project OPENDKIM-STATS(8)

Check Out this Related Man Page

opendkim-spam(1)					      General Commands Manual						  opendkim-spam(1)

NAME
opendkim-spam - DKIM filter spam correlation tool SYNOPSIS
opendkim-spam [options] DESCRIPTION
opendkim-spam accepts a regular format message (RFC5322) on standard input and uses it to update a local SQL database being updated by opendkim(8) with an indiciation that a user believes the input message is spam or otherwise abusive. This feedback is important input toward developing DKIM-based domain reputation systems. The tool is intended to be used directly from within shell-based mail readers such as alpine(1) or mutt(1) using a "pipe" command, which feeds the message being read to the specified program. This tool is experimental. If the experiment proves useful, the feedback could be used as an input stream to a larger-scale collaborative feedback system that can be used to identify sources of signed mail that have good reputations. OPTIONS
-b backend Specifies the style of backend database in use. The default is "mysql". -c file Names a configuration file from which operating parameters will be read. The configuration file contains entries of the form "key value", one per line. Empty lines or lines beginning with a hash ("#") character are ignored. Command line equivalents for the configuration file are available as runtime overrides. The default configuration file location is /etc/opendkim-spam.conf. See the CONFIGURATION FILE section for a list of known values. -f Run in the foreground rather than executing as a background process. Intended mainly for debugging. -d name Indicates the name of the database to be accessed. The default is "opendkim". -h host Specifies the host where the database server is running. The default is "localhost". -o file Writes an update record to an OpenDKIM statistics file rather than directly to a database. There is no default. Note that if this option is used, all database-specific options are ignored. -p password Specifies the password to be used when authenticating to the database. The default is "opendkim". -P port Specifies the port number where the database server is listening. The default depends on which backend is in use. -s column Names the database column whose value should be set to "1" as a result of this user action. The default is "uspam". -u user Identifies the database user to be used when connecting to the database. The default is "opendkim". -v Requests verbose output. Can be specified multiple times for more and more information. -V Print version number and exit. CONFIGURATION FILE
The configuration file used by opendkim-spam(1) is expected to be a text file. Empty lines or lines starting with a hash ("#") character are ignored. All other lines should consist of a parameter name followed by one or more whitespace characters, then followed by its intended value. Parameters match command line options (specified above), but when present the command line options override the configuration file options. The list of configuration file parameters and their command line equivalents are as follows; see above for descriptions: Background -f (opposite meaning) DatabaseBackend -b DatabaseName -d DatabaseHost -h DatabasePassword -p DatabasePort -P DatabaseSpamColumn -s DatabaseUser -u StatisticsFile -o NOTES
It is possible to compile this application without SQL support, in which case only the StatisticsFile setting has any meaning (and, in fact, it is required in that case). VERSION
This man page covers the version of opendkim-spam that shipped with version 2.6.8 of OpenDKIM. COPYRIGHT
Copyright (c) 2011, 2012, The OpenDKIM Project. All rights reserved. SEE ALSO
alpine(1), mutt(1), opendkim(8) RFC6376 - DomainKeys Identified Mail The OpenDKIM Project opendkim-spam(1)
Man Page