On 12/14/2009 6:48 AM, Walter Breno wrote:
i'm sorry about ncomplete mail let's continue

i'm trying to use submission port and i set up my master.cf
<http://master.cf>

smtp          inet   n       -       n       -       -       smtpd
   -o
smtpd_recipient_restrictions=reject_unauth_destination,reject_non_fqdn_recipient,permit
   -o smtpd_client_restrictions=reject_unknown_client,permit
submission inet   n       -       n       -       -       smtpd
   -o smtpd_sasl_auth_enable=yes
   -o smtpd_client_restrictions=permit_sasl_authenticated,reject
   -o
smtpd_sender_restrictions=permit_sasl_authenticated,reject_sender_login_mismatch,reject

i want to receive emails on port 25 and send by other port in this case
the 587 submission port, then i should configure diferent restrictions
to send and receive emails.
all restrictions are working correctly i tried to send an email at port
25 and the server refuses as i want.
but when i try to send an email by the port 587 the server get the
message and the logs register that the messages has been sent but i
don't receive the message on the recipient.

is another conf that i need to set to get my mail working in this structure?

Please don't top-post.

Since you don't include postfix logging of the error you're getting, I'll guess it's the lack of a smtpd_recipient_restrictions override causing your unspecified problem.

Your submission entry should look more like:
submission inet n -  n  -   -   smtpd
  -o smtpd_client_restrictions=
  -o smtpd_helo_restrictions=
  -o smtpd_sender_restrictions=
-o smtpd_recipient_restrictions=permit_sasl_authenticated,reject
  ...
and any other "postconf -n" settings you want to override.



  -- Noel Jones

Reply via email to