Re: [CentOS-docs] SELinux, Amavis, Clamav

2012-11-08 Thread Ralph Angenendt
On 28.10.2012 09:52, Harald Oehlmann wrote: Am 27.10.2012 23:33, schrieb Ralph Angenendt: 1) I would put the test chapter after the SELinux chapter Okay. 2) The first sentence in 5.1 suggestes (for me), that the settings for CentOS 5 are not required for CentOS 6. I don't think this is the

Re: [CentOS-docs] SELinux, Amavis, Clamav

2012-11-08 Thread Harald Oehlmann
All ok, thank you, Harald Am 08.11.2012 23:41, schrieb Ralph Angenendt: On 28.10.2012 09:52, Harald Oehlmann wrote: Am 27.10.2012 23:33, schrieb Ralph Angenendt: 1) I would put the test chapter after the SELinux chapter Okay. 2) The first sentence in 5.1 suggestes (for me), that the

Re: [CentOS-docs] SELinux, Amavis, Clamav

2012-10-27 Thread Ralph Angenendt
On 02.10.2012 10:19, Harald Oehlmann wrote: Sorry for the massivly late response. I incorporated your changes into the wiki page (and pointed to your list post here). N.B. I was not able to edit the wiki nor leave something like a discussion comment, strange wiki... There's two reasons for

[CentOS-docs] SELinux, Amavis, Clamav

2012-10-02 Thread Harald Oehlmann
Regarding the brilliant wiki site: http://wiki.centos.org/HowTos/Amavisd?highlight=%28Amavis%29 I faced the following issue on CentOS 6.2: Spamassind saves each message and its attached part in a folder in clamd accesses the folder, creates itself a temporary folder and deletes it afterwards.