Links zu weiteren Hilestellungen:
http://www.cyberciti.biz/tips/postfix-spam-filtering-with-blacklists-howto.html
http://www.postfix.org/postconf.5.html
Liste der Blacklistserver: http://en.linuxreviews.org/Spam_blacklists
Nach der Änderung der Datei /etc/postfix/main.cf muss der postfix-Dienst neu gestartet werden:
...
Bitte danach den fehlerfreien Betrieb unbedingt testen und Ausgaben in der Datei /var/log/mail bzw. mail.log beobachten !!
Danach kann man die aktuelle Konfiguration abfragen mit dem Befehl
Code Block |
---|
postconfig -n |
...
alias_maps = hash:/etc/aliases |
...
biff = no |
...
canonical_maps = hash:/etc/postfix/canonical |
...
command_directory = /usr/sbin |
...
config_directory = /etc/postfix |
...
daemon_directory = /usr/lib/postfix |
...
data_directory = /var/lib/postfix |
...
debug_peer_level = 2 |
...
defer_transports = |
...
disable_dns_lookups = no |
...
disable_mime_output_conversion = no |
...
disable_vrfy_command = yes |
...
html_directory = /usr/share/doc/packages/postfix/html |
...
inet_interfaces = all |
...
inet_protocols = all |
...
mail_owner = postfix |
...
mail_spool_directory = /var/mail |
...
mailbox_command = |
...
mailbox_size_limit = 0 |
...
mailbox_transport = |
...
mailq_path = /usr/bin/mailq |
...
manpage_directory = /usr/share/man |
...
masquerade_classes = envelope_sender, header_sender, header_recipient |
...
masquerade_domains = |
...
masquerade_exceptions = root |
...
message_size_limit = 10240000 |
...
mydestination = $myhostname, localhost.$mydomain, the-second-dns-name.com |
...
myhostname = my-first-dns-name.de |
...
mynetworks_style = subnet |
...
newaliases_path = /usr/bin/newaliases |
...
queue_directory = /var/spool/postfix |
...
readme_directory = /usr/share/doc/packages/postfix/README_FILES |
...
relayhost = |
...
relocated_maps = hash:/etc/postfix/relocated |
...
sample_directory = /usr/share/doc/packages/postfix/samples |
...
sender_canonical_maps = hash:/etc/postfix/sender_canonical |
...
sendmail_path = /usr/sbin/sendmail |
...
setgid_group = maildrop |
...
smtp_sasl_auth_enable = yes |
...
smtp_use_tls = no |
...
smtpd_client_restrictions = |
...
smtpd_delay_reject = yes |
...
smtpd_error_sleep_time = 1s |
...
smtpd_hard_error_limit = 20 |
...
smtpd_helo_required = yes |
...
smtpd_helo_restrictions = permit_mynetworks, |
...
reject_non_fqdn_hostname, |
...
reject_invalid_hostname, |
...
permit smtpd_recipient_restrictions = reject_invalid_hostname, |
...
reject_non_fqdn_sender, |
...
reject_non_fqdn_recipient, |
...
reject_unknown_sender_domain, |
...
reject_unknown_recipient_domain, |
...
permit_sasl_authenticated, |
...
permit_mynetworks, |
...
reject_unauth_destination, |
...
reject_unknown_reverse_client_hostname, |
...
reject_rbl_client |
...
zen. |
...
spamhaus.org, |
...
reject_rbl_client |
...
dnsbl. |
...
sorbs. |
...
net, reject_rbl_client |
...
bl. |
...
spamcop. |
...
net, reject_rbl_client |
...
cbl. |
...
abuseat. |
...
org, permit smtpd_sasl_auth_enable = yes |
...
smtpd_sender_restrictions = hash:/etc/postfix/access |
...
smtpd_soft_error_limit = 10 |
...
smtpd_use_tls = no |
...
strict_8bitmime = no |
...
strict_rfc821_envelopes = no |
...
transport_maps = hash:/etc/postfix/transport |
...
unknown_local_recipient_reject_code = 550 |
...
virtual_alias_domains = hash:/etc/postfix/virtual |
...
virtual_alias_maps = hash:/etc/postfix/virtual |