OK I think I understand now. Thank you. I will check that.
On Wed, 28 Jun 2023 at 11:50, Viktor Dukhovni via Postfix-users <
postfix-users@postfix.org> wrote:
> On Wed, Jun 28, 2023 at 09:59:21AM +0900, Alberto Lepe via Postfix-users
> wrote:
>
> > So it means that 'yu
So it means that 'yuko3000' should expand also to 'yuko.exam...@gmail.com',
right?
I will try that. Thank you.
On Tue, 27 Jun 2023 at 13:38, Viktor Dukhovni via Postfix-users <
postfix-users@postfix.org> wrote:
> On Tue, Jun 27, 2023 at 11:34:45AM +0900, A
Thank you.
On Mon, 26 Jun 2023 at 20:44, Viktor Dukhovni via Postfix-users <
postfix-users@postfix.org> wrote:
> On Mon, Jun 26, 2023 at 04:03:51PM +0900, Alberto Lepe wrote:
>
> > > > I have a mailing list like:
> > > >
> > > > sa...@exampl
.
On Mon, 26 Jun 2023 at 11:53, Viktor Dukhovni via Postfix-users <
postfix-users@postfix.org> wrote:
> On Mon, Jun 26, 2023 at 11:04:37AM +0900, Alberto Lepe via Postfix-users
> wrote:
>
> > I have a mailing list like:
> >
> > sa...@example.com:
> > pe
I have a mailing list like:
sa...@example.com:
pe...@example.com
s...@example.com
jenni...@example.com
a...@example.com
in which, a...@example.com is forwarded to:
y...@example.com
yuko.exam...@gmail.com
Sending an email to: "sa...@example.com" wil
On Mon, May 23, 2016 at 11:47 AM, Bill Cole <
postfixlists-070...@billmail.scconsult.com> wrote:
> On 22 May 2016, at 22:31, Alberto Lepe wrote:
>
> In my understanding, "reject_non_fqdn_sender" should have blocked this
>> email as the sender's hostname
Hi all!
These are my settings (important parts):
-
smtpd_helo_restrictions =
permit_mynetworks,
permit_sasl_authenticated,
reject_invalid_helo_hostname,
permit
smtpd_sender_restrictions =
permit_sasl_authentic
I'm running a Zentyal (based in Ubuntu) server, which comes with an already
configured postfix server (based in few settings) using LDAP as user's
database.
We are using that server to send messages to mailing lists. Most of the
mailing lists looks like:
supp...@example.net -> j...@example.com, p
On Thu, Oct 2, 2014 at 5:27 PM, Alberto Lepe wrote:
> There is a customer that is sending mails from excel using a banned client
> in the server "header_checks" restrictions (client can not be changed due
> to technical restrictions).
> I allowed the customer in sender_acce
There is a customer that is sending mails from excel using a banned client
in the server "header_checks" restrictions (client can not be changed due
to technical restrictions).
I allowed the customer in sender_access, however postfix is still blocking
it.
How can I set "sender_access" to be before
I added "header_checks" (regexp) to main.cf. I will test it.
Thank you.
On Fri, Sep 5, 2014 at 2:56 PM, Alberto Lepe wrote:
> One of my customers is receiving a huge amount of "very specific" spam not
> blocked by my regular postfix's spam control rules:
>
&g
One of my customers is receiving a huge amount of "very specific" spam not
blocked by my regular postfix's spam control rules:
The spam is coming from several ip addresses.
All mails have this client:
X-Mail-Agent: BSMTP DLL Feb 11 2001 by Tatsuo Baba
Which would be the best way to block it?
On Sun, Jan 19, 2014 at 11:57 PM, Alberto Lepe wrote:
> I updated my server from Ubuntu Server Hardy (8.04) to Precise (12.04) and
> I found out some changes in the setup (specially dovecot and amavis, which
> I think I solved).
> No errors in mail.log / dovecot.log.
>
> POP
I updated my server from Ubuntu Server Hardy (8.04) to Precise (12.04) and
I found out some changes in the setup (specially dovecot and amavis, which
I think I solved).
No errors in mail.log / dovecot.log.
POP and SMTP seems to be working fine. I sent an email to another account
in the same server
On Mon, Jul 11, 2011 at 1:10 PM, Noel Jones wrote:
>
> On 7/10/2011 8:17 PM, Alberto Lepe wrote:
> > This past days Amavis has been reporting some errors which
> > restart postfix daemon.
> > Does anyone know why is this happening? Is this important? How
> > can
This past days Amavis has been reporting some errors which restart postfix
daemon.
