bogofilter->Postfix integration

paul at paulbeard.org paul at paulbeard.org
Sun Jun 29 20:25:04 CEST 2008


On Sun, June 29, 2008 4:53 am, Matthias Andree wrote:
> On Fri, 27 Jun 2008, paul at paulbeard.org wrote:
>
>
>> Does anyone have updates to any of the existing docs, other than "works
>>  for me"?
>
> Please show the output of these two commands (you may need to adjust the
> file path in the second):
>
> postconf -n
>
> egrep -v '^[[:space:]]*#' /etc/postfix/master.cf
>

I removed the bogofilter stuff, but here's what I have. I have to say that
adding some controls on who can connect and adding greylisting has really
done a lot to cut down the garbage. It's so simple to add those things:
who don't ISPs do it more often?


smtp      inet  n       -       n       -       -       smtpd -v
        -o content-filter=spambayes:
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
        -o smtp_fallback_relay=
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
retry     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       n       -       1       scache
policy  unix  -       n       n       -       -       spawn
  user=nobody argv=/usr/local/sbin/postfix-policyd-spf


command_directory = /usr/local/sbin
config_directory = /usr/local/etc/postfix
daemon_directory = /usr/local/libexec/postfix
data_directory = /var/db/postfix
debug_peer_level = 2
disable_vrfy_command = yes
html_directory = no
inet_interfaces = all
invalid_hostname_reject_code = 554
mail_owner = postfix
mailq_path = /usr/local/bin/mailq
manpage_directory = /usr/local/man
multi_recipient_bounce_reject_code = 554
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
mydomain = paulbeard.org
myhostname = www.paulbeard.org
mynetworks = 192.168.2.0/24, 127.0.0.0/8
mynetworks_style = host
myorigin = $mydomain
newaliases_path = /usr/local/bin/newaliases
non_fqdn_reject_code = 554
proxy_interfaces = 72.1.134.183
queue_directory = /var/spool/postfix
readme_directory = no
relay_domains_reject_code = 554
sample_directory = /usr/local/etc/postfix
sendmail_path = /usr/local/sbin/sendmail
setgid_group = maildrop
smtpd_delay_reject = yes
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,     check_helo_access
hash:/usr/local/etc/postfix/helo_access,     reject_non_fqdn_hostname,    
reject_invalid_hostname,     permit
smtpd_recipient_restrictions = reject_invalid_hostname,   
reject_unknown_recipient_domain,    reject_unauth_pipelining,   
reject_unauth_destination,    reject_rbl_client multi.uribl.com,   
reject_rbl_client dsn.rfc-ignorant.org,    reject_rbl_client
dul.dnsbl.sorbs.net,    reject_rbl_client list.dsbl.org,   
reject_rbl_client sbl-xbl.spamhaus.org,    reject_rbl_client
bl.spamcop.net,    reject_rbl_client dnsbl.sorbs.net,    reject_rbl_client
cbl.abuseat.org,    reject_rbl_client ix.dnsbl.manitu.net,   
reject_rbl_client combined.rbl.msrbl.net,    reject_rbl_client
rabl.nuclearelephant.com,    permit_sasl_authenticated,   
permit_mynetworks,    reject_non_fqdn_sender,   
reject_unknown_sender_domain,    reject_unauth_pipelining,   
reject_non_fqdn_recipient,    reject_unknown_recipient_domain,   
permit_mynetworks,    permit_sasl_authenticated,   
reject_unauth_destination,    check_sender_access     
hash:/usr/local/etc/postfix/sender_access,    check_recipient_access     
hash:/usr/local/etc/postfix/recipient_access,    check_helo_access     
hash:/usr/local/etc/postfix/secondary_mx_access,    reject_rbl_client
list.dsbl.org,    reject_rbl_client sbl-xbl.spamhaus.org,   
check_policy_service unix:private/policy    check_policy_service
inet:127.0.0.1:10023    permit
smtpd_sender_restrictions =
strict_rfc821_envelopes = yes
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 550
unknown_relay_recipient_reject_code = 554
unknown_virtual_alias_reject_code = 554
unknown_virtual_mailbox_reject_code = 554
unverified_recipient_reject_code = 554
unverified_sender_reject_code = 554
virtual_alias_domains = thistledew.org
virtual_alias_maps = hash:/usr/local/etc/postfix/thistledew.cf




More information about the Bogofilter mailing list