Topic: What is correct way to add dbl.spamhaus.org
==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): 1.3.2
- Deployed with iRedMail Easy or the downloadable installer? Downloadable installer
- Linux/BSD distribution name and version: Ubutu
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Manage mail accounts with iRedAdmin-Pro? No
====
Hello,
I know that iRedMail by default use
zen.spamhaus.org=127.0.0.[2..11]*3
b.barracudacentral.org=127.0.0.2*2
I want to add
dbl.spamhaus.org
And my question is in what section should I add this record ? According to this article
Postscreen doesn’t check domain name based blacklist/whitelist, so we should continue using reject_rhsbl to perform domain name lookup on public blacklists.
So new config should be
# Recipient restrictions
smtpd_recipient_restrictions =
reject_non_fqdn_recipient
reject_unlisted_recipient
check_policy_service inet:127.0.0.1:7777
permit_mynetworks
permit_sasl_authenticated
reject_unauth_destination
reject_rhsbl_sender dbl.spamhaus.org
check_policy_service inet:127.0.0.1:12340
Is it right? Or I should add
dbl.spamhaus.org
to postscreen section
postscreen_dnsbl_sites =
zen.spamhaus.org=127.0.0.[2..11]*3
b.barracudacentral.org=127.0.0.2*2
dbl.spamhaus.org=127.0.1.[2..106]
Also I am not sure about dbl.spamhaus.org=127.0.1.[2..106] in case wee need to use postscreen.
----
Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.