Does anyone know why is this happening? Is this important? How can it be
fixed?
I'm using postfix 2.5.1-2ubuntu1.4 and amavis 2.5.3-1ubuntu3 (Ubuntu Hardy)
I didn't change postfix settings recently and it was last
On Thu, Oct 14, 2010 at 12:38 PM, captain_claw wrote:
>
>
> On Thu, Oct 14, 2010 at 10:40 AM, Matt Hayes wrote:
>
>> On 10/13/2010 10:17 PM, Alberto Lepe wrote:
>>
>>> Yes Matt, I agree with you.
>>>
>>> However, for some reason a custome
On Thu, Oct 14, 2010 at 3:27 PM, Alberto Lepe wrote:
> On Thu, Oct 14, 2010 at 2:56 PM, captain_claw wrote:
>
>>
>>
>> On Thu, Oct 14, 2010 at 1:08 PM, Alberto Lepe wrote:
>>
>>> On Thu, Oct 14, 2010 at 12:38 PM, captain_claw wrote:
>>>
>&
On Thu, Oct 14, 2010 at 2:56 PM, captain_claw wrote:
>
>
> On Thu, Oct 14, 2010 at 1:08 PM, Alberto Lepe wrote:
>
>> On Thu, Oct 14, 2010 at 12:38 PM, captain_claw wrote:
>>
>>>
>>>
>>> On Thu, Oct 14, 2010 at 10:40 AM, Matt Hayes
>>>
On Thu, Oct 14, 2010 at 12:38 PM, captain_claw wrote:
>
>
> On Thu, Oct 14, 2010 at 10:40 AM, Matt Hayes wrote:
>
>> On 10/13/2010 10:17 PM, Alberto Lepe wrote:
>>
>>> Yes Matt, I agree with you.
>>>
>>> However, for some reason a custome
Yes Matt, I agree with you.
However, for some reason a customer is complaining that some people are
receiving several copies (in one case up to 15 copies) with exactly the same
content, when he/she sent just one mail.
I thought at the beginning it may be a problem with his mail client but
after c
On Thu, Oct 14, 2010 at 10:33 AM, Matt Hayes wrote:
>
>
> On 10/11/2010 10:26 PM, Alberto Lepe wrote:
>
>> Hello, I need some advice with a problem (I believe is an easy question
>> but I couldn't find an answer):
>>
>> My server logs is "normally&qu
I have found this link:
http://www.mail-archive.com/amavis-u...@lists.sourceforge.net/msg04286.html
in which almost the same problem as mine is described. However my setup is
different. This is what I have:
OS: Ubuntu 8.04 (Hardy) x32
Postfix: 2.5.1-2ubuntu1.2
Amavis: 2.5.3-1ubuntu3
ClamAV: 0.96.3
I have to say that I haven't confirm the email "duplication" problem. I have
no way to test it from here and I have no information about the email client
settings. Its just a problem reported from one user from hundreds. However I
would like to rule out first any server related misconfiguration.
On Tue, Oct 12, 2010 at 11:32 AM, Gary Smith wrote:
>
> >The spam-assassin filter is still on testing period so some messages are
> marked as SPAM only but are not blocked. Could that be the reason of
> duplicated emails?
>
> Possibly a problem with SA. If you remove it does the problem go away?
Hello, I need some advice with a problem (I believe is an easy question but
I couldn't find an answer):
My server logs is "normally" reporting twice almost every time someone is
sending an email:
./mail.log.0:Oct 11 08:58:23 mail postfix/qmgr[5276]: CCC3C1C015: from=<
nak...@example.co.jp>, size=
On Tue, Aug 17, 2010 at 12:00 PM, Matt Hayes wrote:
>
>
> On 08/16/2010 10:44 PM, Alberto Lepe wrote:
>
>> Hello!
>>
>> One of the mail users have problems sending mails to other domains.
>> Looking at the logs, they display:
>>
>> Aug 17 09:49:55
Hello!
One of the mail users have problems sending mails to other domains. Looking
at the logs, they display:
Aug 17 09:49:55 mail postfix/smtpd[24050]: NOQUEUE: reject: RCPT from *.
technowave.ne.jp[210.150.98.251]: 554 5.7.1 :
Relay access denied; from=
to= proto=SMTP helo=
(real emails ar
On Thu, Oct 22, 2009 at 8:06 PM, Alberto Lepe wrote:
> On Thu, Oct 22, 2009 at 7:42 PM, Wietse Venema wrote:
>
>> Alberto Lepe:
>> [ Charset ISO-8859-1 unsupported, converting... ]
>> > On Wed, Oct 21, 2009 at 8:56 PM, Wietse Venema
>> wrote:
>&g
On Thu, Oct 22, 2009 at 7:42 PM, Wietse Venema wrote:
> Alberto Lepe:
> [ Charset ISO-8859-1 unsupported, converting... ]
> > On Wed, Oct 21, 2009 at 8:56 PM, Wietse Venema
> wrote:
> >
> > > Alberto Lepe:
> > > > host mail.server_old.co
I hope someone can help me with this problem...
