|
@@ -63,14 +63,6 @@ smtpd_recipient_restrictions =
|
63
|
63
|
reject_non_fqdn_hostname,
|
64
|
64
|
reject_non_fqdn_recipient,
|
65
|
65
|
reject_unknown_recipient_domain,
|
66
|
|
- reject_rbl_client multihop.dsbl.org,
|
67
|
|
- reject_rbl_client zen.spamhaus.org,
|
68
|
|
- reject_rbl_client cbl.abuseat.org,
|
69
|
|
- reject_rbl_client bl.spamcop.net,
|
70
|
|
- reject_rbl_client dnsbl.sorbs.net,
|
71
|
|
- reject_rbl_client all.spamrats.com=127.0.0.36,
|
72
|
|
- reject_rbl_client all.spamrats.com=127.0.0.38,
|
73
|
|
- reject_rbl_client dnsbl.ahbl.org,
|
74
|
66
|
check_policy_service inet:127.0.0.1:10023,
|
75
|
67
|
permit
|
76
|
68
|
|
|
@@ -106,3 +98,17 @@ dspam_destination_recipient_limit = 1
|
106
|
98
|
smtpd_client_restrictions =
|
107
|
99
|
permit_sasl_authenticated
|
108
|
100
|
check_client_access pcre:/etc/postfix/dspam_filter_access
|
|
101
|
+
|
|
102
|
+# Postscreen
|
|
103
|
+postscreen_access_list = permit_mynetworks
|
|
104
|
+postscreen_dnsbl_sites =
|
|
105
|
+ multihop.dsbl.org*2
|
|
106
|
+ sbl-xbl.spamhaus.org*2
|
|
107
|
+ cbl.abuseat.org*2
|
|
108
|
+ bl.spamcop.net*2
|
|
109
|
+ dnsbl.sorbs.net*1
|
|
110
|
+ spam.spamrats.com*2
|
|
111
|
+ dnsbl.ahbl.org*2
|
|
112
|
+postscreen_dnsbl_threshold = 3
|
|
113
|
+postscreen_dnsbl_action = enforce
|
|
114
|
+postscreen_greet_action = enforce
|