Go to file
Juan José Gutiérrez de Quevedo Pérez f01b634ae3 FIX: warning in usage of syslog(3) 2014-06-29 21:35:03 +02:00
dists move all code into /trunk 2008-12-14 19:12:48 +00:00
docs move all code into /trunk 2008-12-14 19:12:48 +00:00
scripts move all code into /trunk 2008-12-14 19:12:48 +00:00
src FIX: warning in usage of syslog(3) 2014-06-29 21:35:03 +02:00
AUTHORS move all code into /trunk 2008-12-14 19:12:48 +00:00
ChangeLog UPD: changelog 2014-06-28 16:55:23 +00:00
Makefile.am move all code into /trunk 2008-12-14 19:12:48 +00:00
README FIX: formatting 2014-06-29 12:30:12 +02:00
TODO move all code into /trunk 2008-12-14 19:12:48 +00:00
bootstrap move all code into /trunk 2008-12-14 19:12:48 +00:00
configure.in update revision in preparation for release 2011-01-17 20:22:14 +00:00

README

hermes is a GPL anti-spam solution that will help you get rid of (most) UCE.

It's key features are:

* Multiplatform:
  hermes runs on Linux, Solaris and even on Windows.

* Transparent:
  Although clients will connect to hermes, hermes won't display any message of
  its own or alter in any way the communications with your real mail server,
  except at the moment of greylisting.

* Efficient:
  We have gone to great lengths to make hermes as efficient as possible, both
  for your computer and for the SMTP server that it proxies.

* Configurable:
  hermes is highly configurable, from greylisting time to logging method and
  everything in between.

* Extension friendly:
  We support most SMTP extensions such as SMTP-AUTH and STARTTLS.

* Compatible:
  You can use hermes in combination with other techniques such as nolisting or
  Bayesian Filtering either on the client side or on the server side (or both
  if you prefer). You can also use fakehermes to fake a secondary smtp server
  and further reduce your spam.