Re: Rewrite the To: header?

2017-11-20 Thread Jack Bates
On 19/11/17 05:04 PM, Viktor Dukhovni wrote: On Nov 19, 2017, at 11:36 AM, Jack Bates <vgn...@nottheoilrig.com> wrote: Is there a feature I can use to rewrite the To: header, of "virtual alias domain" mail, with the result of the following lookup, *after* smtpd_milters are app

Re: Rewrite the To: header?

2017-11-20 Thread Jack Bates
On 19/11/17 12:20 PM, Bill Cole wrote: On 19 Nov 2017, at 11:36 (-0500), Jack Bates wrote: Is there a feature I can use to rewrite the To: header, of "virtual alias domain" mail, with the result of the following lookup, *after* smtpd_milters are applied? SELECT 'b...@example

Rewrite the To: header?

2017-11-19 Thread Jack Bates
Is there a feature I can use to rewrite the To: header, of "virtual alias domain" mail, with the result of the following lookup, *after* smtpd_milters are applied? SELECT 'b...@example.com' FROM my_table WHERE sender = '%s' Or do I need to use a milter of my own for this?

Re: virtual_alias_domains address rewriting?

2016-05-07 Thread Jack Bates
On 05/05/16 12:50 PM, Viktor Dukhovni wrote: On Thu, May 05, 2016 at 12:04:09PM -0700, Jack Bates wrote: Is there an address rewriting step that affects only virtual_alias_domains? No. The following achieved my desired behavior: virtual_alias_domains = nottheoilrig.com

virtual_alias_domains address rewriting?

2016-05-05 Thread Jack Bates
Is there an address rewriting step that affects only virtual_alias_domains? I tried the following: virtual_alias_domains = nottheoilrig.com virtual_alias_maps = static:nottheoilrig expecting to deliver all virtual_alias_domains mail to one user, and I was surprised when ALL mail was

Re: alias_maps delivery rights?

2016-03-02 Thread Jack Bates
On 26/02/16 08:57 AM, Viktor Dukhovni wrote: On Fri, Feb 26, 2016 at 08:16:43AM -0800, Jack Bates wrote: Hmmm ... That is what's happening, but why's there no user context? I expected the first case ("the rights of the receiving user on whose behalf the delivery is made") vs.

Re: alias_maps delivery rights?

2016-02-26 Thread Jack Bates
On 25/02/16 08:20 AM, Ralf Hildebrandt wrote: * Ralf Hildebrandt <r...@sys4.de>: * Jack Bates <vgn...@nottheoilrig.com>: LOCAL(8) DELIVERY RIGHTS says: "Deliveries to external files and external commands are made with the rights of the receiving user on whose behalf the deliv

alias_maps delivery rights?

2016-02-25 Thread Jack Bates
LOCAL(8) DELIVERY RIGHTS says: "Deliveries to external files and external commands are made with the rights of the receiving user on whose behalf the delivery is made." So I put "nottheoilrig: /mnt/nottheoilrig/" in /etc/aliases (alias_maps) thinking mail for user nottheoilrig would be

Re: Simplest way to enable smtpd_authorized_xforward_hosts for any/all clients?

2011-08-07 Thread Jack Bates
On Fri, Aug 5, 2011 at 2:10 PM, Noel Jones njo...@megan.vbhcs.org wrote: On 8/5/2011 3:26 PM, Jack Bates wrote: What's the simplest way to enable smtpd_authorized_xforward_hosts for any/all clients? That sounds very wrong.  What problem are you trying to solve? I want to control access

Simplest way to enable smtpd_authorized_xforward_hosts for any/all clients?

2011-08-05 Thread Jack Bates
What's the simplest way to enable smtpd_authorized_xforward_hosts for any/all clients?

Possible to configure LMTP envelope recipient without domain?

2011-07-26 Thread Jack Bates
I want Postfix to deliver messages to an LMTP server - and for better or worse, the LMTP server accepts envelope recipients with just a mailbox name, e.g. RCPT TO:example Is it possible to configure Postfix to deliver to this LMTP server? All my efforts have resulted in envelope recipients with a

Re: Possible to configure LMTP envelope recipient without domain?

2011-07-26 Thread Jack Bates
On Tue, Jul 26, 2011 at 12:33 PM, Wietse Venema wie...@porcupine.org wrote: Jack Bates: I want Postfix to deliver messages to an LMTP server - and for better or worse, the LMTP server accepts envelope recipients with just a mailbox name, e.g. RCPT TO:example The LMTP protocol is identical

Deliver @nottheoilrig.com messages - mailbox nottheoilrig on localhost via LMTP?

2011-01-13 Thread Jack Bates
Understand that address rewriting is at the heart of Postfix - but I struggle to configure Postfix to deliver messages which are sent to the domain @nottheoilrig.com, to localhost via LMTP, with envelope recipient nottheoilrig Using transport_maps or various related parameters, I can deliver

How can content filter tell if upstream client authenticated?

2010-12-16 Thread Jack Bates
How can a Postfix content filter tell whether the upstream client authenticated or not? I'm working on a content filter which should behave differently, depending on whether the upstream client authenticated to Postfix or not

Can a milter split one message into multiple messages?

2010-11-18 Thread Jack Bates
Can a milter split one message with multiple RCPT into multiple messages, each with one RCPT and different return addresses? I started writing a milter to rewrite the envelope from and the From: header such that messages to each different RCPT have different return addresses Works for messages

postfix and ldap configuration blog post

2009-12-04 Thread Jack Bates
http://jdbates.blogspot.com/2009/11/initially-i-had-some-email-addresses-e.html ^ I just made this blog post about a Postfix configuration I've used a couple times The configuration is for storing user's email addresses in LDAP and both forwarding messages to and sending messages from those

value in an alias_maps map to short circuit subsequent maps and deliver locally?

2009-11-27 Thread Jack Bates
I have two maps, ldap:/etc/postfix/ldap-mailRoutingAddress.cf and ldap:/etc/postfix/ldap-mail.cf alias_maps = hash:/etc/aliases, ldap:/etc/postfix/ldap-mailRoutingAddress.cf, ldap:/etc/postfix/ldap-mail.cf sender_canonical_maps = ldap:/etc/postfix/ldap-mail.cf This way, * For users without an

ldap result_attribute coalesce

2009-09-06 Thread Jack Bates
How can I configure an LDAP map to use one result attribute if it exists, and another if not? Entries in our LDAP directory have a uid attribute, and possibly a mail and/or mailRoutingAddress attributes 1) If an entry has neither a mail attribute nor a mailRoutingAddress attribute, then mail to