Skip to content

Instantly share code, notes, and snippets.

@cwage
Created August 7, 2020 15:41
Show Gist options
  • Save cwage/0480212289e969e65ca3562ce7982189 to your computer and use it in GitHub Desktop.
Save cwage/0480212289e969e65ca3562ce7982189 to your computer and use it in GitHub Desktop.
smtpd_recipient_restrictions =
permit_sasl_authenticated,
#check_client_access hash:/etc/postfix/lists/whitelist,
# same use as above for whitelisting, but CIDR for convenience:
#check_client_access cidr:/etc/postfix/lists/cidrwhitelist,
#check_recipient_access hash:/etc/postfix/recipients,
reject_invalid_hostname,
reject_non_fqdn_hostname,
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
reject_unknown_sender_domain,
reject_unknown_recipient_domain,
reject_unauth_pipelining,
permit_mynetworks,
reject_unauth_destination,
# check_recipient_access pcre:/etc/postfix/recipient_checks.pcre,
check_helo_access hash:/etc/postfix/helo_checks,
# check_sender_access dbm:/etc/postfix/sender_checks,
# check_sender_access hash:/etc/postfix/sender_checks,
# check_client_access dbm:/etc/postfix/client_checks,
# check_client_access pcre:/etc/postfix/client_checks.pcre,
reject_rbl_client zen.spamhaus.org,
reject_rbl_client cbl.abuseat.org,
#reject_rbl_client dnsbl-3.uceprotect.net,
#reject_rbl_client ips.backscatterer.org,
reject_rbl_client b.barracudacentral.org,
reject_rbl_client psbl.surriel.com,
#reject_rbl_client dnsbl.sorbs.net,
reject_rbl_client l1.spews.dnsbl.sorbs.net,
#reject_rbl_client dul.dnsbl.sorbs.net,
#reject_rbl_client zombie.dnsbl.sorbs.net,
#check_policy_service inet:127.0.0.1:10023,
#check_policy_service inet:127.0.0.1:2501,
#reject_unverified_recipient,
permit
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment