Sorry I stayed up to late.  reject_unknown_sender_domain is what you want...  Need 
more caffinee...
 
smtpd_sender_restrictions = permit_mynetworks, reject_unknown_sender_domain, <-- This 
one
    reject_non_fqdn_sender

        -----Original Message----- 
        From: [EMAIL PROTECTED] on behalf of Gary Smith 
        Sent: Fri 1/9/2004 10:09 AM 
        To: Rubin Bennett; [EMAIL PROTECTED] 
        Cc: 
        Subject: RE: [SAtalk] Another for BigEvil...
        
        

        Rubin,
        
        The header has this line...
        
        Received: from morpheus.thatitguy.com [216.204.165.33] by localhost with
        POP3 (fetchmail-6.2.4) for [EMAIL PROTECTED] (single-drop); Fri, 09 Jan
        2004 11:25:38 -0500 (EST)
        
        Try making this change to your /etc/postfix/main.cf file:
        
        smtpd_recipient_restrictions =
           permit_mynetworks,
           permit_mx_backup,
           reject_non_fqdn_sender, <-- Add this...
           reject_non_fqdn_recipient,
           reject_unknown_sender_domain,
           reject_unknown_recipient_domain,
           hash:/etc/postfix/access,
           reject_unauth_destination,
           reject_unauth_pipelining,
           reject_invalid_hostname
        
        That way [EMAIL PROTECTED] will never sneak through. 
        
                -----Original Message-----
                From: [EMAIL PROTECTED] on behalf of Rubin Bennett
                Sent: Fri 1/9/2004 8:28 AM
                To: [EMAIL PROTECTED]
                Cc:
                Subject: [SAtalk] Another for BigEvil...
               
               
        
        NHYXuzÇjzÇJ
        jØjz{ËzjwuÈ+zu'zOÂ~y~{iÚTjf{IXX*jËÖXË~zwÛËqzßX)jf{ 

áŠÄë^™¨¥ŠË)¢{(­ç[È÷«~ŠÜy*·«x÷«~ŠÜz+-…áZ²Ô~Ü­àøŠ‰Ìjv zg§µ,¬µé¨}÷«Šxvö§qç[­©Ü)àqªZn)b¶'¬jwZ¶‰¢qÈZž¬¢~tú™Zµú+šÁkyá/jXm¶ŸÿÃ
)z·è­Ç¢oéz·è­Ç–†¦º 
†ÙJ–¦j˲ȵ©d™¨¥Šx%ŠËR¥©š²Æ²)íjY%ŠËl²‹«qç讧zØm¶›?þX¬¶Ë(º·~Šàzw­þX¬¶ÏåŠËbú?²–¦j˲ȵ©d

Reply via email to