[postfix-users] [Fwd: BANNED contents (multipart/mixed | application/x-zip-compressed, .zip, Update_A2_015.zip | .exe, .exe-ms, Update_A2_015.exe) in mail FROM LOCAL [192.168.1.209] [EMAIL PROTECTED]

2007-07-02 Thread Donny Christiaan
Guyz,

mail server saya menggunakna Postfix+SpamAss+Amavis+ClamAV.

nah sudah berjalan dengan baik, tiba2 hari ini ada 1 email dari client
yg mau keluar tp di BANNED seperti dibawah ini..
nah gimana ya supaya email ini tetep bisa terkirim?


No viruses were found.

Banned name: multipart/mixed |
  application/x-zip-compressed,.zip,Update_A2_015.zip |
  .exe,.exe-ms,Update_A2_015.exe
Content type: Banned (8,0)
Internal reference code for the message is 20497-02/PjZwv2b+ISap

First upstream SMTP client IP address: [192.168.1.209] unknown
According to a 'Received:' trace, the message originated at: [192.168.1.209],
  [192.168.1.209] (unknown [192.168.1.209])

Return-Path: [EMAIL PROTECTED]
User-Agent: Thunderbird 1.5.0.12 (Windows/20070509)
Message-ID: [EMAIL PROTECTED]
Subject: Re: Spamf surat jalan bukti keluar
The message has been quarantined as: banned-PjZwv2b+ISap

The message WAS NOT relayed to:
[EMAIL PROTECTED]:
   254 2.7.0 Ok, discarded, id=20497-02 - BANNED: multipart/mixed | 
application/x-zip-compressed,.zip,Update_A2_015.zip | .exe,.exe-ms,Update_...




Return-Path: [EMAIL PROTECTED]
Received: from [192.168.1.209] (unknown [192.168.1.209])
by mail.domain.co.id (Postfix) with ESMTP id B67E5FD94A
for [EMAIL PROTECTED]; Mon,  2 Jul 2007 13:41:58 +0700 (WIT)
Message-ID: [EMAIL PROTECTED]
Date: Mon, 02 Jul 2007 13:43:34 +0700
From: Billy [EMAIL PROTECTED]
User-Agent: Thunderbird 1.5.0.12 (Windows/20070509)
MIME-Version: 1.0
To: RODALINK KG [EMAIL PROTECTED]
Subject: Re: Spamf surat jalan bukti keluar
References: [EMAIL PROTECTED]
In-Reply-To: [EMAIL PROTECTED]
Content-Type: multipart/mixed;
 boundary=080108010705080109010604



Re: [postfix-users] Re-Direct email..

2007-07-02 Thread Donny Christiaan
- Cygnus - wrote:
 Donny Christiaan wrote:
 - Cygnus - wrote:
   
 Donny Christiaan wrote:
 
 Guyz,

 bagaimana caranya .. semua email yg ditujukan ke domain @abc.com secara
 otomatis akan di larikan ke @xyz.com ..

 cotoh:
 saya mau email ke [EMAIL PROTECTED] ... tp secara otomatis di postfix akan
 dilarikan ke [EMAIL PROTECTED]

 Mohon pencerahannya ..

 Best Regards,
 Donny Christiaan.

   
   
 Pakai virtual_alias_maps

 /etc/postfix/virtual

 @abc.com   @xyz.com
 
 saya coba tapi tidak jalan pak ...

   
 Eh ini domainnya virtual apa lokal?
 

local pak :)


Re: [postfix-users] Re-Direct email..

2007-07-02 Thread - Cygnus -
Donny Christiaan wrote:
 Eh ini domainnya virtual apa lokal?

 

 local pak :)

   

Wah kalo begini ya bener mas Robby, musti didefine satu2 di aliases,
atau pakai .forward di masing2 folder maildir nya.

-- 
- Cygnus -



Re: [postfix-users] [Fwd: BANNED contents (multipart/mixed | application/x-zip-compressed, .zip, Update_A2_015.zip | .exe, .exe-ms, Update_A2_015.exe) in mail FROM LOCAL [192.168.1.209] [EMAIL PROTE

2007-07-02 Thread - Cygnus -
Donny Christiaan wrote:
 Guyz,

 mail server saya menggunakna Postfix+SpamAss+Amavis+ClamAV.

 nah sudah berjalan dengan baik, tiba2 hari ini ada 1 email dari client
 yg mau keluar tp di BANNED seperti dibawah ini..
 nah gimana ya supaya email ini tetep bisa terkirim?

