similar to: Variable doesn't expand properly

Displaying 20 results from an estimated 600 matches similar to: "Variable doesn't expand properly"

2009 Sep 23
2
mailalias type: automatic rebuild of aliases.db?
HI, All our unix boxes under puppet are configured with the ''mailalias'' resource type as in : mailalias { "root": recipient => "linuxroot@fqdn", ensure => present } The majority of those boxes however don''t have /etc/aliases served out by puppet, rather, they simply have the installed default /etc/aliases locally.
2005 Mar 25
27
Sendmail vs. Postfix
Hah!!! This list is just too calm and mundane. The only thing we argue about is the ''announce'' list vs. the ''user'' list. ;) So, it''s springtime! I''m seeing all the regularly scheduled ''oil'' threads on my motorcycle lists and thought "oh what the heck, lets get the ''oil'' thread going over on the CentOS
2007 Sep 03
1
Mail Restrictions with sendmail and mimedefang
On 9/3/07, Feizhou <feizhou at graffiti.net> wrote: > > > Now, I can find some files @ /etc/mail > > > > below are files. > > > > mimedefang-filter > > sa-mimedefang.cf <http://sa-mimedefang.cf> > > sa-mimedefang.cf.example > > > > I first want to block Bcc and limit Cc to about 5 users. I googled a > > lot. But, I am still
2017 Mar 31
4
Sendmail is considered deprecated
On 3/31/2017 2:15 PM, Valeri Galtsev wrote: > Well, it sounds like you are one of the companies with whose effort I have > to fight constantly in my own effort to protect our users from spam... What makes Postfix superior in fighting spam? How do I integrate MIMEDefang, SpamAssassin, and ClamAV with Postfix? Are there migration guides for moving one's Sendmail anti-spam and AV
2006 Oct 23
1
$HOME variable not set from init script
Hi, I'm using Centos 4.4 with: mimedefang.org + spamassassin.org Mimedefang(MD) is a perl program that calls SpamAssassin(SA) perl module. The problem I'm getting is that from update 4.4, SA does not seems to find the $HOME variable only when it is called during system boot. If you later login as root and run: $ service mimedefang restart then SA does indeed find the $HOME variable I
2010 Aug 20
4
[PATCH] git tree: libfat, chain, mtools/syslinux, menu.txt
git://gnx.ath.cx/syslinux.git On branch for_hpa, I've got several groups of changes (listed bottom up) -chain.c32: the beginning of a DRMK loader; I still need to test this further and document/code what ones can possibly work -mtools/syslinux.c: Check to be sure fs is not NULL in case libfat_open() failed, like it can on a bad filesystem. Try to present a useful error rather than a seg
2019 Sep 21
2
Replacing sendmail with postfix
--On Saturday, September 21, 2019 9:59 PM +1200 Peter <peter at pajamian.dhs.org> wrote: >> I use spamassassin via amavisd-new, with messages going postfix -> >> amavisd -> second postfix (all via SMTP). > > This is a good setup, but you may find that you can eliminate the second > postfix step there and go postfix -> amavisd-new -> dovecot lmtp. Unless
2010 May 10
8
mail server best practices question
Hello all, About a year ago I set up a mail server on CentOS using this howto: http://wanderingbarque.com/howtos/mailserver/mailserver.html I managed to add amavisd-new with clamav and spamassassin. It runs very well, but it runs on CentOS 5.2, and if I try to upgrade, amavisd-new and clamav break. we are now also at the point where a backup mx will need to be implemented. If necessary I am
2008 Jan 11
4
zpool remove problem
I have a pool with 3 partitions in it. However, one of them is no longer valid, the disk was removed and modified so that the original partition is no longer available. I cannot get zpool to remove it from the pool. How do I tell zfs to take this item out of the pool if not with "zfs remove" ? Thanks, Wyllys here is my pool: zpool status pool: bigpool state: FAULTED status:
2007 Oct 24
5
Access.log
I'm using Simplecast to feed 8 mount points of a 24/7 live stream to Icecast on a win platform. When I have the Statistics Relays graphing activated, I get an entry each minute in Access.log for each of the mount points. That particular entry is pretty much useless but of course, being able to see the IP address of client drops can be useful. This log grows to mammoth proportions unless I
