similar to: Mail Restrictions with sendmail and mimedefang

Displaying 20 results from an estimated 2000 matches similar to: "Mail Restrictions with sendmail and mimedefang"

2007 Feb 08
5
kernel 2.6.9-42.0.8.EL error while booting - CentOS 4.4
Hi , I am ruuning Senmail with MailScanner on CentOS 4.4. It has updated to kernel 2.6.9-42.0.8.EL from its past kernel 2.6.9-42.0.3.EL. Now the Server can not boot up and gives the below error. mkrootdev: label / not found Mounting root filesystem mount: error 2 mouting ext3 switchroot: mount failed: 22 Kernel panic - not syncing: Attempted to kill init! But I can boot up from its
2019 Sep 23
0
Replacing sendmail with postfix
On Sat, 21 Sep 2019, Kenneth Porter wrote: > I've been doing sendmail -> MIMEDefang -> SpamAssassin/clamd and > then sendmail -> procmail -> SpamAssassin. Yeah, SA gets run twice, > once to reject scores > 10 by the milter and then again by each user > to incorporate their Bayes scores. I'd love to run it only once but > haven't invested time in
2019 Sep 21
2
Replacing sendmail with postfix
--On Saturday, September 21, 2019 9:59 PM +1200 Peter <peter at pajamian.dhs.org> wrote: >> I use spamassassin via amavisd-new, with messages going postfix -> >> amavisd -> second postfix (all via SMTP). > > This is a good setup, but you may find that you can eliminate the second > postfix step there and go postfix -> amavisd-new -> dovecot lmtp. Unless
2007 Aug 30
4
OT: Suggestions for RAID HW for 2 SATA drives in DellPowerEdge SC
On 29 August 2007, "Ross S. W. Walker" <rwalker at medallion.com> wrote: > Message: 39 <snip> > I wouldn't worry too much about the OS HD configuration, you are > always going to want RAID1 for the OS, whether software or hardware. > > Reason I say not to worry too much about the OS HD config is because > you are almost certainly going to put the
2007 Jul 25
3
Bind 9 pharming security hole
If you are using Bind as your caching name server, please take note. http://www.net-security.org/secworld.php?id=5366 I use DJB's dnscache so I could care less.
2008 Jul 18
2
Spamassassin as root and pyzor
I've just set up a new mailserver using Centos5.2 (sendmail+clamav-milter+spamass-milter). I'm using the spamass-milter package from rpmforge (spamass-milter-0.3.1-1.el5.rf). I notice that the default setup is to run it as root. I set up my previous mailserver on Centos4, and I can't remember if I did anything special, but on that machine it runs as user "sa-milt". Is
2008 Mar 04
1
Rejecting spam
Sorry, not a direct CentOS question, but I know there's a lot of experienced users on this list...I'm using CentOS with sendmail and spamassassin. I've got it configured with spamass-milter and it is working correctly. However, I was expecting to be able to reject mail that is marked as spam, not just deliver it as usual. Anyone know if it can be done and how? I know a milter
2007 May 07
5
Anaconda doesn't support raid10
So after troubleshooting this for about a week, I was finally able to create a raid 10 device by installing the system, copying the md modules onto a floppy, and loading the raid10 module during the install. Now the problem is that I can't get it to show up in anaconda. It detects the other arrays (raid0 and raid1) fine, but the raid10 array won't show up. Looking through the logs
2007 Oct 05
3
DNAT rule for vsftp --(PASSIVE FTP)
Hi all, I want to run vsftp behind a firewall.(i.e DMZ zone) . It is runnig as passive ftp. the theroy behind passive ftp is , - FTP server's port 21 from anywhere ( Client initiates connection) - FTP server's port 21 to ports > 1024 (Server responds to client's control port) - FTP server's ports > 1024 from anywhere (Client initiates data connection to
2019 Sep 20
3
Replacing sendmail with postfix (was: deprecations leading up to C8)
Once upon a time, Kenneth Porter <shiva at sewingwitch.com> said: > Perfect. I think the only other significant customizations I have > are lines to use the MIMEDefang and OpenDKIM milters. When last I > looked into migrating, I recall that Postfix handled milters just > fine. Milters work a little different under postfix IIRC... I haven't tried them (which is a little sad,
2017 Mar 08
0
Up to date guide/information Sendmail SMTP Auth
On Wed, 8 Mar 2017, Mark Weaver wrote: > Hello all, > > I've been googling my brains out since yesterday looking for up-to-date > information on this matter, and have found information that is anywhere from > 15 to 5 years old. I'd really like some information that much more up to date > on the subject. Specifically configuring Sendmail SMTP authentication (_no >
2008 Dec 28
3
Sendmail problem
I wish to add options to sendmail INPUT_MAIL_FILTER(`spamassassin', `S=local:/var/run/spamass-milter/spamass-milter.sock, F=T, T=C:5m;S:4m;R:4m;E:5m')dnl dnl MAILER(cyrusv2)dnl INPUT_MAIL_FILTER(`greylist', `S=local:/var/run/milter-greylist/milter-greylist.sock') define(`confMILTER_MACROS_CONNECT', `j, {if_addr}') define(`confMILTER_MACROS_HELO', `{verify},
2015 Feb 09
0
Postfix , Dovecot & the Spam fight
Am 09.02.2015 um 22:29 schrieb Leander Sch?fer: > I'm currently busy with a substiution of my current mail server. I'm > currently using > > * Clam-SMTP and > * SpamAssassin > > to fight Spam. I wonder if it is worth implementing AmaViS with > SpamAssassin backend instead and also using AmaViS to speak to clamd > directly. But I more and more wonder wether
2014 Jul 17
2
dovecot + pigeonhole on CentOS-7
I've everything running fine under CentOS-7, as far as I can tell, except that spam is not being diverted to my spam folder ~/Maildir/.Spam . I'm running postfix + spamass-milter + spamass-milter-postfix + dovecot (+ spamassassin), and spam is being duly marked before ending in my inbox . As far as I can see, the current advice is to leave filtering to dovecot, using the
2017 Mar 31
4
Sendmail is considered deprecated
On 3/31/2017 2:15 PM, Valeri Galtsev wrote: > Well, it sounds like you are one of the companies with whose effort I have > to fight constantly in my own effort to protect our users from spam... What makes Postfix superior in fighting spam? How do I integrate MIMEDefang, SpamAssassin, and ClamAV with Postfix? Are there migration guides for moving one's Sendmail anti-spam and AV
2009 May 11
2
Disabling Spamassassin on outbound email
Does anybody have a good method for disabling SA checks on outbound email under sendmail running the spamass milter? Some of our Vhost accounts are getting flagged as spam on the way out due to being on a dirty ISP network. John Hinton
2005 Nov 21
1
Re: Rails-spinoffs Digest, Vol 6, Issue 27
has anyone checked out : http://moofx.mad4milk.net/#introduction pretty cool stuff - nothing u can''t do in script.aculo.us, but interesting nevertheless cheers j -- ___________________________________________ Graffiti.net free e-mail @ www.graffiti.net Play 100s of games for FREE! http://games.graffiti.net/ Powered By Outblaze
2019 Feb 20
1
LMTP and public mailboxes?
Hi, I've been using postfix and dovecot for a few years, and have been doing public mailboxes with dovecot-lda, using a postfix transport that looks like (line wrapped for the mailer): my-public-transport unix - n n - - pipe flags=DRhu user=vmail:vmail argv=/usr/bin/spamc -u <me> -e \ /usr/lib/dovecot/dovecot-lda -f ${sender} -d <me> -m public/${user} So messages first
2014 Aug 25
1
Postfix setup
I'm trying to clarify the various ways in which I could set up Postfix + Dovecot + SpamAssassin under CentOS-7, and I'd welcome any comments on the following remarks. As far as I can see there are 3 standard ways of setting this up: 1. Use amavisd 2. Use dovecot + pigeonhole/sieve 3. Use spamass-milter At present I'm following (2), but am thinking of going over to (1), since
2006 Oct 11
1
OT: Hans Reiser arrested
http://sfgate.com/cgi-bin/article.cgi?f=/c/a/2006/10/10/BAGERLM3RR15.DTL Link posted on Slashdot. I guess this may mean that reiser4 will never ever make it into the mainline kernel let alone RHEL/Centos