On 3/4/2009, PaweB Le[niak (warl...@lesniakowie.com) wrote:
Looking at first email in thread carefully you'd see that Dave has
(or had) problem with spam sent from j...@foo.com to j...@foo.com. And
that's the case where authentication will do the job perfectly - IMHO
way better then zen.

You do realize that if you did that you wouldn't be able to receive your
own messages from mail lists such as this one, correct?

How come?

Mar 4 20:50:50 lola amavis[15332]: (15332-05) FWD via SMTP: <owner-postfix-us...@postfix.org> -> <warl...@lesniakowie.com>,BODY=7BIT 250 2.6.0 Ok, id=15332-05, from MTA([127.0.0
.1]:10025): 250 2.0.0 Ok: queued as EACA754205

And here restrictions (only recipient - not using any other):
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_invalid_hostname, reject_unauth_destination, reject_unlisted_sender, check_sender_access hash:/etc/postfix/restricted_senders.map, reject_sender_login_mismatch, check_client_access pcre:/etc/postfix/check_client_fqdn.pcre, check_recipient_access hash:/etc/postfix/restricted_recipients.map, reject_rbl_client zen.spamhaus.org, check_greylist

/etc/postfix/restricted_senders.map:
lesniakowie.com 554 Prosze wlaczyc autentykacje SMTP / Please enable SMTP authentication

I'm getting all messages without problems. Also those sent by myself.

Pawel Lesniak

Reply via email to