[转]Postfix Configuration - SPAM Controls

2009-05-13 05:06:15来源:未知 阅读 ()

新老客户大回馈,云服务器低至5折


Note: this web page is no longer maintained. It exists only to avoid breaking links in web pages that describe earlier versions of the Postfix mail system.
Up one level
|
Basic Configuration
| SPAM Controls |
Rate Controls
|
Resource Controls
|
Address Manipulation
IntroductionPostfix offers a variety of parameters that limit the delivery of unsolicited bulk email.
By default, the Postfix
SMTP server
will accept mail only from or to the local network or domain, so that your system can't be used as a mail relay to forward bulk mail from random strangers.
The text in this document describes how you can set up more detailed anti-SPAM policies that prevent delivery of unwanted email altogether, for example with sendmail-style access lists or with RBL (real-time blackhole) list name servers.
Unless indicated otherwise, all parameters described here are in the main.cf file. If you change parameters of a running Postfix system, don't forget to issue a postfix reload command.


  • Client name/address restrictions


  • Require HELO (EHLO) command


  • HELO (EHLO) hostname restrictions


  • Sender address restrictions


  • Recipient address restrictions


  • Additional SPAM control parameters

Client name/address restrictionsThe smtpd_client_restrictions parameter restricts what clients this system accepts SMTP connections from.
Default:
Allow SMTP connections from any client.
Syntax:
Specify a list of zero or more restrictions, separated by whitespace or commas. Restrictions are applied in the order as specified; the first restriction that matches wins.
Examples:
smtpd_client_restrictions = hash:/etc/postfix/access, reject_maps_rbl
smtpd_client_restrictions = permit_mynetworks, reject_unknown_client
Restrictions:
permit
reject
Permit (reject) the request. This restriction is useful at the end of a restriction list, to make the default policy explicit. The reject_code configuration parameter specifies the response code to rejected requests (default: 550).
reject_unknown_client
Reject when the client hostname is unknown. The unknown_client_reject_code parameter specifies the response code to rejected requests (default: 450).
permit_mynetworks
Permit when the client address matches any network listed in

标签:

版权申明:本站文章部分自网络,如有侵权,请联系:west999com@outlook.com
特别注意:本站所有转载文章言论不代表本站观点,本站所提供的摄影照片,插画,设计作品,如需使用,请与原作者联系,版权归原作者所有

上一篇:[转]Resin安装手册

下一篇:如何使用NAT