On Mon, Dec 04, 2023 at 07:20:08PM +1100, duluxoz via Postfix-users wrote:
> This issue is definitely SELinux related, because it only crops up when
> SELinux is enabled.
>
> I'm getting a `TLS handshake failed for service=smtp
> peer=[104.199.96.85]:587` error when attempting to rely via mailjet
Hi Dulux-Oz,
On 4 Dec 2023, at 9:52, duluxoz via Postfix-users wrote:
> Its Rocky v9.1
>
thanks, this helps as a reference.
> That's the funny thing: I've done an `audit2allow -a` and all of the 'errors'
> are accounted for by update policys, and the suggested `ausearch` produces
> nothing -
On 04/12/2023 19:44, Carsten Strotmann (sys4) via Postfix-users wrote:
Hi Dulux-Oz,
On 4 Dec 2023, at 9:20, duluxoz via Postfix-users wrote:
Hi All,
This issue is definitely SELinux related, because it only crops up when SELinux
is enabled.
I'm getting a `TLS handshake failed for service=s
Hi Dulux-Oz,
On 4 Dec 2023, at 9:20, duluxoz via Postfix-users wrote:
> Hi All,
>
> This issue is definitely SELinux related, because it only crops up when
> SELinux is enabled.
>
> I'm getting a `TLS handshake failed for service=smtp
> peer=[104.199.96.85]:587` error when attempting to rely vi
Hi All,
This issue is definitely SELinux related, because it only crops up when
SELinux is enabled.
I'm getting a `TLS handshake failed for service=smtp
peer=[104.199.96.85]:587` error when attempting to rely via mailjet
(that's who's IP that is) and also brevo/sendinblue.
Any one have any
Dnia 29.06.2023 o godz. 13:46:00 Matus UHLAR - fantomas via Postfix-users pisze:
> >That seems to be the only option.
>
> that is the question - if price for static IP Address is higher or
> lower than price for relaying.
As I already wrote, with many ISPs static IP with configurable rDNS is not
using SMTP relay through dnsexit.com?
>Dnia 28.06.2023 o godz. 08:55:37 Matus UHLAR - fantomas via Postfix-users
>pisze:
>> in my experience, this is a problem when you have
>> - dynamically added IP address (and thus iss listed in spamhaus PBL,
>> sorbs dyna and other d
Dnia 28.06.2023 o godz. 08:55:37 Matus UHLAR - fantomas via Postfix-users pisze:
in my experience, this is a problem when you have
- dynamically added IP address (and thus iss listed in spamhaus PBL,
sorbs dyna and other dnsbls)
- generic rDNS or non-working fcrdns
the first should be fixable
Dnia 28.06.2023 o godz. 08:55:37 Matus UHLAR - fantomas via Postfix-users pisze:
>
> in my experience, this is a problem when you have
> - dynamically added IP address (and thus iss listed in spamhaus PBL,
> sorbs dyna and other dnsbls)
> - generic rDNS or non-working fcrdns
>
> the first shoul
On 27.06.23 22:27, Joachim Lindenberg via Postfix-users wrote:
my understanding is, ISPs don´t block you, but none of the big providers
accepts emails from IPs of access networks. Thus if you want to run an
email server at home, you need either a relay, a VPS or a VPN with an IP
address having
often with
poor quality.
Joachim
-Ursprüngliche Nachricht-
Von: Matus UHLAR - fantomas via Postfix-users
Gesendet: Dienstag, 27. Juni 2023 18:59
An: postfix-users@postfix.org
Betreff: [pfx] Re: Anyone using SMTP relay through dnsexit.com?
>>>>>> "Jim" ==
"Jim" == Jim Wright via Postfix-users writes:
Hey all. Recently my ISP (Spectrum) decided (after this was working for
me for almost 20 years) to make it impossible for a self hosted domain
to relay through their SMTP server unless it was actually a spectrum.com
email address being used. Afte
Hello.
Some alternatives might be to use one of the commercial bulk mail
providers such as:
Sendgrid
AmazonSES
MailGun
I use mailersend.com for transactional emails for Reverse.net. Other
options include buying a $5 KVM and self hosting a public relay for
outbound only.
