adding reject_rbl_client declaration into the smtpd_recipient_restrictions to reject Spam

This commit is contained in:
Blade of Darkness 2019-11-21 18:08:16 +00:00
parent 3a5751a34e
commit f53a59d663
1 changed files with 14 additions and 1 deletions

View File

@ -48,7 +48,20 @@ smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $myhostname
smtpd_recipient_restrictions = permit_mynetworks,permit_auth_destination,permit_sasl_authenticated,reject
#Allow ONLY authenticated users to send email
smtpd_recipient_restrictions =
permit_mynetworks,
permit_sasl_authenticated,
permit_auth_destination,
reject_invalid_hostname,
reject_unauth_pipelining,
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
reject_unknown_sender_domain,
reject_unknown_recipient_domain,
reject_rbl_client sbl.spamhaus.org,
reject_rhsbl_sender dbl.spamhaus.org
milter_protocol = 2
milter_default_action = accept