Thank you in advance, and sorry to take your time.
(IPs and domains where changed)
I have 2 mail servers: "server_old.com" and "server_new.com"
I moved a domain "domain1.com" (and emails accounts) from "old" to "new"
server and erased the "domain1.
On Wed, Oct 21, 2009 at 11:05 AM, Sahil Tandon wrote:
> On Wed, 21 Oct 2009, Alberto Lepe wrote:
>
> > I was wondering if there is a way or maybe some option in amavis(?) to
> > delete those X-Spam fake headers?
>
> You can ask for amavisd-new help on the amavisd-new
Hello, I'm creating a script to help me to enhance the spamassassin rules.
As many of you may know already some spam mails add false X-Spam-Status
headers to the mail like this one:
X-Spam-Flag: YES
>
X-Spam-Score: 8.632
>
X-Spam-Level:
>
X-Spam-Status: Yes, score=8.632 tag=3 tag2=6 kill=
If I understand correctly the Postfix manual,
"reject_sender_login_mismatch"
is equivalent of adding these 2 rules instead:
"reject_unauthenticated_sender_login_mismatch"
"reject_authenticated_sender_login_mismatch"
right?
If I use SASL authentication, which one is recommended
On Tue, Mar 17, 2009 at 12:00 PM, Rod Whitworth wrote:
> On Tue, 17 Mar 2009 11:45:17 +0900, Alberto Lepe wrote:
>
> >Sorry but what do you mean by "top-posting"? I'm just replying to the
> mail... ??
> >I'm sorry if I'm bothering someone with that.
understood (sorry my English is not perfect), it will be rejected if
I use "reject_unlisted_sender" in that situation (from hotmail to a local
user)...
Thank you, and sorry for that...
On Tue, Mar 17, 2009 at 11:34 AM, Sahil Tandon wrote:
> On Tue, 17 Mar 2009, Alberto Lepe w
eans that it will be rejected??? because the FROM address is not listed
in
the local recipients. Is that true?
Right?
Thank you.
On Tue, Mar 17, 2009 at 11:04 AM, Alberto Lepe wrote:
> Ok, that makes sense... I have so many windows opened that i didn't
> rechecked what I was read
Ok, that makes sense... I have so many windows opened that i didn't
rechecked what I was reading... sorry for that.
Have a nice day.
On Tue, Mar 17, 2009 at 10:44 AM, Sahil Tandon wrote:
> On Tue, 17 Mar 2009, Alberto Lepe wrote:
>
> > According to t
Hello!
A quick question (I think).
According to the Postfix Manual, "reject_unlisted_recipient":
> "Reject the request when the MAIL FROM address is not listed in the list of
> valid recipients for its domain class."
>
and "smtpd_reject_unlisted_sender":
> "Request that the Postfix SMTP server
Bäck wrote:
> On Monday, March 16, 2009 at 06:18 CET,
> Alberto Lepe wrote:
>
> [...]
>
>> I wanted to force the users to authenticate, in order to send mails, with:
>>
>> #smtpd_client_restrictions = permit_sasl_authenticated,reject
>>
>> But for so
Hello, and thank you in advance for your time!
I have been setting up a mail server since more than a week and after
reading several posts/articles and some pages of the Postfix manual,
I'm a little confused about how to setup the security.
The mail server is outside my LAN and it will be used to
Hello!
I have 2 servers (with external IP each of them) and 1 domain:
domain.tld -> A: 100.200.30.1 (Server1-Ubuntu) running a Web Server
mail.domain.tld -> A: 100.200.30.2 (Server2-Ubuntu) running postfix/dovecot
MX: 10
All the setup seems to work fine. but when
Hi, I'm new in this mailing list,
I have setup a test server (localhost) with POSTFIX (of
course!)+DOVECOT+SASL+UBUNTU 8.10 with Virtual Mailboxes.
I'm testing the SMTP authorization system and it seems to work fine:
In order to send an email from a test account, I'm using the "Username and
Passwo
43 matches
Mail list logo