Matthew
On 6/27
> "Jim" == Jim Wright via Postfix-users writes:
> Hey all. Recently my ISP (Spectrum) decided (after this was working for
> me for almost 20 years) to make it impossible for a self hosted domain
> to relay through their SMTP server unless it was actually a spectrum.com
> email address bei
On 6/23/23 17:13, Christian Kivalo via Postfix-users wrote:
Your lookup key is missing the [ ] you used for the relayhost setting.
This results in no authentication to the dnsexit relay.
This is described in the section "Enabling SASL authentication in the
Postfix SMTP/LMTP client" of the SASL
My settings
main.cf:
relayhost = [relay.dnsexit.com]:587
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_auth_enable = yes
smtp_sasl_security_options =
And my sasl_passwd file (and yes, I did do a postmap after my changes)
relay.dnsexit.com:587 myusername:mypassword
Your lo
Hey all. Recently my ISP (Spectrum) decided (after this was working for
me for almost 20 years) to make it impossible for a self hosted domain
to relay through their SMTP server unless it was actually a spectrum.com
email address being used. After going back and forth with them to try
to find
ject_unauth_destination,reject_non_fqdn_sender,reject_non_fqdn_recipient,reject_unknown_recipient_domain
> -o milter_macro_daemon_name=ORIGINATING
> pickup unix n - y 60 1 pickup
> cleanup unix n - y - 0 cleanup
> qmgr unix n - n 300 1 qmgr
>
On Sat, Aug 07, 2021 at 11:51:33AM +, masstransitk...@365stops.org wrote:
> At the moment, I need to know what in this configuration could be
> causing the mail to bounce back to me. At the moment, only local mail is
> delivered.
Can you also explain the consistent failure to be helped by pos
On 02.08.21 14:29, Eric Shields | Mass Transit Honchkrow wrote:
*nat
-A PREROUTING -p tcp -m tcp --dport 587 -j DNAT --to-destination
172.16.101.1:587
-A PREROUTING -p tcp -m tcp --dport 465 -j DNAT --to-destination
172.16.101.1:465
so, you redirect all outgoing communication to ports 465/587 t
mynetworks,permit_sasl_authenticated,reject_unauth_destination,reject_non_fqdn_sender,reject_non_fqdn_recipient,reject_unknown_recipient_domain
>>> -o milter_macro_daemon_name=ORIGINATING
>>> pickup unix n - y 60 1 pickup
>>> clea
;> -o milter_macro_daemon_name=ORIGINATING
>> pickup unix n - y 60 1 pickup
>> cleanupunix n - y - 0 cleanup
>> qmgr unix n - n 300 1 qmgr
>> tlsmgr
1000? 1 tlsmgr
> rewriteunix - - y - - trivial-rewrite
> bounce unix - - y - 0 bounce
> defer unix - - y - 0 bounce
> trace unix - -
On Fri, Aug 06, 2021 at 03:05:03AM +, masstransitk...@365stops.org wrote:
> I followed your advice and now the traffic is hitting my gateway as it
> should. The problem is, now it's getting refused.
>
> Firewall rules specify input interface in DNAT rules now. So instead of
> simply forwardin
Thanks, Viktor. I'll look into adjusting these.
Eric Shields 🚏 MassTransitHonchkrow
Ask me about the Krowverse Suite of Services.
‐‐‐ Original Message ‐‐‐
On Monday, August 2nd, 2021 at 12:50 PM, Viktor Dukhovni
wrote:
> On Mon, Aug 02, 2021 at 02:29:14PM +, Eric Shields | Mass T
I'm not using port 25. I specifically mention 465 and 587 in the rules and my
postconf output verifies this.
By endpoint I mean the public IP address in front of the computer I'm using to
send and receive email.
Eric Shields 🚏 MassTransitHonchkrow
Ask me about the Krowverse Suite of Services.
unix - - y - 1 verify
flush unix n - y 1000? 0 flush
proxymap unix - - n - - proxymap
proxywrite unix - - n - 1 proxymap
smtp unix - - y -
Eric Shields | Mass Transit Honchkrow:
> Hi again. I finally figured out that my firewall rules might be the
> reason my connection times out. So when I send an email, it doesn't get
> past the SYN_SENT stage of the TCP handshake. In addition, it does not
> leave my NAT device.
ISPs for residentia
On Mon, Aug 02, 2021 at 02:29:14PM +, Eric Shields | Mass Transit Honchkrow
wrote:
> So when I send an email, it doesn't get past the SYN_SENT stage of the
> TCP handshake. In addition, it does not leave my NAT device.
>
> I currently have my domain's DNS record pointing to the endpoint, but
bounce
verify unix - - y - 1 verify
flush unix n - y 1000? 0 flush
proxymap unix - - n - - proxymap
proxywrite unix - - n - 1 proxymap
smtp unix - -
On Thu, Jan 14, 2021 at 04:09:30PM -0500, Harry Putnam wrote:
> > http://www.postfix.org/SOHO_README.html
> > http://www.postfix.org/SOHO_README.html#fantasy
>
> Thx, those are helpful but I'm appartently still not getting it
> right. Still failing like so:
>
> postfix/pickup[23288]: 40B
Viktor Dukhovni writes:
> On Mon, Jan 11, 2021 at 12:18:15PM -0500, Harry wrote:
>
>> Where can I find real examples of /etc/postfix/main.cf setup on host
>> with no resolvable FQDN relaying throu smtp Smarthost with
>> authentication?
>
> http://www.postfix.org/SOHO_README.html
> http://
On Mon, Jan 11, 2021 at 12:18:15PM -0500, Harry wrote:
> Where can I find real examples of /etc/postfix/main.cf setup on host
> with no resolvable FQDN relaying throu smtp Smarthost with
> authentication?
http://www.postfix.org/SOHO_README.html
http://www.postfix.org/SOHO_README.html#fant
Where can I find real examples of /etc/postfix/main.cf setup on host
with no resolvable FQDN relaying throu smtp Smarthost with
authentication?
I've been experimenting; have setup sasl user password authtication.
Hashed it with postmap, encluded the necessay smtp statements and etc
in main.cf
I'
On Thu, 2 Apr 2020 at 17:33, Bill Cole
wrote:
>
> On 2 Apr 2020, at 2:55, Tessa Plum wrote:
>
> > Hello
> >
> > We can send email from any domain within gmail, setup it via gmail's
> > smtp relay in web interface.
> >
> > My question is,
On 2 Apr 2020, at 2:55, Tessa Plum wrote:
Hello
We can send email from any domain within gmail, setup it via gmail's
smtp relay in web interface.
My question is, won't this break something like SPF/DKIM for those
external domains?
Yes, but you should be able to fix SPF by inc
Hello
We can send email from any domain within gmail, setup it via gmail's
smtp relay in web interface.
My question is, won't this break something like SPF/DKIM for those
external domains?
Thank you.
Hi folks, i have a postfix server which can relay some messages with ldap
integration in transport_maps.
It works well.
Now I have another feature to accomplish.
I wanted to keep this working for a specific domain but
I wanted now for another domain not relay it by ldap only with smtp.
How can
Thanks for your reply. I will try.
Luboš
--
Sent from: http://postfix.1071664.n5.nabble.com/Postfix-Users-f2.html
lobokn:
> Hi, is there any way how to configure postfix to relay e-mails for particular
> subdomain to different SMTP server. May be there is another way how to solve
> my problem. So I described situation below.
Set up an SMTP delivery transport in master.cf with SASL enabled:
/etc/postfix/mast
Hi, is there any way how to configure postfix to relay e-mails for particular
subdomain to different SMTP server. May be there is another way how to solve
my problem. So I described situation below.
Situation:
We have domain mydomain.com And have mailserver with postfix configured. All
e-mails f
fanfan1:
> How do I get postfix to "listen" for emails that get sent from
> "use...@t-online.com" and then relay them twice (destination & the
> archive mailbox)?
To copy one sender's email:
/etc/postfix/main.cf
sender_bcc_maps = inline:{
{use...@t-online.com = other@exa
Hi,
im quite new to postfix and have a question about a scenario I would
like to achieve.
