similar to: procmail can't invoke spamc/spamassassin in 5.3 due to SElinux denials

Displaying 20 results from an estimated 200 matches similar to: "procmail can't invoke spamc/spamassassin in 5.3 due to SElinux denials"

2009 Apr 30
2
Defaults of CentOS Install not working with SELinux
Following a hard drive corruption I have reinstalled the latest version of CentOS and all current patch files. For most applications I selected the default options. By doing this I expected that the packages would play nice with one another and I could customize as necessary. Setting SELinux to enforce I encountered all sorts of problems - but most were resolvable, save for Dovecot,
2018 Apr 17
0
spamc scripts in IMAPSieve docs.
On 17.04.18 12:40, Reio Remma wrote: > On 17.04.18 12:38, Aki Tuomi wrote: >> >> >> >> On 17.04.2018 12:36, Reio Remma wrote: >>> Hello! >>> >>> I noticed SpamAssassin *spamc* usage has entered the documentation >>> at https://wiki2.dovecot.org/HowTo/AntispamWithSieve >>> >>> I'm wondering if the -C (report)
2011 Dec 15
1
dovecot-antispam: pipe backend with spamc failing to parse args
I'm trying to get the pipe backend to work with the new dovecot-antispam (I was very pleased to see the new version, thanks Johannes!) Before I would run the following over the maildir: spamc -d 10.0.1.109 -L ham < $file 2>&1 > /dev/null now, i'm using dovecot-antispam and mdbox and have the following configured: antispam_backend = pipe antispam_signature = X-Spam-Flag
2018 Apr 17
2
spamc scripts in IMAPSieve docs.
On 17.04.18 12:38, Aki Tuomi wrote: > > > > On 17.04.2018 12:36, Reio Remma wrote: >> Hello! >> >> I noticed SpamAssassin *spamc* usage has entered the documentation at >> https://wiki2.dovecot.org/HowTo/AntispamWithSieve >> >> I'm wondering if the -C (report) option in sa-learn-ham.sh should >> use revoke instead of report for --ham
2018 Apr 17
2
spamc scripts in IMAPSieve docs.
Hello! I noticed SpamAssassin *spamc* usage has entered the documentation at https://wiki2.dovecot.org/HowTo/AntispamWithSieve I'm wondering if the -C (report) option in sa-learn-ham.sh should use revoke instead of report for --ham messages? I started using imapsieve with spamc myself just a few weeks ago, but I haven't used the reporting ability yet. Reio -------------- next part
2018 Apr 17
0
spamc scripts in IMAPSieve docs.
On 17.04.2018 12:36, Reio Remma wrote: > Hello! > > I noticed SpamAssassin *spamc* usage has entered the documentation at > https://wiki2.dovecot.org/HowTo/AntispamWithSieve > > I'm wondering if the -C (report) option in sa-learn-ham.sh? should use > revoke instead of report for --ham messages? > > I started using imapsieve with spamc myself just a few weeks ago, but
2008 Dec 13
3
can deliver filter through spamc?
I'm using maildrop to filter mail like: xfilter "/usr/bin/spamc" xfilter "/usr/bin/bogofilter -ep" I want to change to deliver (so I can use sieve) but can deliver do this?
2012 Oct 23
2
spamc can't seem to call /usr/lib/dovecot/deliver
Hi, My server uses a system comprised of postfix, dovecot and dspam to filter and deliver mail. Postfix used the following flags in calling spamc and dovecot: flags=DRhu user=dovecot:secmail argv=/usr/bin/spamc -u ${recipient} -e /usr/lib/dovecot/deliver -d ${recipient} after an upgrade from Debian lenny to squeeze we were able to get everything working except spam filtering. Spamassassin is
2012 Aug 08
2
Running spamc during LMTP delivery
Hello list, we are using dovecot-lmtp for delivery to virtual users, and vmm[1] to manage them. 1. http://vmm.localdomain.org/ One nice feature of vmm is that every virtual user has their own UID/GID on the UNIX filesystem. There is no passwd entry, so no shell login, but each user effectively has a home directory and can run commands in isolation and with lowered privileges. This requires
2008 Mar 06
2
Help with parsing a data file
Hi All, I need to parse data from a file, example shown below. The first two lines can be skipped, the third line contains the column names. The next 13 lines can be skipped. The next line "1991" is a year value, with the following 13 values data for that year. The file then repeats this format with (year, 13 lines of data for that year). I would ideally like to end up with an
2009 Apr 15
2
SELinux and "i_stream_read() failed: Permission denied"
Not a problem ... sharing a solution (this time)! Please correct my understanding of the process, if required. "i_stream_read() failed: Permission denied" is an error message generated when a large-ish file (>128kb in my case) is attached to a message that has been passed to Dovecot's deliver program when SELinux is being enforced. In my case, these messages are first run
2004 Nov 04
3
Spamc not working
2015 Jan 16
0
[SERVERBUG] failed to send mail with SA and antispam plugin
Thanks to your help Steffen I was able to find out the issue which was simply the size of the Spam mail as you can see here: spamc[16545]: skipped message, greater than max message size (512000 bytes) The spam mail was around 900 kbytes as such I have changed the spamc limit to 1MB. Bastard spammer who abuses this limit by attaching a big image... Regards ML On Thursday, January 15, 2015
2015 Jan 15
0
[SERVERBUG] failed to send mail with SA and antispam plugin
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Thu, 15 Jan 2015, ML mail wrote: It would be better to have the original question & discussion at the top, so one could cut and read nicely, > On Wednesday, January 14, 2015 9:06 PM, Pascal Volk <user+dovecot at localhost.localdomain.org> wrote: > On 01/14/2015 03:05 PM, ML mail wrote: > >> Hello, >> >> I am
2001 Apr 12
1
smbfs not showing all files
I've a PC with a 2.2.13 kernel and Samba 2.0.7. It serves shares to our lan and has had no problems since its install. Recently, I tried to copy a bunch of files from an older OS/2 server to the Samba server via smbclient and smbmount. Neither shows all the files in a few of the several directories on the OS/2 server, and neither agrees with the other as to the actual number of files.
2015 Jan 15
2
[SERVERBUG] failed to send mail with SA and antispam plugin
Thank you for your helpful hints on debugging this issue. I wanted first to get the mail which generates this error but unfortunately the user already deleted it as well from his trash. Now I got another hint and it looks like this mail had a big attachment to it. Is it possible that spamc generated this error due to the size of the mail? Regards ML On Thursday, January 15, 2015 8:29 AM,
2014 Nov 21
1
Centos 6.6 procmail trouble
I have a 6.5 machine that had everything set up and working correctly (fetchmail, sendmail w/ starttls, procmail, spamassassin) but the MB cratered. I bought a new machine, and installed Centos 6.6 and all is not well. I used the config from the previous incarnation (via backups) for fetchmail (works fine), sendmail (works fine for sending via relay and tls), but procmail now refuses to pick up
2004 Aug 06
2
More libshout questions
Mihai, Here's the full backtrace. (gdb) bt full #0 0x40292093 in strlen () from /lib/i686/libc.so.6 No symbol table info available. #1 0x40291dc5 in strdup () from /lib/i686/libc.so.6 No symbol table info available. #2 0x400aed79 in _shout_util_dict_set (dict=0x0, key=0x804b746 "song", val=0x0) at util.c:236 prev = (util_dict *) 0x80555b8 #3 0x400ad61b in
2018 Jun 29
9
v2.3.2 released
https://dovecot.org/releases/2.3/dovecot-2.3.2.tar.gz https://dovecot.org/releases/2.3/dovecot-2.3.2.tar.gz.sig v2.3.2 is mainly a bugfix release. It contains all the changes in v2.2.36, as well as a bunch of other fixes (mainly for v2.3-only bugs). Binary packages are already in https://repo.dovecot.org/ * old-stats plugin: Don't temporarily enable PR_SET_DUMPABLE while opening
2018 Jun 29
9
v2.3.2 released
https://dovecot.org/releases/2.3/dovecot-2.3.2.tar.gz https://dovecot.org/releases/2.3/dovecot-2.3.2.tar.gz.sig v2.3.2 is mainly a bugfix release. It contains all the changes in v2.2.36, as well as a bunch of other fixes (mainly for v2.3-only bugs). Binary packages are already in https://repo.dovecot.org/ * old-stats plugin: Don't temporarily enable PR_SET_DUMPABLE while opening