similar to: Sendmail issues; possible exploit?

Displaying 20 results from an estimated 900 matches similar to: "Sendmail issues; possible exploit?"

2008 Mar 22
1
couple of problems
Hello all, I finally got spamass-milter and clamav-milter running, but have one error I've not been able to determine what is happening. From the log entry I see this line: SYSERR(sa-milt): hash map "Alias0": unsafe map file /etc/aliases.db: Permission denied: 39 Time(s) any pointers here? The 2nd item is with yum. I attempted to update, and wound up getting a fail on a
2016 Dec 04
2
[Release-testers] 3.9.1-rc2 is ready for testing
Here's the failing tests for rc2 on SLES11.3 (glibc 2.11, libstdc++4.7). I've done some amount of triaging what some critical elements of the failures are. Unabridged log is attached. Failing Tests (94): LLVM-Unit :: ExecutionEngine/Orc/OrcJITTests/DummyRPC.TestAsyncIntInt LLVM-Unit :: ExecutionEngine/Orc/OrcJITTests/DummyRPC.TestAsyncVoidBool LLVM-Unit ::
2009 May 11
2
Disabling Spamassassin on outbound email
Does anybody have a good method for disabling SA checks on outbound email under sendmail running the spamass milter? Some of our Vhost accounts are getting flagged as spam on the way out due to being on a dirty ISP network. John Hinton
2006 Mar 30
3
Is mount_smbfs broken in 6.1-PRERELEASE?
Anyone know if mount_smbfs is broken in 6.1, I'm trying to run this: "mount_smbfs -I 192.168.1.2 //nbritton@192.168.1.2/music2 /mnt/network/music/" And then it asks for my password, I type it in, and then I get this error: "mount_smbfs: unable to open connection: syserr = Authentication error" I've had this same problem on another 6.1 box too... I can run this same
2008 Jul 18
2
Spamassassin as root and pyzor
I've just set up a new mailserver using Centos5.2 (sendmail+clamav-milter+spamass-milter). I'm using the spamass-milter package from rpmforge (spamass-milter-0.3.1-1.el5.rf). I notice that the default setup is to run it as root. I set up my previous mailserver on Centos4, and I can't remember if I did anything special, but on that machine it runs as user "sa-milt". Is
2008 Dec 28
3
Sendmail problem
I wish to add options to sendmail INPUT_MAIL_FILTER(`spamassassin', `S=local:/var/run/spamass-milter/spamass-milter.sock, F=T, T=C:5m;S:4m;R:4m;E:5m')dnl dnl MAILER(cyrusv2)dnl INPUT_MAIL_FILTER(`greylist', `S=local:/var/run/milter-greylist/milter-greylist.sock') define(`confMILTER_MACROS_CONNECT', `j, {if_addr}') define(`confMILTER_MACROS_HELO', `{verify},
2014 Aug 25
1
Postfix setup
I'm trying to clarify the various ways in which I could set up Postfix + Dovecot + SpamAssassin under CentOS-7, and I'd welcome any comments on the following remarks. As far as I can see there are 3 standard ways of setting this up: 1. Use amavisd 2. Use dovecot + pigeonhole/sieve 3. Use spamass-milter At present I'm following (2), but am thinking of going over to (1), since
2015 Feb 09
3
Postfix , Dovecot & the Spam fight
Hi, I'm currently busy with a substiution of my current mail server. I'm currently using * Clam-SMTP and * SpamAssassin to fight Spam. I wonder if it is worth implementing AmaViS with SpamAssassin backend instead and also using AmaViS to speak to clamd directly. But I more and more wonder wether AmaViS is even worth it?! It currently looks to me as if AmaViS is eating LOTS of
2008 Mar 04
1
Rejecting spam
Sorry, not a direct CentOS question, but I know there's a lot of experienced users on this list...I'm using CentOS with sendmail and spamassassin. I've got it configured with spamass-milter and it is working correctly. However, I was expecting to be able to reject mail that is marked as spam, not just deliver it as usual. Anyone know if it can be done and how? I know a milter
2016 Dec 02
9
3.9.1-rc2 is ready for testing
Hi, I just tagged 3.9.1-rc2, so testing can begin. There was a bug found in -rc1 before I could send out a release announcement, so I decided to merge the fix and tag -rc2 to save some testing cycles. We can always use more testers, so if you are interested in helping, let me know. Thanks, Tom
2008 Jan 26
2
Sendmail timout errors
I have 2 Centos servers that are currently giving me grief, I am getting the error:- SYSERR(root): timeout writing message to mail.server.co.uk Resource temporarily unavailable This is on both servers 1 is Centos 4.x & the second is:- sendmail-8.12.11-4.RHEL3.6 sendmail-cf-8.12.11-4.RHEL3.6 sendmail-devel-8.12.11-4.RHEL3.6 Any clues ? Thanks Denis No virus found in this outgoing
2020 Sep 03
3
Moving Spam to Junk Folder
I am following this tutorial: https://www.linuxbabe.com/redhat/spamassassin-centos-rhel-block-email-spam. I followed the steps in "Move Spam into the Junk Folder". When I send an email from a blacklisted e-mail address, I get a bounce e-mail from my e-mail server. Here is what is in my spamass-milter file: EXTRA_FLAGS="-m -r 8 -R NO_SPAM -i 127.0.0.1 -g sa-milt --
2017 Mar 08
7
Up to date guide/information Sendmail SMTP Auth
Hello all, I've been googling my brains out since yesterday looking for up-to-date information on this matter, and have found information that is anywhere from 15 to 5 years old. I'd really like some information that much more up to date on the subject. Specifically configuring Sendmail SMTP authentication (_no smart host stuff_). I've got Sendmail 8.14 installed on a CentOS 7.3
2005 Jun 27
5
sendmail and spamassassin
I have a problem getting spamd and sendmail (both stock CentOS4 rpms) to work together on a couple of smtp relay machines. This is clearly a configuration issue and no doubt revolves around my lack of comprehension of how this is to work. Basically, the setup consists of two frontend public smtp transports that redirect all email through a firewall to an internal imap server for final
2019 Sep 21
2
Replacing sendmail with postfix
--On Saturday, September 21, 2019 9:59 PM +1200 Peter <peter at pajamian.dhs.org> wrote: >> I use spamassassin via amavisd-new, with messages going postfix -> >> amavisd -> second postfix (all via SMTP). > > This is a good setup, but you may find that you can eliminate the second > postfix step there and go postfix -> amavisd-new -> dovecot lmtp. Unless
2014 Aug 28
2
Postfix + dovecot setup
I'm trying to clarify the various ways in which I could set up Postfix + Dovecot + SpamAssassin under CentOS-7, and I'd welcome any comments on the following remarks. As far as I can see there are 3 standard ways of setting this up: 1. Use amavisd 2. Use dovecot + pigeonhole/sieve 3. Use spamass-milter At present I'm following (2), but am thinking of going over to (1), since
2005 Oct 14
1
mount_smbfs: unable to open connection: syserr = No such file or directory
Alright, so Here is the relevant info: FreeBSD insomniac.normal1.net 5.4-STABLE FreeBSD 5.4-STABLE #2: Sun Sep 25 14:30:27 PDT 2005 root@insomniac.normal1.net:/usr/obj/usr/src/sys/INSOMNIAC i386 insomniac# pkg_info | grep samba samba-3.0.20,1 A free SMB and CIFS client and server for UNIX insomniac# Alright, So I have four samba clients (2 'nix, 1 mac and 1 windows). The windows
2003 Jul 31
1
mount_smbfs and samba 2.2.0
I know 5.1 isn't considered part of -stable, but it doesn't really seem like -current either, so I'm asking here. If this is the wrong place please let me know where I should be. At work I have a 5.1-R box that I'm trying to use to mount shares from a Sun box running samba 2.2.0 as well as some Win2K boxes. Both the sun and win2k machines authenticate to the company's domain
2010 Sep 25
1
Memory Problems when opening an application
What happened to the forum topic "Memory Problems when trying to open .exe" at WineHQ Forums? I received an email message dated earlier today saying it had received a reply since my last visit, and that it could be viewed at http://forum.winehq.org/viewtopic.php?p=50018#50018 but that URL gave me a not-found error. A search for the title on the forum site shows it, but clicking on the
2014 Aug 11
3
Use postfix and spamd on CentOS 6 - looking for a shortest guide
Hello fellow CentOS-users, on the net there are lots of Spamassassin related HOWTOs - describing how to create a shell script for Postfix and how to install Spamassassin and start its spamd daemon - step by step. Additionally antivirus setups are described... But I have a strong feeling, that this is unneeded on CentOS 6 - because there are already preconfigured stock packages for postfix and