I would like to accomplish the following:
1. User A has an email account like use...@t-online.com at an standard
E-Mail Provider
1. He is either not able or willing to setup/use exchange or some
Thx for the respons
I have setup sasl auth by dovecot
-Original Message-
From: owner-postfix-us...@postfix.org On
Behalf Of Viktor Dukhovni
Sent: 03 June 2019 16:58
To: Postfix users
Subject: Re: smtp relay server security
> On Jun 3, 2019, at 9:02 AM, De Petter Matth
> On Jun 3, 2019, at 9:02 AM, De Petter Mattheas
> wrote:
>
> For the moment we have a rule that only allow mail from exchange server
> address to postfix (relay server), but when somebody spoofs this address mail
> gets accept and you can send your mail to anybody as anybody.
>
> When I
On 6/3/19 10:31 AM, Matus UHLAR - fantomas wrote:
>
>>> For the moment we have a rule that only allow mail from exchange server
>>> adres to postfix (relay server),
>>
>> show us.
>>
>> # mynetworks = xxx.xxx.xxx.xxx/32, 127.0.0.1/32
>> smtpd_recipient_restrictions =
>> permit_mynetworks,reject_una
ithout creating mailboxes on the server.
Thanks for your advice.
-Original Message-
From: owner-postfix-us...@postfix.org On
Behalf Of Matus UHLAR - fantomas
Sent: 03 June 2019 16:32
To: postfix-users@postfix.org
Subject: Re: smtp relay server security
On 03.06.19 14:19, De Petter
On 03.06.19 14:19, De Petter Mattheas wrote:
Answers in after the #
indenting the original answer usually giver much more readable result.
outlook does support indenting...
On 03.06.19 13:02, De Petter Mattheas wrote:
How can we secure are postfix smtp relay server?
complicated question
Hello
Answers in after the #
On 03.06.19 13:02, De Petter Mattheas wrote:
>How can we secure are postfix smtp relay server?
complicated question...
>For the moment we have a rule that only allow mail from exchange server
>adres to postfix (relay server),
show us.
# m
On 03.06.19 13:02, De Petter Mattheas wrote:
How can we secure are postfix smtp relay server?
complicated question...
For the moment we have a rule that only allow mail from exchange server
adres to postfix (relay server),
show us.
but when somebody spoofs this address mail gets accept
Hello
How can we secure are postfix smtp relay server?
For the moment we have a rule that only allow mail from exchange server adres
to postfix (relay server), but when somebody spoofs this address mail gets
accept and you can send your mail to anybody as anybody.
When I check:
[administrator
will need to be done for 80 vessels on the server sow I know I will need the
transport map, but as i see it I can only enter one smtp relay host there
--
Sent from: http://postfix.1071664.n5.nabble.com/Postfix-Users-f2.html
> On Apr 28, 2017, at 6:11 AM, Matteo Cazzador wrote:
>
> Hi, i need a support, i'm trying to set a specific smtp relay for a receiver
> specific domain.
>
> For example:
>
> For every external domain except "example1.com" i use my normally local smtp
Hi, i need a support, i'm trying to set a specific smtp relay for a
receiver specific domain.
For example:
For every external domain except "example1.com" i use my normally local
smtp relay.
For domain example1.com i want to use another Isp.
I try to do this with transport
dont you just have to edit one line in the /etc/postfix/main.cf where it
says -
relayhost = IP_of_XEAMS_server
On Wednesday, July 8, 2015 10:13 CDT, robert k Wild
wrote:
hi all,
i have installed XEAMS as a firewall on a server and on another server i have
postfix on, i would like to set up a SMTP relay between the two
does anyone know how i configure the two servers up so the two can relay
messages
robert k Wild:
> hi all,
>
> i have installed XEAMS as a firewall on a server and on another server i
> have postfix on, i would like to set up a SMTP relay between the two
>
> does anyone know how i configure the two servers up so the two can relay
> messages to eachother
hi all,
i have installed XEAMS as a firewall on a server and on another server i
have postfix on, i would like to set up a SMTP relay between the two
does anyone know how i configure the two servers up so the two can relay
messages to eachother
thanks
rob
--
Regards,
Robert K Wild.