2004 Jan 29
2
SpamAssassin
--On Thursday, January 29, 2004 11:16 PM +0200 Timo Sirainen <tss at iki.fi> wrote: > I don't yet really even want Dovecot to be too well known, it's not > ready yet. When 1.0 comes (this spring I hope) I'll start publicizing it > more. After that I should only need to add new features - existing ones > should be perfect and better than anyone else's ;) Just a
2023 Mar 13
1
full_audit syslog logging question
In case anyone is interested, I found the problem. I was running samba in a container that did not have any syslog service (rsyslogd or syslog-ng) running. By default, samba syslog only sends messages to the system's syslog socket and there was nothing listening on it so the messages just got dropped. I put rsyslogd in the container and configured it to listen on the syslog socket and am
2011 Jun 12
1
Score Test Function
Greeting R Community, I'm trying to learn Logistic Regression on my own and am using An Introduction to Logistic Regression Analysis and Reporting (Peng, C., Lee, K., & Ingersoll, G. ,2002). This article uses a Score Test Stat as a measure of overall fit for a logistic regression model. The author calculates this statistic using SAS. I am looking for an [R] function that can compute
2011 Aug 03
3
CentOS 6, Postfix Dovecot
I only have one Postfix server running at the moment and have some questions. On that install, I did Amavisd-new with ClamAV, SpamAssassin, Postfix and Dovecot. I know this is a bit off topic, but I'm really hoping for performance guidance. Is the added layer of complexity running Amavis worth the effort on a system with moderate mail flow? Or should I just go down the path of getting
2012 May 14
1
Geographic filtering for Sendmail on CentOS 5
I tried to google, but find no directions for configuring this. I would like to 1) limit greylisting only for messages that come from other countries 2) give higher spam level to these messages (preferably only for certain receiving email addresses) I already have installed geoip.x86_64 (1.4.6-1.el5.rf). How to proceed? Or should I move to CentOS 6 for this? - Jussi
2019 Mar 03
1
Mail Server Guides
Am 01.03.19 um 18:53 schrieb Ben Archuleta: > I need to set up a new mail server to replace an aging CentOS 6.3 mail server. I was wondering what were some of the best guides on the web for Postfix (Maildir), Spamassassin, ClamAV, Dovecot? In the list I miss a program to control clamav and spamassassin. Many people use amavis, but my experience is not very favoufable with this script. I
2019 Sep 20
2
Replacing sendmail with postfix (was: deprecations leading up to C8)
Once upon a time, Kenneth Porter <shiva at sewingwitch.com> said: > How would you implement the section here titled "Sendmail > workaround" using Postfix? http://www.postfix.org/postconf.5.html#recipient_delimiter -- Chris Adams <linux at cmadams.net>
2006 Aug 31
3
Sendmail restriction
Hi, I'm looking for a way, in sendmail, to set access rule, saying: Accept messages for domain.com only from this IP address. I did some research yesterday, but could only find a way to restrict by IP for all domains managed by sendmail. Any ideas? Regards, Ugo
2007 Aug 15
1
Mail Restrictions with sendmail
Hi all, I am running sendmail with MailScanner on CentOS. I want to enable some restrictions. Restrictions are given below. All clients Currently can send Bcc from their workstations as usual. I want to disable (block Bcc) that feature. Can I do it from the Sendmail Server ? All clients currently can send Cc form their workstations as usual. I want to limit it. Let's say about 5 Cc s .
2019 Sep 20
3
Replacing sendmail with postfix (was: deprecations leading up to C8)
Once upon a time, Kenneth Porter <shiva at sewingwitch.com> said: > Perfect. I think the only other significant customizations I have > are lines to use the MIMEDefang and OpenDKIM milters. When last I > looked into migrating, I recall that Postfix handled milters just > fine. Milters work a little different under postfix IIRC... I haven't tried them (which is a little sad,