Re: Block outgoing mails to a SMTP server

2014-04-15 Thread Roberto Carraro
Il 2014-04-08 19:32 Noel Jones ha scritto: On 4/8/2014 11:32 AM, Roberto Carraro wrote: Hello, for reasons that I still have to investigate my Postfix server is sending mails to an outgoing server to the address: zamu...@spyandfly.com I would really like to know the content of those mails, if

socketmap -vs- tcp_table

2014-04-15 Thread Marcus
What are the benefits of socketmap (postfix 2.10+) vs tcp_table? And can I use socketmap with sender_dependent_default_transport_maps ? i.e. sender_dependent_default_transport_maps = socketmap:inet:127.0.0.1: I'm struggling to understand the what the documentation of socketmap refers to name

Re: socketmap -vs- tcp_table

2014-04-15 Thread Wietse Venema
Marcus: What are the benefits of socketmap (postfix 2.10+) vs tcp_table? tcp_table is Postfix-only. socketmap also works with Sendmail, and is a better protocol. And can I use socketmap with sender_dependent_default_transport_maps ? You can use any Postfix table-driven feature with socketmap,

Sender based relaying

2014-04-15 Thread Rob Tanner
Because of compromised passwords that spammers are using to send high volumes of SPAM through our servers, I am using policyd to limit the number of emails a user can send in a given timeframe. The problems that our marketing division (aka the Admissions Office) normally send out high volumes

check_client_access in smtpd_client_restrictions

2014-04-15 Thread List
I am running postfix 2.6.6 and trying to setup check_client_access using a mysql lookup under the smtpd_client_restrictions, which does not appear to be rejecting clients when the query returns REJECT (which has been confirmed to return REJECT using postmap -q xxx mysql:..). When I change it

Re: check_client_access in smtpd_client_restrictions

2014-04-15 Thread Noel Jones
On 4/15/2014 2:27 PM, List wrote: I am running postfix 2.6.6 and trying to setup check_client_access using a mysql lookup under the smtpd_client_restrictions, which does not appear to be rejecting clients when the query returns REJECT (which has been confirmed to return REJECT using postmap -q

Re: check_client_access in smtpd_client_restrictions

2014-04-15 Thread List
On 4/15/14, 2:50 PM, Noel Jones wrote: On 4/15/2014 2:27 PM, List wrote: I am running postfix 2.6.6 and trying to setup check_client_access using a mysql lookup under the smtpd_client_restrictions, which does not appear to be rejecting clients when the query returns REJECT (which has been

Does it work on an air gapped intranet?

2014-04-15 Thread Angus March
I'm looking for an MTA that will work on an air gapped intranet. If the network is small enough, can this be done w/out a DNS?

Re: check_client_access in smtpd_client_restrictions

2014-04-15 Thread Noel Jones
On 4/15/2014 3:02 PM, List wrote: On 4/15/14, 2:50 PM, Noel Jones wrote: On 4/15/2014 2:27 PM, List wrote: I am running postfix 2.6.6 and trying to setup check_client_access using a mysql lookup under the smtpd_client_restrictions, which does not appear to be rejecting clients when the query

Re: Does it work on an air gapped intranet?

2014-04-15 Thread li...@rhsoft.net
Am 15.04.2014 22:06, schrieb Angus March: I'm looking for an MTA that will work on an air gapped intranet. If the network is small enough, can this be done w/out a DNS? http://www.catb.org/esr/faqs/smart-questions.html the medium does not matter *what* is your goal? a MTA without any DNS

Re: Does it work on an air gapped intranet?

2014-04-15 Thread Viktor Dukhovni
On Tue, Apr 15, 2014 at 04:06:00PM -0400, Angus March wrote: I'm looking for an MTA that will work on an air gapped intranet. If the network is small enough, can this be done w/out a DNS? Postfix works without DNS, and even (when not improved with vendor patches) without a network connection

Re: check_client_access in smtpd_client_restrictions

2014-04-15 Thread List
On 4/15/14, 3:12 PM, Noel Jones wrote: On 4/15/2014 3:02 PM, List wrote: On 4/15/14, 2:50 PM, Noel Jones wrote: On 4/15/2014 2:27 PM, List wrote: I am running postfix 2.6.6 and trying to setup check_client_access using a mysql lookup under the smtpd_client_restrictions, which does not appear

Re: check_client_access in smtpd_client_restrictions

2014-04-15 Thread Noel Jones
On 4/15/2014 3:25 PM, List wrote: On 4/15/14, 3:12 PM, Noel Jones wrote: On 4/15/2014 3:02 PM, List wrote: On 4/15/14, 2:50 PM, Noel Jones wrote: On 4/15/2014 2:27 PM, List wrote: I am running postfix 2.6.6 and trying to setup check_client_access using a mysql lookup under the

Re: check_client_access in smtpd_client_restrictions

2014-04-15 Thread List
On 4/15/14, 3:33 PM, Noel Jones wrote: On 4/15/2014 3:25 PM, List wrote: On 4/15/14, 3:12 PM, Noel Jones wrote: On 4/15/2014 3:02 PM, List wrote: On 4/15/14, 2:50 PM, Noel Jones wrote: On 4/15/2014 2:27 PM, List wrote: I am running postfix 2.6.6 and trying to setup check_client_access using

Preserve alias in header

2014-04-15 Thread Warren H. Prince
I’m running Postfix version 2.10.2 using dovecot, mysql, and postfixadmin. The single server receives email for main.com, client.com and client.main.com. main.com has only one mailbox, m...@main.com. All mail for client.main.com is aliased to m...@main.com and then parsed by a ruby script to

Re: Preserve alias in header

2014-04-15 Thread Wietse Venema
Warren H. Prince: Is there some way to preserve the full history of aliasing that the email passes through? Nope. The final Postfix delivery agent adds X-Original-To: and Delivered-To: with the initial and final address. There is no record of intermediate steps. Wietse