[Greylist-users] Postgrey do not work - with main.cf

Luis Gonçalves luisgo at ua.pt
Tue Nov 15 10:27:36 PST 2011


Dear all

 

I install postgrey (with the necessary libraries) (postfix was already
installed)

 

I run

 

   postgrey --inet=10023 -d

and put in the main.cf

smtpd_recipient_restrictions = permit_mynetworks, ... ,
reject_unauth_destination, check_policy_service inet:127.0.0.1:10023, permit

 


 - is more restictions

 

and I get lots of spam. Mainly to postmaster that is owner of the postfix
deamon.

 

Could you give an insight how to solve the problem?

 

Thanks

 

Luis Gonçalves

 

PS: See my main.cf

 

queue_directory = /var/spool/postfix

 

command_directory = /usr/sbin

 

daemon_directory = /usr/libexec/postfix

 

mail_owner = postfix

 

myhostname = *****************

#myhostname = virtual.domain.tld

 

mydomain = sameas_myhostname

 

 

myorigin = $mydomain

#myorigin = $mydomain

 

inet_interfaces = all

#inet_interfaces = $myhostname

#inet_interfaces = $myhostname, localhost

#inet_interfaces = localhost

 

#mydestination = $myhostname,  localhost

mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain

#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,

#             mail.$mydomain, www.$mydomain, ftp.$mydomain

 

local_recipient_maps = unix:passwd.byname $alias_maps

#local_recipient_maps = proxy:unix:passwd.byname $alias_maps

#local_recipient_maps =

 

unknown_local_recipient_reject_code = 550

 

#mynetworks_style = class

#mynetworks_style = subnet

#mynetworks_style = host

 

#mynetworks = 168.100.189.0/28, 127.0.0.0/8

#mynetworks = $config_directory/mynetworks

#mynetworks = hash:/etc/postfix/network_table

mynetworks=  127.0.0.0/8, xxx.xxx.xxx.xxx/32,xxx.xxx.xxx.xxx/32 

 

#xxx.xxx.xxx.xxx -my home computer and the server IP

 

relay_domains =xxx.xxx.xxx.xxx/32 

 

#***.***.***.*** - the server

 

#relayhost = $mydomain

#relayhost = [gateway.my.domain]

#relayhost = [mailserver.isp.tld]

#relayhost = uucphost

#relayhost = [an.ip.add.ress]

 

#alias_maps = dbm:/etc/aliases

alias_maps = hash:/etc/aliases

#alias_maps = hash:/etc/aliases, nis:mail.aliases

#alias_maps = netinfo:/aliases

 

#alias_database = dbm:/etc/aliases

#alias_database = dbm:/etc/mail/aliases

alias_database = hash:/etc/aliases

#alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases

 

#home_mailbox = Mailbox

home_mailbox = Maildir/

 

#mail_spool_directory = /var/mail

#mail_spool_directory = /var/spool/mail

 

#mailbox_command = /some/where/procmail

#mailbox_command = /some/where/procmail -a "$EXTENSION"

 

#mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp

 

# local_destination_recipient_limit = 300

# local_destination_concurrency_limit = 5

#mailbox_transport = cyrus

 

#fallback_transport = lmtp:unix:/var/lib/imap/socket/lmtp

#fallback_transport =

 

#luser_relay = $user at other.host

#luser_relay = $local at other.host

#luser_relay = admin+$local

  

#header_checks = regexp:/etc/postfix/header_checks

 

#fast_flush_domains = $relay_domains

 

#smtpd_banner = $myhostname ESMTP $mail_name

#smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)

 

#local_destination_concurrency_limit = 2

#default_destination_concurrency_limit = 20

 

debug_peer_level = 2

 

#debug_peer_list = 127.0.0.1

#debug_peer_list = some.domain

 

debugger_command =

                PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin

                xxgdb $daemon_directory/$process_name $process_id & sleep 5

 

sendmail_path = /usr/sbin/sendmail.postfix

 

newaliases_path = /usr/bin/newaliases.postfix

 

mailq_path = /usr/bin/mailq.postfix

 

setgid_group = postdrop

 

# html_directory: The location of the Postfix HTML documentation.

#

html_directory = no

 

# manpage_directory: The location of the Postfix on-line manual pages.

#

manpage_directory = /usr/share/man

 

# sample_directory: The location of the Postfix sample configuration files.

# This parameter is obsolete as of Postfix 2.1.

#

sample_directory = /usr/share/doc/postfix-2.3.3/samples

 

# readme_directory: The location of the Postfix README files.

#

readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES

 

smtpd_sasl_auth_enable = yes

#smtpd_recipient_restrictions =
permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination,check_
relay_domains

smtpd_sasl_security_options = noanonymous

smtpd_sasl_type = dovecot

smtpd_sasl_path = private/auth

smtpd_delay_reject=yes

broken_sasl_auth_clients=yes

notify_classes = bounce,delay,policy,protocol,resource,software

smtpd_use_tls=yes

smtpd_tls_auth_only=yes

smtpd_tls_key_file=/etc/postfix/ssl/my.in.key

smtpd_tls_cert_file=/etc/postfix/ssl/my.crt

smtpd_tls_loglevel=1

smtpd_tls_receiver_header=yes

smtpd_tls_session_cache_timeout=3600s

tls_random_source=dev:/dev/urandom

 

 

smtpd_delay_reject=yes

 

smtpd_helo_required=yes

smtpd_helo_restrictions=permit_mynetworks,reject_non_fqdn_helo_hostname,reje
ct_invalid_helo_hostname, permit

 

smtpd_sender_restrictions =
permit_mynetworks,reject_non_fqdn_sender,reject_unknown_sender_domain,
permit

 

smtpd_recipient_restrictions= reject_unauth_pipelining,
reject_non_fqdn_recipient, reject_unknown_recipient_domain,
permit_mynetworks,reject_unauth_destination, check_sender_access
hash:/etc/postfix/sender_access,reject_rbl_client zen.spamhaus.org,
reject_rbl_client bl.spamcop.net, check_policy_service inet:127.0.0.1:10023,
permit

 

 

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.puremagic.com/pipermail/greylist-users/attachments/20111115/a5b888a6/attachment.html>


More information about the Greylist-users mailing list