Paul Cartwright put forth on 11/8/2010 1:26 PM:
> On 11/08/2010 01:50 PM, Stan Hoeppner wrote:
>> elsif header :contains "List-Id" "dovecot.dovecot.org" {
>>         fileinto "1-Dovecot";
>>         stop;
>> }
> 
> I tried apt-cache sieve * apt-cache dovecot, but I don't see a package..
> is this a ./configure source app??

You apparently don't enjoy reading .conf files. :)  Sieve is a Dovecot
plugin that you enable in dovecot.conf.  It's not a package. :)

You need to read your /etc/dovecot/dovecot.conf, in fact print it and
sit down with it for a few nights to familiarize yourself with it.  Any
time you need clarification, visit the Dovecot wiki.  The files should
already be on your system.  Look for

/usr/lib/dovecot/modules/lda/lib90_sieve_plugin.la
/usr/lib/dovecot/modules/lda/lib90_sieve_plugin.so


> I see you subscribe to dovecot, do you also use the dovecot-antispam
> package?

It's not a package.  It's another plugin. ;)

Fighting spam is properly done with your MTA, Postfix in your case, and
mine.  It's better to reject spam during the delivery attempt than to
eat it and then analyze it and delete it with a content filter such as
SpamAssassin.  So, no, I don't use Dovecot anti-spam to train a content
filter.  I don't use a content filter. I use this for killing spam and
whitelisting:

header_checks = pcre:/etc/postfix/header_checks,
regexp:/etc/postfix/phish419.regexp, tcp:[127.0.0.1]:2526

smtpd_recipient_restrictions =
        permit_mynetworks
        reject_unauth_destination
        check_sender_access hash:/etc/postfix/blacklist
        check_recipient_access hash:/etc/postfix/whitelist
        check_sender_access hash:/etc/postfix/whitelist
        check_client_access hash:/etc/postfix/whitelist
        check_sender_access hash:/etc/postfix/auto-whtlst
        check_client_access proxy:${cidr}/dnswl

        reject_unknown_reverse_client_hostname
        reject_non_fqdn_sender
        reject_non_fqdn_helo_hostname
        reject_invalid_helo_hostname
        reject_unknown_helo_hostname
        reject_unlisted_recipient

        check_client_access hash:/etc/postfix/blacklist
        check_client_access proxy:pcre:/etc/postfix/fqrdns.pcre
        check_client_access proxy:pcre:/etc/postfix/ptr-tld.pcre
        check_client_access proxy:${cidr}/countries
        check_client_access proxy:${cidr}/spammer
        check_client_access proxy:${cidr}/misc-spam-srcs

        reject_rbl_client zen.spamhaus.org
        reject_rbl_client psbl.surriel.com
        reject_rhsbl_client dbl.spamhaus.org
        reject_rhsbl_sender dbl.spamhaus.org
        reject_rhsbl_helo dbl.spamhaus.org
        check_policy_service inet:127.0.0.1:60000


Currently I'm averaging about 3-5 spams per week making it into my
inbox.  Installing that resource hog known as SpamAssassin might cut it
down to 0-2 per week, if that.  However, installing amavisd-new and
spamd on my server will likely double the current memory usage and eat a
lot of CPU, just for the sake of catching that last 1% or less of spam
which is easily dealt with via the DEL key.  Remember, the goal of an
antispam solution is not to eliminate _all_ spam from your inbox, but to
make the amount of spam easily manageable.  I think I've achieved that
here.  YMMV.

-- 
Stan


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/4cd864a6.4020...@hardwarefreak.com

Reply via email to