Re: [policyd-users] a point of clarification

2008-06-10 Thread Cami Sardinha
Joe Sloan wrote: > [bump] > > no one has any idea? > > Joe > > Sloan wrote: >> One thing that is not clear to me despite reading the docs, is this: >> >> When a domain or address is "whitelisted", is it exempted from all >> tests, or from greylisting only? In Policyd v1, all tests. Cami

Re: [policyd-users] Policyd and Qmail/Qmail-LDAP

2008-04-16 Thread Cami Sardinha
Hugo Monteiro wrote: > > I'm sorry if this is going to sound a bit strange, since Policyd is > announced as an "an anti-spam plugin for Postfix". > > I have put together a small howto (two actually) on how to set up Qmail > and Qmail-LDAP with Policyd and take advantage of all the good stuff >

Re: [policyd-users] policyd running through mail function in php

2008-04-11 Thread Cami Sardinha
Jordi Moles wrote: > Hi, > > i've been trying to set up policyd in my system for weeks, but i can't > get it working as i want. > I'm using postfix and freebsd in a local machine. Postfix has both uses: > incoming and outgoing mails. > The thing is that i've set up policyd to work on mysql and i

Re: [policyd-users] two instances of policyd: greylisting and throttling

2008-04-06 Thread Cami Sardinha
Nigel Kukard wrote: >> Bleh. This is what the OP's problem is. He was doing >> recipient throttling at the end_of_data phase. I'm >> simply stating that it won't work regardless of what >> version of Policyd is being used as Postfix does not >> provide that information to Policyd at that stage. >

Re: [policyd-users] two instances of policyd: greylisting and throttling

2008-04-06 Thread Cami Sardinha
Nigel Kukard wrote: > v2 overcomes this and tracks the recipients for each smtpd instance. To > track quotas precisely v2 can be used in smtpd_recipient_restrictions > and smtpd_end_of_data_restrictions. v2 knows about the various > restrictions. False. You will not be able to

Re: [policyd-users] two instances of policyd: greylisting and throttling

2008-04-06 Thread Cami Sardinha
Nigel Kukard wrote: >>> v2 overcomes this and tracks the recipients for each smtpd instance. To >>> track quotas precisely v2 can be used in smtpd_recipient_restrictions >>> and smtpd_end_of_data_restrictions. v2 knows about the various >>> restrictions. >> False. You will not be able to use Recipi

Re: [policyd-users] spamtrap account

2008-04-06 Thread Cami Sardinha
[EMAIL PROTECTED] wrote: > Question > I set up a "spamtrap" address inside Policyd about 2 months ago... > >It is my understanding that the 'spamtrap' email address >after it has been set up does **NOT** receive any futher emails > >there are two(2) spams in that emailaddress

Re: [policyd-users] two instances of policyd: greylisting and throttling

2008-04-06 Thread Cami Sardinha
Nigel Kukard wrote: >>> Recipient Throttling can not work at smtpd_end_of_data_restrictions. >>> What happens when 1 message has multiple recipients? >>> >>> Cami >>> >> Yes, the problem arises as soon as there is a message with more than one >> recipient. As far as I know, Postfix does not pas

Re: [policyd-users] two instances of policyd: greylisting and throttling

2008-04-04 Thread Cami Sardinha
Edi Füllemann wrote: > invalid triplet_array[8][2]: (recipient throttle): > > As I have turned off everything except throttling, I do not expect policyd to > care about triplets. > > The server is debian etch with policyd version 1.80 > > This is from main.cf > smtpd_recipient_restrictions = >

Re: [policyd-users] whitelist_dnsname fails (SOLVED)

2008-04-01 Thread Cami Sardinha
Dietmar Braun wrote: > Hi, > > Wednesday, March 19, 2008, 6:06:25 PM, you wrote: >>> Which test program? > >> I sent it to the list on Mar 10. You can get it from the list archives, >> or I can send it to you if you want. > > Hm, I am getting errors while compiling it: > > /tmp/ccYisHFt.o: In

Re: [policyd-users] cleanup performance optimization

2008-04-01 Thread Cami Sardinha
Dominique Feyer wrote: > > We use a setup with an InnoDB on our cluster (>10'000 domains, >100'000 > accounts). We convert MyISAM to InnoDB without problem. The only one > chage in Policyd is the INSERT DELAY -> INSERT > > With a policyd database size of 3.4Go on a dual xenon 2.4Ghz 6Go RAM it

Re: [policyd-users] cleanup performance optimization

2008-04-01 Thread Cami Sardinha
[EMAIL PROTECTED] wrote: > Hi Cami > > I would be willing to try, though it would require some manpower and > thus has to be planned in advance because more than one team is affected > (we do not administer the SQL server, only Postfix and relevant > processes). As Nigel has pointed out, changing

