Changes

Jump to: navigation, search

OPS535 Postfix SPF

384 bytes added, 15:23, 9 December 2015
Examples
= References =
Please read the information provided by the following three links to get a better understanding of basic concept of the Sender Policy Framework (SPF)
* [https://wiki.centos.org/HowTos/postfix_restrictions Postfix Restriction]
* [http://www.openspf.org/Project_Overview Sender Policy Framework]
* Primary DNS server
* Caching-only DNS server
* Postfix installed and configure configured for your domain
= Required Packages for checking SPF in Postfix =
* pypolicyd-spf (from the epel repository, if epel is not enable on your CentOS 7.0 system, you need to run "yum install epel-release" to install it.)
* pypolicyd-spf depends on python-pydns, python-pyspf, and python-ipaddr packages. All three python modules will be installed if you use yum to install pypolicyd-spf.
= Tasks =
* configure your postfix server to check sender address
= Primary DNS updates - email sender =
Assumption: You own the bigfoot.com domain You should have the following zone entry in the file /etc/named.conf - add the master zoneon your primary DNS server:
<pre>
zone "bigfoot.com" IN {
};
</pre>
/var/named - You should have the zone file for your bigfoot.comzone in /var/named directory:
<pre>
[root@pri named]# cat zone-bigfoot.com
< policyd-spf_time_limit = 3600
</pre>
 
Restart the postfix service after making changes to master.cf and main.cf.
= Examples =
data
354 End data with <CR><LF>.<CR><LF>
Hello, how this email should pass your mail server's spf filter will pass this email.
bye.
.
Connection closed by foreign host.
</pre>
 
= messages in root's mail box=
<pre>
1,760
edits

Navigation menu