From 6e60e35c8530a7dda5f0a35b40be061b225775d7 Mon Sep 17 00:00:00 2001 From: Jonas Smedegaard Date: Thu, 13 Sep 2007 10:42:59 +0000 Subject: Disable greylist - deemed too risky currently. --- postfix/postfix.sh | 20 ++++++++++---------- postfix/smtpd_recipient_restrictions | 4 ++-- 2 files changed, 12 insertions(+), 12 deletions(-) (limited to 'postfix') diff --git a/postfix/postfix.sh b/postfix/postfix.sh index 4c1de9f..f5aa113 100755 --- a/postfix/postfix.sh +++ b/postfix/postfix.sh @@ -3,7 +3,7 @@ # /etc/local-COMMON/postfix/postfix.sh # Copyright 2002-2007 Jonas Smedegaard # -# $Id: postfix.sh,v 1.57 2007-08-23 15:45:17 jonas Exp $ +# $Id: postfix.sh,v 1.58 2007-09-13 10:42:59 jonas Exp $ # # Auto-tweak plain installed postfix Debian package # @@ -30,15 +30,15 @@ fi if ! [ -d "$realmsdir" ]; then echo "WARNING: Realms directory \"$realmsdir\" does not exist." fi -postgrey= -if [ -x /usr/sbin/postgrey ]; then - # FIXME: Use this somehow, and only warn below - postgrey=1 -else - echo "ERROR: Greylisting support missing." - echo " (on Debian: install the package postgrey)" - exit 1 -fi +#postgrey= +#if [ -x /usr/sbin/postgrey ]; then +# # FIXME: Use this somehow, and only warn below +# postgrey=1 +#else +# echo "ERROR: Greylisting support missing." +# echo " (on Debian: install the package postgrey)" +# exit 1 +#fi # FIXME: We really want to check for at least 2.1.1 but that's tricky... sasl2= if saslauthd -v 2>&1 | grep -q '^saslauthd 2.1'; then diff --git a/postfix/smtpd_recipient_restrictions b/postfix/smtpd_recipient_restrictions index 20cff63..487473e 100644 --- a/postfix/smtpd_recipient_restrictions +++ b/postfix/smtpd_recipient_restrictions @@ -3,7 +3,7 @@ # # Used by tweak script postfix.sh # -# $Id: smtpd_recipient_restrictions,v 1.13 2007-07-13 12:22:03 jonas Exp $ +# $Id: smtpd_recipient_restrictions,v 1.14 2007-09-13 10:42:59 jonas Exp $ # #reject_unlisted_recipient # This one works only with postfix 2.1 and newer - and breaks when using mailman transport :-( @@ -14,6 +14,6 @@ reject_non_fqdn_recipient permit_mx_backup reject_unverified_recipient # Put this after user-submitted mails to avoid visible delays while verifying reject_unauth_destination -check_policy_service^inet:127.0.0.1:60000 # Activate greylisting (if installed on system, else fail!) +#check_policy_service^inet:127.0.0.1:60000 # Activate greylisting (if installed on system, else fail!) reject_maps_rbl # Activate Realtime Blackhole Lists (with Postfix 2.x, expanded to content of file maps_rbl_domains) permit -- cgit v1.2.3