Byla vydána verze 11.0 s kódovým jménem Aramo linuxové distribuce Trisquel GNU/Linux. Založena je na Ubuntu 22.04 LTS a podporována bude do roku 2027. Trisquel patří mezi svobodné distribuce doporučované Nadací pro svobodný software (FSF).
Mozilla založila startup Mozilla.ai a vložila do něj 30 milionů dolarů. Cílem je vývoj důvěryhodné, nezávislé a open source AI.
Po půl roce vývoje od vydání verze 43 bylo vydáno GNOME 44 s kódovým názvem Kuala Lumpur. Přehled novinek i s náhledy v poznámkách k vydání a v novinkách pro vývojáře. Krátké představení na YouTube.
Letošní Turingovou cenu (2022 ACM A.M. Turing Award) získal Bob Metcalfe za vynalezení, standardizaci a komercializaci Ethernetu.
Svobodná webová platforma pro sdílení a přehrávání videí PeerTube (Wikipedie) byla vydána ve verzi 5.1. Přehled novinek i s náhledy v oficiálním oznámení a na GitHubu.
Byla vydána Java 20 / JDK 20. Nových vlastností (JEP - JDK Enhancement Proposal) je 7. Nová Java / JDK vychází každých 6 měsíců. LTS verze je 17.
Google spustil konverzační AI Bard. Vyzkoušet lze zatím pouze ve Spojených státech a Spojeném království. Více v Bard FAQ.
David Buchanan na svém blogu rozebírá zranitelnost acropalypse (CVE-2023-21036) telefonů Google Pixel. Z výřezu (crop) snímku obrazovky vytvořeného integrovanou aplikací Markup může být možné částečné obnovení původního snímku obrazovky. Viz tweet Simona Aaronse. Vyzkoušet lze webovou aplikaci acropalypse.app. Opraveno v březnové aktualizaci.
V programovacím jazyce Go naprogramovaná webová aplikace pro spolupráci na zdrojových kódech pomocí gitu Gitea (Wikipedie) byla vydána v nové verzi 1.19.0. Přehled novinek i s náhledy v příspěvku na blogu. Kvůli "převzetí Gitei" společností Gitea Limited byl v prosinci loňského roku představen fork Gitei s názvem Forgejo (Codeberg).
Byla vydána nová verze 5.11 živé linuxové distribuce Tails (The Amnesic Incognito Live System), jež klade důraz na ochranu soukromí uživatelů a anonymitu. Přehled změn v příslušném seznamu. Nově je používán zram. Tor Browser byl aktualizován na verzi 12.0.4. Thunderbird na verzi 102.9.0.
Dobry, neviem si poradit s touto zaujimavou chybou. V outlook express to nejde cez smtp poslat, mail vrati chybu:
The message could not be sent because one of the recipients was rejected by the server.V inom kliente(claws, outlook) na tej istej masine s tym istym kontom vsetko prejde v poriadku. V nazve domeny to nebude lebo i s inou domenou to robi v tom expresse, uz si neviem rady, precital som kopec materialov okolo tohto, no nic nepomohlo. Prikladam i vypis z postfixu:
The rejected e-mail address was 'test@gmail.com'. Subject 'test1', Account: 'pop.gmail.com',
