similar to: Spamc not working

Displaying 20 results from an estimated 2000 matches similar to: "Spamc not working"

2012 Oct 23
2
spamc can't seem to call /usr/lib/dovecot/deliver
Hi, My server uses a system comprised of postfix, dovecot and dspam to filter and deliver mail. Postfix used the following flags in calling spamc and dovecot: flags=DRhu user=dovecot:secmail argv=/usr/bin/spamc -u ${recipient} -e /usr/lib/dovecot/deliver -d ${recipient} after an upgrade from Debian lenny to squeeze we were able to get everything working except spam filtering. Spamassassin is
2009 Apr 12
4
auth-master: Permission denied [sigh]
I've been messing with this for too long, now, and I'm blind to whatever's wrong. Or I'm simply being dense. Either way, I need help with a common issue. I'm trying to get Postfix+Spamassassin+Dovecot going on Fedora 10. (I'll get back to the global Sieve thingy soon, but I need to get this going, first.) When using the simple: mailbox_command =
2014 Aug 11
3
Use postfix and spamd on CentOS 6 - looking for a shortest guide
Hello fellow CentOS-users, on the net there are lots of Spamassassin related HOWTOs - describing how to create a shell script for Postfix and how to install Spamassassin and start its spamd daemon - step by step. Additionally antivirus setups are described... But I have a strong feeling, that this is unneeded on CentOS 6 - because there are already preconfigured stock packages for postfix and
2005 Jun 27
5
sendmail and spamassassin
I have a problem getting spamd and sendmail (both stock CentOS4 rpms) to work together on a couple of smtp relay machines. This is clearly a configuration issue and no doubt revolves around my lack of comprehension of how this is to work. Basically, the setup consists of two frontend public smtp transports that redirect all email through a firewall to an internal imap server for final
2005 Mar 31
4
spamassassin - sa-learn
How do I get this set up? spamassassin -D --lint shows me an error... debug: bayes: no dbs present, cannot tie DB R/O: /root/.spamassassin/bayes_toks and with no db present, it doesn't learn. Is there something simple that I'm missing? Craig
2018 Apr 17
2
spamc scripts in IMAPSieve docs.
On 17.04.18 12:38, Aki Tuomi wrote: > > > > On 17.04.2018 12:36, Reio Remma wrote: >> Hello! >> >> I noticed SpamAssassin *spamc* usage has entered the documentation at >> https://wiki2.dovecot.org/HowTo/AntispamWithSieve >> >> I'm wondering if the -C (report) option in sa-learn-ham.sh should >> use revoke instead of report for --ham
2017 Sep 03
2
lda
Hi all :) I will try to use /usr/lib/dovecot/deliver instead of postfix. I'd like automatically move email to junk folder. I use debian 9. cat /etc/postfix/master.cf [...] spamassassin unix - n n - - pipe user=debian-spamd argv=/usr/bin/spamc -f -e /usr/lib/dovecot/deliver -f ${sender} -d ${recipient} with this line dovecot works perfectly but only with virtual users, my
2018 Apr 17
2
spamc scripts in IMAPSieve docs.
Hello! I noticed SpamAssassin *spamc* usage has entered the documentation at https://wiki2.dovecot.org/HowTo/AntispamWithSieve I'm wondering if the -C (report) option in sa-learn-ham.sh should use revoke instead of report for --ham messages? I started using imapsieve with spamc myself just a few weeks ago, but I haven't used the reporting ability yet. Reio -------------- next part
2008 Dec 13
3
can deliver filter through spamc?
I'm using maildrop to filter mail like: xfilter "/usr/bin/spamc" xfilter "/usr/bin/bogofilter -ep" I want to change to deliver (so I can use sieve) but can deliver do this?
2008 Jun 02
2
spamassassin, postfix with dovecot lda?
