On 04/21/2010 09:23 PM, David Cottle wrote:
> 
> 
> Sent from my iPhone
> 
> On 22/04/2010, at 10:28, Matt Hayes <domin...@slackadelic.com> wrote:
> 
>>
>> On 04/21/2010 08:14 PM, webmas...@aus-city.com wrote:
>>> Quoting Matt Hayes <domin...@slackadelic.com>:
>>>
>>>> n 04/21/2010 07:35 PM, David Cottle wrote:
>>>>
>>>>> #submission inet n       -       n       -       -       smtpd
>>>>> #  -o smtpd_tls_security_level=encrypt
>>>>> #  -o smtpd_sasl_auth_enable=yes
>>>>> #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
>>>>> #  -o milter_macro_daemon_name=ORIGINATING
>>>>
>>>> Seems submission is commented out?
>>>>
>>>> -matt
>>>>
>>>
>>> Hi Matt,
>>>
>>> No its not look further down:
>>>
>>> smtpd_tls_wrappermode=yes
>>> submission inet n - - - - smtpd -o smtpd_enforce_tls=yes -o
>>> smtpd_sasl_auth_enable=yes -o
>>> smtpd_client_restrictions=permit_sasl_authenticated,reject -o
>>> smtpd_sender_restrictions= -o smtpd_proxy_filter=127.0.0.1:10025
>>>
>>>
>>>
>>
>>
>> ahhh missed that!
>>
>> If you have smtpd_recipient_restrictions defined in main.cf you'll have
>> to negate them just as you did with smtpd_sender_restrictions
>>
>> -Matt
> 
> Hi Matt,
> 
> In main.cf I have got in smptd sender restrictions permit sasl
> authenticated.
> 
> It's also in smtpd recipient restrictions as the 3rd after mynetworks
> and a plesk no relay check.
> 
> smtpd client restrictions it's 2nd after a plesk blacklist check.
> 
> In client restrictions it's the 2nd one, as my whitelists is first.
> 
> I know it's RBL killing as it's complaints about ISP dynamic message.
> 
> I can post my actual main.cf later when I have PC as I am on iPhone.
> 
> Is there also a command to dump the config?
> 
> Thanks!
>  
>   


The best way: postconf -n


-Matt

Reply via email to