On 7/5/2011 7:52 PM, Jim Giner wrote:
> And what do you use to cut down on spam in your in-box? 

This is completely off topic, but here it goes...

When I received an email the other day from your mail server, I had created this
crazy ass reply to your automatic request for a reply.  But in turn, just sent
the email with the link showing that your mail server is a source of spam.

To answer your question, I use built in Postfix checks...

Here are my list of options:

reject_invalid_hostname,
reject_non_fqdn_hostname,
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
reject_unknown_sender_domain,
reject_unknown_reverse_client_hostname,
reject_unknown_recipient_domain,
check_recipient_maps,
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
check_helo_access hash:/etc/postfix/helo_checks,
reject_invalid_helo_hostname,
reject_non_fqdn_helo_hostname,
reject_unknown_helo_hostname,
reject_rbl_client zen.spamhaus.org,
reject_rbl_client psbl.surriel.com,
reject_rbl_client korea.services.net,
permit

With the above settings, I REJECT 99.9% of all SPAM that tries to enter my box.

You are currently listed in my /etc/postfix/helo_checks file as

64.118.87.45    REJECT Your mail server is a source of SPAM.  Fix it!


-- 
PHP General Mailing List (http://www.php.net/)
To unsubscribe, visit: http://www.php.net/unsub.php

Reply via email to