Server: 'smtp.test.sk', Protocol: SMTP, Server Response: '554 5.7.1 <test2@gmail.com>: Relay access denied', Port: 25, Secure(SSL): Yes, Server Error: 554, Error Number: 0x800CCC79 v postfixe: Mar 14 01:21:25 server postfix/smtpd[25581]: NOQUEUE: reject: RCPT from ip-212-061-067-230.test.sk[111.11.111.111]: 554 5.7.1 <test@gmail.com>: Relay access denied; from=<moja@domena.sk> to=<test@gmail.com> proto=ESMTP helo=<tt5786f163c3fd>
# postconf -n alias_database = hash:/etc/postfix/aliases alias_maps = hash:/etc/postfix/aliases allow_untrusted_routing = no body_checks = pcre:/etc/postfix/body_checks broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix content_filter = smtp:[127.0.0.1]:27 daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2 disable_vrfy_command = yes header_checks = regexp:/etc/postfix/header_checks html_directory = no inet_interfaces = all inet_protocols = all mail_owner = postfix mailbox_command = /usr/bin/procmail -a "$EXTENSION" mailbox_size_limit = 21474836480 mailbox_transport = cyrus mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man maps_rbl_domains = relays.ordb.org, bl.spamcop.net, dnsbl.njabl.org, sbl.spamhaus.org,opm.blitzed.org,cbl.abuseat.org,dul.dnsbl.sorbs.net mydestination = localhost.$mydomain, $mydomain, test.sk mydomain = domena.sk myhostname = domena.sk mynetworks = 127.0.0.0/8 newaliases_path = /usr/bin/newaliases.postfix queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES recipient_delimiter = + relay_domains = $mydestination relayhost = sample_directory = /usr/share/doc/postfix-2.6.6/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtp_tls_CAfile = /etc/pki/tls/certs/ca-bundle.crt smtp_use_tls = yes smtpd_delay_reject = yes smtpd_helo_restrictions = permit_mynetworks, reject_invalid_hostname, permit smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination,check_relay_domains smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = $myhostname smtpd_sasl_path = smtpd smtpd_sasl_security_options = noanonymous, noplaintext smtpd_sasl_type = cyrus smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks smtpd_tls_auth_only = yes smtpd_tls_cert_file = /etc/postfix/postfix.cert smtpd_tls_key_file = /etc/postfix/postfix.key smtpd_use_tls = yes unknown_local_recipient_reject_code = 550
Informace v tomto článku jsou určeny pro produkt: Exchange 2000 Server Standard Edition Exchange Server 5.5 Standard Edition
Mar 17 11:22:56 seerver postfix/smtpd[16272]: connect from ip-xx-xxx-xxx-xxx.static.provid.sk[xx-xxx-xxx-xxx] Mar 17 11:22:56 seerver postfix/smtpd[16272]: match_hostname: ip-xx-xxx-xxx-xxx.static.provid.sk ~? 127.0.0.0/8 Mar 17 11:22:56 seerver postfix/smtpd[16272]: match_hostaddr: xx-xxx-xxx-xxx ~? 127.0.0.0/8 Mar 17 11:22:56 seerver postfix/smtpd[16272]: match_list_match: ip-xx-xxx-xxx-xxx.static.provid.sk: no match Mar 17 11:22:56 seerver postfix/smtpd[16272]: match_list_match: xx-xxx-xxx-xxx: no match Mar 17 11:22:56 seerver postfix/smtpd[16272]: send attr request = connect Mar 17 11:22:56 seerver postfix/smtpd[16272]: send attr ident = smtp:xx-xxx-xxx-xxx Mar 17 11:22:56 seerver postfix/smtpd[16272]: private/anvil: wanted attribute: status Mar 17 11:22:56 seerver postfix/smtpd[16272]: input attribute name: status Mar 17 11:22:56 seerver postfix/smtpd[16272]: input attribute value: 0 Mar 17 11:22:56 seerver postfix/smtpd[16272]: private/anvil: wanted attribute: count Mar 17 11:22:56 seerver postfix/smtpd[16272]: input attribute name: count Mar 17 11:22:56 seerver postfix/smtpd[16272]: input attribute value: 1 Mar 17 11:22:56 seerver postfix/smtpd[16272]: private/anvil: wanted attribute: rate Mar 17 11:22:56 seerver postfix/smtpd[16272]: input attribute name: rate Mar 17 11:22:56 seerver postfix/smtpd[16272]: input attribute value: 2 Mar 17 11:22:56 seerver postfix/smtpd[16272]: private/anvil: wanted attribute: (list terminator) Mar 17 11:22:56 seerver postfix/smtpd[16272]: input attribute name: (end) Mar 17 11:22:56 seerver postfix/smtpd[16272]: > ip-xx-xxx-xxx-xxx.static.provid.sk[xx-xxx-xxx-xxx]: 220 seerver.sk ESMTP Postfix Mar 17 11:22:56 seerver postfix/smtpd[16272]: watchdog_pat: 0x7f427674e050 Mar 17 11:22:56 seerver postfix/smtpd[16272]: < ip-xx-xxx-xxx-xxx.static.provid.sk[xx-xxx-xxx-xxx]: EHLO xx5786f163c3fd Mar 17 11:22:56 seerver postfix/smtpd[16272]: > ip-xx-xxx-xxx-xxx.static.provid.sk[xx-xxx-xxx-xxx]: 250-seerver.sk Mar 17 11:22:56 seerver postfix/smtpd[16272]: > ip-xx-xxx-xxx-xxx.static.provid.sk[xx-xxx-xxx-xxx]: 250-PIPELINING Mar 17 11:22:56 seerver postfix/smtpd[16272]: > ip-xx-xxx-xxx-xxx.static.provid.sk[xx-xxx-xxx-xxx]: 250-SIZE 10240000 Mar 17 11:22:56 seerver postfix/smtpd[16272]: > ip-xx-xxx-xxx-xxx.static.provid.sk[xx-xxx-xxx-xxx]: 250-ETRN Mar 17 11:22:56 seerver postfix/smtpd[16272]: match_list_match: ip-xx-xxx-xxx-xxx.static.provid.sk: no match Mar 17 11:22:56 seerver postfix/smtpd[16272]: match_list_match: xx-xxx-xxx-xxx: no match Mar 17 11:22:56 seerver postfix/smtpd[16272]: > ip-xx-xxx-xxx-xxx.static.provid.sk[xx-xxx-xxx-xxx]: 250-STARTTLS Mar 17 11:22:56 seerver postfix/smtpd[16272]: > ip-xx-xxx-xxx-xxx.static.provid.sk[xx-xxx-xxx-xxx]: 250-ENHANCEDSTATUSCODES Mar 17 11:22:56 seerver postfix/smtpd[16272]: > ip-xx-xxx-xxx-xxx.static.provid.sk[xx-xxx-xxx-xxx]: 250-8BITMIME Mar 17 11:22:56 seerver postfix/smtpd[16272]: > ip-xx-xxx-xxx-xxx.static.provid.sk[xx-xxx-xxx-xxx]: 250 DSN Mar 17 11:22:56 seerver postfix/smtpd[16272]: watchdog_pat: 0x7f427674e050 Mar 17 11:22:56 seerver postfix/smtpd[16272]: < ip-xx-xxx-xxx-xxx.static.provid.sk[xx-xxx-xxx-xxx]: STARTTLS Mar 17 11:22:56 seerver postfix/smtpd[16272]: > ip-xx-xxx-xxx-xxx.static.provid.sk[xx-xxx-xxx-xxx]: 220 2.0.0 Ready to start TLS Mar 17 11:22:56 seerver postfix/smtpd[16272]: auto_clnt_open: connected to private/tlsmgr Mar 17 11:22:56 seerver postfix/smtpd[16272]: send attr request = seed Mar 17 11:22:56 seerver postfix/smtpd[16272]: send attr size = 32 Mar 17 11:22:56 seerver postfix/smtpd[16272]: private/tlsmgr: wanted attribute: status Mar 17 11:22:56 seerver postfix/smtpd[16272]: input attribute name: status Mar 17 11:22:56 seerver postfix/smtpd[16272]: input attribute value: 0 Mar 17 11:22:56 seerver postfix/smtpd[16272]: private/tlsmgr: wanted attribute: seed Mar 17 11:22:56 seerver postfix/smtpd[16272]: input attribute name: seed Mar 17 11:22:56 seerver postfix/smtpd[16272]: input attribute value: qxmbGbX1B/YcT+LX9EagiiZvcchmz9jfVnGhWsaxq5A= Mar 17 11:22:56 seerver postfix/smtpd[16272]: private/tlsmgr: wanted attribute: (list terminator) Mar 17 11:22:56 seerver postfix/smtpd[16272]: input attribute name: (end) Mar 17 11:22:57 seerver postfix/smtpd[16272]: xsasl_cyrus_server_create: SASL service=smtp, realm=seerver.sk Mar 17 11:22:57 seerver postfix/smtpd[16272]: name_mask: noanonymous Mar 17 11:22:57 seerver postfix/smtpd[16272]: name_mask: noplaintext Mar 17 11:22:57 seerver postfix/smtpd[16272]: watchdog_pat: 0x7f427674e050 Mar 17 11:22:57 seerver postfix/smtpd[16272]: < ip-xx-xxx-xxx-xxx.static.provid.sk[xx-xxx-xxx-xxx]: EHLO xx5786f163c3fd Mar 17 11:22:57 seerver postfix/smtpd[16272]: > ip-xx-xxx-xxx-xxx.static.provid.sk[xx-xxx-xxx-xxx]: 250-seerver.sk Mar 17 11:22:57 seerver postfix/smtpd[16272]: > ip-xx-xxx-xxx-xxx.static.provid.sk[xx-xxx-xxx-xxx]: 250-PIPELINING Mar 17 11:22:57 seerver postfix/smtpd[16272]: > ip-xx-xxx-xxx-xxx.static.provid.sk[xx-xxx-xxx-xxx]: 250-SIZE 10240000 Mar 17 11:22:57 seerver postfix/smtpd[16272]: > ip-xx-xxx-xxx-xxx.static.provid.sk[xx-xxx-xxx-xxx]: 250-ETRN Mar 17 11:22:57 seerver postfix/smtpd[16272]: > ip-xx-xxx-xxx-xxx.static.provid.sk[xx-xxx-xxx-xxx]: 250-AUTH DIGEST-MD5 CRAM-MD5 Mar 17 11:22:57 seerver postfix/smtpd[16272]: match_list_match: ip-xx-xxx-xxx-xxx.static.provid.sk: no match Mar 17 11:22:57 seerver postfix/smtpd[16272]: match_list_match: xx-xxx-xxx-xxx: no match Mar 17 11:22:57 seerver postfix/smtpd[16272]: > ip-xx-xxx-xxx-xxx.static.provid.sk[xx-xxx-xxx-xxx]: 250-AUTH=DIGEST-MD5 CRAM-MD5 Mar 17 11:22:57 seerver postfix/smtpd[16272]: > ip-xx-xxx-xxx-xxx.static.provid.sk[xx-xxx-xxx-xxx]: 250-ENHANCEDSTATUSCODES Mar 17 11:22:57 seerver postfix/smtpd[16272]: > ip-xx-xxx-xxx-xxx.static.provid.sk[xx-xxx-xxx-xxx]: 250-8BITMIME Mar 17 11:22:57 seerver postfix/smtpd[16272]: > ip-xx-xxx-xxx-xxx.static.provid.sk[xx-xxx-xxx-xxx]: 250 DSN Mar 17 11:22:57 seerver postfix/smtpd[16272]: watchdog_pat: 0x7f427674e050 Mar 17 11:22:57 seerver postfix/smtpd[16272]: < ip-xx-xxx-xxx-xxx.static.provid.sk[xx-xxx-xxx-xxx]: MAIL FROM: <odosielatel@seerver.sk> Mar 17 11:22:57 seerver postfix/smtpd[16272]: extract_addr: input: <odosielatel@seerver.sk> Mar 17 11:22:57 seerver postfix/smtpd[16272]: smtpd_check_addr: addr=odosielatel@seerver.sk Mar 17 11:22:57 seerver postfix/smtpd[16272]: ctable_locate: move existing entry key odosielatel@seerver.sk Mar 17 11:22:57 seerver postfix/smtpd[16272]: extract_addr: in: <odosielatel@seerver.sk>, result: odosielatel@seerver.sk Mar 17 11:22:57 seerver postfix/smtpd[16272]: fsspace: .: block size 4096, blocks free 144980977 Mar 17 11:22:57 seerver postfix/smtpd[16272]: smtpd_check_queue: blocks 4096 avail 144980977 min_free 0 msg_size_limit 10240000 Mar 17 11:22:57 seerver postfix/smtpd[16272]: > ip-xx-xxx-xxx-xxx.static.provid.sk[xx-xxx-xxx-xxx]: 250 2.1.0 Ok Mar 17 11:22:57 seerver postfix/smtpd[16272]: watchdog_pat: 0x7f427674e050 Mar 17 11:22:57 seerver postfix/smtpd[16272]: < ip-xx-xxx-xxx-xxx.static.provid.sk[xx-xxx-xxx-xxx]: RCPT TO: <schranka@gmail.com> Mar 17 11:22:57 seerver postfix/smtpd[16272]: extract_addr: input: <schranka@gmail.com> Mar 17 11:22:57 seerver postfix/smtpd[16272]: smtpd_check_addr: addr=schranka@gmail.com Mar 17 11:22:57 seerver postfix/smtpd[16272]: ctable_locate: move existing entry key schranka@gmail.com Mar 17 11:22:57 seerver postfix/smtpd[16272]: extract_addr: in: <schranka@gmail.com>, result: schranka@gmail.com Mar 17 11:22:57 seerver postfix/smtpd[16272]: >>> START Helo command RESTRICTIONS <<< Mar 17 11:22:57 seerver postfix/smtpd[16272]: generic_checks: name=permit_mynetworks Mar 17 11:22:57 seerver postfix/smtpd[16272]: permit_mynetworks: ip-xx-xxx-xxx-xxx.static.provid.sk xx-xxx-xxx-xxx Mar 17 11:22:57 seerver postfix/smtpd[16272]: match_hostname: ip-xx-xxx-xxx-xxx.static.provid.sk ~? 127.0.0.0/8 Mar 17 11:22:57 seerver postfix/smtpd[16272]: match_hostaddr: xx-xxx-xxx-xxx ~? 127.0.0.0/8 Mar 17 11:22:57 seerver postfix/smtpd[16272]: match_list_match: ip-xx-xxx-xxx-xxx.static.provid.sk: no match Mar 17 11:22:57 seerver postfix/smtpd[16272]: match_list_match: xx-xxx-xxx-xxx: no match Mar 17 11:22:57 seerver postfix/smtpd[16272]: generic_checks: name=permit_mynetworks status=0 Mar 17 11:22:57 seerver postfix/smtpd[16272]: generic_checks: name=reject_invalid_hostname Mar 17 11:22:57 seerver postfix/smtpd[16272]: reject_invalid_hostname: xx5786f163c3fd Mar 17 11:22:57 seerver postfix/smtpd[16272]: generic_checks: name=reject_invalid_hostname status=0 Mar 17 11:22:57 seerver postfix/smtpd[16272]: generic_checks: name=permit Mar 17 11:22:57 seerver postfix/smtpd[16272]: generic_checks: name=permit status=1 Mar 17 11:22:57 seerver postfix/smtpd[16272]: >>> START Sender address RESTRICTIONS <<< Mar 17 11:22:57 seerver postfix/smtpd[16272]: generic_checks: name=permit_sasl_authenticated Mar 17 11:22:57 seerver postfix/smtpd[16272]: generic_checks: name=permit_sasl_authenticated status=0 Mar 17 11:22:57 seerver postfix/smtpd[16272]: generic_checks: name=permit_mynetworks Mar 17 11:22:57 seerver postfix/smtpd[16272]: permit_mynetworks: ip-xx-xxx-xxx-xxx.static.provid.sk xx-xxx-xxx-xxx Mar 17 11:22:57 seerver postfix/smtpd[16272]: match_hostname: ip-xx-xxx-xxx-xxx.static.provid.sk ~? 127.0.0.0/8 Mar 17 11:22:57 seerver postfix/smtpd[16272]: match_hostaddr: xx-xxx-xxx-xxx ~? 127.0.0.0/8 Mar 17 11:22:57 seerver postfix/smtpd[16272]: match_list_match: ip-xx-xxx-xxx-xxx.static.provid.sk: no match Mar 17 11:22:57 seerver postfix/smtpd[16272]: match_list_match: xx-xxx-xxx-xxx: no match Mar 17 11:22:57 seerver postfix/smtpd[16272]: generic_checks: name=permit_mynetworks status=0 Mar 17 11:22:57 seerver postfix/smtpd[16272]: >>> END Sender address RESTRICTIONS <<< Mar 17 11:22:57 seerver postfix/smtpd[16272]: >>> START Recipient address RESTRICTIONS <<< Mar 17 11:22:57 seerver postfix/smtpd[16272]: generic_checks: name=permit_sasl_authenticated Mar 17 11:22:57 seerver postfix/smtpd[16272]: generic_checks: name=permit_sasl_authenticated status=0 Mar 17 11:22:57 seerver postfix/smtpd[16272]: generic_checks: name=permit_mynetworks Mar 17 11:22:57 seerver postfix/smtpd[16272]: permit_mynetworks: ip-xx-xxx-xxx-xxx.static.provid.sk xx-xxx-xxx-xxx Mar 17 11:22:57 seerver postfix/smtpd[16272]: match_hostname: ip-xx-xxx-xxx-xxx.static.provid.sk ~? 127.0.0.0/8 Mar 17 11:22:57 seerver postfix/smtpd[16272]: match_hostaddr: xx-xxx-xxx-xxx ~? 127.0.0.0/8 Mar 17 11:22:57 seerver postfix/smtpd[16272]: match_list_match: ip-xx-xxx-xxx-xxx.static.provid.sk: no match Mar 17 11:22:57 seerver postfix/smtpd[16272]: match_list_match: xx-xxx-xxx-xxx: no match Mar 17 11:22:57 seerver postfix/smtpd[16272]: generic_checks: name=permit_mynetworks status=0 Mar 17 11:22:57 seerver postfix/smtpd[16272]: generic_checks: name=reject_unauth_destination Mar 17 11:22:57 seerver postfix/smtpd[16272]: reject_unauth_destination: schranka@gmail.com Mar 17 11:22:57 seerver postfix/smtpd[16272]: permit_auth_destination: schranka@gmail.com Mar 17 11:22:57 seerver postfix/smtpd[16272]: ctable_locate: leave existing entry key schranka@gmail.com Mar 17 11:22:57 seerver postfix/smtpd[16272]: NOQUEUE: reject: RCPT from ip-xx-xxx-xxx-xxx.static.provid.sk[xx-xxx-xxx-xxx]: 554 5.7.1 <schranka@gmail.com>: Relay access denied; from=<odosielatel@seerver.sk> to=<schranka@gmail.com> proto=ESMTP helo=<xx5786f163c3fd> Mar 17 11:22:57 seerver postfix/smtpd[16272]: generic_checks: name=reject_unauth_destination status=2 Mar 17 11:22:57 seerver postfix/smtpd[16272]: > ip-xx-xxx-xxx-xxx.static.provid.sk[xx-xxx-xxx-xxx]: 554 5.7.1 <schranka@gmail.com>: Relay access denied Mar 17 11:22:57 seerver postfix/smtpd[16272]: watchdog_pat: 0x7f427674e050 Mar 17 11:22:57 seerver postfix/smtpd[16272]: < ip-xx-xxx-xxx-xxx.static.provid.sk[xx-xxx-xxx-xxx]: QUIT Mar 17 11:22:57 seerver postfix/smtpd[16272]: > ip-xx-xxx-xxx-xxx.static.provid.sk[xx-xxx-xxx-xxx]: 221 2.0.0 Bye Mar 17 11:22:57 seerver postfix/smtpd[16272]: match_hostname: ip-xx-xxx-xxx-xxx.static.provid.sk ~? 127.0.0.0/8 Mar 17 11:22:57 seerver postfix/smtpd[16272]: match_hostaddr: xx-xxx-xxx-xxx ~? 127.0.0.0/8 Mar 17 11:22:57 seerver postfix/smtpd[16272]: match_list_match: ip-xx-xxx-xxx-xxx.static.provid.sk: no match Mar 17 11:22:57 seerver postfix/smtpd[16272]: match_list_match: xx-xxx-xxx-xxx: no match Mar 17 11:22:57 seerver postfix/smtpd[16272]: send attr request = disconnect Mar 17 11:22:57 seerver postfix/smtpd[16272]: send attr ident = smtp:xx-xxx-xxx-xxx Mar 17 11:22:57 seerver postfix/smtpd[16272]: private/anvil: wanted attribute: status Mar 17 11:22:57 seerver postfix/smtpd[16272]: input attribute name: status Mar 17 11:22:57 seerver postfix/smtpd[16272]: input attribute value: 0 Mar 17 11:22:57 seerver postfix/smtpd[16272]: private/anvil: wanted attribute: (list terminator) Mar 17 11:22:57 seerver postfix/smtpd[16272]: input attribute name: (end) Mar 17 11:22:57 seerver postfix/smtpd[16272]: disconnect from ip-xx-xxx-xxx-xxx.static.provid.sk[xx-xxx-xxx-xxx]
postfix/smtpd[32021]: >>> START Helo command RESTRICTIONS <<< postfix/smtpd[32021]: generic_checks: name=permit_mynetworks postfix/smtpd[32021]: permit_mynetworks: ip-xxx-xxx-xxx-xxx.static.provid.sk xxx.xx.xx.xxx postfix/smtpd[32021]: match_hostname: ip-xxx-xxx-xxx-xxx.static.provid.sk ~? 127.0.0.0/8 postfix/smtpd[32021]: match_hostaddr: xxx.xx.xx.xxx ~? 127.0.0.0/8 postfix/smtpd[32021]: match_list_match: ip-xxx-xxx-xxx-xxx.static.provid.sk: no match postfix/smtpd[32021]: match_list_match: xxx.xx.xx.xxx: no match postfix/smtpd[32021]: generic_checks: name=permit_mynetworks status=0 postfix/smtpd[32021]: generic_checks: name=reject_invalid_hostname postfix/smtpd[32021]: reject_invalid_hostname: hubuntu postfix/smtpd[32021]: generic_checks: name=reject_invalid_hostname status=0 postfix/smtpd[32021]: generic_checks: name=permit postfix/smtpd[32021]: generic_checks: name=permit status=1 postfix/smtpd[32021]: >>> START Sender address RESTRICTIONS <<< postfix/smtpd[32021]: generic_checks: name=permit_sasl_authenticated postfix/smtpd[32021]: generic_checks: name=permit_sasl_authenticated status=1 postfix/smtpd[32021]: >>> START Recipient address RESTRICTIONS <<< postfix/smtpd[32021]: generic_checks: name=permit_sasl_authenticated postfix/smtpd[32021]: generic_checks: name=permit_sasl_authenticated status=1 postfix/smtpd[32021]: >>> CHECKING RECIPIENT MAPS <<<Je to teda nieco so SASL, ale ako to poriesit, ked to robi len outlook, vymenit sasl za nieco ine?
Tiskni
Sdílej: