Skip to content

Instantly share code, notes, and snippets.

@farrokhi
Last active July 22, 2021 04:07
Show Gist options
  • Save farrokhi/e27dfd5a09920f042664 to your computer and use it in GitHub Desktop.
Save farrokhi/e27dfd5a09920f042664 to your computer and use it in GitHub Desktop.
Current Effective RBL Setup for Postfix

Current Effective RBL Setup for Postfix

main.cf:

    smtpd_recipient_restrictions =
      permit_mynetworks,
      permit_sasl_authenticated,
      reject_non_fqdn_hostname,
      reject_non_fqdn_sender,
      reject_non_fqdn_recipient,
      reject_unauth_destination,
      reject_unauth_pipelining,
      reject_invalid_hostname,
      reject_rbl_client bl.spamcop.net,
      reject_rbl_client cbl.abuseat.org,
      reject_rbl_client dnsbl.sorbs.net,
      reject_rbl_client zen.spamhaus.org
@raforg
Copy link

raforg commented Jul 22, 2021

cbl.abuseat.org should be removed. If it still works at all, it's a subset of zen.spamhaus.org, so it's a wasteful DNS lookup. See https://www.abuseat.org/cutover.html for details.

Also, for postscren documentation, see http://www.postfix.org/POSTSCREEN_README.html (or http://www.postfix.org/POSTSCREEN_3_5_README.html for older versions).

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment