Roland Pl?ss wrote: > It's just that you said they monitor the number of "dns queries". Now by > bypassing a query for the DNS I can put it locally on my machine so no > queries for the DNS goes out to the net.
If you inhibit DNS queries from going to the spamhaus server, you defeat the purpose of using the RBL. > > Also, post the output of > > postconf -n > > Last time you showed it, you did not have zen in your config. > > > postconf -n doesn't show the zen but I have it in my config. > > main.cf ( snippet ): > smtpd_recipient_restrictions = > permit_mynetworks, > reject_unauth_destination, > reject_non_fqdn_hostname, > reject_non_fqdn_sender, > reject_non_fqdn_recipient, > reject_unknown_recipient_domain, > reject_rbl_client zen.spamhaus.org, > permit This and other instances of "permit" in your smtpd_mumble_restrictions are useless; remove them. > Restarterted postfix multiple times. postconf -n still shows no sign of > zen. What gives? > postconf -n ( snippet ): Is this the _entire_ output of 'postconf -n'? If not, please show it. > smtpd_helo_required = yes > smtpd_helo_restrictions = permit_mynetworks, check_helo_access > hash:/etc/postfix/helo_access, reject_invalid_helo_hostname, > reject_non_fqdn_helo_hostname, reject_unknown_helo_hostname, permit > smtpd_recipient_restrictions = > permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination This smtpd_recipient_restrictions is different than the one you paste above. Do you have several instances of Postfix installed? What is the output of: % postconf config_directory Is this the directory in which you're editing the above main.cf? > smtpd_sasl_auth_enable = no > smtpd_sasl_local_domain = > smtpd_sasl_security_options = noanonymous These three smtpd_sasl_* parameters are default; why are you re-defining them in the configuration? -- Sahil Tandon <sa...@tandon.net>