On 1/5/2009, swilting (john.swilt...@wanadoo.fr) wrote:
> i top-post sorry
> i newbie
Ok, but thats no excuse to *continue* to top-post. If you want help in
the future, you should learn how to bottom/in-line post...
> smtpd_client_restrictions = permit_mynetworks , permit
As Noel pointed out -
its ok its well that
postconf -n
[r...@r13151 ~]# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
fallback_transport = lmtp:unix:/var/lib/imap/soc
swilting wrote:
I had trouble with relay access denied
when do you
postconf -n
[r...@r13151 ~]# postconf -n
smtpd_client_restrictions = permit_mynetworks , permit
No, remove the above parameter from main.cf.
smtpd_recipient_restrictions = permit_mynetworks permit_inet_interfaces
permi
I had trouble with relay access denied
when do you
postconf -n
[r...@r13151 ~]# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
fallback_tran
swilting wrote:
Can I send mail via fakessh.eu but I can not be the sender of the mail
and I must be able to send mail to any address if the sender is me
You still haven't shown postfix logs.
[r...@r13151 ~]# postconf -n
mydomain = fakessh.eu
OK, mail to fakessh.eu will be accepted and de
s
> permit_sasl_authenticated permit_mx_backup
> smtpd_sasl_auth_enable = yes
> unknown_local_recipient_reject_code = 550
> virtual_alias_domains = fakessh.eu virtual_alias_maps =
> hash:/etc/postfix/virtual
> [r...@r13151 ~]#
> Le lundi 05 janvier 2009 à 12:19 -0600, Noel Jones a é
smtpd_sasl_auth_enable = yes
unknown_local_recipient_reject_code = 550
virtual_alias_domains = fakessh.eu virtual_alias_maps =
hash:/etc/postfix/virtual
[r...@r13151 ~]#
Le lundi 05 janvier 2009 à 12:19 -0600, Noel Jones a écrit :
> swilting wrote:
> > how to have a sure postfix safe a
swilting wrote:
I know my question may sound silly
I well send mails to my address but I can not do it when the domain name
is different
Please don't top-post; put your answers below the text you
refer to. Trim unrelated content.
Your question isn't silly, but you provide us no informati
I know my question may sound silly
I well send mails to my address but I can not do it when the domain name
is different
Le lundi 05 janvier 2009 à 12:48 -0600, Noel Jones a écrit :
> swilting wrote:
> > I have a message relay acces denied
> >
> > with my client
>
> Please don't top-post; put
swilting wrote:
I have a message relay acces denied
with my client
Please don't top-post; put your answers below the text you
refer to. Trim unrelated content.
General postfix trouble-shooting tips:
http://www.postfix.org/DEBUG_README.html
General postfix relay access control:
http://www.
I have a message relay acces denied
with my client
Le lundi 05 janvier 2009 à 12:19 -0600, Noel Jones a écrit :
> swilting wrote:
> > how to have a sure postfix safe and stable
> >
> >
>
>
> Postfix itself is always safe and stable. The rest depends on
&
swilting wrote:
how to have a sure postfix safe and stable
Postfix itself is always safe and stable. The rest depends on
how you configure it. Here's everything you need:
http://www.postfix.org/documentation.html
If you have a more specific question, you'll get a more
speci
how to have a sure postfix safe and stable
13 matches
Mail list logo