SPEC: policyd.spec, Policyd is an anti-spam plugin for Postfix

Mikolaj Kucharski build w kompuart.pl
Pią, 28 Paź 2005, 11:47:41 CEST


On Fri, Oct 28, 2005 at 10:31:43AM +0200, Krzysztof M. Pobiezynski wrote:
> On 10/25/05, Mikolaj Kucharski <build w kompuart.pl> wrote:
> >
> > On Sat, Oct 22, 2005 at 03:12:20PM +0200, Mikolaj Kucharski wrote:
> > > Witam,
> > >
> > > Jestem w fazie testow (od ok. tygodnia) policyd. Bardzo fajna sprawa,
> > > wiec chcialbym aby pojawil sie ten pakiet w PLD. Jesli opiekujesz sie
> > > serverem poczty chodzacym na Postfixie namawiam do sprobowania PolicyD.
> > (...)
> >
> > Zajmie sie ktos tym, aby pojawilo sie w CVS'ie?
> 
>  Hej, wrzuciłem w/w do CVS.

Thx!

-- 
best regards
q#
-------------- następna część ---------
Index: policyd.conf
===================================================================
RCS file: /cvsroot/SOURCES/policyd.conf,v
retrieving revision 1.1
diff -u -r1.1 policyd.conf
--- policyd.conf	28 Oct 2005 08:29:43 -0000	1.1
+++ policyd.conf	28 Oct 2005 09:41:38 -0000
@@ -43,7 +43,7 @@
 #
 # database keep alive:                                default: off
 #
-#   if you recieve very little mail, your connection you the
+#   if you recieve very little mail, your connection to  the
 #   mysql database will time out. enabling this option pings
 #   the database to ensure the database connection is alive.
 #   if it is not, it reconnects to the database. this option
@@ -204,7 +204,7 @@
 AUTO_WHITELIST_NUMBER=500
 
 #
-# whitelist netblock/24:                              default: 1
+# whitelist netblock/24:                              default: 0
 #
 #   when hosts get autowhitelisted, should the host be whitelisted
 #   or should the entire netblock (class C).
@@ -215,7 +215,7 @@
 #
 # whitelist expiry                                    default: 7 days
 #
-#   this allows you to specify for what peroid of time any
+#   this allows you to specify for what period of time any
 #   host will be whitelisted for when auto whitelisted.
 #   a setting of 0 sets a permanent whitelist
 #
@@ -233,7 +233,12 @@
 #
 #   this enables blacklisting of ip/netblocks. this is needed
 #   if you want to allow any of the blacklisting features and
-#   the the spamtrapping module.
+#   the the spamtrapping module. if blacklisting is disabled,
+#   the other modules still run and insert blacklisting records
+#   into the table, but it doesn't take effect untill you
+#   actually turn blacklisting on. this allows people to look
+#   and what hosts get blacklisted and see if any possible
+#   problems occured. (false-positive)
 #
 #                                                     1=on  0=off
 BLACKLISTING=1
@@ -249,7 +254,7 @@
 BLACKLIST_TEMP_REJECT=0
 
 #
-# blacklist netblock/24:                              default: class
+# blacklist netblock/24:                              default: host
 #
 #   when hosts get blacklisted, should the host be blacklisted
 #   or should the entire netblock (class C). this applies to
@@ -286,7 +291,7 @@
 #
 # blacklist expiry                                    default: 7 days
 #
-#   this allows you to specify for what peroid of time any
+#   this allows you to specify for what period of time any
 #   host will be blacklisted for when auto blacklisted.
 #   a setting of 0 sets a permanent blacklist
 #
@@ -302,9 +307,9 @@
 #
 # blacklisting helo:                                  default: off
 #
-#   this enables blacklisting of ip/netblocks. this is needed
-#   if you want to allow any of the blacklisting features and
-#   the the spamtrapping module.
+#   this enables blacklisting of ip/netblocks who attempt to
+#   identify themselve as you. no legit MTA should be using
+#   your helo identity when connecting to your machines.
 #
 #                                                     1=on  0=off
 BLACKLIST_HELO=1
@@ -354,7 +359,7 @@
 #   helo names a connecting host/ip is allowed to send.
 #   spammers randomize their helo information in big
 #   numbers. legit MTAs with floating ips also do this,
-#   but the number of them are fairly small.
+#   but the number of them is fairly small.
 #
 #
 HELO_MAX_COUNT=10
@@ -449,6 +454,28 @@
 GREYLIST_X_HEADER=0
 
 #
+# greylist host address:                              default: off
+#
+#   by default policyd will only use 3 octets when dealing
+#   with greylisting information. this allows policyd to
+#   work around roaming MTAs which are known to move mail
+#   between different queues after a 450/temp rejection.
+#   
+#   some dont want this functionality and wish to be more
+#   aggressive when receiving mail. example of the format
+#   of the ips stored:
+#
+#   1=192
+#   2=192.168
+#   3=192.168.0            <- default/recommended
+#   4=192.168.0.1
+#
+GREYLIST_HOSTADDR=4                   <- default/recommended
+
+#
+# train database:                                     default: off
+#
+#
 # train database:                                     default: off
 #
 #   this is very usefull for people would want to build
@@ -600,7 +627,15 @@
 SENDERMSGLIMIT=5000
 
 #
-# maximum mail quota/size per time peroid           default: 250 meg
+# maximum mail recipients per time period           default: 5000
+#
+#   how many recipients a user is allowed to send out
+#   before the time limit has expired.
+#
+SENDERRCPTLIMIT=5000
+
+#
+# maximum mail quota/size per time period           default: 250 meg
 #
 #   how much mail will be allowed from a user (in megs)
 #   which will be accepted before the timelimit has expired.
@@ -687,4 +722,3 @@
 #######
 # EOF #
 #######
-
-------------- następna część ---------
Index: policyd.spec
===================================================================
RCS file: /cvsroot/SPECS/policyd.spec,v
retrieving revision 1.1
diff -u -r1.1 policyd.spec
--- policyd.spec	28 Oct 2005 08:29:43 -0000	1.1
+++ policyd.spec	28 Oct 2005 09:42:02 -0000
@@ -15,12 +15,12 @@
 #
 Summary:	Policyd is an anti-spam plugin for Postfix
 Name:		policyd
-Version:	1.67
-Release:	0.1
+Version:	1.69
+Release:	0.1
 License:	GPL v2
 Group:		Networking
 Source0:	http://policyd.sourceforge.net/%{name}-v%{version}.tar.gz
-# Source0-md5:	77c59852a7316d48a5f84bb6841fc23c
+# Source0-md5:	720b88e1f36728c255cc55ebade37ac2
 Source1:	policyd.cron
 Source2:	policyd.sysconfig
 Source3:	policyd.conf
@@ -90,9 +90,9 @@
 %dir %{_sysconfdir}/%{name}
 %config(noreplace) %verify(not size mtime md5) /etc/sysconfig/%{name}
 %config(noreplace) %verify(not size mtime md5) %attr(640,root,root) %{_sysconfdir}/%{name}/%{name}.conf
-%config %verify(not size mtime md5) %{_sysconfdir}/%{name}/%{name}.conf-dist
-%config %verify(not size mtime md5) %attr(755,root,root) /etc/cron.hourly/%{name}
-%config %verify(not size mtime md5) %attr(755,root,root) %{_sysconfdir}/rc.d/init.d/%{name}
+%verify(not size mtime md5) %{_sysconfdir}/%{name}/%{name}.conf-dist
+%verify(not size mtime md5) %attr(755,root,root) /etc/cron.hourly/%{name}
+%verify(not size mtime md5) %attr(755,root,root) %{_sysconfdir}/rc.d/init.d/%{name}
 
 %changelog
 * %{date} PLD Team <feedback w pld-linux.org>


Więcej informacji o liście dyskusyjnej pld-devel-pl