search for: content_filter

Displaying 20 results from an estimated 59 matches for "content_filter".

2008 Oct 08
0
Disabling global content_filter with an empty filter specified with an access table
On Wed, Oct 8, 2008 at 7:36 PM, mouss <mouss at netoyen.net> wrote: > > an alternative is > > content_filter = > smtpd_sender_restrictions = > check_sender_access hash:/etc/postfix/sender_ok > check_sender_access pcre:/etc/postfix/filter > > == dsn_ok > <> OK > > == filter > /./ FILTER filter:[1.2.3.4]:10024 > > where "filter:[1.2.3....&qu...
2015 Nov 10
3
procmail as a content_filter with dovecot
...e the (typical) mailbox_command = procmail -a "$EXTENSION" because mailbox_transport = dovecot overrides any mailbox_command parameter and it is NOT Possible to change, remove, or otherwise vary the mailbox_transport on OS X server. I'm thinking I should be able to set up a content_filter for procmail, but I've found nothing online to tell me if this is possible or how to declare it. Can anyone help? -- Vicki cfcl.com/vlb twitter.com/vlb
2012 Nov 26
4
sieve + dkim
message sent from the sieve-vacation does not contain dkim signature how to configure sieve to send messages via smtp transport with signing?
2015 Dec 02
0
2 questions: Can I add another smtp line into master.cf for spam assassin? & spa-policy.pl
Hai,   I run this on a debian Jessie, postfix 2.11 (all debian packages )   Route for me is like this. -> postscreen -> policy-weight -> policy-spf -> clamsmtp (-> spamassassin) -> user     A1. I have in main.cfg    content_filter = clamsmtp:127.0.0.1:10025   A2.  Yes, you can. This is how i did set up.. ..there maybe improvements on this, but for now works for me.  ( i used this site for my example : https://wiki.dest-unreachable.net/pages/viewpage.action?pageId=15892484 )   example master.cf   smtp      inet ...
2015 Dec 02
0
2 questions: Can I add another smtp line into master.cf for spam assassin? & spa-policy.pl
...sie, postfix 2.11 (all debian packages ) > > > > Route for me is like this. > > -> postscreen -> policy-weight -> policy-spf -> clamsmtp (-> spamassassin) > -> user > > > > > > A1. > > I have in main.cfg > > > > content_filter = clamsmtp:127.0.0.1:10025 > > > > A2.  Yes, you can. This is how i did set up.. ..there maybe improvements > on this, but for now works for me. > >  ( i used this site for my example : > > https://wiki.dest-unreachable.net/pages/viewpage.action?pageId=15892484 ) &gt...
2015 Nov 10
0
procmail as a content_filter with dovecot
On November 10, 2015 6:36:00 AM Vicki Brown <vlb at cfcl.com> wrote: > Can anyone help? dovecot supports sieve, so why the need for procmail ? but if mta is configured to use procmail then next step is just configure procmailrc to use mda dovecot-lda
2015 Nov 10
0
* Re: procmail as a content_filter with dovecot
Vicki Brown skrev den 2015-11-10 21:01: >> dovecot supports sieve, so why the need for procmail ? > Because I already HAVE procmail recipes and know proemial. +1 > The point is to make what I have, work. https://www.google.dk/search?q=procmailrc+to+sieve and you can imho learn more with roundcube, that will help you make the power out of sieve, but i know it if one have learned
2015 Nov 10
1
* Re: procmail as a content_filter with dovecot
Thank you. This may be helpful. > On Nov 10, 2015, at 13:01, Benny Pedersen <me at junc.eu> wrote: > > > https://www.google.dk/search?q=procmailrc+to+sieve > > > have fun -- Vicki cfcl.com/vlb twitter.com/vlb
2015 Nov 10
3
* Re: procmail as a content_filter with dovecot
> dovecot supports sieve, so why the need for procmail ? Because I already HAVE procmail recipes and know proemial. The point is to make what I have, work. > On Nov 9, 2015, at 22:49, Benny Pedersen <me at junc.eu> wrote: > > On November 10, 2015 6:36:00 AM Vicki Brown <vlb at cfcl.com> wrote: > >> Can anyone help? > > dovecot supports sieve, so why
2012 Jun 07
2
Postfix don't relay to dovecot virtual user
...l_authenticated, reject_non_fqdn_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unauth_destination, reject_unauth_pipelining, check_policy_service inet:127.0.0.1:10023, reject_invalid_hostname smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous content_filter = amavis:[127.0.0.1]:10024 receive_override_options = no_address_mappings inet_protocols = ipv4 The end of master.cf file dovecot unix - n n - - pipe flags=DRhu user=smtp:smtp argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop} amavis unix - - - -...
2011 Jan 18
2
Dovecor 1.2 : Command output: Fatal: Unknown argument: flags=DRhu Usage: deliver [-c <config file>] [-a <address>] [-d <username>] [-p <path>] [-f <envelope sender>] [-m <mailbox>] [-n] [-s] [-e] [-k] )
...en deliver to dovecot LDA. It fails to deliver. The current entry in master.cf now reads: dovecot unix - n n - - pipe flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -d ${recipient} smtp inet n - - - - smtpd -o content_filter=spamassassin spamassassin unix - n n - - pipe user=nobody argv=/usr/bin/spamc -f -e /usr/sbin/sendmail -oi -f ${sender} ${recipient} This is the same as I had to afore I factored in spamassassin. The error message is this:- Jan 18 16:30:44 logout postfix/pipe[2895...
2009 Jan 01
2
restricting mails from "mail" command to specific domains only in postfix
Hi Friends, I have configured Postfix mail server on Centos for relaying mails from 5 linux servers (including itself) within the same LAN. The postfix mail server should relay mails from these 5 linux servers for specific domains only. For example hosts 192.168.0.23/24/25/26/27 and the postfix mail server should only be able to receive and send mails from and to example.com,example2.com and
2009 Jun 14
1
dovecot-antispam and permissions
hi list, I'm having trouble with a new setup. My server is running postfix (2.5.5), dovecot (1.1.7), dspam (3.8.0). These all seems to work with eachother. When I add dovecot-antispam in the mix, the following problem occurs: New mail arrives, postfix hands the mail to dspam using a content_filter, and dspam clasifies the mail, running as the dspam user. Dspam writes its data away in a sqlite database. Mail then gets reinjected into postfix and delivered to the system user by deliver. When I manually classify a mail using dovecot-antispam, dovecot runs dspam classification as the system use...
2018 Jul 24
4
Mail has quit working
...ost[127.0.0.1] Jul 24 07:04:04 ts130 postfix/smtpd[7053]: disconnect from localhost[127.0.0.1] Jul 24 07:05:59 ts130 postfix/qmgr[8283]: C33128410546: from=<root at ts130.palmettodomains.com>, size=949, nrcpt=1 (queue active) Here's the output from postconf: smtp inet n - n - - smtpd -o content_filter=spamassassin pickup unix n - n 60 1 pickup cleanup unix n - n - 0 cleanup qmgr unix n - n 300 1 qmgr tlsmgr unix - - n 1000? 1 tlsmgr rewrite unix - - n - - trivial-rewrite bounce unix - - n - 0 bounce defer unix - - n - 0 bounce trace unix - - n - 0 bounce verify unix - - n - 1 verify flush unix n...
2007 Aug 14
0
dovecot Digest, Vol 52, Issue 52
...y well, 'cuz the LDA works quite well with SpamAssassin via Postfix's and Dovecot's virtual user setup? Here is a portion of the Postfix Master.cf file that let it work (non- relevant portions chopped out) smtp inet n - n - - smtpd -o content_filter=spamassassin virtual unix - n n - - virtual tlsmgr unix - - n 1000? 1 tlsmgr 587 inet n - - - - smtpd -o content_filter=spamassassin dovecot unix - n n - -...
2018 Jul 24
1
Mail has quit working
...connect from localhost[127.0.0.1] Jul 24 07:05:59 ts130 >> postfix/qmgr[8283]: C33128410546: >> from=<root at ts130.palmettodomains.com>, size=949, nrcpt=1 (queue active) >> >> Here's the output from postconf: >> >> >> smtp inet n - n - - smtpd -o content_filter=spamassassin >> pickup unix n - n 60 1 pickup cleanup unix n - n - 0 cleanup qmgr unix n - >> n 300 1 qmgr tlsmgr unix - - n 1000? 1 tlsmgr rewrite unix - - n - - >> trivial-rewrite bounce unix - - n - 0 bounce defer unix - - n - 0 bounce >> trace unix - - n - 0 bounce verif...
2018 Jul 24
0
Mail has quit working
...ostfix/smtpd[7053]: disconnect from > localhost[127.0.0.1] > Jul 24 07:05:59 ts130 postfix/qmgr[8283]: C33128410546: > from=<root at ts130.palmettodomains.com>, size=949, nrcpt=1 (queue active) > > Here's the output from postconf: > > smtp inet n - n - - smtpd > -o content_filter=spamassassin > pickup unix n - n 60 1 pickup > cleanup unix n - n - 0 cleanup > qmgr unix n - n 300 1 qmgr > tlsmgr unix - - n 1000? 1 tlsmgr > rewrite unix - - n - - trivial-rewrite > bounce unix - - n - 0 bounce > defer unix - - n - 0 bounce > trace unix - - n - 0 bounce &...
2013 May 02
1
Tuning!
...nections = 150 } protocol pop3 { pop3_lock_session = no pop3_uidl_format = %08Xu%08Xv } Postfix conf: alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no bounce_queue_lifetime = 1d broken_sasl_auth_clients = yes config_directory = /etc/postfix content_filter = smtp-amavis:[127.0.0.1]:10024 inet_interfaces = all mailbox_size_limit = 0 maximal_queue_lifetime = 1d message_size_limit = 20240000 myhostname = myname.mydomain.com mynetworks = 127.0.0.0/8 myorigin = /etc/mailname policy-spf_time_limit = 3600s readme_directory = no recipient_bcc_maps = mysql:/e...
2006 Dec 11
2
Problem in Postfix
...to=<personal at xxx.com>, relay=none, delay=1.2, delays=0.11/1.1/0/0, dsn=4.3.0, status=deferred (unknown mail transport error) # my configuration alias_maps = mysql:/etc/postfix/mysql-aliases.cf broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix content_filter = smtp-amavis:[127.0.0.1]:10024 daemon_directory = /usr/libexec/postfix debug_peer_level = 2 disable_vrfy_command = yes home_mailbox = Maildir/ html_directory = /var/www/html/postfixhowto local_recipient_maps = $alias_maps $virtual_mailbox_maps unix:passwd.byname mail_owner = postfix mailq_path = /...
2008 Sep 16
1
Quota, maildir, MySQL,
...39;, quota) AS userdb_quota FROM users WHERE login = '%u' My postfix config: # postconf -n alias_database = hash:/etc/postfix/aliases alias_maps = hash:/etc/postfix/aliases bounce_template_file = /etc/postfix/bounce.cf command_directory = /usr/local/sbin config_directory = /etc/postfix content_filter = smtp-amavis:[127.0.0.1]:10024 daemon_directory = /usr/local/libexec/postfix disable_vrfy_command = yes html_directory = /usr/local/share/doc/postfix/html inet_interfaces = all inet_protocols = all invalid_hostname_reject_code = 554 mail_owner = _postfix mailq_path = /usr/local/sbin/mailq manpage_...