Hi,
> I am having an issue where Postfix does not attempt to authenticate to
> the relay I am using, even though the settings appear to be correct.
> When I look in the maillog, I see *"530 Authentication is required
> before sending"*, and when I run a packet trace, I don't see Postfix
> ever usi
On 3/5/2015 7:25 PM, Keegan Giles wrote:
> Hello,
>
> I am having an issue where Postfix does not attempt to authenticate
> to the relay I am using, even though the settings appear to be
> correct. When I look in the maillog, I see *"530 Authentication is
> required before sending"*, and when I ru
Hello,
I am having an issue where Postfix does not attempt to authenticate to the
relay I am using, even though the settings appear to be correct. When I look in
the maillog, I see "530 Authentication is required before sending", and when I
run a packet trace, I don't see Postfix ever using AUTH
On Tue, Dec 10, 2013 at 08:55:29AM +0100, Robert Sander wrote:
> > It is not clear to me why one would allow the inbound delivery of
> > an e-mail message (with potentially malicious links or attachments),
> > but would not allow a connections to an LDAP or SQL server. The
> > latter seems far le
On 09.12.2013 17:34, Viktor Dukhovni wrote:
> It is not clear to me why one would allow the inbound delivery of
> an e-mail message (with potentially malicious links or attachments),
> but would not allow a connections to an LDAP or SQL server. The
> latter seems far less risky to me.
But verify
On Mon, Dec 09, 2013 at 12:17:14PM +0200, Andreas Kasenides wrote:
> Thank you for the lead. I did not know that verify can be used in
> this way. I will try it.
It is not clear to me why one would allow the inbound delivery of
an e-mail message (with potentially malicious links or attachments),
On 06-12-2013 12:01, Robert Sander wrote:
On 06.12.2013 10:13, Andreas Kasenides wrote:
The scenario is a classic one:
1. one or more relay SMTP servers in DMZ
2. one or more backend SMTP servers on the inside network
3. There may or may not be separate incoming or outgoing designated
SMTP
se
On 06.12.2013 10:13, Andreas Kasenides wrote:
> The scenario is a classic one:
> 1. one or more relay SMTP servers in DMZ
> 2. one or more backend SMTP servers on the inside network
> 3. There may or may not be separate incoming or outgoing designated SMTP
> servers.
>
> Now the desired function
Am 06.12.2013 10:13, schrieb Andreas Kasenides:
> The scenario is a classic one:
> 1. one or more relay SMTP servers in DMZ
> 2. one or more backend SMTP servers on the inside network
> 3. There may or may not be separate incoming or outgoing designated SMTP
> servers.
>
> Now the desired functio
Hi everyone.
Probably this has been discussed before but could not find any good
methods yet.
The scenario is a classic one:
1. one or more relay SMTP servers in DMZ
2. one or more backend SMTP servers on the inside network
3. There may or may not be separate incoming or outgoing designated SMT
Fabio Sangiovanni:
> Hello list,
>
> I need to put a SMTP relay between Internet and my company's mx (which
> stores inboxes), in order to do some processing.
> Current situation is that the mx receives messages directly from the
> Internet, without hops inbetween
Hello list,
I need to put a SMTP relay between Internet and my company's mx (which
stores inboxes), in order to do some processing.
Current situation is that the mx receives messages directly from the
Internet, without hops inbetween; on the mx, postfix is configured to
retrieve al
Hi Vicktor,
Thanks for your help.
Br.
Umar
--
View this message in context:
http://postfix.1071664.n5.nabble.com/Multiple-SMTP-Relay-for-single-domain-tp58120p58132.html
Sent from the Postfix Users mailing list archive at Nabble.com.
On Sat, May 18, 2013 at 12:16:15PM -0700, Umar Draz wrote:
> I can not use @example.com for these 4 SMTPs instead I need to do this
>
> us...@example.com smtp1.com
> us...@example.com smtp2.com
> us...@example.com smtp3.com
> us...@example.com smtp4.com
Yes. And don't send unsolicited bulk emai
So
I can not use @example.com for these 4 SMTPs instead I need to do this
us...@example.com smtp1.com
us...@example.com smtp2.com
us...@example.com smtp3.com
us...@example.com smtp4.com
?
Br.
Umar
--
View this message in context:
http://postfix.1071664.n5.nabble.com/Multiple-SMTP-Relay
On Sat, May 18, 2013 at 11:42:30AM -0700, Umar Draz wrote:
> postmarkapp.com
http://developer.postmarkapp.com/
Things You Should Know
Postmark is for transactional email only. You may not send
newsletters, announcements to your lists or any other bulk email. If
Here is
postmarkapp.com
mandrillapp.com
www.mailjet.com
mailgun.org
Now my question is, is this possible? if yes then how?
Br.
Umar
--
View this message in context:
http://postfix.1071664.n5.nabble.com/Multiple-SMTP-Relay-for-single-domain-tp58120p58127.html
Sent from the Postfix Users
On Sat, May 18, 2013 at 11:24:27AM -0700, Umar Draz wrote:
> We have created a Frontend software for sending emails, we want to send
> emails in bulk.
>
> From that frontend software we will just pass
>
> from address: e.g., m...@example.com
> and smtp server: which is definitely our server
> an
ant above 500,000 emails should deliver through 4 SMTP relays
through our Postfix email server.
the from address will be m...@example.com
Br.
Umar
--
View this message in context:
http://postfix.1071664.n5.nabble.com/Multiple-SMTP-Relay-for-single-domain-tp58120p58125.html
Sent from the Postfix Us
On Sat, May 18, 2013 at 11:02:04AM -0700, Umar Draz wrote:
> Thanks for your reply,
>
> I want this
>
> http://www.cyberciti.biz/faq/postfix-multiple-isp-accounts-smarthost-smtp-client/
That's more of a solution, not a problem description.
> I have 4 different username and passwords for remote
Hi Victor,
Thanks for your reply,
I want this
http://www.cyberciti.biz/faq/postfix-multiple-isp-accounts-smarthost-smtp-client/
I have 4 different username and passwords for remove smtp servers.
Br.
Umar
--
View this message in context:
http://postfix.1071664.n5.nabble.com/Multiple-SMTP
On Sat, May 18, 2013 at 10:38:23AM -0700, Umar Draz wrote:
> I want to use multiple SMTP relays for my domain @example.com through
> sender_dependent_relayhost
You probably don't really want to do this (or more precisely you
think you want this, but lack the right information to conclude
that thi
: warning: relayhost_map.db: duplicate entry: "@example.com".
Would you please anybody help how i can use multiple smtp relays for single
domain or single email?
Br.
Umar
--
View this message in context:
http://postfix.1071664.n5.nabble.com/Multiple-SMTP-Relay-for-single-domain-tp
Wietse Venema wrote:
> - If you mean something else, please stop wasting my time.
Thank you for your time.
- Rafael
Rafael Azevedo - IAGENTE:
> Thanks Wietse, but I think I was not clear enough.
>
> I'm already doing what you told me to do, but what I'm trying to
> do is to have one specific SMTP to relay for these specific domains.
As far as I know, SMTP is a protocol defined in RFC 5321 and its
predecessors.
Thanks Wietse, but I think I was not clear enough.
I'm already doing what you told me to do, but what I'm trying to do is to have
one specific SMTP to relay for these specific domains.
I've already done the homework and now have 100% of all domains to this
specific destination mapped (it has ab
Rafael Azevedo - IAGENTE:
> We're having problems to deliver to specific destination because
> of too many opened connections from the same domain (its spread
> over lots of SMTP servers connection to the same destination,
> hitting the sending limits), so I guess if I just centralize this
> destin
Hi Guys,
We have lots of SMTPs running on different IPs sending to many different
destinations.
So what I need to do is, if any of this SMTP receives an email to specific
destination, the mail must be relayed to a specific SMTP.
We work with named transports for this specific domains, so I gue
Tobias Kirchhofer:
> Am 23.09.12 17:02, schrieb Wietse Venema:
> > tob...@kirchhofer.net:
> > [ Charset ISO-8859-15 unsupported, converting... ]
> >> Hello, this is my first post in this very valuable list.
> >>
> >> I am running successfully a postfix-sasl-cyrus-setup with virtual
> >> domains. So
Am 23.09.12 17:02, schrieb Wietse Venema:
tob...@kirchhofer.net:
[ Charset ISO-8859-15 unsupported, converting... ]
Hello, this is my first post in this very valuable list.
I am running successfully a postfix-sasl-cyrus-setup with virtual
domains. Some recipients of the virtual domain example.c
tob...@kirchhofer.net:
[ Charset ISO-8859-15 unsupported, converting... ]
> Hello, this is my first post in this very valuable list.
>
> I am running successfully a postfix-sasl-cyrus-setup with virtual
> domains. Some recipients of the virtual domain example.com are on a
> different server. Tha
Hello, this is my first post in this very valuable list.
I am running successfully a postfix-sasl-cyrus-setup with virtual
domains. Some recipients of the virtual domain example.com are on a
different server. That means some users are on my server and some on
another Server, which is not under
On Fri, 11 Nov 2011 14:59:48 +1300, Gregory Machin wrote:
/etc/postfix/aliases
postmaster:root
clamav: root
www-data: root
rt r...@endace.com
rt-comment rt-comm...@endace.com
rt and rt-comment missing :
after this is edited, run newaliases, and show logs if still not
working
Hi.
I have a server that's running Postfix, it's configured to deliver
email generated by applications on the same server to an Exchange
server which then sends them to their final destination.
I have installed Request Tracker on the server. One of the
requirements for RT is that it needs to recei
>I'm currently tasked with a project of creating a spam server which will
>receive \
>email for all of our customers, filter it for spam and relay clean mail onto
>the \
>final destination. The challenge is that it needs to be manageable by someone
>who \
>doesn't know Linux.
>
>Is there a way
On 9/24/2011 3:42 PM, Ryan Blakeslee wrote:
Stan,
I did not know this and I really appreciate the feedback, I apologize for
suggesting that without fully understanding the implications on Postfix.
No need to apologize. Here's the direct info:
http://www.postfix.org/addon.html
"mailscanner s
: Saturday, September 24, 2011 1:37 PM
To: postfix-users@postfix.org
Subject: Re: Easy Administration of Postfix SMTP Relay Server
On 9/24/2011 3:02 PM, Ryan Blakeslee wrote:
> but, it's based on all actively maintained
> components: postfix, *mailscanner*
AIUI, mailscanner directly mani
On 9/24/2011 3:02 PM, Ryan Blakeslee wrote:
but, it's based on all actively maintained
components: postfix, *mailscanner*
AIUI, mailscanner directly manipulates the postfix queue files, which is
not supported and is extremely frowned upon by the Postfix developer(s),
to put it lightly.
I'd
to:
owner-postfix-us...@postfix.org] *On Behalf Of *Kaleb Hosie
*Sent:* Friday, September 23, 2011 10:51 AM
*To:* postfix-users@postfix.org
*Subject:* Easy Administration of Postfix SMTP Relay Server
I’m currently tasked with a project of creating a spam server which will
receive email for all of our cust
Am 23.09.2011 19:51, schrieb Kaleb Hosie:
> I’m currently tasked with a project of creating a spam server which will
> receive email for all of our customers, filter it for spam and relay
> clean mail onto the final destination. The challenge is that it needs to
> be manageable by someone who doesn
Have you tried this...
It was designed for that with end-user interfaces.
Sorry website forgotten;
http://www.artica.fr
Le vendredi 23 septembre 2011 à 17:51 +, Kaleb Hosie a écrit :
> I’m currently tasked with a project of creating a spam server which
> will receive email for all of our cu
Have you tried this...
It was designed for that with end-user interfaces.
Le vendredi 23 septembre 2011 à 17:51 +, Kaleb Hosie a écrit :
> I’m currently tasked with a project of creating a spam server which
> will receive email for all of our customers, filter it for spam and
> relay clean mai
1 - 100 of 202 matches
Mail list logo