On Fri, Sep 26, 2008 at 11:24:01AM -0400, Peter L. Berghold wrote: > smtpd_recipient_restrictions = check_sender_access > hash:/etc/postfix/access, permit_mynetworks, > permit_sasl_authenticated, reject_unauth_destination, > reject_unauth_pipelining, reject_non_fqdn_sender, > reject_non_fqdn_recipient, reject_unknown_recipient_domain, > reject_invalid_hostname, reject_rbl_client blackholes.easynet.nl, > reject_rbl_client cbl.abuseat.org, reject_rbl_client bl.spamcop.net, > reject_rbl_client sbl.spamhaus.org, reject_rbl_client > opm.blitzed.org, reject_rbl_client dnsbl.njabl.org, > reject_rbl_client list.dsbl.org, reject_rbl_client multihop.dsbl.org, > permit
FIX THIS IMMEDIATELY. Your access table contains "OK" entries, and is used for sender lookups before restricting relay access. Your machine is now an open relay, and will shortly be exploited by a spammer. Getting yourself removed from blacklists all over the planet is not fun... smtpd_recipient_resetrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, ... EVERYTHING else BELOW! ... Don't confuse "sender" (email address) with "client" (host doing the delivery). -- Viktor. Disclaimer: off-list followups get on-list replies or get ignored. Please do not ignore the "Reply-To" header. To unsubscribe from the postfix-users list, visit http://www.postfix.org/lists.html or click the link below: <mailto:[EMAIL PROTECTED]> If my response solves your problem, the best way to thank me is to not send an "it worked, thanks" follow-up. If you must respond, please put "It worked, thanks" in the "Subject" so I can delete these quickly.