[Postfixbuch-users] Top-Level-Domains sperren

Andreas Winkelmann ml at awinkelmann.de
Sa Nov 5 13:40:55 CET 2005


Am Saturday 05 November 2005 13:13 schrieb Conny Klemm:

> Ja, schau mal bitte. Ist zwar nur meine Schrabbelkiste, aber ich würde
> es gerne hinbekommen. Eigentlich soll er nur als Relay-Server /
> Virenscanner funzen
>
> alias_maps = hash:/etc/aliases
> body_checks = regexp:/etc/postfix/body_checks
> canonical_maps = hash:/etc/postfix/canonical
> command_directory = /usr/sbin
> config_directory = /etc/postfix
> content_filter = imss:[127.0.0.1]:10025
> daemon_directory = /usr/lib/postfix
> debug_peer_level = 2
> default_process_limit = 200
> defer_transports =
> disable_dns_lookups = no
> disable_vrfy_command = yes
> header_checks = regexp:/etc/postfix/header_checks
> inet_interfaces = all
> mail_owner = postfix
> mail_spool_directory = /var/mail
> mailbox_command =
> mailbox_size_limit = 51200000
> mailbox_transport =
> mailq_path = /usr/bin/mailq
> manpage_directory = /usr/share/man
> masquerade_classes = envelope_sender, header_sender, header_recipient
> masquerade_domains =
> masquerade_exceptions = root
> message_size_limit = 262144000
> mydestination =
> mydomain = home.local
> myhostname = mail.home.local
> mynetworks = 127.0.0.0/8,
> newaliases_path = /usr/bin/newaliases
> program_directory = /usr/lib/postfix
> queue_directory = /var/spool/postfix
> readme_directory = /usr/share/doc/packages/postfix/README_FILES
> relay_domains = home.local, netz.local, xxx.dyndns.tv
> relayhost = 192.168.1.10
> relocated_maps = hash:/etc/postfix/relocated
> sample_directory = /usr/share/doc/packages/postfix/samples
> sender_canonical_maps = hash:/etc/postfix/sender_canonical
> sendmail_path = /usr/sbin/sendmail
> setgid_group = maildrop
> smtp_sasl_auth_enable = no
> smtp_use_tls = no
> smtpd_banner = Mail Schrabbelkiste
> smtpd_client_restrictions =
> $default_database_type:$config_directory/denyAccessList,
> reject_unknown_sender_domain,
> smtpd_helo_required = yes
> smtpd_recipient_limit = 100
> smtpd_recipient_restrictions = permit_mynetworks,check_helo_access
> hash:/etc/postfix/helo_checks,reject_invalid_hostname,
> reject_non_fqdn_hostname, reject_non_fqdn_sender,
> reject_unauth_destination,      reject_non_fqdn_recipient,
> reject_unknown_sender_domain,   reject_rbl_client relays.ordb.org,
>  reject_rbl_client opm.blitzed.org,      reject_rbl_client
> sbl.spamhaus.org,     reject_rbl_client sbl-xbl.spamhaus.org
> reject_rbl_client list.dsbl.org permit_auth_destination, reject
> smtpd_sasl_auth_enable = no
> smtpd_sender_restrictions = hash:/etc/postfix/access
> smtpd_use_tls = no
> strict_rfc821_envelopes = yes
> transport_maps = $default_database_type:$config_directory/transportList
> unknown_address_reject_code = 554
> unknown_client_reject_code = 554
> unknown_hostname_reject_code = 554
> unknown_local_recipient_reject_code = 550

Sieht nicht so übel aus.

Aber zur Not halt mit ner regexp-Map:

/etc/postfix/sender_access
/\.cc$/ REJECT No Mail from *.cc

smtpd_sender_rstrictions = 
	check_sender_access regexp:/etc/postfix/sender_access

-- 
	Andreas



Mehr Informationen über die Mailingliste Postfixbuch-users