Re: Issue with Postfix

2023-01-02 Thread Forums
Hello, After checks I noticed that I had "1.1.1.1" in my resolv.conf. And that this DNS was specified in my dhcpcd.conf (certainly a mistake on my side). I deleted this entry in dhcpcd.conf and restarted the service. And no more "1.1.1.1" in resolv.conf. I tested to send an email from

Issue with Postfix

2023-01-01 Thread Forums
Hello, I have an issue with Postfix after a new OS installation (64bits instead of 32bits). OS : raspi-os (Debian for Raspberry Pi, my mailserver run on a Raspberry Pi) What I've done: - OS 64bits installation - Softwares installation (Dovecot, Postfix, Clamav, Spamassassin, OpenDKIM,

policyd-spf error

2022-10-31 Thread Forums
Hello, Since this morning I can receive email, whitout doing something on my server. In maillog I can see the following errors: 2022-10-31 08:59:37 postfix/smtpd[6632]: NOQUEUE: reject: RCPT from fr-srvcomm[192.168.1.170]: 451 4.3.5 : Recipient address rejected: Server configuration

Re: Add a disclaimer for all senders

2022-02-06 Thread Forums
In the future I will try to learn a bit more about amavis and what you can do with it. I read that you could add a disclaimer using amavis. Le 06/02/2022 à 13:17, Matus UHLAR - fantomas a écrit : On 06.02.22 11:07, Forums wrote: From what I had been told and what I could read, port 465

Re: Add a disclaimer for all senders

2022-02-06 Thread Forums
When I wanted to secure my mail server, I got help from people on forums and on this mailing list. So I followed their explanations and advice (DKIM, SPF, DMARC, spams,...). From what I had been told and what I could read, port 465 is deprecated and I had to use port 587. So for outgoing

Re: Add a disclaimer for all senders

2022-02-05 Thread Forums
After a lot of tests I've found how to do and it works. I put disclaimer filter directive under "submission" line in master.cf and keep "postscreen": smtp  inet  n   -   y   -   1 postscreen [...] submission inet  n   -   y   -   -   smtpd     -o

Re: Add a disclaimer for all senders

2022-02-05 Thread Forums
    -   pipe flags=DRhu     user=vmail:vmail argv=/usr/lib/dovecot/dovecot-lda -f ${sender} -d     ${recipient} Le 04/02/2022 à 18:21, Matus UHLAR - fantomas a écrit : On 4 Feb 2022, at 9:05 am, Forums wrote: Using "smtpd" instead of "postscreen" doesn't change issue. On

Re: Add a disclaimer for all senders

2022-02-04 Thread Forums
Using "smtpd" instead of "postscreen" doesn't change issue. Le 04/02/2022 à 14:59, Viktor Dukhovni a écrit : =On 4 Feb 2022, at 8:39 am, Forums wrote: smtp inet n - y - 1 postscreen -o content_filter=disclaimer: The postsc

Re: Add a disclaimer for all senders

2022-02-04 Thread Forums
a Postfix process will terminate when more than 13 of these happen. - "warning" indicates a non-fatal error. These are problems that you may not be able to fix (such as a broken DNS server elsewhere on the network) but may also indicate local configuration errors that could become a problem later. -- Cordialement, Philippe - Forums

Add a disclaimer for all senders

2022-02-03 Thread Forums
is received without disclaimer. I can't see any error messages on mailserver logs. Informations: - using Thunderbird, my accounts use personal html file as signature (1 per account) - my mailserver use DKIM and SPF -- Cordialement, Philippe - Forums

Re: Using provider SMTP (Gmail)

2020-07-30 Thread Forums
ot;From:" and "Reply To" when I use Gmail SMTP with my personal mail server. Le 30/07/2020 à 11:54, Arnold Greyling a écrit : On 23 Jul 2020, at 2:20 , Forums wrote: Hello all. Sorry for my english I'm french. Due to some problems with my provider (using my private SMTP

Using provider SMTP (Gmail)

2020-07-23 Thread Forums
der making a mistake when he answers me? -- #### Cordialement, Philippe - Forums

Alternative SMTP server

2020-06-08 Thread Forums
that. -- Cordialement, Philippe - Forums

SMTP filter using geo-localization

2019-01-05 Thread Philippe - Forums
=nobody argv=/usr/bin/policyd-geoip * main.cf: check_policy_service unix:private/policy-geoip If someone can help me for this "project". -- ## Philippe - Forums

Re: Good sender name

2018-12-29 Thread Philippe - Forums
eive an email with the good sender name. --- ## Philippe - Forums Le 2018-12-29 19:21, Wietse Venema a écrit : Philippe - Forums: Hi, I've made this correction: mydomain = my-domain.fr myhostname = my-servername.$mydomain On all of my servers. But always the same problem: my mailserver don't want t

Re: Good sender name

2018-12-29 Thread Philippe - Forums
Hi, I've made this correction: mydomain = my-domain.fr myhostname = my-servername.$mydomain On all of my servers. But always the same problem: my mailserver don't want to use "u...@my-domain.fr" as sender name, always "user@my-servername". --- ###### P

Re: Good sender name

2018-12-23 Thread Philippe - Forums
= $myhostname mynetworks_style = subnet mynetworks = 127.0.0.0/8 192.168.1.0/24 --- ## Philippe - Forums Le 2018-12-22 23:57, Wietse Venema a écrit : Philippe - Forums: Hello. I want to have the good sender name when an email is sending from my mailserver. I explain my problem: I have

