similar to: Postfix setup

Displaying 20 results from an estimated 9000 matches similar to: "Postfix setup"

2014 Aug 28
2
Postfix + dovecot setup
I'm trying to clarify the various ways in which I could set up Postfix + Dovecot + SpamAssassin under CentOS-7, and I'd welcome any comments on the following remarks. As far as I can see there are 3 standard ways of setting this up: 1. Use amavisd 2. Use dovecot + pigeonhole/sieve 3. Use spamass-milter At present I'm following (2), but am thinking of going over to (1), since
2009 May 11
2
Disabling Spamassassin on outbound email
Does anybody have a good method for disabling SA checks on outbound email under sendmail running the spamass milter? Some of our Vhost accounts are getting flagged as spam on the way out due to being on a dirty ISP network. John Hinton
2015 Feb 09
3
Postfix , Dovecot & the Spam fight
Hi, I'm currently busy with a substiution of my current mail server. I'm currently using * Clam-SMTP and * SpamAssassin to fight Spam. I wonder if it is worth implementing AmaViS with SpamAssassin backend instead and also using AmaViS to speak to clamd directly. But I more and more wonder wether AmaViS is even worth it?! It currently looks to me as if AmaViS is eating LOTS of
2020 Sep 03
3
Moving Spam to Junk Folder
I am following this tutorial: https://www.linuxbabe.com/redhat/spamassassin-centos-rhel-block-email-spam. I followed the steps in "Move Spam into the Junk Folder". When I send an email from a blacklisted e-mail address, I get a bounce e-mail from my e-mail server. Here is what is in my spamass-milter file: EXTRA_FLAGS="-m -r 8 -R NO_SPAM -i 127.0.0.1 -g sa-milt --
2019 Sep 21
2
Replacing sendmail with postfix
--On Saturday, September 21, 2019 9:59 PM +1200 Peter <peter at pajamian.dhs.org> wrote: >> I use spamassassin via amavisd-new, with messages going postfix -> >> amavisd -> second postfix (all via SMTP). > > This is a good setup, but you may find that you can eliminate the second > postfix step there and go postfix -> amavisd-new -> dovecot lmtp. Unless
2014 Jul 17
2
dovecot + pigeonhole on CentOS-7
I've everything running fine under CentOS-7, as far as I can tell, except that spam is not being diverted to my spam folder ~/Maildir/.Spam . I'm running postfix + spamass-milter + spamass-milter-postfix + dovecot (+ spamassassin), and spam is being duly marked before ending in my inbox . As far as I can see, the current advice is to leave filtering to dovecot, using the
2008 Jul 18
2
Spamassassin as root and pyzor
I've just set up a new mailserver using Centos5.2 (sendmail+clamav-milter+spamass-milter). I'm using the spamass-milter package from rpmforge (spamass-milter-0.3.1-1.el5.rf). I notice that the default setup is to run it as root. I set up my previous mailserver on Centos4, and I can't remember if I did anything special, but on that machine it runs as user "sa-milt". Is
2008 Mar 04
1
Rejecting spam
Sorry, not a direct CentOS question, but I know there's a lot of experienced users on this list...I'm using CentOS with sendmail and spamassassin. I've got it configured with spamass-milter and it is working correctly. However, I was expecting to be able to reject mail that is marked as spam, not just deliver it as usual. Anyone know if it can be done and how? I know a milter
2008 Dec 28
3
Sendmail problem
I wish to add options to sendmail INPUT_MAIL_FILTER(`spamassassin', `S=local:/var/run/spamass-milter/spamass-milter.sock, F=T, T=C:5m;S:4m;R:4m;E:5m')dnl dnl MAILER(cyrusv2)dnl INPUT_MAIL_FILTER(`greylist', `S=local:/var/run/milter-greylist/milter-greylist.sock') define(`confMILTER_MACROS_CONNECT', `j, {if_addr}') define(`confMILTER_MACROS_HELO', `{verify},
2014 Aug 11
3
Use postfix and spamd on CentOS 6 - looking for a shortest guide
Hello fellow CentOS-users, on the net there are lots of Spamassassin related HOWTOs - describing how to create a shell script for Postfix and how to install Spamassassin and start its spamd daemon - step by step. Additionally antivirus setups are described... But I have a strong feeling, that this is unneeded on CentOS 6 - because there are already preconfigured stock packages for postfix and