Hi all, I am trying to setup a mail server using postfix (virtual_mailboxes), spamassassin and dovecot, along with SQL where appropriate. From my research so far I realized that, for several reasons, it is required for me to use dovecot LDA instead of maildrop, local, procmail or other alternatives. My configuration was working flawlessly, until spamassassin per-user configuration came to
2017 Sep 05
2
lda
Sep 5 19:59:21 domain postfix/qmgr[19936]: warning: connect to transport private/spamassassin: Connection refused Pol On 2017-09-05 03:10, Bill Shirley wrote: > Try main.cf: > # dovecot 2.x > mailbox_command = /usr/bin/spamc -e /usr/libexec/dovecot/dovecot-lda > -a "$RECIPIENT" -f "$SENDER" -m "$EXTENSION" > > Bill > > > On 9/3/2017
2005 Jan 21
2
Evolution Slowness Fix
Well, I seem to have tracked down what's going on with Evolution and Dovecot. It seems that Evolution has defaulted to checked for spam server side using Spamd on Fedora Core 3 without downloading the mail. It seems that spamd is the culprit in all this as it's trying to analyze pop3 mail without simply downloading all the new mail. I turned off the spam checking option in evolution and
2011 Dec 15
1
dovecot-antispam: pipe backend with spamc failing to parse args
I'm trying to get the pipe backend to work with the new dovecot-antispam (I was very pleased to see the new version, thanks Johannes!) Before I would run the following over the maildir: spamc -d 10.0.1.109 -L ham < $file 2>&1 > /dev/null now, i'm using dovecot-antispam and mdbox and have the following configured: antispam_backend = pipe antispam_signature = X-Spam-Flag
2006 Feb 12
11
Local Network Can't Get Past Shorewall to the Internet
Greetings all, I have just install Shorewall on a Debian system and I''m using it as a firewall on an internal network. The specifics of the system are as follows: firewall:/var/log# shorewall version 3.0.4 firewall:/var/log# uname -a Linux firewall 2.6.12-1-386 #1 Tue Sep 27 12:41:08 JST 2005 i586 GNU/Linux Shorewall start successfully and $FW can connect to the Internet for upgrading
2012 Aug 08
2
Running spamc during LMTP delivery
Hello list, we are using dovecot-lmtp for delivery to virtual users, and vmm[1] to manage them. 1. http://vmm.localdomain.org/ One nice feature of vmm is that every virtual user has their own UID/GID on the UNIX filesystem. There is no passwd entry, so no shell login, but each user effectively has a home directory and can run commands in isolation and with lowered privileges. This requires
2019 Nov 12
1
postfix + spamassassin + dovecot-lda (with sieve support)
Hello, I have FreeBSD 12 server with postfix + spamassassin. Old config work fine. ------ old postfix master.cf spamfilter unix - n n - - pipe flags=R user=nobody argv=/usr/local/bin/spamc -e /usr/sbin/sendmail -oi -f ${sender} ${recipient} ------ I try to add dovecot-lda (with sieve support) as local delivery agent to postfix config ----------- postfix master.cf # Spamd filter spamfilter
2004 Dec 15
1
Getting Spam Assassin and Amavis working
Okay, y'all know that I've been working on a script to auto-setup an email server. (updated script at: http://www.benjamin.weiss.name/mail-server.sh ) I've been trying to get Spam Assassin to work correctly with amavisd and razor. To test, I've taken email from my current email server that has a score of 9 or more and tried emailing it to the new server, but it doesn't
2009 Apr 03
0
procmail can't invoke spamc/spamassassin in 5.3 due to SElinux denials
I just discovered that my spam filters are not being properly executed in CentOS 5.3 because when procmail attempts to invoke spamc. I have spamd running properly, and can invoke spamassassin and spamc from the bash prompt manually without any issues, however procmail fails with "permission denied" then bails. Watching the procmail.log I get the following: procmail: Executing
2008 Mar 15
2
clarifications
Hello all, I've been trying to get spamassassin and clamav working, but got really confused when I realized there are various incarnations of the software. Originally, I started out with just spamassassin, but learned there is also an SA-milter. Can someone tell me which of the various spam fighting packages i.e., sa, sa-milter, clamav, clamave-milter, and so forth? I ran into
2008 Jul 18
2
Spamassassin as root and pyzor
I've just set up a new mailserver using Centos5.2 (sendmail+clamav-milter+spamass-milter). I'm using the spamass-milter package from rpmforge (spamass-milter-0.3.1-1.el5.rf). I notice that the default setup is to run it as root. I set up my previous mailserver on Centos4, and I can't remember if I did anything special, but on that machine it runs as user "sa-milt". Is