diff --git a/howto/enable.dnsbl.md b/howto/enable.dnsbl.md new file mode 100644 index 00000000..9d2b4097 --- /dev/null +++ b/howto/enable.dnsbl.md @@ -0,0 +1,26 @@ +# Enable DNSBL service in Postfix to reduce spam + +You can enable additional DNSBL services in Postfix to reduce spam. We use +`zen.spamhaus.org` for example below. + +* Open Postfix config file `/etc/postfix/main.cf` or +`/usr/local/etc/postfix/main.cf` (on FreeBSD), append +`reject_rbl_client zen.spamhaus.org` to parameter `smtpd_recipient_restrictions`. +Final setting looks like below: + +``` +smtpd_recipient_restrictions = ..., reject_unauth_destination, reject_rbl_client zen.spamhaus.org +``` + +It must be placed after `reject_unauth_destination`. You can add more DNSBL +services after `reject_unauth_destination`, and they will be queried in the +specified order. + +* Restart or reload Postfix service is required. + +## References + +* [Postfix Configuration Parameters: reject_rbl_client](http://www.iredmail.org/postconf.5.html#reject_rbl_client) +* [Spamhaus website](http://www.spamhaus.org) + + * [Spamhaus DNSBL Usage Terms](https://www.spamhaus.org/organization/dnsblusage/) diff --git a/html/enable.dnsbl.html b/html/enable.dnsbl.html new file mode 100644 index 00000000..a57b888d --- /dev/null +++ b/html/enable.dnsbl.html @@ -0,0 +1,49 @@ + + + + Enable DNSBL service in Postfix to reduce spam + + + + +

Enable DNSBL service in Postfix to reduce spam

+

You can enable additional DNSBL services in Postfix to reduce spam. We use +zen.spamhaus.org for example below.

+ +
smtpd_recipient_restrictions = ..., reject_unauth_destination, reject_rbl_client zen.spamhaus.org
+
+ +

It must be placed after reject_unauth_destination. You can add more DNSBL +services after reject_unauth_destination, and they will be queried in the +specified order.

+ +

References

+

Document published under a CC BY-ND 3.0 license. If you found something wrong, please do contact us to fix it. + \ No newline at end of file diff --git a/html/index.html b/html/index.html index 6cdcc171..b63fad69 100644 --- a/html/index.html +++ b/html/index.html @@ -57,6 +57,7 @@

  • Amavisd: Enable per-recipient policy lookup
  • Change server hostname
  • Dovecot Master User
  • +
  • Enable DNSBL service in Postfix to reduce spam
  • Force mail user to change password in 90 days
  • Ignore Trash folder in mailbox quota
  • LDAP: Add an alias domain
  • diff --git a/html/upgrade.iredmail.0.9.0-0.9.1.html b/html/upgrade.iredmail.0.9.0-0.9.1.html index 81b8fb1d..844eb388 100644 --- a/html/upgrade.iredmail.0.9.0-0.9.1.html +++ b/html/upgrade.iredmail.0.9.0-0.9.1.html @@ -23,7 +23,6 @@
  • Fixed: Incorrect path of command sogo-tool on OpenBSD
  • [OPTIONAL] Setup Fail2ban to monitor password failures in SOGo log file
  • [OPTIONAL] Add two more Fail2ban filter regular expressios to help catch spam
  • -
  • [OPTIONAL] Enable DNSBL service zen.spamhaus.org in Postfix to reduce spam
  • OpenLDAP backend special