HeinleinSupport / olefy

olefy - oletools verify over TCP socket
Apache License 2.0
43 stars 7 forks source link

Port 10050 #1

Open pmezhuev opened 5 years ago

pmezhuev commented 5 years ago

Port 10050 is already in use by Zabbiz Agent. Probably need to change the default configuration file, until the product has become popular.

c-rosenberg commented 5 years ago

Definitely, 10050 was a bit headless. We will change this maybe with the next Rspamd major release