Re: [policyd-users] cleanup performance optimization

2008-04-01 Thread Cami Sardinha
[EMAIL PROTECTED] wrote: > PS. which reason had the InnoDB crashes you mentioned, to have several > eyes on that by our monitoring It was > 2 years ago, i honestly don't recall. The crashing wasn't the issue, the problem was when it crashed, InnoDB goes into a recovery mode which it checks all dat

Re: [policyd-users] cleanup performance optimization

2008-03-31 Thread Cami Sardinha
[EMAIL PROTECTED] wrote: > > He found some MySQL document stating that with MyISAM tables, the complete > table gets locked during database operations, > whereas InnoDB type of table would only lock the particular table row (but be > somewhat slower in use). Correct. > Could there be some prob

Re: [policyd-users] how to (not readme)

2008-03-30 Thread Cami Sardinha
Miguel wrote: > Hi, whre can i find a good how to about the postfix integration? > Ok, i read the README file, but in that file is explained the options > that policyd supports, but how do i enable them in postfix? Perhaps you should re-read the README, it is covered in there. Cami -

Re: [policyd-users] policyd don't work

2008-03-24 Thread Cami Sardinha
Alexandru Constantinescu wrote: > smtpd_recipient_restrictions = > permit_mynetworks, > permit_sasl_authenticated, > check_recipient_access mysql:/etc/postfix/mysql-recipient.cf, > reject_unauth_destination, > permit_mx_backup, > permit_auth_destination, > check_policy_service inet:127.0.0.1:1003

Re: [policyd-users] cleanup performance optimization

2008-03-18 Thread Cami Sardinha
Roland Rosenfeld wrote: > On Tue, 18 Mar 2008, Cami Sardinha wrote: > >> Policyd was test/written for MySQL 4.x. This doesn't mean it >> shouldn't behave the same for v5. Unless i'm mistake (or things have >> changed between versions), using "DELETE QU

Re: [policyd-users] cleanup performance optimization

2008-03-18 Thread Cami Sardinha
Roland Rosenfeld wrote: > > The triplet table currently contains 5.5M entries and every hour ~250k > entries are expired. Without maintenance this took some minutes now. > So I tried a "mysqlcheck -r" on the database (which took only two > minutes) and after this cleanup runs much faster. 5.5M e

Re: [policyd-users] cleanup performance optimization

2008-03-18 Thread Cami Sardinha
Roland Rosenfeld wrote: > > After only 3 days now the database extended from 3M to 6M in the > triplet table while cleanup takes 3-5 minutes now, while policyd > handles all mails as pass through and accepts very much spam :-( Policyd database entries can go into the millions, at least 10-20M. >

Re: [policyd-users] Strange behaviour with throttle_sasl

2008-03-14 Thread Cami Sardinha
Sebastian Tymków wrote: > Hi, > > Recntly I've been testing new configuration for my policyd. I wanted to > limit sending messages using _rcpt_max,_rcpt_cur and SASL. > Everything is almost all right except ... Some messages in database have > status _rcpt_cur=1 and some got _rcpt_cur=2. > When

Re: [policyd-users] Policyd not expiring triplet table any more

2008-02-29 Thread Cami Sardinha
Dietmar Braun wrote: > Hi, > > yesterday, I emptied my triplet table to get it re-built. Since then, > policyd isn't expiring any records any more, the table wich had 4 Mio > entries in average is nearly at 6 Mio now, and as you can also see in > the graph attached, the hourly thread peaks (due to

Re: [policyd-users] Policyd, throttling and SASL

2008-02-21 Thread Cami Sardinha
Sebastian Tymków wrote: > Hi, > > Recently I've installed policyd and become test it. > It's doing good job but I've got few questions. > 1) Is there any possibility to set policyd not to INSERT incoming emails > from > athor addresses than my users/domains ? > If I use this configuration : > ==

Re: [policyd-users] Policyd throttle per day

2008-02-21 Thread Cami Sardinha
Sebastian Tymków wrote: > Hi, > > I was looking for patch to policyd that enable throttling per user but > per day. > Now I see it can only block user for given time (ex. 1000 mails per hour > or per day). > What I'm looking for is patch to send email per day , ex: > 1000 mails per 19th of febr

Re: [policyd-users] policyd and throttling

2008-02-19 Thread Cami Sardinha
Sebastian Tymków wrote: > > Please supply DEBUG=3 & Postfix logging that shows this is occurring. > > OK, it was my mistake . I set _count_max instead of _rcpt_max. When I > changed it it works fine. > > Ps. Some documentation would be very helpfull and can save much time ;) Patches are more t

Re: [policyd-users] policyd and throttling

2008-02-18 Thread Cami Sardinha
Sebastian Tymków wrote: > > I wonder if it's normal behaviour that when I try to send email with > few addresses policyd counts only last one insted of all > emails. Maybe my configuration is wrong ? > Is there any workaround to count all emails ? Please supply DEBUG=3 & Postfix logging that

Re: [policyd-users] cleanup reports incorrect settings?

2008-02-04 Thread Cami Sardinha
Tobias Kreidl wrote: > > Why "0 days" and "1h"? These look like the default, rather than the > actual values in the policyd.conf file. > Is there a bug in "cleanup" or am I doing something incorrectly? None. Its strictly a cosmetic DEBUG printf()/logmessage() that was left behind. Things are work

Re: [policyd-users] cant get sender throttle blacklisting working

2007-12-13 Thread Cami Sardinha
Artem Bokhan wrote: > Quota works but _abuse_tot doen't change. It does change. > Can somebody point me the reason of such behavior? _abuse_tot counts the number of times a specific email address / domain has been blacklisted. This is used for internal Policyd use only. Cami

Re: [policyd-users] OPTINOUT and OPTINOUTALL

2007-12-12 Thread Cami Sardinha
Arvinn Løkkebakken wrote: > > What am I trying to do? I am trying to internally in policyd pick > certain recipient domains that will not be subjected to greylisting. I > want all other recipient domains to be subjected to greylisting. I > however do not want to maintain a list of all my recipi

Re: [policyd-users] triplets getting tooo big

2007-12-05 Thread Cami Sardinha
Jan-Frode Myklebust wrote: > We just had a problem with the triplets database getting too big, causing > cleanup to take ages, and policyd getting into "bypass" mode frequently. > What are the best practices for keeping the triplets down.. ? > > We had AUTO_WHITELIST_NUMBER=500, will hosts that ar

Re: [policyd-users] not daemonizing correctly? SOLVED

2007-12-04 Thread Cami Sardinha
Arvinn Løkkebakken wrote: > Arvinn Løkkebakken wrote: >> Hi. Thanks for a fine product. >> >> I have set DAEMON=1 in the config. >> I have some troubles with running policyd as a daemon though. Every time >> after starting policyd in a ssh terminal I am not able to end the ssh >> terminal when lo

Re: [policyd-users] not daemonizing correctly?

2007-12-03 Thread Cami Sardinha
Arvinn Løkkebakken wrote: > Michael Brennen wrote: >> On Monday 03 December 2007, Arvinn Løkkebakken wrote: >> >> >>> I have set DAEMON=1 in the config. >>> I have some troubles with running policyd as a daemon though. Every time >>> after starting policyd in a ssh terminal I am not able to end

Re: [policyd-users] Policy rejection behaviour

2007-10-10 Thread Cami Sardinha
Jon Duggan wrote: > This email can be ignored. The .conf had SENDERMSGLIMIT=512 and users > getting caught were the heavy ones. > > I guess the limit in the conf overrides the '0' placed in sql? Correct. Cami - This SF.net

Re: [policyd-users] Redundant MySQL connection

2007-10-10 Thread Cami Sardinha
Olivier Smedts wrote: > > I now think that policyd doesn't need even a little modification to make > it work perfectly with MySQL replication. It seems that there is no need > for "IF EXIST" or "IF NOT EXIST" because UPDATE and DELETE can be made > on non-existent keys, and INSERT DELAYED doesn

Re: [policyd-users] Early rejection of sender

2007-10-10 Thread Cami Sardinha
Tobias Kreidl wrote: > I am getting some odd results when I try to send mail that contains one > or more invalid addresses -- I don't want the mail client to reject > sending the message altogether, just report back the errors. It seems as > if I get greylisted almost immediately, which shouldn'

Re: [policyd-users] cleanup limits to 100000 entries

2007-10-08 Thread Cami Sardinha
Nate wrote: > > Sorry Cami, I missed the loop. This was initially noticed by > watching the mysql process monitor and seeing LIMIT 10 at the end > of the policyd cleanup queries. I missed entirely the loop which > exists that resends the query if 10 rows were affected. With > that e

Re: [policyd-users] cleanup limits to 100000 entries

2007-10-08 Thread Cami Sardinha
Tobias Kreidl wrote: > > As to the choice of 100,000 as the query limit, I would think this > would be machine- and database-dependent to some extent, and still think > it might be a good idea to at least allow the system administrator to > respecify it (but leave the default where it is). Is

Re: [policyd-users] cleanup limits to 100000 entries

2007-10-08 Thread Cami Sardinha
Benny Pedersen wrote: > On Mon, October 8, 2007 08:29, Cami Sardinha wrote: > if you have to do it > > do > { > } while count(bar() > 10) > > > did you not learn comal in school ? No. Cami

Re: [policyd-users] cleanup limits to 100000 entries

2007-10-07 Thread Cami Sardinha
Cami Sardinha wrote: > Tobias Kreidl wrote: >> The issue of having the LIMIT set, period, instead of it being an option >> is a concern. >> If one ever gets behind, ti would appear that depending on the load, >> you'd never catch up. >> >> Your po

Re: [policyd-users] cleanup limits to 100000 entries

2007-10-07 Thread Cami Sardinha
Tobias Kreidl wrote: > > The issue of having the LIMIT set, period, instead of it being an option > is a concern. > If one ever gets behind, ti would appear that depending on the load, > you'd never catch up. > > Your point was that there are times where you might actually deal with > over 100

Re: [policyd-users] policyd & memcache

2007-09-07 Thread Cami Sardinha
Artem Bokhan wrote: > Hello again. > > Did anybody make any efforts to make policyd or some of its parts to > work with memcache? There has been no requirements/requests from anyone for such functionality. Cami - This SF.ne

Re: [policyd-users] policyd under high load and select()

2007-09-07 Thread Cami Sardinha
Artem Bokhan wrote: > I will play with ulimit (was 1024 :( ) first and wait until bots will > wake up again :) > May be it's possible to increase the limits by policyd instead of shell?.. There is no guarantee that Policyd's attempt to raise it will work. I do recommend you do some kernel tuning

Re: [policyd-users] policyd under high load and select()

2007-09-06 Thread Cami Sardinha
Artem Bokhan wrote: > I'll try to change ulimit and possible MAXFD. > But it's still bad that policyd needs to be restarted after it reaches > limit. Artem, Please downgrade to v1.80 and check/test if this still occurs. Nigel, can you dig into this further? - r5 | nkukard | 2007-06-20 19:48:0

Re: [policyd-users] policyd under high load and select()

2007-09-06 Thread Cami Sardinha
Tobias J. Kreidl wrote: > So, in the case of 5k connections per minute, the server is probably > saturated... does policyd log that it's reached its limit? Connections per minute do not mean much. Concurrent connections is what matters. It should log when its limit has been reached. > If more con

Re: [policyd-users] policyd under high load and select()

2007-09-06 Thread Cami Sardinha
Tobias J. Kreidl wrote: > Where is the maximum number of concurrent policyd processes defined? > Is it defined/restricted by the limit of file descriptors? Correct. Depending on your OS, ulimit -n will show the limit and starting Policyd up in DEBUG=3 mode will show if its managed to override that

Re: [policyd-users] policyd under high load and select()

2007-09-05 Thread Cami Sardinha
Artem Bokhan wrote: > Cami Sardinha ?: >> What types of load? > > What do you mean? :) policyd begin to eat 100% of one cpu core, even > after stopping postfix. The only way to fix that is restarting policyd. Do you only have 1 machine as your MX? Do you run Policyd on

Re: [policyd-users] policyd under high load and select()

2007-09-05 Thread Cami Sardinha
Artem Bokhan wrote: > Under high load policyd (1.81) stalls with 100% cpu load and excessive > select() in strace > Any suggestions? What types of load? Why are there so many concurrent connections open to Policyd? What is the maximum amount of connections you've configured Policyd to allow?

Re: [policyd-users] [CLOSED] greylisting and several rcpts

2007-09-04 Thread Cami Sardinha
Artem Bokhan wrote: >> The hole comes from the fact that batch mailers / spammers >> who often send in batches of 25/50/100 no longer have do >> have greylisting applied to all the intended recipients. > > If the one message from the batch passes through greylisting, then > reasonably to assume

Re: [policyd-users] [CLOSED] greylisting and several rcpts

2007-09-04 Thread Cami Sardinha
Artem Bokhan wrote: >> Sorry, this as it opens up a huge hole in how greylisting >> works and allowing null recipients is as good as not using >> any greylisting at all. >> > > There is no hole when MTA checks rctps. The hole comes from the fact that batch mailers / spammers who often send in bat

Re: [policyd-users] [CLOSED] greylisting and several rcpts

2007-09-04 Thread Cami Sardinha
Artem Bokhan wrote: > Cami Sardinha ?: >> Artem Bokhan wrote: >> >>> With one empty field (empty recipient) triplet is still triplet... but >>> with one empty field :) >> >> No, its not. Run 2 instances of Policyd and the triplet will be >

Re: [policyd-users] [CLOSED] greylisting and several rcpts

2007-09-04 Thread Cami Sardinha
Artem Bokhan wrote: > With one empty field (empty recipient) triplet is still triplet... but > with one empty field :) No, its not. Run 2 instances of Policyd and the triplet will be COMPLETE and the recipient will NEVER be empty. Cami ---

