Is it safe/advisable to add spam blocking to Postfix?

Discussion in 'Installation/Configuration' started by sonoracomm, Aug 28, 2008.

  1. sonoracomm

    sonoracomm New Member

    Hi all,

    I have a perfectly-working ISPConfig server on which I have tweaked SpamAssassin to use the openprotect.com rules and ClamAV to run as a daemon for better performance.

    I would like the best spam filtering with the lightest server load.

    Is it wise or logical to also add spam blocking to Postfix?

    I'm considering adding this to my current Postfix configuration:
    Code:
    # Add anti-spam features - 8-28-08
    smtpd_helo_required = yes
    disable_vrfy_command = yes
    strict_rfc821_envelopes = yes
    invalid_hostname_reject_code = 554
    multi_recipient_bounce_reject_code = 554
    non_fqdn_reject_code = 554
    relay_domains_reject_code = 554
    unknown_address_reject_code = 554
    unknown_client_reject_code = 554
    unknown_hostname_reject_code = 554
    unknown_local_recipient_reject_code = 554
    unknown_relay_recipient_reject_code = 554
    unknown_sender_reject_code = 554
    unknown_virtual_alias_reject_code = 554
    unknown_virtual_mailbox_reject_code = 554
    unverified_recipient_reject_code = 554
    unverified_sender_reject_code = 554
    
    smtpd_recipient_restrictions =
                reject_invalid_hostname,
                reject_unknown_recipient_domain,
                reject_unauth_pipelining,
                permit_mynetworks,
                permit_sasl_authenticated,
                reject_unauth_destination,
                reject_rbl_client multi.uribl.com,
                reject_rbl_client zen.spamhaus.org,
                reject_rbl_client dnsbl.njabl.org,
                reject_rbl_client whois.rfc-ignorant.org,
                reject_rbl_client combined.rbl.msrbl.net,
                permit
     
    Last edited: Aug 28, 2008
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Yes, thats generally a good idea as it takes down the load from spamasasssin as about 60 - 80% of the spam will get filtered by these rules before it gets forwarded to spamassassin.
     

Share This Page