2019 Sep 20
3
Replacing sendmail with postfix (was: deprecations leading up to C8)
Once upon a time, Kenneth Porter <shiva at sewingwitch.com> said: > Perfect. I think the only other significant customizations I have > are lines to use the MIMEDefang and OpenDKIM milters. When last I > looked into migrating, I recall that Postfix handled milters just > fine. Milters work a little different under postfix IIRC... I haven't tried them (which is a little sad,
2014 Aug 09
2
postfix-dovecot Auth USER lookup failed
I'm running postfix + dovecot on my CentOS-7 home server. When I send myself a message I get this error message in /var/log/maillog: Aug 9 12:59:57 alfred postfix/lmtp[31336]: B0D02220748: to=<tim at localhost.gayleard.eu>, orig_to=<tim at localhost>, relay=alfred.gayleard.eu[private/dovecot-lmtp], delay=475, delays=474/0.03/0.02/0.09, dsn=4.3.0, status=deferred
2008 Oct 13
1
/var/amavis
Hello all, My /etc/group is not quite in order (a long story), and now I need to correct privileges right here and there. I would ask someone who has amavisd-new to show me the corresponding listing as this: [root at mail amavis]# ls -l /var/amavis total 20 -rw-r----- 1 amavis 500 0 Oct 13 15:05 amavisd.lock -rw-r--r-- 1 amavis mail 5 Oct 13 11:06 amavisd-milter.pid srwxr-xr-x 1 amavis
2015 Feb 09
0
Postfix , Dovecot & the Spam fight
Am 09.02.2015 um 22:29 schrieb Leander Sch?fer: > I'm currently busy with a substiution of my current mail server. I'm > currently using > > * Clam-SMTP and > * SpamAssassin > > to fight Spam. I wonder if it is worth implementing AmaViS with > SpamAssassin backend instead and also using AmaViS to speak to clamd > directly. But I more and more wonder wether
2014 Jul 16
1
CentOS-7 amavisd
Is anyone running amavisd and clamd under CentOS-7? Amavisd-new seems difficult to install, and clamd is difficult to find. (I've only added the epel repository, as I had a conflict when I added rpmforge as well.) I take it amavis is still the recommended way to run postfix? -- Timothy Murphy e-mail: gayleard /at/ eircom.net School of Mathematics, Trinity College, Dublin 2, Ireland
2007 Sep 03
1
Mail Restrictions with sendmail and mimedefang
On 9/3/07, Feizhou <feizhou at graffiti.net> wrote: > > > Now, I can find some files @ /etc/mail > > > > below are files. > > > > mimedefang-filter > > sa-mimedefang.cf <http://sa-mimedefang.cf> > > sa-mimedefang.cf.example > > > > I first want to block Bcc and limit Cc to about 5 users. I googled a > > lot. But, I am still
2008 Mar 22
1
couple of problems
Hello all, I finally got spamass-milter and clamav-milter running, but have one error I've not been able to determine what is happening. From the log entry I see this line: SYSERR(sa-milt): hash map "Alias0": unsafe map file /etc/aliases.db: Permission denied: 39 Time(s) any pointers here? The 2nd item is with yum. I attempted to update, and wound up getting a fail on a
2013 Jul 07
1
spamassassin with postfix/dovecot
I'm trying to install spamassassin on a postfix/dovecot server, running CentOS-6.4, following the instructions at <http://wiki.centos.org/HowTos/Amavisd>. I think I have taken all the steps indicated, and the configuration seems to pass the tests suggested, although the response is much more sparse than that described: ------------------------ [tim at alfred ~]$ telnet localhost 10024
2005 Jun 27
5
sendmail and spamassassin
I have a problem getting spamd and sendmail (both stock CentOS4 rpms) to work together on a couple of smtp relay machines. This is clearly a configuration issue and no doubt revolves around my lack of comprehension of how this is to work. Basically, the setup consists of two frontend public smtp transports that redirect all email through a firewall to an internal imap server for final
2019 Sep 23
0
Replacing sendmail with postfix
On Sat, 21 Sep 2019, Kenneth Porter wrote: > I've been doing sendmail -> MIMEDefang -> SpamAssassin/clamd and > then sendmail -> procmail -> SpamAssassin. Yeah, SA gets run twice, > once to reject scores > 10 by the milter and then again by each user > to incorporate their Bayes scores. I'd love to run it only once but > haven't invested time in