similar to: spamassassin, postfix with dovecot lda?

Displaying 20 results from an estimated 4000 matches similar to: "spamassassin, postfix with dovecot lda?"

2010 Dec 01
4
Domain-name appended into username when "selecting users or groups"
Dear all, I am facing a peculiar situation: on my smb.conf log level = 5, and on my windows machine I log on as a local administrator to add remote desktop users that are in fact domain users. When my worgroup = SOMETHING, everything works fine. When I change my worgroup to: workgroup = example.com, and try to add a new remote desktop user, and set as an object name example.com\user and try
2019 Nov 12
1
postfix + spamassassin + dovecot-lda (with sieve support)
Hello, I have FreeBSD 12 server with postfix + spamassassin. Old config work fine. ------ old postfix master.cf spamfilter unix - n n - - pipe flags=R user=nobody argv=/usr/local/bin/spamc -e /usr/sbin/sendmail -oi -f ${sender} ${recipient} ------ I try to add dovecot-lda (with sieve support) as local delivery agent to postfix config ----------- postfix master.cf # Spamd filter spamfilter
2005 Mar 31
4
spamassassin - sa-learn
How do I get this set up? spamassassin -D --lint shows me an error... debug: bayes: no dbs present, cannot tie DB R/O: /root/.spamassassin/bayes_toks and with no db present, it doesn't learn. Is there something simple that I'm missing? Craig
2006 Jul 19
5
UDP connection attempts
Hi everyone, I administer this 5.2.1 Freebsd Box which runs a few services, among of which are bind and postfix. On the same box I run ipfw as a firewall, and have a default policy block for all incoming packets, except for those that are for ports 53 (tcp and udp) and 25 (tcp). I also have the following sysctl values enabled: net.inet.tcp.blackhole=2 net.inet.udp.blackhole=1 In my security logs I
2005 Jun 27
5
sendmail and spamassassin
I have a problem getting spamd and sendmail (both stock CentOS4 rpms) to work together on a couple of smtp relay machines. This is clearly a configuration issue and no doubt revolves around my lack of comprehension of how this is to work. Basically, the setup consists of two frontend public smtp transports that redirect all email through a firewall to an internal imap server for final
2017 Sep 05
2
lda
Sep 5 19:59:21 domain postfix/qmgr[19936]: warning: connect to transport private/spamassassin: Connection refused Pol On 2017-09-05 03:10, Bill Shirley wrote: > Try main.cf: > # dovecot 2.x > mailbox_command = /usr/bin/spamc -e /usr/libexec/dovecot/dovecot-lda > -a "$RECIPIENT" -f "$SENDER" -m "$EXTENSION" > > Bill > > > On 9/3/2017
2017 Sep 03
2
lda
Hi all :) I will try to use /usr/lib/dovecot/deliver instead of postfix. I'd like automatically move email to junk folder. I use debian 9. cat /etc/postfix/master.cf [...] spamassassin unix - n n - - pipe user=debian-spamd argv=/usr/bin/spamc -f -e /usr/lib/dovecot/deliver -f ${sender} -d ${recipient} with this line dovecot works perfectly but only with virtual users, my
2008 Jul 18
2
Spamassassin as root and pyzor
I've just set up a new mailserver using Centos5.2 (sendmail+clamav-milter+spamass-milter). I'm using the spamass-milter package from rpmforge (spamass-milter-0.3.1-1.el5.rf). I notice that the default setup is to run it as root. I set up my previous mailserver on Centos4, and I can't remember if I did anything special, but on that machine it runs as user "sa-milt". Is
2009 Apr 12
4
auth-master: Permission denied [sigh]
I've been messing with this for too long, now, and I'm blind to whatever's wrong. Or I'm simply being dense. Either way, I need help with a common issue. I'm trying to get Postfix+Spamassassin+Dovecot going on Fedora 10. (I'll get back to the global Sieve thingy soon, but I need to get this going, first.) When using the simple: mailbox_command =
2014 Aug 11
3
Use postfix and spamd on CentOS 6 - looking for a shortest guide
