On Thursday, December 08, 2011 at 19:17:44 UTC, pe...@berghold.net confabulated:
> smtpd_recipient_restrictions = > permit_mynetworks, > permit_auth_destination, > reject_unauth_destination, > check_sender_access hash:/etc/postfix/access, > permit_sasl_authenticated, > reject_unauth_pipelining, > reject_non_fqdn_sender, > reject_non_fqdn_recipient, > reject_unknown_recipient_domain, > reject_unkown_helo_hostname, > reject_invalid_hostname, > reject_unknown_hostname, > reject_rbl_client blackholes.easynet.nl, > reject_rbl_client bl.spamcop.net, > reject_rbl_client cbl.abuseat.org, > reject_rbl_client cbl.abuseat.org, No need to check cbl.abuseat.org twice? You can remove it as it is included in zen.spamhaus.org which you have below. > reject_rbl_client dnsbl.njabl.org, > reject_rbl_client dul.dnsbl.sorbs.net, > reject_rbl_client hostkarma.junkemailfilter.com=127.0.0.2, > reject_rbl_client list.dsbl.org, > reject_rbl_client list.dsbl.org, > reject_rbl_client multihop.dsbl.org, dsbl.org has been dead since June of 2008. > reject_rbl_client opm.blitzed.org, opm.blized.org ended in May of 2006. > reject_rbl_client sbl.spamhaus.org, > reject_rbl_client sbl-xbl.spamhaus.org, These both are included in zen.spamhaus.org. > permit -- There are 10 kinds of people in the world... Those who understand binary, and those who don't.