On Thu, 26 Sep 2019 10:46:27 +0200
Enrico Morelli <more...@cerm.unifi.it> wrote:

> On Thu, 26 Sep 2019 10:42:46 +0200
> Enrico Morelli <more...@cerm.unifi.it> wrote:
> 
> > On Thu, 26 Sep 2019 16:37:14 +0800
> > Wesley Peng <wes...@thepeng.eu> wrote:
> > 
> > > on 2019/9/26 16:34, Enrico Morelli wrote:  
> > > > I tried to put .monster or *.monster in sender_access but
> > > > doesn't work. Is there a way to block *.monster mails?    
> > > 
> > > Can you setup spamassassin for domain blacklist?
> > > 
> > > regards.  
> > 
> > How can do that?
> > 
> 
> In /etc/spamassassin/local.cf I putted:
> 
> blacklist_from *.monster
> 
> Is it correct?
> 

I have been doing the following. 

In the main.cf, note the spamsources:

smtpd_client_restrictions =
  permit_sasl_authenticated,
  permit_mynetworks,
  reject_unauth_destination,
  check_reverse_client_hostname_access pcre:/etc/postfix/fqrdns.pcre,
  reject_unknown_reverse_client_hostname,
  check_client_access hash:/etc/postfix/spamsources
smtpd_sender_restrictions =
  permit_sasl_authenticated,
  permit_mynetworks,
  reject_unauth_destination,
  reject_unknown_address,
  check_sender_access hash:/etc/postfix/spamsources

I have a file called spamsources. The basis pattern is a tld, 500, and
a friendly message:

------
stream 500 your message
download 500 your message
top 500 your message
xyz 500 your message
-----------

You need to postmap the file to make spamsources.db

These goofy tlds are cheap to buy, hence a spam source.
http://data.iana.org/TLD/tlds-alpha-by-domain.txt



Reply via email to