Re: [policyd-users] [CLOSED] greylisting and several rcpts

2007-09-04 Thread Cami Sardinha
Artem Bokhan wrote: >> You can not use greylisting without *all* the required information >> needed to make the "triplet". > > Without ignorance of principles I can't ) With ignorance - I can. The > result in most sutiations will be the same. If something is unclear about the last paragraph, fee

Re: [policyd-users] [CLOSED] greylisting and several rcpts

2007-09-04 Thread Cami Sardinha
Artem Bokhan wrote: > The reason of this behaviour is: > > I use policyd with smtpd_data_restrictions to allow fast sender > verification by foreign clients. > With smtpd_data_restrictions and multiply rcpt's per envelope no > recipients are passed to policyd by postfix. > > Uder that condition

Re: [policyd-users] greylisting vs postfix smtpd_hard_error_limit

2007-08-30 Thread Cami Sardinha
Geert Hendrickx wrote: > On Thu, Aug 30, 2007 at 03:27:08PM +0200, Cami Sardinha wrote: >> Indeed. We had training mode running for about 2 months in >> order to identify the top senders / email addresses. After >> that point when people complained, they were whitelisted. >

Re: [policyd-users] greylisting vs postfix smtpd_hard_error_limit

2007-08-30 Thread Cami Sardinha
Geert Hendrickx wrote: > On Thu, Aug 30, 2007 at 02:32:08PM +0200, Cami Sardinha wrote: >> As Wietse has pointed out, you should be whitelisting the legitimate bulk >> senders.. > > In an ISP environment, it is not obvious to know all your legitimate smtp > clients.. Inde

Re: [policyd-users] greylisting vs postfix smtpd_hard_error_limit

2007-08-30 Thread Cami Sardinha
Cami Sardinha wrote: > Geert Hendrickx wrote: >> Hi, >> >> has anyone experienced bad interaction between greylisting and (by default) >> low smtpd_hard_error_limit settings in postfix? Our smtpd_hard_error_limit >> has always been pretty high so I can't tel

Re: [policyd-users] greylisting vs postfix smtpd_hard_error_limit

2007-08-30 Thread Cami Sardinha
Geert Hendrickx wrote: > Hi, > > has anyone experienced bad interaction between greylisting and (by default) > low smtpd_hard_error_limit settings in postfix? Our smtpd_hard_error_limit > has always been pretty high so I can't tell from my own experience. But > with greylisting, clients get an e

Re: [policyd-users] multiple instances of cleanup

2007-08-29 Thread Cami Sardinha
John Beaver wrote: > Cami Sardinha wrote: >> Tobias Kreidl wrote: >>> If one is running multiple SMTP servers, is there any harm running >>> "cleanup" from each one >>> at the same time via a cron job, or is it better to stagger the times a bit? >

Re: [policyd-users] Is this throttle config possible?

2007-08-29 Thread Cami Sardinha
am.lists wrote: > Recently, I was emailing a system admin at one of the major ISPs. He > told me that we were blocked for going over their throttle limits, > which he described as 10 simultaneous connections per IP and 100 > messages per hour. > > Now. I use policyd 1.8x and know that I can do the

Re: [policyd-users] multiple instances of cleanup

2007-08-28 Thread Cami Sardinha
Tobias Kreidl wrote: > If one is running multiple SMTP servers, is there any harm running > "cleanup" from each one > at the same time via a cron job, or is it better to stagger the times a bit? If all your SMTP servers are connecting to the SAME / SINGLE Policyd database, why on earth would you

Re: [policyd-users] SenderThrottle failures?

2007-08-27 Thread Cami Sardinha
Fernando Schubert wrote: > Hi! > > I have a question about throttle - SENDERTHROTTLE -(one more, sorry). In > the readme it states that `pass` meains a failure. > I`m having thousand messages from pass like this: > > Aug 24 03:27:32 srv-06-lb postfix-policyd-sf: rcpt=3132219, throttle=pass > >

Re: [policyd-users] Error in bind()

2007-08-27 Thread Cami Sardinha
Jordi Espasa Clofent wrote: > > # > # port to bind to: > # > # port which the policy daemon will listen on > # > BINDPORT=10031 > > I think this is correct and there is not any service in this port: > > [EMAIL PROTECTED] ~]# netstat -punta | grep LISTEN > tcp0 0 127.0.0.1:10024

Re: [policyd-users] Good SPF (only ?) policy deamon ?

