Moving black hole test to Postfix

Hugo van der Kooij hvdkooij at vanderkooij.org
Mon Apr 7 06:18:46 IST 2008


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

steinmb wrote:
| Hi
| Have been thinking about moving some of the blackhole testing to Postfix
| (SMTP level). In my head this is cheaper? My mail server is old so less
| scanning Mailscanner have to do the better.
|
| In /etc/postfix I changed smtpd_recipient_restrictions to:
|
| smtpd_recipient_restrictions = permit_sasl_authenticated,
| permit_mynetworks, reject_unauth_destination,
| reject_unknown_recipient_domain, reject_unverified_recip
| ient, reject_rbl_client zen.spamhaus.org, reject_rbl_client
bl.spamcop.net,
| reject_rbl_client autoblock.dnsbl
|
| Now what? Do I remove those I run on SMTP level from my
| /etc/Mailscanner/spam.lists.conf ? Doing those checks twice makes no
sense.
| In spam.lists.conf I find lines like:
|
| spamhaus.org                    sbl.spamhaus.org.
| spamhaus-XBL                    xbl.spamhaus.org.
| spamhaus-PBL                    pbl.spamhaus.org.
| spamhaus-ZEN                    zen.spamhaus.org.
| SBL+XBL                         sbl-xbl.spamhaus.org.

Keep in mind that SA runs them on all the Received: headers. So your
contact might be clean but it may have received them from a system that
is on every known list. You might want to take that into account handing
out points.

Hugo.

- --
hvdkooij at vanderkooij.org               http://hugo.vanderkooij.org/
PGP/GPG? Use: http://hugo.vanderkooij.org/0x58F19981.asc

	A: Yes.
	>Q: Are you sure?
	>>A: Because it reverses the logical flow of conversation.
	>>>Q: Why is top posting frowned upon?

Bored? Click on http://spamornot.org/ and rate those images.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)

iD4DBQFH+a61BvzDRVjxmYERAmHxAJi3pQEQcYQWobCvSHeEVxfMq6n1AJwMkLWZ
qa44c6qNMFKTlmqwXGlGKQ==
=DI69
-----END PGP SIGNATURE-----


More information about the MailScanner mailing list