Greylite

Greylite is a greylisting solution for qmail.
Download

Greylite Ranking & Summary

Advertisement

  • Rating:
  • License:
  • BSD License
  • Price:
  • FREE
  • Publisher Name:
  • Mij
  • Publisher web site:
  • http://mij.oltrelinux.com/net/greylite/

Greylite Tags


Greylite Description

Greylite is a greylisting solution for qmail. Greylite is a greylisting solution for qmail. Greylite may be preferred to other greylisting solutions because:it does not require patching qmail, it is simply plugged in the top of the qmail chain; thus is works smoothly with already-patched installationsit does not depend on bigger RDBMSs like PostgreSQL or MySQL, it is self-contained because it uses sqliteGreylite is easy to setup and maintain, and it is small and fast.Installation:1. fetch the latest greylite package2. decompress it and get into its top dir3. compile and install the software:cc -O2 -lsqlite3 -o greylite greylite.cinstall -s greylite /usr/local/bin/4. prepare the greylite.db file: sqlite3 -init greydb.sql /var/db/greylite.db (then exit from the sqlite console with .quit or Ctrl-D). Well, any path and filename is ok, see controls below. 5. set it up into the qmail chain: edit the qmail-smtp run file, and change it from (example block taken from lifewithqmail.org)/usr/local/bin/tcpserver -v -R -l "$LOCAL" -x /etc/tcp.smtp.cdb -c "$MAXSMTPD" -u "$QMAILDUID" -g "$NOFILESGID" 0 smtp /var/qmail/bin/qmail-smtpd 2>&1 to/usr/local/bin/tcpserver -v -R -l "$LOCAL" -x /etc/tcp.smtp.cdb -c "$MAXSMTPD" -u "$QMAILDUID" -g "$NOFILESGID" 0 smtp /usr/local/bin/greylite /var/qmail/bin/qmail-smtpd 2>&1 6. be sure to enable greylisting from your .cdb file: change tcp.smtp from (example crafted manually)# friends192.168.0.:allow,RELAYCLIENT=""127.:allow,RELAYCLIENT=""10.0.0.5:allow,RELAYCLIENT=""# bad guys:allowto# friends192.168.0.:allow,RELAYCLIENT=""127.:allow,RELAYCLIENT=""10.0.0.5:allow,RELAYCLIENT=""# bad guys:allow,GREYLIST=""then recompile it with make (or alternatively tcprules tcp.smtp.cdb footmpcdbfile < tcp.smtp) This makes it. You might be interested in some practical matters for effectively using greylisting.Notes:- if cc fails for some reason, be sure to have sqlite3 installed and reachable from the compiler path; possibly help the compiler with -I/headers/path and -L/libraries/path (for example -I/opt/local/include and -L/opt/local/lib).- if you have more complicated command lines, for example with rbl modules before qmail-smtpd or authentication modules after it, just put greylite right before qmail-smtpdControls Greylist can be controlled with the following environment variables: 1. GREYLIST - if set (even empty), it makes greylite apply greylisting. Otherwise, greylite simply passes contro to qmail-smtpd transparently. This is meant to be set in the cdb file controlling tcpserver2. DBFILE - if set, it tells greylite where to look for the greylist database. Otherwise, greylite will look for /var/db/greylite.db. This is meant to be set in the cdb file controlling tcpserver, or manually from the ucspi command line with the env tool (tcpserver ... env DBFILE="/var/myfile.db" /usr/local/bin/greylite ...).3. LOGTHRESHOLD - if set between 0 (high) and 7 (low), it is the threshold of log messages: log messages with priority values exceeding this value are discarded. Otherwise, this level defaults to 3 (LOG_ERR).What's New in 2.3 Stable Release:· Control on compliance of commands from the clients is now stricter.· This release raises the SQLite tryout, and lowers the log priority for useless DB lock messages.What's New in 3.0 Pre 2 Development Release:· greylite now supports load balancing on upstream SMTP servers, such that one single greylite instance can be used to filter junk mail for many MDAs.· New man pages for modules were written.


Greylite Related Software