Running Postfix on a hosted service?

2012-04-06 Thread vr
I'm exploring moving my small, non-SQL Postfix installation from a SOHO type server to an ISP... Cloud... or whatever marketing term you fancy. I ask here because my own personal experience with Web companies has been dismal when trying to send legitimate email from forum topics or end-user

Re: Distribute mail based on sending domain?

2011-11-18 Thread vr
On Tue, Nov 8, 2011 at 3:53 AM, vr wrote: We have Exchange 2010 with a few domains and have run across the need to split outgoing mail direct to the Internet and also to smart hosts depending on their @domain.tld. Exchange 2010 does not support this by design so if Postfix does

Distribute mail based on sending domain?

2011-11-07 Thread vr
We have Exchange 2010 with a few domains and have run across the need to split outgoing mail direct to the Internet and also to smart hosts depending on their @domain.tld. Exchange 2010 does not support this by design so if Postfix does, is this functionality a relay? Looking at the

Extra characters in from

2010-11-17 Thread vr
I have a sender from a web hosting company who is not able to send to one of my users. The log entry looks like this: Nov 16 10:50:57 smtp postfix/smtpd[15063]: NOQUEUE: reject: RCPT from ip67-89-97-251.z97-89-67.customer.algx.net[67.89.97.251]: 554 5.7.1

Re: Extra characters in from

2010-11-17 Thread vr
On Wed, 17 Nov 2010 21:10:09 +0100, Ralf Hildebrandt wrote: * vr : I have a sender from a web hosting company who is not able to send to one of my users. The log entry looks like this: Nov 16 10:50:57 smtp postfix/smtpd[15063]: NOQUEUE: reject: RCPT from ip67-89-97-251.z97-89-67

Proper use of OK based on sender?

2010-06-21 Thread vr
I know I've got some options set wrong which is why I'm here, but my postconf -n is currently this: alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no config_directory = /etc/postfix disable_vrfy_command = yes header_checks =

Do header_checks matching generate an email?

2010-05-12 Thread VR
I ask because I saw this as a result of a header_check match: May 12 09:47:00 mail postfix/smtpd[10013]: 696F12BC36: client=spiteful.cnc.net[207.155.249.209] May 12 09:47:00 mail postfix/cleanup[10034]: 696F12BC36: reject: header Received: from 123.44.167.190.d.dyn.codetel.net.do

check_recipient_access regexp

2010-05-12 Thread VR
Having read postfix.org/regexp_table.5.html, I'm experimenting to stop junk mail to common system accounts with check_recipient_access regexp:/etc/postfix/reject_by_recipient_regexp and trying to learn how to craft regexp's. I've tried many iterations similar to: /^To: man@/ REJECT or /^To:

DKIM checking but not signing with Postfix?

2010-05-09 Thread VR
My Debian(Lenny)/Postfix environment is inbound only (except bounces/rejects of course) that uses transports to hand messages off to Exchange servers for multiple domains. I've been reading about DKIM in the Postfix archives most of tonight and have seen both praise and pause going back to

Redefining myhosname to a location outside of main.cf

2010-03-15 Thread VR
On a test box in Postfix 2.5.5 I tried putting myhost.domain.tld in /etc/postfix/myhostname.cf and then defined myhostname = /etc/postfix/myhostname.cf in main.cf. Since this does not work, is there an available option to move myhostname out of main.cf and into another file name or type?

Re: Redefining myhosname to a location outside of main.cf

2010-03-15 Thread VR
On 3/15/2010 11:22 AM, Wietse Venema wrote: VR: On a test box in Postfix 2.5.5 I tried putting myhost.domain.tld in /etc/postfix/myhostname.cf and then defined myhostname = /etc/postfix/myhostname.cf in main.cf. Perhaps surprisingly, Postfix actually behaves as documented. Where does Postfix

End user configurable per user whitelisting via MAIL FROM: ?

2010-03-09 Thread VR
I have Postfix running on Debian in front of Microsoft Exchange 2003 using transport_maps, relay_domains and relay_recipient_maps. This Postfix configuration is purely for inbound SMTP traffic. Is there any existing solution that enables end-users to manipulate a postfix check_sender_access

Re: can't seem to white list an address

2009-09-18 Thread VR
Noel Jones wrote: On 9/15/2009 11:01 AM, Stan Hoeppner wrote: Ahhh, is this one of the reasons some folks put 'all' of their restrictions under smtpd_recipient_restrictions (only have to list things once)? Yes, exactly. -- Noel Jones This raises a question for me... If all the

Re: can't seem to white list an address

2009-09-18 Thread VR
Noel Jones wrote: On 9/18/2009 10:41 AM, VR wrote: Noel Jones wrote: On 9/15/2009 11:01 AM, Stan Hoeppner wrote: Ahhh, is this one of the reasons some folks put 'all' of their restrictions under smtpd_recipient_restrictions (only have to list things once)? Yes, exactly. -- Noel Jones

Limitation of check_*_access in smtpd_*_restrictions

2009-09-18 Thread VR
Is there a limit to how many check_*_access hash, pcre, regex files you can have under a given restriction in postfix 2.3? Not specifically client_restrictions but this is the general idea: main.cf: smtpd_client_restrictions= check_client_access hash:/etc/postfix/reject_by_ip

Re: can't seem to white list an address

2009-09-18 Thread VR
Noel Jones wrote: On 9/18/2009 11:25 AM, VR wrote: Noel Jones wrote: On 9/18/2009 10:41 AM, VR wrote: Noel Jones wrote: On 9/15/2009 11:01 AM, Stan Hoeppner wrote: Ahhh, is this one of the reasons some folks put 'all' of their restrictions under smtpd_recipient_restrictions (only have

Coping with relayed spam?

2009-09-04 Thread VR
Hello list, This was in my log: Sep 4 16:24:15 mail postfix/smtpd[31423]: connect from n17.bullet.mail.mud.yahoo.com[68.142.206.144] Sep 4 16:24:16 mail postfix/smtpd[31423]: 3FD852BC70: client=n17.bullet.mail.mud.yahoo.com[68.142.206.144] Sep 4 16:24:16 mail postfix/cleanup[31437]: