Chaim,
There are many combinations to fight spam, and I'm sure many people on this 
list can recommend solutions. Here is my suggestion:

1. Run Postfix for SMTP. Postfix can be hardened against spam very effectively 
(RBLs and RFC mail checks): For more information look at
http://www.howtoforge.com/virtual_postfix_antispam

2. Run SpamAssasin + Amavisd to filter viruses and obvious spam that was not 
blocked by Postfix.

3. Provide access to basian correction for your mail boxes. Open a spam and 
non-spam mailboxes on the server and have people send their spam and false 
detection there.

4. If mails are saved on the server, you can provide access to Bogofilter. You 
can have every user create a spam and non-spam folders, and move spam mails 
there to train Bogofilter (I run Bogofilter weekly from cron)

With all these combined spam levels to be very low. The statistics on my 
server are:
- Postfix blocks about 60 mails per hour (mostly RBLed, and the rest are 
botnets that send malformed mails)
After Postfix I get about 10-30 spam mails per mailbox every day (If you 
cancel some of the more aggressive RBLs you will get more)
- SpamAssasin blocks about 5-15 mails per day per mailbox
- Bogofilter blocks about 5-20 mails per day per mailbox

Ami

On Sunday 03 December 2006 13:47, you wrote:
> I need to set up an anti-spam / anti-virus solution for a mail server with
> about 900 accounts. The mail server runs CommuniGate (Don't ask)  so I will
> have to use an SMTP proxy solution to implement this. I was considering
> going the standard piecemeal direction of SpamAssassin and Clamav perhaps
> with Amavisd. Then I stumbled across a few projects that look interesting
> and am looking for some feedback regarding them.
>
> Project: http://sourceforge.net/projects/assp/
> Home: http://assp.sourceforge.net/
>
> Project: http://sourceforge.net/projects/spamato/
> Home: http://www.spamato.net/
>
> I would also appreciate some feedback on:
> http://www.worlddesign.com/index.cfm/rd/mta/spampd.htm
>
> From the Debian package description:
> "The major advantage of spampd over plain SpamAssassin (both
> directly and through spamd) is that it doesn't need to load
> all needed perl modules on every invocation or spawn
> a C programme for every mail it receives. Compared to using
> spamc/spamd, spampd can usually provide a 25% performance
> with local-only tests.
>
> The advantage of spampd over amavisd-new is that it uses the
> original SpamAssassin header tags, which are more verbose than
> the tags which amavisd-new provides. This allows easier
> filtering in the mail client and easier tuning of SpamAssassin."
>
> TIA

=================================================================
To unsubscribe, send mail to [EMAIL PROTECTED] with
the word "unsubscribe" in the message body, e.g., run the command
echo unsubscribe | mail [EMAIL PROTECTED]

Reply via email to