2007-08-24 Thread Cami Sardinha
Xavier Beaudouin wrote: > Since there is not yet (is this planned?) SPF support to policyd, does > someone here has a good idea for spf policy server for postfix ? This functionality will not be built into Policyd, there is a different policy server which does SPF checking. Cami

Re: [policyd-users] Throttling not working well

2007-08-24 Thread Cami Sardinha
Fernando Schubert wrote: > Hi everybody! > > I`m facing a problem with SENDERTHROTTLE > I use it to enforce quota in a small mail cluster (8 servers) > environment. I have large traffic and I`m encountering some problems > with throttling. > My defaults are 1000 mails or 40Mb of data in 24 hours

Re: [policyd-users] Memory hog?

2007-08-13 Thread Cami Sardinha
Leonardo Rodrigues Magalhães wrote: > > > Cami Sardinha escreveu: >> Once your >> system starts processing 10 000 concurrent connections to your >> MX then you need to start raising limits. > >My mail systems probably doesnt handle 1 connections in a

Re: [policyd-users] Memory hog?

2007-08-13 Thread Cami Sardinha
Dave wrote: > > ;) > Cool - thanks for the pointer. In fact MAXFDS is set to 4096 in the > Makefile. I've altered it to 1024 and policyd now only uses 12456kB. > > 1024 should be more than enough slots for my use but we'll see... > > Any particular reason it was increased to 4096 in the Ma

Re: [policyd-users] Memory hog?

2007-08-13 Thread Cami Sardinha
Dave wrote: > Policyd seems to be taking a huge chunk of memory - is there any way I can > control it? > > Currently it runs in 34032 kB. This wasn't a problem when I had a whole > server but I'm currently running on a memory-restricted VPS and I can't see > why it wants so much memory. The s

Re: [policyd-users] policyd/popb4smtp problem ?

2007-08-08 Thread Cami Sardinha
Voytek Eymont wrote: > I'm running Postfix with popb4smtp and policyd, it all works well. > > however, I've now tried sending email from my Palm hand/held over GPRS; > > I do a POP retrieve pass, wait, then try to send, however, Snapper mail > fails to send and says like below: > > am I getting

Re: [policyd-users] The table throttle_from_instance

2007-08-07 Thread Cami Sardinha
Hi Aslan, > I've see more information about the table throttle_from_instance, and I > found this old thread in the list. > > http://www.mail-archive.com/policyd-users%40lists.sourceforge.net/msg00221.html > > Cami, you said that we can truncate the table throttle_from_instance > once a month, wh

Re: [policyd-users] Redundant MySQL connection

2007-08-06 Thread Cami Sardinha
Stanislav Sinyagin wrote: > --- Cami Sardinha <[EMAIL PROTECTED]> wrote: >> And what happens when someone requests a 3rd, 4th and 5th MySQL >> backup option? > > nobody would need that :) > The approach that I suggested would work perfectly for 1+1 redundanc

Re: [policyd-users] Redundant MySQL connection

2007-08-06 Thread Cami Sardinha
Stanislav Sinyagin wrote: > It would be great to implement a new option in policyd. > Technically it should not be difficult. > > The new option would list a backup MySQL server/dbname/user/password, > and if it's specified, every INSERT statement is duplicated on that server. > > This would al

Re: [policyd-users] question on smtpd_recipient_restrictions order

2007-07-29 Thread Cami Sardinha
Leonardo Rodrigues Magalhães wrote: > >I would like to greylist connections that are trying to send messages > to unknown addresses. Today those connections receives 'unknown user' > and policyd never heard of them. I would like them to receive the Policy > Rejection because of greylist=n

Re: [policyd-users] chroot breaking name lookups

2007-07-24 Thread Cami Sardinha
Jan-Frode Myklebust wrote: > We run policyd v1.81 as user/group policyd, chroot to an empty > directory /var/empty/policyd/. But then policyd isn't able to > resolve my MYSQLHOST hostname. If I use ip-address it works fine. > > It complains: > > policyd: connecting to mysql database: >

Re: [policyd-users] Throttled email will not leave queue

2007-07-18 Thread Cami Sardinha
Matt Beckman wrote: > Thanks, John. > > How can I determine if it is down? I opened a telnet session on port 10031 to > localhost and it connected. I didn't issue any commands, though, if you have > some testing suggestions. Also, the logs show that postfix-policyd connected > (including showin

Re: [policyd-users] Increased Spam

2007-07-06 Thread Cami Sardinha
Joe Lanager wrote: > Cami, > > So once I've identified and added the MTA/networks I want to the > whitelist I can just run a query to empty out the triplet table? Yup, "TRUNCATE TABLE triplet;" is the better option. Cami -

Re: [policyd-users] Increased Spam

2007-07-05 Thread Cami Sardinha
Joe Lanager wrote: > Hello, > > We've been using PolicyD for going on a year now in addition to our > already established antispam solution and are very much impressed with > it so far. Initially after deployment there was a relatively small > amount of spam making it to the milter, but as expect

Re: [policyd-users] smtpd_recipient_restriction

2007-07-05 Thread Cami Sardinha
Aslan Carlos wrote: > Hi Folks, > I has many problems to use the policyd, maybe some bugs for use in > my environment, in specify using the throttle rcpt and throttle from > putting in smtpd_recipient_restriction I looked the policyd doing two > INSERTs. the first insert in the 'throttle'

Re: [policyd-users] feature request (unless of course it's already in there and I just can't read)....

2007-06-24 Thread Cami Sardinha
Tim B. wrote: > Something around the lines of: > > Perfect world would be: > If sender or sender domain wants to send to recipient or recipient > domain check to see if it is explicitly allowed or not allowed. > > If there is no explicit rule continue on normally. I managed to get some time ove

Re: [policyd-users] feature request (unless of course it's already in there and I just can't read)....

2007-06-22 Thread Cami Sardinha
Tim B. wrote: > > Thanks for getting back about this, I wish I knew C better, I'd get > working on it myself if I did I might have some time next week if one of my other projects finishes early. What exactly are the requirements? Cami ---

Re: [policyd-users] Sender throttling logic

2007-06-21 Thread Cami Sardinha
John Beaver wrote: > Ronan Mullally wrote: > >> - What effect does whitelisting have on throttles? Does a message that >>passes a whitelist get added to a sender's quota? No, whitelist is a way to bypass Policyd completely. We are aware that some people would like the functionality to choo

Re: [policyd-users] feature request (unless of course it's already in there and I just can't read)....

2007-06-21 Thread Cami Sardinha
Tim B. wrote: > If this is already in policyd, then I'm over looking it some how so feel > free to thwap me upside the head > > I'm currently evaluating policyd and other policy servers for a fairly > busy system. So far I'm working with policyd-v1.80.tar.gz (non > development branch). We

Re: [policyd-users] Blacklist...

2007-06-20 Thread Cami Sardinha
Sam Przyswa wrote: > HI, > > I installed Postfix-PolicyD, it's really a very good, perhaps the best, > spam filter we tested. I have two question: > > 1) There is some spam again (very few) is it a ways to send the spams > headers on the list or something else to add the blacklist-helo and > s

Re: [policyd-users] Developers mailing list & SVN repository

2007-06-20 Thread Cami Sardinha
Nigel Kukard wrote: > > Policyd now has a developers mailing list, policyd-devel. The purpose of > this list is to provide an environment for the developers of Policyd, > entities maintaining their own patchsets or anyone with something to > contribute to come and discuss. This list is aimed at th

[policyd-users] New Policyd maintainer

2007-06-20 Thread Cami Sardinha
Hi All, With immediate effect, I'm happy to announce that Nigel Kukard ([EMAIL PROTECTED]) will be taking over Policyd. He knows the code fairly well and is responsible for the non-blocking read()/write() code that was included some time ago. I'll be working together with him at the start but he

Re: [policyd-users] feature request: p0f integration

2007-06-19 Thread Cami Sardinha
Leonardo Rodrigues Magalhães wrote: > > Cami Sardinha escreveu: >> I was thinking about this feature request. I personally greylist >> all incoming mail but i can see merit in your idea since (apparently) >> up to 95% of spam originates from windows based machines. &g

Re: [policyd-users] feature request: p0f integration

2007-06-19 Thread Cami Sardinha
Chris Covington wrote: > hello list, Cami, > > I've been using policyd since July 2005 and it's been the best thing > since sliced bread for us. I would like to make a feature request (or > perhaps this can be configured without changing policyd). I would > like to, for domains which require ver

Re: [policyd-users] autowhitelisting design question

2007-06-18 Thread Cami Sardinha
Geert Hendrickx wrote: >> Some companies have heavily loaded databases so in order to minimize >> downtime they run the cleanup script weekly. > > In case you're only using whitelisting+greylisting (as we are, ATM), doing > the auto-whitelisting asynchronously takes aways 1/3rd of the queries for

Re: [policyd-users] autowhitelisting design question

2007-06-18 Thread Cami Sardinha
Geert Hendrickx wrote: > > I have a question about the auto-whitelisting algorithm; why is it > implemented in greylist.c and not in cleanup.c? The way it is done now > (synchronously) means an extra query ('SELECT COUNT(*) FROM triplet > WHERE _host='%s' AND _count > 0') for each policyd request

Re: [policyd-users] postfix-policyd with MySQL accross a WAN

2007-06-14 Thread Cami Sardinha
Dean Manners wrote: > Cami, > My apologies. Debian sarge (2.4.18 kernel). Policyd was backported > from testing to sarge. > > # dpkg --list |grep policyd > ii postfix-policyd 1.80-2.1 > anti-spam plugin for Postfix > > Installed with Debians apt-get, from our custom package

