Bryan Haase said:
> I prefer not to remove the spamcop because it does a great job blocking
> spam, how would I go about the other option of overriding the RBLS using
> an access list/paramerters?
Well you could remove the rbl checks from postfix and run them in
spamassassin instead, but I prefer to do them early on, and it's more
efficient to let postfix handle that at the time of connection.
So, you could take an extreme measure and add the IP ranges you want to
allow to $mynetworks in main.cf - but this gives them carte blanche. It's
probably preferable to just add the IP ranges in question to the access
file, like so:
12.34.56/22 OK
or
12.34.56.0 OK
Or add specific addresses:
12.34.56.1 OK
12.34.56.2 OK
12.34.56.3 OK
Then put the access checks BEFORE the rbl checks in main.cf, as in the
snippet from a sample postfix main.cf below:
smtpd_recipient_restrictions =
permit_mynetworks,
permit_sasl_authenticated,
check_client_access hash:/etc/postfix/access,
check_sender_access hash:/etc/postfix/access,
check_recipient_access hash:/etc/postfix/access,
check_client_access hash:/etc/postfix/access,
reject_unknown_sender_domain,
reject_unknown_recipient_domain,
reject_rbl_client bl.spamcop.net,
reject_rbl_client sbl.spamhaus.org,
reject_non_fqdn_sender,
reject_unauth_pipelining,
reject_unauth_destination,
check_policy_service unix:private/policy