New: howto/enable.dnsbl.md.

This commit is contained in:
Zhang Huangbin 2015-03-14 12:34:58 +08:00
parent d9bb97f9fb
commit 3030b8a264
5 changed files with 76 additions and 35 deletions

26
howto/enable.dnsbl.md Normal file
View File

@ -0,0 +1,26 @@
# Enable DNSBL service in Postfix to reduce spam
You can enable additional DNSBL services in Postfix to reduce spam. We use
`zen.spamhaus.org` for example below.
* Open Postfix config file `/etc/postfix/main.cf` or
`/usr/local/etc/postfix/main.cf` (on FreeBSD), append
`reject_rbl_client zen.spamhaus.org` to parameter `smtpd_recipient_restrictions`.
Final setting looks like below:
```
smtpd_recipient_restrictions = ..., reject_unauth_destination, reject_rbl_client zen.spamhaus.org
```
It must be placed after `reject_unauth_destination`. You can add more DNSBL
services after `reject_unauth_destination`, and they will be queried in the
specified order.
* Restart or reload Postfix service is required.
## References
* [Postfix Configuration Parameters: reject_rbl_client](http://www.iredmail.org/postconf.5.html#reject_rbl_client)
* [Spamhaus website](http://www.spamhaus.org)
* [Spamhaus DNSBL Usage Terms](https://www.spamhaus.org/organization/dnsblusage/)

49
html/enable.dnsbl.html Normal file
View File

@ -0,0 +1,49 @@
<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<title>Enable DNSBL service in Postfix to reduce spam</title>
<link href="./css/markdown.css" rel="stylesheet"></head>
</head>
<body>
<div id="navigation">
<a href="http://www.iredmail.org" target="_blank">iRedMail web site</a>
// <a href="./index.html">Document Index</a>
</div><h1 id="enable-dnsbl-service-in-postfix-to-reduce-spam">Enable DNSBL service in Postfix to reduce spam</h1>
<p>You can enable additional DNSBL services in Postfix to reduce spam. We use
<code>zen.spamhaus.org</code> for example below.</p>
<ul>
<li>Open Postfix config file <code>/etc/postfix/main.cf</code> or
<code>/usr/local/etc/postfix/main.cf</code> (on FreeBSD), append
<code>reject_rbl_client zen.spamhaus.org</code> to parameter <code>smtpd_recipient_restrictions</code>.
Final setting looks like below:</li>
</ul>
<pre><code>smtpd_recipient_restrictions = ..., reject_unauth_destination, reject_rbl_client zen.spamhaus.org
</code></pre>
<p>It must be placed after <code>reject_unauth_destination</code>. You can add more DNSBL
services after <code>reject_unauth_destination</code>, and they will be queried in the
specified order.</p>
<ul>
<li>Restart or reload Postfix service is required.</li>
</ul>
<h2 id="references">References</h2>
<ul>
<li><a href="http://www.iredmail.org/postconf.5.html#reject_rbl_client">Postfix Configuration Parameters: reject_rbl_client</a></li>
<li>
<p><a href="http://www.spamhaus.org">Spamhaus website</a></p>
<ul>
<li><a href="https://www.spamhaus.org/organization/dnsblusage/">Spamhaus DNSBL Usage Terms</a></li>
</ul>
</li>
</ul><p style="text-align: center; color: grey;">Document published under a <a href="http://creativecommons.org/licenses/by-nd/3.0/us/" target="_blank">CC BY-ND 3.0</a> license. If you found something wrong, please do <a href="http://www.iredmail.org/contact.html">contact us</a> to fix it.<script>
(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
})(window,document,'script','//www.google-analytics.com/analytics.js','ga');
ga('create', 'UA-3293801-21', 'auto');
ga('send', 'pageview');
</script>
</body></html>

View File

@ -57,6 +57,7 @@
<li><a href="amavisd.per-recipient.policy.lookup.html">Amavisd: Enable per-recipient policy lookup</a></li>
<li><a href="change.hostname.html">Change server hostname</a></li>
<li><a href="dovecot.master.user.html">Dovecot Master User</a></li>
<li><a href="enable.dnsbl.html">Enable DNSBL service in Postfix to reduce spam</a></li>
<li><a href="force.user.to.change.password.html">Force mail user to change password in 90 days</a></li>
<li><a href="ignore.trash.folder.in.quota.html">Ignore Trash folder in mailbox quota</a></li>
<li><a href="ldap.add.alias.domain.html">LDAP: Add an alias domain</a></li>

View File

@ -23,7 +23,6 @@
<li><a href="#fixed-incorrect-path-of-command-sogo-tool-on-openbsd">Fixed: Incorrect path of command sogo-tool on OpenBSD</a></li>
<li><a href="#optional-setup-fail2ban-to-monitor-password-failures-in-sogo-log-file">[OPTIONAL] Setup Fail2ban to monitor password failures in SOGo log file</a></li>
<li><a href="#optional-add-two-more-fail2ban-filter-regular-expressios-to-help-catch-spam">[OPTIONAL] Add two more Fail2ban filter regular expressios to help catch spam</a></li>
<li><a href="#optional-enable-dnsbl-service-zenspamhausorg-in-postfix-to-reduce-spam">[OPTIONAL] Enable DNSBL service zen.spamhaus.org in Postfix to reduce spam</a></li>
</ul>
</li>
<li><a href="#openldap-backend-special">OpenLDAP backend special</a><ul>
@ -247,22 +246,6 @@ ignoreregex =
</code></pre>
<p>Restarting Fail2ban service is required.</p>
<h3 id="optional-enable-dnsbl-service-zenspamhausorg-in-postfix-to-reduce-spam">[OPTIONAL] Enable DNSBL service zen.spamhaus.org in Postfix to reduce spam</h3>
<p>Note: this is optional. It's enabled by default since iRedMail-0.9.1.</p>
<ul>
<li>Open Postfix config file <code>/etc/postfix/main.cf</code> or
<code>/usr/local/etc/postfix/main.cf</code> (on FreeBSD), append
<code>reject_rbl_client zen.spamhaus.org</code> to parameter <code>smtpd_recipient_restrictions</code>.
Final setting looks like below:</li>
</ul>
<pre><code>smtpd_recipient_restrictions = ..., reject_unauth_destination, reject_rbl_client zen.spamhaus.org
</code></pre>
<ul>
<li>Restart or reload Postfix service.</li>
</ul>
<p>You can read <a href="http://www.spamhaus.org">spamhaus.org</a> for more details about its
RBL service.</p>
<h2 id="openldap-backend-special">OpenLDAP backend special</h2>
<h3 id="fixed-not-backup-sogo-database">Fixed: not backup SOGo database</h3>
<p>Note: this step is not applicable if you don't use SOGo groupware.</p>

View File

@ -235,24 +235,6 @@ ignoreregex =
Restarting Fail2ban service is required.
### [OPTIONAL] Enable DNSBL service zen.spamhaus.org in Postfix to reduce spam
Note: this is optional. It's enabled by default since iRedMail-0.9.1.
* Open Postfix config file `/etc/postfix/main.cf` or
`/usr/local/etc/postfix/main.cf` (on FreeBSD), append
`reject_rbl_client zen.spamhaus.org` to parameter `smtpd_recipient_restrictions`.
Final setting looks like below:
```
smtpd_recipient_restrictions = ..., reject_unauth_destination, reject_rbl_client zen.spamhaus.org
```
* Restart or reload Postfix service.
You can read [spamhaus.org](http://www.spamhaus.org) for more details about its
RBL service.
## OpenLDAP backend special
### Fixed: not backup SOGo database