Postgrey

Discussion in 'Installation/Configuration' started by albertux, Sep 15, 2009.

  1. albertux

    albertux New Member

    How I can install postgrey with spamassasin in ispconfig ???

    i hope your answers ...


    Thank you again...
     
  2. Mccy_McFlinn

    Mccy_McFlinn New Member

    Hello,

    Ok, I'm going to assume that you're using debian (if not you'll need to install it manually after downloading from postgrey.schweikert.ch/) and of course have postfix installed and configured.

    apt-get install postgrey

    You don't have to but I like to reduce the greylisted time from around 6 mins to 25 - this means that genuine senders are not waiting for an extended amount of time for their emails to arrive:

    sed -i 's/--inet=127.0.0.1:60000/--inet=127.0.0.1:60000 --delay=29/' /etc/default/postgrey

    /etc/init.d/postgrey restart

    We then add the necessary information to the postfix config:

    postconf -e "smtpd_restriction_classes = check_greylist"

    postconf -e "check_greylist = check_policy_service inet:127.0.0.1:60000"

    We can add exceptions to the grey listing (both sender email addresses and networks/ip address). First, we create the files we need to do this:

    cp access greylist_sender_exceptions

    postmap greylist_sender_exceptions

    touch cidr_greylist_network_exceptions

    Then we add the files to /etc/postfix/main.conf:

    smtpd_recipient_restrictions =
    check_recipient_access hash:/etc/postfix/greylist_sender_exceptions,
    check_client_access cidr:/etc/postfix/cidr_greylist_network_exceptions


    Let me know if you need any further information or you meet with any issues.

    Thanks
     
  3. albertux

    albertux New Member

    Oh thank you very much ... really i can understand all the first time :

    $~apt-get install postgrey
    $~sed -i 's/--inet=127.0.0.1:60000/--inet=127.0.0.1:60000 --delay=29/' /etc/default/postgrey
    $~/etc/init.d/postgrey restart
    $~postconf -e "smtpd_restriction_classes = check_greylist"
    $~postconf -e "check_greylist = check_policy_service inet:127.0.0.1:60000"

    But the second part i can't understand because i thought it was only necessary modified the whitelist_client and whitelist_recipients, then... how i do make to create this "access" file or where it ??? and where should i put the greylist_sender_exceptions file???

    Thank you again and i hope your answer..
     
  4. Mccy_McFlinn

    Mccy_McFlinn New Member

    Hello,

    Sorry I forgot to mention file locations when creating. If you run all the commands from /etc/postfix the files should be created exactly where we need them to be.

    The exception files are optional and are not required for the operation of postgrey but make administration far, far easier.
     
  5. Ovidiu

    Ovidiu Active Member

    Can you provide some more info on how to make exceptions for a whole mailer? i.e. gmx.de has apparently problems understanding an error 4.2.0 returned by my postgrey setup and thinks the mail has been rejected instead of simply greylisted so I'd like to not use postgrey on all emails @gmx.de
     
  6. MaddinXx

    MaddinXx Member

    Should have config files in /etc/postgrey for that.
     

Share This Page