Jose Alberto wrote:
Greetings list.

I am activating the check through blacklists (RBL) for receipt of
mail, you can find many on the web, in fact place as a top 5, but
first he had not placed let emails come even as hotmail, yahoo, gmail,
among others. If it got to the final 2 below:

smtpd_recipient_restrictions =
...
...
reject_rbl_client sbl.spamhaus.org,
reject_rbl_client list.dsbl.org,
...
...
permit

My question is to see what I recommended for urls reject_rbl_client in
place, if you need more than that I have there? alone or with just
one?, what?

Thank you.

Using Postfix 2.3.8-2 + etch1



For my 5 user selfhosted email domain, I personally use the following

smtpd_recipient_restrictions =
   permit_mynetworks,
   permit_sasl_authenticated,
   reject_unauth_destination,
   reject_invalid_hostname,
   reject_non_fqdn_hostname,
   reject_non_fqdn_sender,
   reject_non_fqdn_recipient,
   reject_unknown_sender_domain,
   reject_unknown_recipient_domain,
   reject_rbl_client bl.spamcop.net,
   reject_rbl_client sbl-xbl.spamhaus.org,
   reject_rbl_client dnsbl.njabl.org,
   reject_rbl_client dnsbl-1.uceprotect.net,
   reject_rbl_client dnsbl-2.uceprotect.net,
   permit

I find that this does a damn good job at stopping 99.9% of spam.

Some people think that uceprotect.net are too reactive but I have not had any issues so far.

Stats for today (16/7/2009) are as follows;

Grand Totals
------------
messages

   193   received
   196   delivered
     0   forwarded
     0   deferred
     0   bounced
   392   rejected (66%)
     0   reject warnings
     0   held
     0   discarded (0%)

Of those 392 rejected the RBLs rejected as follows;

bl.spamcop.net               113
dnsbl-2.uceprotect.net        27
sbl-xbl.spamhaus.org          21
dnsbl-1.uceprotect.net         1
dnsbl.njabl.org                1
=================================
Total DNSBL rejections:       163

Hope this is useful to you.

Reply via email to