Mail sending from VFP9 through internal postfix esmtp server.


 
Thread Tools Search this Thread
Top Forums Programming Mail sending from VFP9 through internal postfix esmtp server.
# 1  
Old 07-10-2009
Error Mail sending from VFP9 through internal postfix esmtp server.

hi all,

please help me in this regard. I am VFP 9 programmer. I want to send the mail from within VFP 9 application. I have used CDO of microsoft which is working fine. however to be able to send the mail i have to setup the router gateway on user machine which enable him to surf through the net which we did not want. we are having postfix ESMTP server (ubuntu) as mail server. VFP 9 application is running novell netware. Opera brower is being used in orgonisation to access mail server.

so please help me for following two things

1) how to send the mail from VFP9 application using postfix ESMPT server (ubuntu) .
2) what setting is to done so as user can send the mail however cant surf through the net.

Thanks in advance
Login or Register to Ask a Question

Previous Thread | Next Thread

9 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

Issues sending emails using PostFix Mail Server

I'm unable to send email from my Linux server despite SMTP port 25 Active and Listening. # hostname TechX I checked the mail log ( /var/log/maillog ) and found the below error. I'm sharing all the ".cf" files seen in the error log. 1. # more /etc/postfix/main.cf # postfix... (0 Replies)
Discussion started by: mohtashims
0 Replies

2. Red Hat

I need help configuring postfix mail server within AWS

I am trying to setup the postfix email server on Redhat Linux 6.5 running as an EC2 instance in AWS. I can do reverse port mapping to open a port from our internal network to the AWS linux server, so we should be able to get to our mail server, even though it is a one way path from our internal ... (1 Reply)
Discussion started by: gandolf989
1 Replies

3. UNIX for Advanced & Expert Users

Need an help in configuring Postfix mail relay server

Hello, We have 2 servers, server A and Server B in same domain. I have already configured the Serevr A to send an email to the internet (outside domain) by opening the port 25 to the internet. Now I need to send an email to the outside domain from Server B using server A. I have opened the... (1 Reply)
Discussion started by: sathishbabu89
1 Replies

4. UNIX for Dummies Questions & Answers

Sending Mail with Postfix

im able to install postfix on my ubuntu server. no issues. but ican't send mail. i dont know what to put for the "relayhost". i've googled this endlessly but i'm clueless. isn't there a general smart host i can use that'll allow me to send? i dont care for receiving mail. i just want to be... (1 Reply)
Discussion started by: SkySmart
1 Replies

5. Emergency UNIX and Linux Support

Access denied when sending mail - postfix

i have configured mail server with postfix with dovecot with no encryption: When connecting with Thunderbird imap is working fine. when sending email from another domain to this domain again it is fine. but when i want to send mail frommy domain to another it gives me error and this is... (3 Replies)
Discussion started by: majid.merkava
3 Replies

6. IP Networking

postfix - reinject mail to postfix from hold queue directory

hi all. Am using smtpd_recipient_restrictions & check_recipient_access in postfix. The hash file looks like this: emailaddress1 HOLD emailaddress2 HOLD The aim is to place email from these recipients in the hold directory,check them then reinject them back in postfix on some... (0 Replies)
Discussion started by: coolatt
0 Replies

7. Ubuntu

Reg:Postfix Mail Server

We have a redhat enterprise linux 4 server.we have configured postfix as our MTA.squirrel mail as webmail and apache is configured for webserver.We configured outlook as mail client.The mail server is working and our users ae saving a copy of mail in the linux server.Our problem is whenever the... (0 Replies)
Discussion started by: ramjimh
0 Replies

8. UNIX for Dummies Questions & Answers

Configuring my PostFix Mail Server

Hi folks! I have a Postfix email server running on my MacOs x box. I would like to customize this automatic message to portuguese language: ============ This is the Postfix program at host myserver.com. I'm sorry to have to inform you that the message returned below could not... (4 Replies)
Discussion started by: fundidor
4 Replies

9. UNIX for Dummies Questions & Answers

Mail fail to find internal server

I am getting a "connection to the server has failed" error when trying send out internal email. this will be like this for maybe four hours then it will start working for no reason. then it will stop again. the only constant i have is if i reboot the server the send mail will work for about an... (1 Reply)
Discussion started by: jrblanton
1 Replies
Login or Register to Ask a Question
postfix-policyd-spf-perl(1)				      General Commands Manual				       postfix-policyd-spf-perl(1)

NAME
postfix-policyd-spf-perl - pure-Perl Postfix policy server for SPF checking VERSION
2.008 USAGE
Usage: policyd-spf-perl [-v] OTHER DOCUMENTATION
This documentation assumes you have read Postfix's README_FILES/ SMTPD_POLICY_README. SYNOPSIS
postfix-policyd-spf-perl is a Postfix SMTP policy server for SPF checking. It is implemented in pure Perl and uses the Mail::SPF CPAN mod- ule. Note that Mail::SPF is a complete re-implementation of SPF based on the final SPF RFC, RFC 4408. It shares no code with the older Mail::SPF::Query that was the original SPF development implementation. This version of the policy server always checks HELO before Mail From (older versions just checked HELO if Mail From was null). It will reject mail that fails either Mail From or HELO SPF checks. It will defer mail if there is a temporary SPF error and the message would othersise be permitted (DEFER_IF_PERMIT). If the HELO check produces a REJECT/DEFER result, Mail From will not be checked. If the message is not rejected or deferred, the policy server will PREPEND the appropriate SPF Received header. If Mail From is anything other than completely empty (i.e. <>) then the Mail From result will be used for SPF Received (e.g. Mail From None even if HELO is Pass). The policy server skips SPF checks for connections from the localhost (127.) and instead prepends and logs 'SPF skipped - localhost is always allowed.' If you have relays that you want to skip SPF checks for, you can add them to relay_addresses on line 78 using standard CIDR notation in a space separated list. For these addresses, 'X-Comment: SPF skipped for whitelisted relay' is prepended and logged. Error conditions within the policy server (that don't result in a crash) or from Mail::SPF will return DUNNO. DESCRIPTION
Logging is sent to syslogd. Each time a Postfix SMTP server process is started it connects to the policy service socket and Postfix runs one instance of this Perls script. By default, a Postfix SMTP server process terminates after 100 seconds of idle time, or after serving 100 clients. Thus, the cost of starting this Perl script is smoothed over time. The default policy_time_limit is 1000 seconds. This may be too short for some SMTP transactions to complete. As recommended in SMTPD_POL- ICY_README, this should be extended to 3600 seconds. To do so, set "policy_time_limit = 3600" in /etc/postfix/main.cf. TESTING THE POLICY DAEMON
Testing the policy daemon To test the policy daemon by hand, execute: % /usr/sbin/postfix-policyd-spf-perl Each query is a bunch of attributes. Order does not matter, and the server uses only a few of all the attributes shown below: request=smtpd_access_policy protocol_state=RCPT protocol_name=SMTP helo_name=some.domain.tld queue_id= instance=71b0.45e2f5f1.d4da1.0 sender=foo@bar.tld recipient=bar@foo.tld client_address=1.2.3.4 client_name=another.domain.tld [empty line] The policy daemon will answer in the same style, with an attribute list followed by a empty line: action=550 Please see http://www.openspf.org/Why?id=foo@bar.tld&ip=1.2.3.4& receiver=bar@foo.tld [empty line] To test HELO checking sender should be empty: sender= ... More attributes... [empty line] If you want more detail in the system logs change $VERBOSE to 1. POSTFIX INTEGRATION
1. Add the following to /etc/postfix/master.cf: spfcheck unix - n n - 0 spawn user=policyd-spf argv=/usr/sbin/postfix-policyd-spf-perl 2. Configure the Postfix SPF policy service in /etc/postfix/main.cf: smtpd_recipient_restrictions = ... reject_unauth_destination check_policy_service unix:private/spfcheck ... spfcheck_time_limit = 3600 NOTE: Specify check_policy_service AFTER reject_unauth_destination or else your system can become an open relay. 3. Set up machines which you expect to legitimately forward mail to this server (see description in synopsis). This should typically include the IP addresses which backup Mail eXchangers, and known non-SRS forwarders will use to submit mail to this server (i.e. the source IPs of the other servers). 4. Restart Postfix. 5. Verify correct backup MX operation (if applicable). SEE ALSO
libmail-spf-perl, <http://www.openspf.org> AUTHORS
This version of policyd-spf-perl was written by Meng Weng Wong <mengwong+spf@pobox.com> and updated for libmail-spf-perl by Scott Kitterman <scott@kitterman.com> and Julian Mehnle <julian@mehnle.net>. This man-page was written by Scott Kitterman <scott@kitterman.com>. 2012-01-19 postfix-policyd-spf-perl(1)