Good sender name

2018-12-22 Thread Philippe - Forums
-name". When I send an email from my 4 other servers with the same user (backup) I receive the mail from "bac...@my-domain.fr". -- ## Philippe - Forums

Re: More secure postfix

2018-12-22 Thread Philippe - Forums
It's seem to be good with this option. Thanks. --- ## Philippe - Forums Le 2018-12-22 22:46, Wietse Venema a écrit : > Philippe - Forums: > >> Yes, with this option I can't send an email with my smartphone, because >> the smartphone IP have not

Re: More secure postfix

2018-12-22 Thread Philippe - Forums
Yes, with this option I can't send an email with my smartphone, because the smartphone IP have not proper reverse DNS. And there is my problem: reject all IPs without proper reverse DNS but accept my smartphone. --- ## Philippe - Forums Le 2018-12-22 10:55, Matus UHLAR

More secure postfix

2018-12-22 Thread Philippe - Forums
,_ _reject_invalid_helo_hostname,_ _permit_ _smtpd_helo_required = yes_ _smtpd_delay_reject = yes_ But with this configuration I can't send an email from my smartphone (reject). -- ## Philippe - Forums

Re: Specify good mail sender

2018-05-16 Thread forums
Sorry, I made a mistake... When I send a mail from SERVER1 with the user USER to my personnel mail, I receive the mail "FROM USER@SERVER1.MYDOMAIN". And not "FROM USER@MYDOMAIN". --- ## Philippe - Forums Le 2018-05-16 20:10, for...@mehl-family.fr a écrit :

Re: Problem when I send a mail

2018-05-16 Thread forums
The files are the same. --- ## Philippe - Forums Le 2018-05-16 19:45, Viktor Dukhovni a écrit : >> On May 16, 2018, at 1:20 PM, for...@mehl-family.fr wrote: >> >> My SMTP server is running in chroot. >> >> Here is the line in /etc/postfix/master.

Re: Specify good mail sender

2018-05-16 Thread forums
IN_ _MYORIGIN = MYDOMAIN_ _MYDESTINATION = $MYHOSTNAME_ _RELAYHOST = [IS SMTP]:25_ _MYNETWORKS = 127.0.0.0/8 192.168.1.0/24_ _MAILBOX_SIZE_LIMIT = 2048_ _RECIPIENT_DELIMITER = +_ _INET_INTERFACES = ALL_ _INET_PROTOCOLS = IPV4_ _MYNETWORKS_STYLE = SUBNET_ I hope that my explanation is clearer you. --- ###

Re: Problem when I send a mail

2018-05-16 Thread forums
My SMTP server is running in chroot. Here is the line in /etc/postfix/master.cf : smtp inet n - y - - smtpd --- ## Philippe - Forums Le 2018-05-15 23:39, Viktor Dukhovni a écrit : >> On May 15, 2018, at 5:31 PM, for...@mehl-family.fr

Re: Problem when I send a mail

2018-05-16 Thread forums
I am thus going to remove the "local" DNS (192.168.1.1) I planned to go up a firewall on a new server, and to transform it into DNS. --- ## Philippe - Forums Le 2018-05-16 06:58, Bill Cole a écrit : > On 15 May 2018, at 16:58, for...@mehl-family.fr wrote: >

Specify good mail sender

2018-05-16 Thread forums
user, I receive the mail with "from user@node1" [1] instead of "from user@node1.my_domain.fr" [1]. I don't understand where is the bad configuration. -- ## Philippe - Forums Links: -- [1] https://mehlsrvmail:40030/?_task=mail_caps=pdf%3D0%2Cflash%3D1%2Ctiff%3D0%2Cwebp%3D0_uid=59_mbox=Sent_framed=1_action=preview#NOP

Re: Problem when I send a mail

2018-05-15 Thread forums
My /etc/nsswitch.conf contain that : hosts: files mdns4_minimal [NOTFOUND=return] dns networks: files --- ## Philippe - Forums Le 2018-05-15 23:21, Viktor Dukhovni a écrit : > On May 15, 2018, at 2:57 PM, Matus UHLAR - fantomas <uh...@fantomas.sk> wrote: &g

Re: Problem when I send a mail

2018-05-15 Thread forums
I don't want to configure DNS server on my machine. I use 2 DNS (/etc/resolv.conf) : - 1.1.1.1 - 192.168.1.1 --- ## Philippe - Forums Le 2018-05-15 20:57, Matus UHLAR - fantomas a écrit : > On 15.05.18 20:53, for...@mehl-family.fr wrote: > >> I have tried with ad

Re: Problem when I send a mail

2018-05-15 Thread forums
I have tried with add this entry on /etc/hosts : 192.168.1.1 my.domain.fr But no change... --- ## Philippe - Forums Le 2018-05-15 20:51, Dennis Carr a écrit : > This is fairly normal. It just means that postfix can't figure out the name > of the connecting box by reso

Problem when I send a mail

2018-05-15 Thread forums
configuration somewhere, postfix or server network. I takes any sugsestion. Thank's. -- ## Philippe - Forums

Fwd: Good sender

2018-05-10 Thread forums
Hi, I can't specifie the good mail sender with postfix. I explain: I have a server mail cluster with 2 nodes (but only one works, the second is going to be made). Node names is "node1" and "node2", cluster name is "node". On node1, the server name is "node1" and the mail server name (for

Postfix configuration

2018-04-05 Thread forums
Hi, Sorry for my english, I'm french. I have some doubts about my Postfix configuration. I have a private mail server, at my home, allowing me to have my personal e-mails ( @my_domain.fr ) My architecture is the following one (on Raspberry Pi with Raspbian): - 1 mail server with Postfix,