Hello fellow CentOS-users, on the net there are lots of Spamassassin related HOWTOs - describing how to create a shell script for Postfix and how to install Spamassassin and start its spamd daemon - step by step. Additionally antivirus setups are described... But I have a strong feeling, that this is unneeded on CentOS 6 - because there are already preconfigured stock packages for postfix and
2009 Apr 17
2
For the record: Postfix+Spamassassin+ClamAV+Dovecot
Postfix 2.5.5 SpamAssassin 3.2.5 (under Perl 5.10.0) ClamAV 0.95.1 Dovecot 1.2.rc2 works fine on Fedora 10. Installed Dovecot and ClamAV from source and everything else using yum. I'm using the ClamAV plugin for Spamassassin: http://wiki.apache.org/spamassassin/ClamAVPlugin I'm calling Spamassassin with: /etc/postfix/main.cf: mailbox_command = /usr/bin/spamc -f -e
2009 Apr 03
0
procmail can't invoke spamc/spamassassin in 5.3 due to SElinux denials
I just discovered that my spam filters are not being properly executed in CentOS 5.3 because when procmail attempts to invoke spamc. I have spamd running properly, and can invoke spamassassin and spamc from the bash prompt manually without any issues, however procmail fails with "permission denied" then bails. Watching the procmail.log I get the following: procmail: Executing
2010 Dec 01
1
Permissions problem
Hello all, I've got an old server running SAMBA 3.3.0. I've some shares on it. All shares looks like this : [partinfo] path=/shares/partinfo valid users = +info force user = %U force group = info read only = No create mask = 0660 directory mask = 0770 All works perfectly : When I create a file on this share other users in the info group can modify it but nobody can delete it
2012 Oct 23
2
spamc can't seem to call /usr/lib/dovecot/deliver
Hi, My server uses a system comprised of postfix, dovecot and dspam to filter and deliver mail. Postfix used the following flags in calling spamc and dovecot: flags=DRhu user=dovecot:secmail argv=/usr/bin/spamc -u ${recipient} -e /usr/lib/dovecot/deliver -d ${recipient} after an upgrade from Debian lenny to squeeze we were able to get everything working except spam filtering. Spamassassin is
2004 Nov 04
3
Spamc not working
2006 Nov 16
1
LDA Question
I need some advice about replacing maildrop with the Dovecot LDA. I need to replicate a setup that uses postfix+maildrop+spamassassin. We'll be using Dovecot 1rc13. In the current setup, maildrop reads a file called .mailfilter in each user's folder, then call spamassassin according to the user's preferences. The file is simple, and looks like this -- if ( $SIZE > 20971520 ) {
2018 Apr 17
2
spamc scripts in IMAPSieve docs.
On 17.04.18 12:38, Aki Tuomi wrote: > > > > On 17.04.2018 12:36, Reio Remma wrote: >> Hello! >> >> I noticed SpamAssassin *spamc* usage has entered the documentation at >> https://wiki2.dovecot.org/HowTo/AntispamWithSieve >> >> I'm wondering if the -C (report) option in sa-learn-ham.sh should >> use revoke instead of report for --ham
2006 Sep 24
3
Need advice please
Hi All, I have a system running (home based) Centos latest fully patched, etc that is acting as quasi mail server dhcp and name server. My question deals with mail. This is how it is currently set up. Because I travel for work weeks on end, I have fetchmail on my mail server, set up to poll my isp and download all my mail from work and personal isp. In this way my mail queues at work and
2008 Dec 13
3
can deliver filter through spamc?
I'm using maildrop to filter mail like: xfilter "/usr/bin/spamc" xfilter "/usr/bin/bogofilter -ep" I want to change to deliver (so I can use sieve) but can deliver do this?
2008 Mar 15
2
clarifications
Hello all, I've been trying to get spamassassin and clamav working, but got really confused when I realized there are various incarnations of the software. Originally, I started out with just spamassassin, but learned there is also an SA-milter. Can someone tell me which of the various spam fighting packages i.e., sa, sa-milter, clamav, clamave-milter, and so forth? I ran into