Re: [policyd-users] postfix-policyd with MySQL accross a WAN

2007-06-14 Thread Cami Sardinha
Dean Manners wrote: > - > Jun 15 12:02:55 secondary postfix-policyd: connection from: 127.0.0.1 port: > 49516 slots: 8 of 4096 used Jun 15 12:02:55 secondary postfix-policyd: > DEBUG: fd: 8 select(): fd 8 is ready for read Jun 15 12:02:55 secondary > postfix-policyd: DEBUG: fd: 8 connection got

Re: [policyd-users] policyd reject null address

2007-06-05 Thread Cami Sardinha
jibie wrote: > Jun 5 00:03:29 mx postfix/smtpd[64668]: NOQUEUE: reject: RCPT from > mail.censored.de[??.??.??.??]: 450 4.7.1 <[EMAIL PROTECTED]>: > Recipient address rejected: Policy Rejection- Exception triggered by > policyd - Simplicato; from=<> to=<[EMAIL PROTECTED]> proto=ESMTP > helo= P

Re: [policyd-users] Sender throttling

2007-05-24 Thread Cami Sardinha
jibie wrote: > Cami Sardinha wrote: >> jibie wrote: >> >>>> If one really wanted to do this in Policyd, you will need to run 2 >>>> instances of Policyd. (one doing sender throttling by SASL/from >>>> addresses and another instance throttling

Re: [policyd-users] Getting 554 error on whitelisted entries

2007-05-23 Thread Cami Sardinha
Vladimir wrote: > I'm having some difficulty getting policyd working under Postfix 2.3.3 > under Centos. I would like to use it in the SMS gateway scenario where I > limit the amount of messages that can be sent out to an external address > in a period of time. > > I compiled, installed and starte

Re: [policyd-users] Sender throttling

2007-05-23 Thread Cami Sardinha
jibie wrote: >> If one really wanted to do this in Policyd, you will need to run 2 >> instances of Policyd. (one doing sender throttling by SASL/from >> addresses and another instance throttling by HOST addresses). > > Haha =) This is exactly what I thought of initially, but I dismissed it > as

Re: [policyd-users] Sender throttling

2007-05-23 Thread Cami Sardinha
John Beaver wrote: > jibie wrote: >> Is there any way to activate both sender throttling by from address and >> ip address? >> >> The reason I ask, is that I wanted to use policyd on an incoming mail >> gateway machine, which from time to time, gets a sudden burst of email >> from spammers, whi

Re: [policyd-users] autogreylisting recipients from authorized senders

2007-05-22 Thread Cami Sardinha
Eric A. Litman wrote: > >> To do exactly what you asked for is difficult because the >> destination host, A or MX details are not passed as a >> parameter from postfix to the policy daemon. > > OK, I thought that might be the case. > > The two possible solutions to this that come to mind are to

Re: [policyd-users] autogreylisting recipients from authorized senders

2007-05-21 Thread Cami Sardinha
Eric A. Litman wrote: > I recently switched to policyd from tumgreyspf hoping I'd find a > solution to one of the more annoying challenges of greylisting in > general. Policyd doesn't yet support what I'm hoping to find, but > maybe someone knows of a clever solution to a problem we all face.

Re: [policyd-users] changing reject code to 451

2007-05-20 Thread Cami Sardinha
Andy Lee wrote: > I just tried defer_code=451 but my logs are still showing that > defer_if_permit is using 450. Can anyone else confirm? I am running > Postfix 2.1.5. This needs to go to the Postfix mailing list. Cami - Thi

Re: [policyd-users] changing reject code to 451

2007-05-20 Thread Cami Sardinha
Benny Pedersen wrote: > On Fri, May 18, 2007 22:51, Thomas Johnson wrote: >> Just a thought, but couldn't you also do this in main.cf: >> defer_code = 451 This is the better route to take. Cami - This SF.net email is sponsor

Re: [policyd-users] throttle_from_instance

2007-05-18 Thread Cami Sardinha
Filip Cristian wrote: > Cami Sardinha wrote: >> Filip Cristian wrote: >> >>> Can anybody please tell me what is the scope of throttle_from_instance >>> table ? I can't find in to the Readme file or in the config file >>> anything related to this

Re: [policyd-users] throttle_from_instance

2007-05-18 Thread Cami Sardinha
Filip Cristian wrote: > Can anybody please tell me what is the scope of throttle_from_instance > table ? I can't find in to the Readme file or in the config file > anything related to this table and on my server this table has grow very > big (1.2 G). You can truncate this table once a month. Cam

  1   2   >