Advertisement
Guest User

Untitled

a guest
Mar 31st, 2015
231
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.33 KB | None | 0 0
  1. # Reject known spammers
  2. smtpd_client_restrictions =
  3. permit_mynetworks,
  4. permit_sasl_authenticated,
  5. reject_rbl_client zen.spamhaus.org
  6.  
  7. # Require proper helo at connections
  8. smtpd_helo_required = yes
  9. smtpd_helo_restrictions =
  10. permit_mynetworks,
  11. permit_sasl_authenticated,
  12. reject_non_fqdn_helo_hostname,
  13. reject_invalid_helo_hostname,
  14. reject_rhsbl_helo dbl.spamhaus.org
  15.  
  16. # Reject malformed from: adresses
  17. smtpd_sender_restrictions =
  18. permit_mynetworks,
  19. permit_sasl_authenticated,
  20. reject_non_fqdn_sender,
  21. reject_rhsbl_sender dbl.spamhaus.org
  22.  
  23. smtpd_relay_restrictions =
  24. reject_non_fqdn_recipient,
  25. reject_unknown_recipient_domain,
  26. permit_mynetworks,
  27. permit_sasl_authenticated,
  28. check_recipient_access pcre:/etc/postfix/dspam_check_aliases,
  29. check_sender_access pcre:/etc/postfix/dspam_check_aliases,
  30. # Reject mail when this server is not the final destination (don't be an open relay!)
  31. reject_unauth_destination,
  32. # Reject mail when the recipient doesn't exist on this server
  33. reject_unlisted_recipient,
  34. # Relay messages to DSPAM
  35. check_client_access pcre:/etc/postfix/dspam_filter_access
  36.  
  37. smtpd_data_restrictions = reject_unauth_pipelining
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement