Jump to content
View in the app

A better way to browse. Learn more.

AlphaGNU

A full-screen app on your home screen with push notifications, badges and more.

To install this app on iOS and iPadOS
  1. Tap the Share icon in Safari
  2. Scroll the menu and tap Add to Home Screen.
  3. Tap Add in the top-right corner.
To install this app on Android
  1. Tap the 3-dot menu (⋮) in the top-right corner of the browser.
  2. Tap Add to Home screen or Install app.
  3. Confirm by tapping Install.

sva

Members
  • Joined

  • Last visited

Everything posted by sva

  1. can i offer some money to fix this problem? and check the best settings for postfix on my vps
  2. im sure its from postfix some settings missed , its clean server with cwp , i changed dns -and mailserver from local to remote i missed something ? and i got replay with error "554 5.4.0 Error: too many hopse"
  3. spam becz loop inside server !? like i said this problem only appear when change mail server from local to remote , i think no one test this from cwp team ? or becz postfix is old version with bugs ? anyone try gsuite > cwp same domain split ! any solution or advice as to what is causing this? or where do I start?
  4. same logs i post in first, but when i switch back from remote to local there no problem , but i cant send mails from same domain cwp to suite, postfix , all default without any changes from cwp
  5. i already do that , this error after change form local to remote
  6. main.cf : # postfix config file # uncomment for debugging if needed #soft_bounce=yes # postfix main mail_owner = postfix setgid_group = postdrop delay_warning_time = 4 smtp_address_preference = ipv4 # postfix paths html_directory = no command_directory = /usr/sbin daemon_directory = /usr/libexec/postfix queue_directory = /var/spool/postfix sendmail_path = /usr/sbin/sendmail.postfix newaliases_path = /usr/bin/newaliases.postfix mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man # network settings inet_interfaces = all mydomain = server.infolynks.com myhostname = server.infolynks.com mynetworks = $config_directory/mynetworks mydestination = $myhostname, localhost.$mydomain, localhost relay_domains = proxy:mysql:/etc/postfix/mysql-relay_domains_maps.cf # mail delivery recipient_delimiter = + # mappings alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases transport_maps = hash:/etc/postfix/transport #local_recipient_maps = # virtual setup virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_alias_default_maps.cf, proxy:mysql:/etc/postfix/mysql-virtual_alias_maps.cf, regexp:/etc/postfix/virtual_regexp virtual_mailbox_base = /var/vmail virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains_maps.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf, proxy:mysql:/etc/postfix/mysql-virtual_alias_pipe_maps.cf virtual_minimum_uid = 101 #virtual_uid_maps = static:101 #virtual_gid_maps = static:12 #virtual_transport = dovecot virtual_uid_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_uid_maps.cf virtual_gid_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_gid_maps.cf virtual_transport = lmtp:unix:private/dovecot-lmtp dovecot_destination_recipient_limit = 1 # debugging debug_peer_level = 2 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin xxgdb $daemon_directory/$process_name $process_id & sleep 5 # authentication smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain = $myhostname #broken_sasl_auth_clients = yes smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth # tls config smtp_use_tls = yes smtpd_use_tls = yes smtpd_tls_security_level = may smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom smtp_tls_session_cache_database = btree:$data_directory/smtp_tls_session_cache # Change mail.example.com.* to your host name smtpd_tls_key_file = /etc/pki/tls/private/hostname.key smtpd_tls_cert_file = /etc/pki/tls/certs/hostname.bundle # rules restrictions smtpd_client_restrictions = smtpd_helo_restrictions = smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/sender_whitelist, check_sender_access hash:/etc/postfix/sender_blacklist smtpd_recipient_restrictions = check_policy_service inet:127.0.0.1:10031, permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_rbl_client bl.spamcop.net smtpd_helo_required = yes unknown_local_recipient_reject_code = 550 disable_vrfy_command = yes smtpd_data_restrictions = reject_unauth_pipelining # Other options # email size limit ~20Meg message_size_limit = 204800000 mailbox_size_limit = 2048000000 # Limit 500 emails per hour per email address anvil_rate_time_unit = 3600s smtpd_client_message_rate_limit = 500 # Vacation Scripts vacation_destination_recipient_limit = 1 recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql-virtual_vacation.cf smtpd_milters = inet:127.0.0.1:8891 non_smtpd_milters = $smtpd_milters milter_default_action = accept milter_protocol = 2 tls_server_sni_maps = hash:/etc/postfix/vmail_ssl.map
  7. hello guys , hello guys , i watch video about make mx_routing with gsuite, i try everything but i got this message's when try receiving mails : and from gmail : 554 5.4.0 Error: too many hopse

Configure browser push notifications

Chrome (Android)
  1. Tap the lock icon next to the address bar.
  2. Tap Permissions → Notifications.
  3. Adjust your preference.
Chrome (Desktop)
  1. Click the padlock icon in the address bar.
  2. Select Site settings.
  3. Find Notifications and adjust your preference.