@Kasi4you:
Meine Einstellung für postfix 1 (woody) sieht so aus, und ich bin mehr als zufrieden. Body checks, header checks und mime checks habe ich herausgenommen, zu viele false positives:
Code: Select all
maps_rbl_domains = opm.blitzed.org, list.dsbl.org, sbl-xbl.spamhaus.org, cbl.abuseat.org, dul.dnsbl.sorbs.net, unconfirmed.dsbl.org, bl.spamcop.net, ipwhois.rfc-ignorant.org, dsn.rfc-ignorant.org
smtpd_client_restrictions = check_client_access hash:/etc/postfix/access, reject_unauth_pipelining, permit_mynetworks, reject_unknown_client, reject_maps_rbl, permit_sasl_authenticated
smtpd_helo_restrictions = check_helo_access hash:/etc/postfix/access, reject_unauth_pipelining, reject_maps_rbl, reject_unknown_client, permit_naked_ip_address
smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/access, reject_unauth_pipelining, permit_mynetworks, reject_unknown_client, reject_maps_rbl, reject_unknown_sender_domain, reject_non_fqdn_sender, permit_naked_ip_address
smtpd_recipient_restrictions = check_recipient_access hash:/etc/postfix/access, reject_unauth_pipelining, permit_mynetworks, reject_unknown_client, reject_maps_rbl, reject_unknown_sender_domain, reject_non_fqdn_sender, permit_naked_ip_address, permit_auth_destination, reject_non_fqdn_recipient, reject_unknown_recipient_domain, permit_mynetworks, permit_sasl_authenticated, check_relay_domains
smtpd_helo_required = yes
disable_vrfy_command = yes
strict_rfc821_envelopes = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_sasl_local_domain = xxxxx
Du kannst bei Bedarf natürlich abschwächen und vor allem vorher testen. Vielleicht kriegen deine Kunden jeden Tag Post aus Papua-Neuguinea (ich einmal im Monat :) ), dann solltest du die IP Bereiche in access nicht sperren.