The following main.cf, thanks to Noel, blocks mail whose
DNS is misconfigured as follows.

     1.) IP -> nothing

     2.) IP -> domain -> nothing

     3.) IP -> domain -> IP2

     It accepts only mail where

     4.) IP -> domain -> IP

     I find that 1 and 2 block most of the spam, and very little
bad mail comes in via 3.

     I would like to automatically let all mail through where

     IP -> domain -> IP2

     There are a small number of valid mail servers that are
misconfigued, like when the server's IP changes, and the admin
forgets to set the domain -> to the new IP.

     Periodically my large corp customers ask me to white list
IP's or domain names because they aren't getting valid mail.
and the misconfigurations are always of this type.

     Pointers to RTFM are welcome.

     Homer W. Smith
     CEO Lightlink Internet



smtpd_delay_reject  = yes

smtpd_helo_required = yes
smtpd_helo_restrictions =
   permit_mynetworks,
   check_helo_access hash:/etc/postfix/check_helo_access,
   permit

smtpd_client_restrictions=
   check_client_access hash:/etc/postfix/rbl_override
   reject_unknown_client_hostname
   reject_rbl_client bl.spamcop.net

smtpd_sender_restrictions =
   check_sender_access hash:/etc/postfix/sender_access
   reject_unknown_sender_domain

smtpd_recipient_restrictions =
   permit_mynetworks
   permit_sasl_authenticated
   reject_unauth_destination
   check_recipient_access hash:/etc/postfix/recipient_access
   check_policy_service inet:127.0.0.1:10023

Reply via email to