Paweł Burzyński wrote:
> smtpd_banner = Poczta CBMM PAN !!!!
>   
Wietse answered the question precisely.
Part of the reason may be that you do not follow the SMTP protocol in
this line.
http://www.postfix.org/postconf.5.html#smtpd_banner says it MUST start
with $myhostname.
Also removing ESMTP from that line may limit features in Postfix that
outside clients might think do not exist.

> smtpd_recipient_restrictions = permit_mynetworks,  permit_sasl_authenticated, 
>      reject_unauth_destination,     reject_non_fqdn_hostname,     
> reject_non_fqdn_recipient,     reject_unauth_pipelining,     
> reject_unknown_recipient_domain,     reject_rhsbl_recipient dnsbl.njabl.org,  
>    reject_rhsbl_recipient blackholes.mail-abuse.org,     
> reject_rhsbl_recipient relays.mail-abuse.org,     reject_rbl_client 
> sbl.spamhaus.org,    reject_rbl_client cbl.abuseat.org,    reject_rbl_client 
> dul.dnsbl.sorbs.net,    reject_rbl_client pbl.spamhaus.org,    
> reject_rbl_client blackholes.easynet.nl,    reject_rbl_client 
> proxies.blackholes.wirehub.net,    reject_rbl_client bl.spamcop.net,    
> reject_rhsbl_client blackhole.securitysage.com,    reject_rhsbl_sender 
> blackhole.securitysage.com,    reject_rhsbl_sender dsn.rfc-ignorant.org    
> reject_rbl_client dynamic.rbl.tld,    reject_rhsbl_client revdns.rbl.tld,    
> reject_rhsbl_helo revdns.rbl.tld,    reject_rbl_client sbl-xbl.spamhaus.org,  
>   permit
>   

As a side note, you can merge (sbl|pbl|sbl-xbl).spamhaus.org and
cbl.abuseat.org into zen.spamhaus.org.
One lookup instead of four.

Reply via email to