diff options
author | Maat <maat@mageia.org> | 2024-10-14 09:21:26 +0200 |
---|---|---|
committer | Maat <maat@mageia.org> | 2024-10-14 09:21:26 +0200 |
commit | 84d89dfd906d47c2c45080eac942b32b53ce63f0 (patch) | |
tree | 970aefd3d2a4d27aacf30743e61591529af912ab /modules | |
parent | 77d791c961e81722c82c42098613fb31fda9b383 (diff) | |
download | puppet-84d89dfd906d47c2c45080eac942b32b53ce63f0.tar puppet-84d89dfd906d47c2c45080eac942b32b53ce63f0.tar.gz puppet-84d89dfd906d47c2c45080eac942b32b53ce63f0.tar.bz2 puppet-84d89dfd906d47c2c45080eac942b32b53ce63f0.tar.xz puppet-84d89dfd906d47c2c45080eac942b32b53ce63f0.zip |
Cleaning smtpd_recipient_restrictions + adding Spamhaus RBL to reduce spam
Diffstat (limited to 'modules')
-rw-r--r-- | modules/postfix/templates/main.cf | 14 |
1 files changed, 9 insertions, 5 deletions
diff --git a/modules/postfix/templates/main.cf b/modules/postfix/templates/main.cf index 55482540..ae65b0bf 100644 --- a/modules/postfix/templates/main.cf +++ b/modules/postfix/templates/main.cf @@ -132,17 +132,21 @@ smtpd_data_restrictions = permit_mynetworks reject_unauth_pipelining reject_multi_recipient_bounce -smtpd_recipient_restrictions = reject_non_fqdn_recipient - reject_non_fqdn_sender +smtpd_recipient_restrictions = permit_mynetworks # not done yet, not sure if we need to offer this kind of service # permit_sasl_authenticated - permit_mynetworks - reject_unauth_destination reject_non_fqdn_helo_hostname + reject_non_fqdn_recipient + reject_non_fqdn_sender + check_sender_access hash:/etc/postfix/access + reject_rhsbl_helo dbl.spamhaus.org + reject_rhsbl_reverse_client dbl.spamhaus.org + reject_rhsbl_sender dbl.spamhaus.org + reject_rbl_client dbl.spamhaus.org + reject_unauth_destination reject_unknown_sender_domain reject_unknown_client <%- if classes.include?('postgrey') -%> check_policy_service unix:extern/postgrey/socket <%- end -%> - check_sender_access hash:/etc/postfix/access <%- end -%> |