This is an old revision of the document!


Postfix advance lavel

see also article: Postfix, Postifx as MX server

Getting rid off spam/virus mails

More RBL lists and stuff

reject_rbl_client relays.ordb.org,
reject_rbl_client relays.visi.com,
reject_rbl_client sbl-xbl.spamhaus.com,
reject_rbl_client sbl.spamhaus.com,
reject_rbl_client xbl.spamhaus.com,
reject_rbl_client hil.habeas.com,
reject_rbl_client bl.spamcop.net,
reject_rbl_client list.dsbl.org,
reject_rbl_client combined.njabl.org,
reject_rbl_client opm.blitzed.org,
reject_rbl_client dnsbl.sorbs.net,
reject_rbl_client dul.dnsbl.sorbs.net,
reject_rbl_client cn-kr.blackholes.us,
reject_rbl_client singapore.blackholes.us,
reject_rbl_client malaysia.blackholes.us,
reject_rbl_client nigeria.blackholes.us,
reject_rbl_client cbl.abuseat.org,
reject_rbl_client combined.njabl.org,
reject_rbl_client dnsbl.ahbl.org,
reject_rbl_client dynablock.njabl.org,
reject_rbl_client l0.spews.dnsbl.sorbs.net,
reject_rbl_sender relays.ordb.org,
reject_rbl_sender relays.visi.com,
reject_rbl_sender sbl-xbl.spamhaus.com,
reject_rbl_sender sbl.spamhaus.com,
reject_rbl_sender xbl.spamhaus.com,
reject_rbl_sender hil.habeas.com,
reject_rbl_sender bl.spamcop.net,
reject_rbl_sender list.dsbl.org,
reject_rbl_sender combined.njabl.org,
reject_rbl_sender opm.blitzed.org,
reject_rbl_sender dnsbl.sorbs.net,
reject_rbl_sender dul.dnsbl.sorbs.net,
reject_rbl_sender cn-kr.blackholes.us,
reject_rbl_sender singapore.blackholes.us,
reject_rbl_sender malaysia.blackholes.us,
reject_rbl_sender nigeria.blackholes.us,
reject_rbl_sender cbl.abuseat.org,
reject_rbl_sender combined.njabl.org,
reject_rbl_sender dnsbl.ahbl.org,
reject_rbl_sender dynablock.njabl.org,
reject_rbl_sender l0.spews.dnsbl.sorbs.net,
reject_rhsbl_sender dsn.rfc-ignorant.org,
reject_rhsbl_client blackhole.securitysage.com,
reject_rhsbl_sender blackhole.securitysage.com,

signature

If you haven't set it up, try this: (postfix: master.cf you can set up different ip addresses, aliases, and send 'local' email to one of them:

In this case, the default is to filter. But, if coming in through 127.0.0.1 (already filtered, amavis→postfix and back) no filter.

smtp inet n - n - - smtpd

  1. o content_filter=dfilt:

127.0.0.1:smtp inet n - n - - smtpd

dfilt unix - n n - - pipe

  flags=Rq user=filter argv=/usr/local/etc/postfix/disclaimer -f

${sender} – ${recipient}

—/usr/local/etc/postfix/disclaimer is: # Localize these. INSPECT_DIR=/var/spool/filter SENDMAIL=/usr/sbin/sendmail

# Exit codes from <sysexits.h> EX_TEMPFAIL=75 EX_UNAVAILABLE=69

# Clean up when done or when aborting. trap “rm -f in.$$” 0 1 2 3 15

# Start processing. cd $INSPECT_DIR || { echo $INSPECT_DIR does not exist; exit $EX_TEMPFAIL; }

cat >in.$$ || { echo Cannot save mail to file; exit $EX_TEMPFAIL; }

/usr/local/bin/altermime –input=in.$$ –htmltoo \

  1. -disclaimer=/var/amavis/etc/disclaimer.txt \
  2. -xheader=“X-Confidential-Material: Please visit

http://www.secnap.com” || \

                   { echo Message content rejected; exit

$EX_UNAVAILABLE; }

$SENDMAIL “$@” <in.$$

exit $?

TODO

postfix/advance.1150873535.txt.gz · Last modified: 2009/05/25 00:34 (external edit)
CC Attribution-Share Alike 4.0 International
Driven by DokuWiki Recent changes RSS feed Valid CSS Valid XHTML 1.0 ipv6 ready