Send Limits for additional domain

Hi,
I have a server which can send/receive for multiple domains.
Domain1 (Primary domain)
Domain2
I have modified the receive connectors so that they can receive large emails (40mb) which is working ok. I have also modified the send connector to also send large emails (40mb) and the primary domain can send large emails ok. The issue I have is that if
a user tries to send a large email (15mb on this occasion) from Domain 2 it gets bounced back with an NDR stating that the message is too large.
Any help appreciated.
Peter.

Do you have the NDR?
Robert Pearman SBS MVP
itauthority.co.uk |
Title(Required)
Facebook |
Twitter |
Linked in |
Google+

Similar Messages

  • Not send mail for external domains

    Hi,
    I have installed OCS 10g(10.1.2) in linux. All components ok, but i not send mail for external domain.
    Att,
    Mesti

    I remember in version 9.0.2 that i configure in SMTP_OUTBOUND the IP of DNS external to send mail for other domains.
    Mesti

  • Send message for all domain computers

    Hi, i am from Spain, excuse my bad English
    I have 1200 computers clients in my 2008 r2 domain
    I want send instant message to all power on computers in my domain
    How i can do it?
    Any Software?
    I want do it type multicast
    thanks in advantage

    This script developed by Chris Carter may come handy. It uses Powershell to send your message to domain computers.
    Message Center GUI using msg.exe
    Regards.
    Mahdi Tehrani   |  
      |  
    www.mahditehrani.ir
    Please click on Propose As Answer or
    to mark this post as
    and helpful for other people.
    This posting is provided AS-IS with no warranties, and confers no rights.
    How to query members of 'Local Administrators' group in all computers?
    If i'm not wrong you will be able to use the script mentioned provided the Windows Remote Management (WinRM) has been configured on the remote computer.
    check out this link for a simple way to send a message to a single client and try to experiment from there:
    Show Remote Notifications on client PCs
    Every second counts..make use of it. Disclaimer: This posting is provided AS IS with no warranties or guarantees and confers no rights.
    IT Stuff Quick Bytes

  • Email Activity not sending emails for one domain - 10.1.3.4 MLR#10

    I have four domains in my BPELConsole. My evey BPEL process has CatchAll block and I'm sending email notification with fault details.
    Somehow, my BPEL processes from three domains are sending emails properly but myDomain4 is not sending emails even after successful execution of Email Activity.
    1) I have compared the Email code with processes in other domain and they are similar.
    2) orabpel.bpelnotification is not logging any error for this notification.
    3) I never received any email from this domain. There was no error in logs during domain creation.
    3) I am getting following in logs that sending email was successfully executed. It received Notification ID too
    <2010-09-22 07:24:44,530> <DEBUG> <myDomain4.collaxa.cube.services> <oracle.bpel.services.notification.queue.QueueConnectionPool::QueueConnectionPool> Fetched a queue connection from pool java:comp/env/jms/Queue/NotificationSenderQueueConnectionFactory, available connections=4
    <2010-09-22 07:24:44,534> <DEBUG> <myDomain4.collaxa.cube.services> <oracle.bpel.services.notification.queue.sender.Publisher::init> Start of send(type,caller,message) type = email caller = BPEL
    <2010-09-22 07:24:44,534> <DEBUG> <myDomain4.collaxa.cube.services> <oracle.bpel.services.notification.queue.sender.Publisher::init> Notification ID 12834c63e81c20d0:-71064af1:42b35e5dab4:-7283
    Please help/hint for any possible solution/debugging.

    sometimes i have seen emails not being sent when the async invokes takes more time than the overall completion.. And yes, we might still see successful log as emails sent. FYI - I am with 10.1.3.3.1 MLR #8.
    did you try just creating a email only process? switch off all other processes in that domain and initiate only this email process to see what happens..

  • E-mail addresses for additional domains

    We own 3 domain names and I'm confused on how to set up e-mail for a user who uses all 3 domains. They use the same short name for all 3 accounts. We have the domains up and running.
    example:
    [email protected]
    [email protected]
    [email protected]
    How would I do this in OSX server 10.4.3?
    Powerbook G4   Mac OS X (10.4.3)  

    If you don't need virtual domains (sounds like you don't)
    Then just add the other domains to the local host aliases.
    In Server Admin application
    Mail:Advanced:Hosting
    Click + button to add new Local Host Aliases
    Every domain you host should be listed there.
    Mail for user@anydomain will arrive in the same mailbox.
    Of course all of this assumes DNS is setup properly.
    If you want to know more about virtual domains, a search here will come up with plenty. The Server docs also.
    Jeff

  • Lifting of SMTP EMAIL Send Limits for Department of Defense

    Can we get a waiver for mass notification e-mail alerts being sent to Department of Defense (our client) users? We provide DoD in all 50 states with MNS but they need a cloud option as a work around for getting the e-mail alerts to user personal accounts
    (several thousand e-mail accounts in minutes).  The client initiates the alerts and we are testing now with Office 365 Exchange account in the cloud, and it works great!  But its doomed without a lift on the smtp for volume alerts.  Please reply
    to [email protected] so that we may set up a con call.

    Hello,
    If you need a real time communication, I suggest we contact a MS support to be of assistance. In addition, you can also try Exchange Online Forum here:
    https://social.technet.microsoft.com/Forums/msonline/en-US/home?forum=onlineservicesexchange
    Thanks,
    Simon Wu
    TechNet Community Support

  • Send connector for forwarded emails not being used by Exchange 2013

    Hi we have 3 Exchange 2013 CU5 servers in a DAG setup and need to forward emails for some of the users to another domain. The problem is our outgoing spam filter seems to quarantine a lot of these emails which are  not spam. The problem is that I
    created a send connector for  the domain we are forwarding to (say contonso.com for illustrative purposes). Gave the send connector the name contonso.com, selected use MX record (didn't select Use the external DNS lookup settings on servers with transport
    roles) and added contonso.com in the address space gave it cost of 1. Added all the exchnage servers under source server. And clicked save. I then changed the cost to 2 on the main send connector with the domain as * which goes trhough our oput bound spam
    filter yet email I  send to one of the recipients with a forward inplace still go through that connector. Can anyone tell what i'm doing wrong or explain why this wouldn't work as expected ?   

    Easy question, did you enable the connector? :)
    Do you have more than one site in your org?
    DJ Grijalva | MCITP: EMA 2007/2010 SPA 2010 | www.persistentcerebro.com

  • Unable to send and receive email for external domain

    Hi,
    I just installed Exchange Server on my 2K8 domain controller. I have set up the send connector and made necessary changes to the receive connector as well. I have updated the DNS records as well on my domain registrar. I can access OWA from outside my companies
    network and is able to send and receive emails for my domain but unable to send or receive emails to any other domain. I have checked the delivery report and it says that the message has been queued on the server. 
    I also did nslookup. Results mentioned below:
    C:\Users\Administrator>nslookup www.google.com
    Server:  localhost
    Address:  ::1
    Non-authoritative answer:
    Name:    www.google.com
    Addresses:  2404:6800:4009:802::1014
              74.125.236.145
              74.125.236.148
              74.125.236.146
              74.125.236.144
              74.125.236.147
    C:\Users\Administrator>nslookup www.microsoft.com
    Server:  localhost
    Address:  ::1
    DNS request timed out.
        timeout was 2 seconds.
    DNS request timed out.
        timeout was 2 seconds.
    *** Request to localhost timed-out
    Any help would be much appreciated!

    Hi hg01,
    According to your description, I notice that you installed Exchange server on a DC.
    It is not recommended to install Exchange server on a DC. I suggest install Exchange server on a member server. More details to see:
    Installing Exchange on a domain controller is not recommended
    http://technet.microsoft.com/en-us/library/ms.exch.setupreadiness.warninginstallexchangerolesondomaincontroller(v=exchg.150).aspx
    About your issue, cannot send and receive externally, I suggest make sure the DNS can be resolved first.
    Then, check whether Outlook Anywhere has been enabled. If not, please enable it on both Exchange server and Outlook client side.
    Last, try to configure both Send Connector and Receive Connector.
    More detailed error message will be helpful for the further troubleshooting.
    Thanks

  • Remove Send-As for domain admin groups

    With referring to below link.
    http://social.technet.microsoft.com/Forums/exchange/en-US/d2e97e64-536a-4c46-8e57-e0ac6a4ad64e/how-do-i-remove-domain-admins-send-as-settings-for-all-users?forum=exchangesvradminlegacy
    The solution work perfectly for normal user but for user whose member of Domain Admin as well, the send-as will revert back from Deny to Allow after a while.
    I have a user who member of domain admins group, say User A. Since we want to remove the send as for all users (including User A), I did followed the steps, Denied Send-As for Domain Admins group for User A.
    However, after for while it return back to Allow.

    The permissions on members of special groups is managed by the AdminSDHolder and SDProp.
    http://technet.microsoft.com/en-us/magazine/2009.09.sdadminholder.aspx
    The way to deal with this is to give your domain admins (and any other admins) a separate account and to remove their "normal" account from any privileged groups (and to reset the adminCount property and "allow inheritance" on the "normal" account). Do NOT
    give the admins a mailbox.
    If you can't do that, then deny the Domain Admins group the "Send As" and "Receive As" permission at the organization level in the AD's configuration container. Use ADSIEDIT to do that here:
    CN=<Organization>,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=<domain>,DC=<tld>
    --- Rich Matheisen MCSE&I, Exchange MVP

  • Ports for Creating Additional Domain controller at my remote DRC site

    Hello Expert,
    I have my disaster recovery center (DRC) at a remote place, now I want to configure Additional domain controller (ADC) at my DRC, kindly share me the list of ports that I need to open at my firewall to configure this ADC. I am having Server 2008R2 environment.
    Swaprakash..

    Hi,
    The blelow link has a detailed information of the required port should be open for AD communication
    Active Directory Firewall Ports - Let's Try To Make This Simple 
    http://msmvps.com/blogs/acefekay/archive/2011/11/01/active-directory-firewall-ports-let-s-try-to-make-this-simple.aspx
    http://technet.microsoft.com/en-us/library/dd772723(WS.10).aspx
    http://social.technet.microsoft.com/wiki/contents/articles/584.active-directory-replication-over-firewalls.aspx
    Regards,
    Rafic
    If you found this post helpful, please give it a "Helpful" vote.
    If it answered your question, remember to mark it as an "Answer".
    This posting is provided "AS IS" with no warranties and confers no rights! Always test ANY suggestion in a test environment before implementing!

  • Send connector with smart host redirection for particular domain

    Hello,
    We have quite big environment with Ex2007 CCR cluster with 2x CAS/HUB and 2x Edge servers with few accepted authoritative domains for several countries. Currently all mails from these are routed through one send connector.
    We're moving to a different mail filtering service and I wanted to setup one of our domains to send through the new service to get it all setup and working correctly before moving the other domains over to it.
    So i have configured dedicated new custom send connector ( in accordance with techent article: http://technet.microsoft.com/en-us/library/aa998814%28v=exchg.80%29.aspx) for one of our domains let's say contoso.com with priority 1, and in next step i have
    entered smart host ip's and at the end source servers (2x edge servers).
    I have spotted that mail would still not send through my new send connector for those with email addresses with that domain. I turned on verbose logging but still all emails are not going through new connector. I checked that changes were replicated succesfully
    on Edge servers and I restarted  on Cas/Hub machines "EdgeSync" service but still no luck.
    Please help me did I forgot to check/change something?

    Let me be sure I understand how you have your new send connector configured, so I don't give you the wrong information.  You said you configured the new send connector with the contoso.com email domain.  From how you said it, though ("one of
    our domains"), it appears that email domain is one of your internal email domains.  If this is the case, this is why this send connector isn't being used - the send connector will send only to those email domains listed in the address
    space tab.  If I am right, it will never send to any external recipients with an contoso.com email address - those mailboxes are internal.  If you have an external SMTP domain in that list (such as hotmail.com), you should see messages sent to recipients
    on that system through this connector.
    If I am not right in how I read your posting, let me know so we can figure out how to get your send connector working properly.

  • Exchange sending email to Yahoo fails- #554 5.4.4 SMTPSEND.DNS.MxLoopback; DNS records for this domain are configured in a loop ##

    I have an Exchange 2010 server with SP3. It's otherwise running fine (as fine as Exchange is). We are in the midst of a migration to "hosted" Exchange (Office365).
    I'm suddenly getting this error sending MAPI to Yahoo. MXTools says Yahoo's MX records are fine.
    I ran th get-transport comandlet and get this message:
    ClearCategories : True
    ConuertDisclainerrIrapperToEnl : False
    DßNConuersionMode : UseExchangeflSNs
    ExternalDelayDsnEnabled : True
    ExternalflsnDefaultLanguage :
    ExternalDsnLanguageDetectionEnabled : True
    ExternalDsnMaxMessageAttachSize : 10 MB (10.485.760 bytes)
    ExternalDsnfleportingAuthority :
    ExternalDsnSendHtnl : True
    ExternalPostnasterAddress :
    CenerateCopyOfDSNFor : <5.4.8. 5.4.6. 5.4.4. 5.2.4. 5.2.0. 5_1_4)
    HygieneSuite : Standard
    InternalflelayflsnEnabled : True
    InternalDsnDefaultLanguage :
    InternalDsnLanguageDetectionEnabled : True
    InternalDsnMaxMessageAttachSize : 10 MU (10,405,760 bytes)
    InternalDsnReportingAuthority :
    InternalDsnSendHtnl : True
    InternalSMTPSeruers : <)
    JournalingfleportHdrTo : <>
    LegacyJournalingMigrationEnabled : False
    MaxDunpsterSizePerDatabase : 20 MU (20.971.520 bytes)
    MaxDunpsterTine : 7.00:00:00
    MaxfleceiveSize : 40 MU (41.943,040 bytes)
    MaxflecipientEnuelopeLinit : 1000
    MaxSendSize : 40 MU (41.943.040 bytes)
    MigrationEnabled : False
    OpenDonainfloutingEnabled : False
    Pfc223lEncodingEnabled : False
    ShadowHeartbeatfletryCount : 12
    ShadowHeartbeatTineoutlnterual : 00:15:00
    ShadowMessageAutoDiscardlnterual : 2.00:00:00
    ShadowRedundancyEnabled : True
    SuperuisionTags : <Reject. Allow)
    TLSReceiueDonainSecureList : <)
    TLSSendDonainSecureList : <)
    UerifySecureSubnitEnabled : False
    UoicenailJournalingEnabled : True
    HeaderPronotionModeSetting : NoCreate
    Xexch5øEnabled : True
    I am the Exchange Admin by default, so I appreciate any advice anyone gives.
    Thanks in advance.
    [email protected]

    Hi,
    I recommend that you create a dedicated send connector for Yahoo and smarthost the mails to MX IP address of Yahoo. And then check if the issue persist.
    Thanks.
    Niko Cheng
    TechNet Community Support

  • Setting Up Mailserver to received and Send Mail for external Network

    I have a G5 currenty running 10.3.9 Server with Mail services run and working fine, we are upgrading to 10.4 Server and would like our Sales Reps the ability to send and Receive mail from outside the office. How do I configure my server, Router, ISP and/or Mail clients to do this??? we are currently able to recieve mail from outside just not send.

    I cannot find the Line #submission inet n - n -- smtpd in the Main.CF file...here is what I get when I open it
    # Global Postfix configuration file. This file lists only a subset
    # of all 250+ parameters. See the sample-xxx.cf files for a full list.
    # The general format is lines with parameter = value pairs. Lines
    # that begin with whitespace continue the previous line. A value can
    # contain references to other $names or ${name}s.
    # NOTE - CHANGE NO MORE THAN 2-3 PARAMETERS AT A TIME, AND TEST IF
    # POSTFIX STILL WORKS AFTER EVERY CHANGE.
    # SOFT BOUNCE
    # The soft_bounce parameter provides a limited safety net for
    # testing. When soft_bounce is enabled, mail will remain queued that
    # would otherwise bounce. This parameter disables locally-generated
    # bounces, and prevents the SMTP server from rejecting mail permanently
    # (by changing 5xx replies into 4xx replies). However, soft_bounce
    # is no cure for address rewriting mistakes or mail routing mistakes.
    #soft_bounce = no
    # LOCAL PATHNAME INFORMATION
    # The queue_directory specifies the location of the Postfix queue.
    # This is also the root directory of Postfix daemons that run chrooted.
    # See the files in examples/chroot-setup for setting up Postfix chroot
    # environments on different UNIX systems.
    queue_directory = /private/var/spool/postfix
    # The command_directory parameter specifies the location of all
    # postXXX commands.
    command_directory = /usr/sbin
    # The daemon_directory parameter specifies the location of all Postfix
    # daemon programs (i.e. programs listed in the master.cf file). This
    # directory must be owned by root.
    daemon_directory = /usr/libexec/postfix
    # QUEUE AND PROCESS OWNERSHIP
    # The mail_owner parameter specifies the owner of the Postfix queue
    # and of most Postfix daemon processes. Specify the name of a user
    # account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
    # AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In
    # particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
    # USER.
    mail_owner = postfix
    # The default_privs parameter specifies the default rights used by
    # the local delivery agent for delivery to external file or command.
    # These rights are used in the absence of a recipient user context.
    # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
    #default_privs = nobody
    # INTERNET HOST AND DOMAIN NAMES
    # The myhostname parameter specifies the internet hostname of this
    # mail system. The default is to use the fully-qualified domain name
    # from gethostname(). $myhostname is used as a default value for many
    # other configuration parameters.
    #myhostname = host.domain.tld
    #myhostname = virtual.domain.tld
    # The mydomain parameter specifies the local internet domain name.
    # The default is to use $myhostname minus the first component.
    # $mydomain is used as a default value for many other configuration
    # parameters.
    #mydomain = domain.tld
    # SENDING MAIL
    # The myorigin parameter specifies the domain that locally-posted
    # mail appears to come from. The default is to append $myhostname,
    # which is fine for small sites. If you run a domain with multiple
    # machines, you should (1) change this to $mydomain and (2) set up
    # a domain-wide alias database that aliases each user to
    # [email protected].
    # For the sake of consistency between sender and recipient addresses,
    # myorigin also specifies the default domain name that is appended
    # to recipient addresses that have no @domain part.
    #myorigin = $myhostname
    #myorigin = $mydomain
    # RECEIVING MAIL
    # The inet_interfaces parameter specifies the network interface
    # addresses that this mail system receives mail on. By default,
    # the software claims all active interfaces on the machine. The
    # parameter also controls delivery of mail to user@[ip.address].
    # See also the proxy_interfaces parameter, for network addresses that
    # are forwarded to us via a proxy or network address translator.
    # Note: you need to stop/start Postfix when this parameter changes.
    #inet_interfaces = all
    #inet_interfaces = $myhostname
    #inet_interfaces = $myhostname, localhost
    # The proxy_interfaces parameter specifies the network interface
    # addresses that this mail system receives mail on by way of a
    # proxy or network address translation unit. This setting extends
    # the address list specified with the inet_interfaces parameter.
    # You must specify your proxy/NAT addresses when your system is a
    # backup MX host for other domains, otherwise mail delivery loops
    # will happen when the primary MX host is down.
    #proxy_interfaces =
    #proxy_interfaces = 1.2.3.4
    # The mydestination parameter specifies the list of domains that this
    # machine considers itself the final destination for.
    # These domains are routed to the delivery agent specified with the
    # local_transport parameter setting. By default, that is the UNIX
    # compatible delivery agent that lookups all recipients in /etc/passwd
    # and /etc/aliases or their equivalent.
    # The default is $myhostname + localhost.$mydomain. On a mail domain
    # gateway, you should also include $mydomain.
    # Do not specify the names of virtual domains - those domains are
    # specified elsewhere (see sample-virtual.cf).
    # Do not specify the names of domains that this machine is backup MX
    # host for. Specify those names via the relay_domains settings for
    # the SMTP server, or use permit_mx_backup if you are lazy (see
    # sample-smtpd.cf).
    # The local machine is always the final destination for mail addressed
    # to user@[the.net.work.address] of an interface that the mail system
    # receives mail on (see the inet_interfaces parameter).
    # Specify a list of host or domain names, /file/name or type:table
    # patterns, separated by commas and/or whitespace. A /file/name
    # pattern is replaced by its contents; a type:table is matched when
    # a name matches a lookup key (the right-hand side is ignored).
    # Continue long lines by starting the next line with whitespace.
    # See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
    #mydestination = $myhostname, localhost.$mydomain
    #mydestination = $myhostname, localhost.$mydomain $mydomain
    #mydestination = $myhostname, localhost.$mydomain, $mydomain,
    # mail.$mydomain, www.$mydomain, ftp.$mydomain
    # REJECTING MAIL FOR UNKNOWN LOCAL USERS
    # The local_recipient_maps parameter specifies optional lookup tables
    # with all names or addresses of users that are local with respect
    # to $mydestination and $inet_interfaces.
    # If this parameter is defined, then the SMTP server will reject
    # mail for unknown local users. This parameter is defined by default.
    # To turn off local recipient checking in the SMTP server, specify
    # local_recipient_maps = (i.e. empty).
    # The default setting assumes that you use the default Postfix local
    # delivery agent for local delivery. You need to update the
    # local_recipient_maps setting if:
    # - You define $mydestination domain recipients in files other than
    # /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
    # For example, you define $mydestination domain recipients in
    # the $virtual_mailbox_maps files.
    # - You redefine the local delivery agent in master.cf.
    # - You redefine the "local_transport" setting in main.cf.
    # - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
    # feature of the Postfix local delivery agent (see sample-local.cf).
    # Details are described in the LOCAL_RECIPIENT_README file.
    # Beware: if the Postfix SMTP server runs chrooted, you probably have
    # to access the passwd file via the proxymap service, in order to
    # overcome chroot restrictions. The alternative, having a copy of
    # the system passwd file in the chroot jail is just not practical.
    # The right-hand side of the lookup tables is conveniently ignored.
    # In the left-hand side, specify a bare username, an @domain.tld
    # wild-card, or specify a [email protected] address.
    #local_recipient_maps = unix:passwd.byname $alias_maps
    #local_recipient_maps = proxy:unix:passwd.byname $alias_maps
    #local_recipient_maps =
    # The unknown_local_recipient_reject_code specifies the SMTP server
    # response code when a recipient domain matches $mydestination or
    # $inet_interfaces, while $local_recipient_maps is non-empty and the
    # recipient address or address local-part is not found.
    # The default setting is 550 (reject mail) but it is safer to start
    # with 450 (try again later) until you are certain that your
    # local_recipient_maps settings are OK.
    #unknown_local_recipient_reject_code = 550
    unknown_local_recipient_reject_code = 450
    # TRUST AND RELAY CONTROL
    # The mynetworks parameter specifies the list of "trusted" SMTP
    # clients that have more privileges than "strangers".
    # In particular, "trusted" SMTP clients are allowed to relay mail
    # through Postfix. See the smtpd_recipient_restrictions parameter
    # in file sample-smtpd.cf.
    # You can specify the list of "trusted" network addresses by hand
    # or you can let Postfix do it for you (which is the default).
    # By default (mynetworks_style = subnet), Postfix "trusts" SMTP
    # clients in the same IP subnetworks as the local machine.
    # On Linux, this does works correctly only with interfaces specified
    # with the "ifconfig" command.
    # Specify "mynetworks_style = class" when Postfix should "trust" SMTP
    # clients in the same IP class A/B/C networks as the local machine.
    # Don't do this with a dialup site - it would cause Postfix to "trust"
    # your entire provider's network. Instead, specify an explicit
    # mynetworks list by hand, as described below.
    # Specify "mynetworks_style = host" when Postfix should "trust"
    # only the local machine.
    #mynetworks_style = class
    #mynetworks_style = subnet
    #mynetworks_style = host
    # Alternatively, you can specify the mynetworks list by hand, in
    # which case Postfix ignores the mynetworks_style setting.
    # Specify an explicit list of network/netmask patterns, where the
    # mask specifies the number of bits in the network part of a host
    # address.
    # You can also specify the absolute pathname of a pattern file instead
    # of listing the patterns here. Specify type:table for table-based lookups
    # (the value on the table right-hand side is not used).
    #mynetworks = 168.100.189.0/28, 127.0.0.0/8
    #mynetworks = $config_directory/mynetworks
    #mynetworks = hash:/etc/postfix/network_table
    # The relay_domains parameter restricts what destinations this system will
    # relay mail to. See the smtpd_recipient_restrictions restriction in the
    # file sample-smtpd.cf for detailed information.
    # By default, Postfix relays mail
    # - from "trusted" clients (IP address matches $mynetworks) to any destination,
    # - from "untrusted" clients to destinations that match $relay_domains or
    # subdomains thereof, except addresses with sender-specified routing.
    # The default relay_domains value is $mydestination.
    # In addition to the above, the Postfix SMTP server by default accepts mail
    # that Postfix is final destination for:
    # - destinations that match $inet_interfaces,
    # - destinations that match $mydestination
    # - destinations that match $virtual_alias_domains,
    # - destinations that match $virtual_mailbox_domains.
    # These destinations do not need to be listed in $relay_domains.
    # Specify a list of hosts or domains, /file/name patterns or type:name
    # lookup tables, separated by commas and/or whitespace. Continue
    # long lines by starting the next line with whitespace. A file name
    # is replaced by its contents; a type:name table is matched when a
    # (parent) domain appears as lookup key.
    # NOTE: Postfix will not automatically forward mail for domains that
    # list this system as their primary or backup MX host. See the
    # permit_mx_backup restriction in the file sample-smtpd.cf.
    #relay_domains = $mydestination
    # INTERNET OR INTRANET
    # The relayhost parameter specifies the default host to send mail to
    # when no entry is matched in the optional transport(5) table. When
    # no relayhost is given, mail is routed directly to the destination.
    # On an intranet, specify the organizational domain name. If your
    # internal DNS uses no MX records, specify the name of the intranet
    # gateway host instead.
    # In the case of SMTP, specify a domain, host, host:port, [host]:port,
    # [address] or [address]:port; the form [host] turns off MX lookups.
    # If you're connected via UUCP, see also the default_transport parameter.
    #relayhost = $mydomain
    #relayhost = gateway.my.domain
    #relayhost = uucphost
    #relayhost = [an.ip.add.ress]
    # REJECTING UNKNOWN RELAY USERS
    # The relay_recipient_maps parameter specifies optional lookup tables
    # with all addresses in the domains that match $relay_domains.
    # If this parameter is defined, then the SMTP server will reject
    # mail for unknown relay users. This feature is off by default.
    # The right-hand side of the lookup tables is conveniently ignored.
    # In the left-hand side, specify an @domain.tld wild-card, or specify
    # a [email protected] address.
    #relay_recipient_maps = hash:/etc/postfix/relay_recipients
    # INPUT RATE CONTROL
    # The in_flow_delay configuration parameter implements mail input
    # flow control. This feature is turned on by default, although it
    # still needs further development (it's disabled on SCO UNIX due
    # to an SCO bug).
    # A Postfix process will pause for $in_flow_delay seconds before
    # accepting a new message, when the message arrival rate exceeds the
    # message delivery rate. With the default 50 SMTP server process
    # limit, this limits the mail inflow to 50 messages a second more
    # than the number of messages delivered per second.
    # Specify 0 to disable the feature. Valid delays are 0..10.
    #in_flow_delay = 1s
    # ADDRESS REWRITING
    # Insert text from sample-rewrite.cf if you need to do address
    # masquerading.
    # Insert text from sample-canonical.cf if you need to do address
    # rewriting, or if you need username->Firstname.Lastname mapping.
    # ADDRESS REDIRECTION (VIRTUAL DOMAIN)
    # Insert text from sample-virtual.cf if you need virtual domain support.
    # "USER HAS MOVED" BOUNCE MESSAGES
    # Insert text from sample-relocated.cf if you need "user has moved"
    # style bounce messages. Alternatively, you can bounce recipients
    # with an SMTP server access table. See sample-smtpd.cf.
    # TRANSPORT MAP
    # Insert text from sample-transport.cf if you need explicit routing.
    # ALIAS DATABASE
    # The alias_maps parameter specifies the list of alias databases used
    # by the local delivery agent. The default list is system dependent.
    # On systems with NIS, the default is to search the local alias
    # database, then the NIS alias database. See aliases(5) for syntax
    # details.
    # If you change the alias database, run "postalias /etc/aliases" (or
    # wherever your system stores the mail alias file), or simply run
    # "newaliases" to build the necessary DBM or DB file.
    # It will take a minute or so before changes become visible. Use
    # "postfix reload" to eliminate the delay.
    #alias_maps = dbm:/etc/aliases
    #alias_maps = hash:/etc/aliases
    #alias_maps = hash:/etc/aliases, nis:mail.aliases
    #alias_maps = netinfo:/aliases
    # The alias_database parameter specifies the alias database(s) that
    # are built with "newaliases" or "sendmail -bi". This is a separate
    # configuration parameter, because alias_maps (see above) may specify
    # tables that are not necessarily all under control by Postfix.
    #alias_database = dbm:/etc/aliases
    #alias_database = dbm:/etc/mail/aliases
    #alias_database = hash:/etc/aliases
    #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
    # ADDRESS EXTENSIONS (e.g., user+foo)
    # The recipient_delimiter parameter specifies the separator between
    # user names and address extensions (user+foo). See canonical(5),
    # local(8), relocated(5) and virtual(5) for the effects this has on
    # aliases, canonical, virtual, relocated and .forward file lookups.
    # Basically, the software tries user+foo and .forward+foo before
    # trying user and .forward.
    #recipient_delimiter = +
    # DELIVERY TO MAILBOX
    # The home_mailbox parameter specifies the optional pathname of a
    # mailbox file relative to a user's home directory. The default
    # mailbox file is /var/spool/mail/user or /var/mail/user. Specify
    # "Maildir/" for qmail-style delivery (the / is required).
    #home_mailbox = Mailbox
    #home_mailbox = Maildir/
    # The mail_spool_directory parameter specifies the directory where
    # UNIX-style mailboxes are kept. The default setting depends on the
    # system type.
    #mail_spool_directory = /var/mail
    #mail_spool_directory = /var/spool/mail
    # The mailbox_command parameter specifies the optional external
    # command to use instead of mailbox delivery. The command is run as
    # the recipient with proper HOME, SHELL and LOGNAME environment settings.
    # Exception: delivery for root is done as $default_user.
    # Other environment variables of interest: USER (recipient username),
    # EXTENSION (address extension), DOMAIN (domain part of address),
    # and LOCAL (the address localpart).
    # Unlike other Postfix configuration parameters, the mailbox_command
    # parameter is not subjected to $parameter substitutions. This is to
    # make it easier to specify shell syntax (see example below).
    # Avoid shell meta characters because they will force Postfix to run
    # an expensive shell process. Procmail alone is expensive enough.
    # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
    # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
    #mailbox_command = /some/where/procmail
    #mailbox_command = /some/where/procmail -a "$EXTENSION"
    # The mailbox_transport specifies the optional transport in master.cf
    # to use after processing aliases and .forward files. This parameter
    # has precedence over the mailbox_command, fallback_transport and
    # luser_relay parameters.
    # Specify a string of the form transport:nexthop, where transport is
    # the name of a mail delivery transport defined in master.cf. The
    # :nexthop part is optional. For more details see the sample transport
    # configuration file.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must update the "local_recipient_maps" setting in
    # the main.cf file, otherwise the SMTP server will reject mail for
    # non-UNIX accounts with "User unknown in local recipient table".
    #mailbox_transport = lmtp:unix:/file/name
    #mailbox_transport = cyrus
    # The fallback_transport specifies the optional transport in master.cf
    # to use for recipients that are not found in the UNIX passwd database.
    # This parameter has precedence over the luser_relay parameter.
    # Specify a string of the form transport:nexthop, where transport is
    # the name of a mail delivery transport defined in master.cf. The
    # :nexthop part is optional. For more details see the sample transport
    # configuration file.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must update the "local_recipient_maps" setting in
    # the main.cf file, otherwise the SMTP server will reject mail for
    # non-UNIX accounts with "User unknown in local recipient table".
    #fallback_transport = lmtp:unix:/file/name
    #fallback_transport = cyrus
    #fallback_transport =
    # The luser_relay parameter specifies an optional destination address
    # for unknown recipients. By default, mail for unknown@$mydestination
    # and unknown@[$inet_interfaces] is returned as undeliverable.
    # The following expansions are done on luser_relay: $user (recipient
    # username), $shell (recipient shell), $home (recipient home directory),
    # $recipient (full recipient address), $extension (recipient address
    # extension), $domain (recipient domain), $local (entire recipient
    # localpart), $recipient_delimiter. Specify ${name?value} or
    # ${name:value} to expand value only when $name does (does not) exist.
    # luser_relay works only for the default Postfix local delivery agent.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must specify "local_recipient_maps =" (i.e. empty) in
    # the main.cf file, otherwise the SMTP server will reject mail for
    # non-UNIX accounts with "User unknown in local recipient table".
    #luser_relay = [email protected]
    #luser_relay = [email protected]
    #luser_relay = admin+$local
    # JUNK MAIL CONTROLS
    # The controls listed here are only a very small subset. See the file
    # sample-smtpd.cf for an elaborate list of anti-UCE controls.
    # The header_checks parameter specifies an optional table with patterns
    # that each logical message header is matched against, including
    # headers that span multiple physical lines.
    # By default, these patterns also apply to MIME headers and to the
    # headers of attached messages. With older Postfix versions, MIME and
    # attached message headers were treated as body text.
    # For details, see the sample-filter.cf file.
    #header_checks = regexp:/etc/postfix/header_checks
    # FAST ETRN SERVICE
    # Postfix maintains per-destination logfiles with information about
    # deferred mail, so that mail can be flushed quickly with the SMTP
    # "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
    # By default, Postfix maintains deferred mail logfile information
    # only for destinations that Postfix is willing to relay to (as
    # specified in the relay_domains parameter). For other destinations,
    # Postfix attempts to deliver ALL queued mail after receiving the
    # SMTP "ETRN domain.tld" command, or after execution of "sendmail
    # -qRdomain.tld". This can be slow when a lot of mail is queued.
    # The fast_flush_domains parameter controls what destinations are
    # eligible for this "fast ETRN/sendmail -qR" service.
    #fast_flush_domains = $relay_domains
    #fast_flush_domains =
    # SHOW SOFTWARE VERSION OR NOT
    # The smtpd_banner parameter specifies the text that follows the 220
    # code in the SMTP server's greeting banner. Some people like to see
    # the mail version advertised. By default, Postfix shows no version.
    # You MUST specify $myhostname at the start of the text. That is an
    # RFC requirement. Postfix itself does not care.
    #smtpd_banner = $myhostname ESMTP $mail_name
    #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
    # PARALLEL DELIVERY TO THE SAME DESTINATION
    # How many parallel deliveries to the same user or domain? With local
    # delivery, it does not make sense to do massively parallel delivery
    # to the same user, because mailbox updates must happen sequentially,
    # and expensive pipelines in .forward files can cause disasters when
    # too many are run at the same time. With SMTP deliveries, 10
    # simultaneous connections to the same domain could be sufficient to
    # raise eyebrows.
    # Each message delivery transport has its XXX_destination_concurrency_limit
    # parameter. The default is $default_destination_concurrency_limit for
    # most delivery transports. For the local delivery agent the default is 2.
    #local_destination_concurrency_limit = 2
    #default_destination_concurrency_limit = 10
    # DEBUGGING CONTROL
    # The debug_peer_level parameter specifies the increment in verbose
    # logging level when an SMTP client or server host name or address
    # matches a pattern in the debug_peer_list parameter.
    debug_peer_level = 2
    # The debug_peer_list parameter specifies an optional list of domain
    # or network patterns, /file/name patterns or type:name tables. When
    # an SMTP client or server host name or address matches a pattern,
    # increase the verbose logging level by the amount specified in the
    # debug_peer_level parameter.
    #debug_peer_list = 127.0.0.1
    #debug_peer_list = some.domain
    # The debugger_command specifies the external command that is executed
    # when a Postfix daemon program is run with the -D option.
    # Use "command .. & sleep 5" so that the debugger can attach before
    # the process marches on. If you use an X-based debugger, be sure to
    # set up your XAUTHORITY environment variable before starting Postfix.
    debugger_command =
    PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    xxgdb $daemon_directory/$process_name $process_id & sleep 5
    # If you don't have X installed on the Postfix machine, try:
    # debugger_command =
    # PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
    # echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
    # >$config_directory/$process_name.$process_id.log & sleep 5
    # INSTALL-TIME CONFIGURATION INFORMATION
    # The following parameters are used when installing a new Postfix version.
    # sendmail_path: The full pathname of the Postfix sendmail command.
    # This is the Sendmail-compatible mail posting interface.
    sendmail_path = /usr/sbin/sendmail
    # newaliases_path: The full pathname of the Postfix newaliases command.
    # This is the Sendmail-compatible command to build alias databases.
    newaliases_path = /usr/bin/newaliases
    # mailq_path: The full pathname of the Postfix mailq command. This
    # is the Sendmail-compatible mail queue listing command.
    mailq_path = /usr/bin/mailq
    # setgid_group: The group for mail submission and queue management
    # commands. This must be a group name with a numerical group ID that
    # is not shared with other accounts, not even with the Postfix account.
    setgid_group = postdrop
    # manpage_directory: The location of the Postfix on-line manual pages.
    manpage_directory = /usr/share/man
    # sample_directory: The location of the Postfix sample configuration files.
    sample_directory = /usr/share/doc/postfix/examples
    # readme_directory: The location of the Postfix README files.
    readme_directory = /usr/share/doc/postfix
    # THE FOLLOWING DEFAULTS ARE SET BY APPLE
    # bind to localhost only
    inet_interfaces = all
    # turn off relaying for local subnet
    mynetworks_style = host
    # mydomain_fallback: optional domain to use if mydomain is not set and
    # myhostname is not fully qualified. It is ignored if neither are true.
    mydomain_fallback = localhost
    myhostname = jamestownpress.com
    mailbox_transport = cyrus
    enable_server_options = yes
    luser_relay =
    maps_rbl_domains = dun.dnsrbl.net
    message_size_limit = 0
    mydestination = $myhostname,localhost.$mydomain
    smtpd_use_tls = no
    smtpd_enforce_tls = no
    smtpd_tls_loglevel = 0
    smtpd_sasl_auth_enable = yes
    smtpd_use_pw_server = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination,permit
    smtpd_pw_server_security_options = plain
    server_enabled = 1
    relayhost =
    smtpd_client_restrictions = permit_mynetworks reject_rbl_client dun.dnsrbl.net permit
    always_bcc =
    mynetworks = 127.0.0.1/32,192.168.0.0/16,192.168.1.98,192.168.1.3,192.168.1.13,192.168.1.5,1 92.168.1.22,192.168.1.18,192.168.1.41
    content_filter = smtp-amavis:[127.0.0.1]:10024
    so what do I need to change

  • Email Accounts now have limits for new users

    Just a quick post to save other Partner having the same experience I've just had.
    Apparently OpenSRS now has limits set on sending emails for new email addresses. It doesn't matter whether it's an existing domain/website, as soon as they set up a new email address in the BC system, they are limited to a miserly 10 emails/day. This will slowly work it's way up to 25 - 50 etc (see screenshot from support of one of my client accounts - http://screencast.com/t/Pp1oKRkS5I).
    I've had 2 different clients contact me in the last week about not being able to send emails and after days on support tickets and an hour on chat, I have found out that there is indeed a limit. It seems that if you contact support and show your displeasure, they can contact OpenSRS and get the mimit increased (just not immediately).
    I looked like an idiot telling my clients that there must be an issue with their Outlook setup, when all along the issue was with BC.
    Maybe I should change them all over to Google Apps.
    Jarrod

    Hi Brad
    That screenshot came from Support. It's not something we have access to. I'm not sure if it's pure coincidence, but I had 2 different clients with the same issue in the last week. From what support said, OpenSRS has made a few changes recently. Just something to be aware of.

  • How can I set up SSL login authentication on one domain for multiple domains

    Our site currently runs in 22 countries with 22 different
    country domains:
    www.mysite.com
    www.mysite.co.uk
    www.mysite.fr
    etc
    We want to use SSL on our login pages but realise that the
    cost of certification for every domain is expensive. One solution
    would be to channel all login activity to a single domain, eg:
    www.mysite.com/login.cfm?site=fr which would then redirect to
    www.mysite.fr – this is how Google do it
    But, currently we are using encrypted cookies for login
    authentication so we would have the problem of having to transfer
    the cookie info across domains securely. Is there any way of going
    about this?
    Any other suggestions would be great, too. We do plan to move
    to session management for logins but this is a longer term project
    so we are hoping to sort out the SSL prior to that.

    Can you not pass the values you need as URL parameters?
    Encrypt them befor you send them and then decrypt them on the new
    domain. Then add them to whatever place you need (cookie, session,
    etc.)?

Maybe you are looking for