similar to: Mailing list problems

Displaying 20 results from an estimated 80000 matches similar to: "Mailing list problems"

2008 Jul 18
2
Spamassassin as root and pyzor
I've just set up a new mailserver using Centos5.2 (sendmail+clamav-milter+spamass-milter). I'm using the spamass-milter package from rpmforge (spamass-milter-0.3.1-1.el5.rf). I notice that the default setup is to run it as root. I set up my previous mailserver on Centos4, and I can't remember if I did anything special, but on that machine it runs as user "sa-milt". Is
2008 Mar 04
1
Rejecting spam
Sorry, not a direct CentOS question, but I know there's a lot of experienced users on this list...I'm using CentOS with sendmail and spamassassin. I've got it configured with spamass-milter and it is working correctly. However, I was expecting to be able to reject mail that is marked as spam, not just deliver it as usual. Anyone know if it can be done and how? I know a milter
2015 Feb 09
0
Postfix , Dovecot & the Spam fight
Am 09.02.2015 um 22:29 schrieb Leander Sch?fer: > I'm currently busy with a substiution of my current mail server. I'm > currently using > > * Clam-SMTP and > * SpamAssassin > > to fight Spam. I wonder if it is worth implementing AmaViS with > SpamAssassin backend instead and also using AmaViS to speak to clamd > directly. But I more and more wonder wether
2017 Mar 08
0
Up to date guide/information Sendmail SMTP Auth
On Wed, 8 Mar 2017, Mark Weaver wrote: > Hello all, > > I've been googling my brains out since yesterday looking for up-to-date > information on this matter, and have found information that is anywhere from > 15 to 5 years old. I'd really like some information that much more up to date > on the subject. Specifically configuring Sendmail SMTP authentication (_no >
2008 Dec 28
3
Sendmail problem
I wish to add options to sendmail INPUT_MAIL_FILTER(`spamassassin', `S=local:/var/run/spamass-milter/spamass-milter.sock, F=T, T=C:5m;S:4m;R:4m;E:5m')dnl dnl MAILER(cyrusv2)dnl INPUT_MAIL_FILTER(`greylist', `S=local:/var/run/milter-greylist/milter-greylist.sock') define(`confMILTER_MACROS_CONNECT', `j, {if_addr}') define(`confMILTER_MACROS_HELO', `{verify},
2014 Jul 17
2
dovecot + pigeonhole on CentOS-7
I've everything running fine under CentOS-7, as far as I can tell, except that spam is not being diverted to my spam folder ~/Maildir/.Spam . I'm running postfix + spamass-milter + spamass-milter-postfix + dovecot (+ spamassassin), and spam is being duly marked before ending in my inbox . As far as I can see, the current advice is to leave filtering to dovecot, using the
2007 Sep 03
1
Mail Restrictions with sendmail and mimedefang
On 9/3/07, Feizhou <feizhou at graffiti.net> wrote: > > > Now, I can find some files @ /etc/mail > > > > below are files. > > > > mimedefang-filter > > sa-mimedefang.cf <http://sa-mimedefang.cf> > > sa-mimedefang.cf.example > > > > I first want to block Bcc and limit Cc to about 5 users. I googled a > > lot. But, I am still
2019 Sep 23
0
Replacing sendmail with postfix
On Sat, 21 Sep 2019, Kenneth Porter wrote: > I've been doing sendmail -> MIMEDefang -> SpamAssassin/clamd and > then sendmail -> procmail -> SpamAssassin. Yeah, SA gets run twice, > once to reject scores > 10 by the milter and then again by each user > to incorporate their Bayes scores. I'd love to run it only once but > haven't invested time in
2009 May 11
2
Disabling Spamassassin on outbound email
Does anybody have a good method for disabling SA checks on outbound email under sendmail running the spamass milter? Some of our Vhost accounts are getting flagged as spam on the way out due to being on a dirty ISP network. John Hinton
2005 Feb 24
3
Mailing list policy question
Hi all, While I was gone I thought a bit about the flame war a few weeks ago and some of the very unpleasant private emails some people decided to send me as a result, most of them demanding that I solve *their* particular problem for them. I wanted to get people's feel for what the policy should be for this mailing list. I have so far tried to limit it to the syslinux loader family
2014 Aug 25
1
Postfix setup
I'm trying to clarify the various ways in which I could set up Postfix + Dovecot + SpamAssassin under CentOS-7, and I'd welcome any comments on the following remarks. As far as I can see there are 3 standard ways of setting this up: 1. Use amavisd 2. Use dovecot + pigeonhole/sieve 3. Use spamass-milter At present I'm following (2), but am thinking of going over to (1), since
2008 Mar 22
1
couple of problems
Hello all, I finally got spamass-milter and clamav-milter running, but have one error I've not been able to determine what is happening. From the log entry I see this line: SYSERR(sa-milt): hash map "Alias0": unsafe map file /etc/aliases.db: Permission denied: 39 Time(s) any pointers here? The 2nd item is with yum. I attempted to update, and wound up getting a fail on a
2020 Sep 03
3
Moving Spam to Junk Folder
I am following this tutorial: https://www.linuxbabe.com/redhat/spamassassin-centos-rhel-block-email-spam. I followed the steps in "Move Spam into the Junk Folder". When I send an email from a blacklisted e-mail address, I get a bounce e-mail from my e-mail server. Here is what is in my spamass-milter file: EXTRA_FLAGS="-m -r 8 -R NO_SPAM -i 127.0.0.1 -g sa-milt --
2013 Oct 16
0
Mailing list fixed
Hi HPA, Regarding the architecture un-supported system calls, I wrapped them with #ifndef __NR_<foo> .. #endif /* __NR_<foo> */ switches. I have already done that. But you also mentioned that in SYSCALLS.def all these calls should be present and marked with '?'.. Is that right..? Could you please give little more detail about the change you want. Thanks and Regards, Anil On
2019 Feb 21
1
"syslinux-commits" mailing list and archive. WAS:Testing, please excuse the noise...
On 2/20/19 5:22 PM, H. Peter Anvin via Syslinux wrote: > On 2/18/19 8:56 AM, Ady Ady via Syslinux wrote: >> >> BTW, until very recently, we used to have a "syslinux-commits" mailing >> list (and its archive). >> >> Would it be possible to have "syslinux-commits" back (and its archive)? >> >> IIRC, it was "linked" to the
2008 May 06
0
SELinux, postfix and milters
Hi all, I'm trying to add some milters (particularly spamass-milter and clamav-milter, which I acquired through rpmforge) to my postfix configuration on Centos5 with the targeted SELinux policy.. I'm running into difficulty getting postfix to communicate through the unix domain sockets created by the milters, because selinux keeps blocking them. I've attempted to use audit2allow
2014 Aug 28
2
Postfix + dovecot setup
I'm trying to clarify the various ways in which I could set up Postfix + Dovecot + SpamAssassin under CentOS-7, and I'd welcome any comments on the following remarks. As far as I can see there are 3 standard ways of setting this up: 1. Use amavisd 2. Use dovecot + pigeonhole/sieve 3. Use spamass-milter At present I'm following (2), but am thinking of going over to (1), since
2013 Oct 15
2
Mailing list fixed
It seems the mailing list has been broken for several days. It should now be temporarily fixed, but because the fix is temporary I can't promise it won't happen again until the permanent fix is available. Sorry for that. -hpa
2009 Jun 03
1
NOOBE help
I know, I should not have to ask this question, but it appears that ALL my previous yum.repos.d entries have been trashed, with the only ones left is base, CentOS Media then the mirrors.rpmforge.reo, rhel-mondo.repo, rpmforge.repo, and webmin.repo. I've been bitten by the mixing of repositories before and want to avoid that scenario. Something is amok in the existing, and it throws all
2015 Mar 30
2
sieve rule for "header don't exist"
is there a way to expresse when the header "X-Spam-Status" *do not* exist move the message to a different folder? :contains, :matches and :is are not helpful here background: the spamass-milter option -B is lacking the spamassassin headers in case of milter-rejects and via sendmail generated BCC while flagged messages contain the headers - so it would be nice to move the rejected