 
 No viruses were found.

 Banned name: multipart/mixed |
   application/x-zip-compressed,.zip,Update_A2_015.zip |
   .exe,.exe-ms,Update_A2_015.exe
 Content type: Banned (8,0)
 Internal reference code for the message is 20497-02/PjZwv2b+ISap

 First upstream SMTP client IP address: [192.168.1.209] unknown
 According to a 'Received:' trace, the message originated at: [192.168.1.209],
   [192.168.1.209] (unknown [192.168.1.209])

 Return-Path: [EMAIL PROTECTED]
 User-Agent: Thunderbird 1.5.0.12 (Windows/20070509)
 Message-ID: [EMAIL PROTECTED]
 Subject: Re: Spamf surat jalan bukti keluar
 The message has been quarantined as: banned-PjZwv2b+ISap

 The message WAS NOT relayed to:
 [EMAIL PROTECTED]:
254 2.7.0 Ok, discarded, id=20497-02 - BANNED: multipart/mixed | 
 application/x-zip-compressed,.zip,Update_A2_015.zip | .exe,.exe-ms,Update_...


 

 Return-Path: [EMAIL PROTECTED]
 Received: from [192.168.1.209] (unknown [192.168.1.209])
   by mail.domain.co.id (Postfix) with ESMTP id B67E5FD94A
   for [EMAIL PROTECTED]; Mon,  2 Jul 2007 13:41:58 +0700 (WIT)
 Message-ID: [EMAIL PROTECTED]
 Date: Mon, 02 Jul 2007 13:43:34 +0700
 From: Billy [EMAIL PROTECTED]
 User-Agent: Thunderbird 1.5.0.12 (Windows/20070509)
 MIME-Version: 1.0
 To: RODALINK KG [EMAIL PROTECTED]
 Subject: Re: Spamf surat jalan bukti keluar
 References: [EMAIL PROTECTED]
 In-Reply-To: [EMAIL PROTECTED]
 Content-Type: multipart/mixed;
  boundary=080108010705080109010604


   
Ya content filtering di amavisd-new nya di adjust dong, supaya
melewatkan email dengan attachment .exe

-- 
- Cygnus -



Re: [postfix-users] Re-Direct email..

2007-07-02 Thread - Cygnus -
Donny Christiaan wrote:
 hiks. .hiks..
 kl gitu mendingan saya bikin pengumuman ke user kalau domain yg lama
 sudah tidak digunakan lagi .. :))

 cara ini paling efektif :)

 btw, thanks buat sumbangan pikiran nya ya bapak2...

 Best Regards,
 Donny Christiaan.


   

Lebih enak lagi mail server nya disiapkan saja buat virtual domain, jadi
kalau ada penggantian domain kayak gini nggak repot :)

-- 
- Cygnus -



Re: [Bulk] Re: [postfix-users] Whitelist di postfix

2007-07-02 Thread Chandra Mulyana

- Cygnus - wrote:

Chandra Mulyana wrote:

Dear All,

Saya Newbie dan menggunakan RH9 dengan  postfix-2.2.3-2.rh9.
Ada beberapa rekan yang menggunakan email dari telkomnet terblokir
oleh  dnsbl-1.uceprotect.net karena dianggap spam pada saat mengirim
ke mail server saya.
Saya tidak bisa menambahkan whitelist di spamassassin, karena status
di maillog-nya ada tulisan NOQUEUE.

Dimana saya bisa menambahkan whitelist untuk user yang terblokir
tersebut agar bisa masuk ke mail server saya sebelum diperiksa oleh
dnsbl-1.uceprotect.net?
Berikut ini konfigurasi main.cf-nya

smtpd_client_restrictions =
 permit_mynetworks
 reject_rbl_client bl.spamcop.net
 #reject_rbl_client relays.ordb.org
 reject_rbl_client opm.blitzed.org
 reject_rbl_client dnsbl.njabl.org
 reject_rbl_client list.dsbl.org
 #reject_rbl_client dnsbl-1.uceprotect.net
 reject_rbl_client sbl-xbl.spamhaus.org
 reject_rbl_client dul.dnsbl.sorbs.net
 #reject_rbl_client dnsbl.sorbs.net
 #reject_rbl_cilent vox.schpider.com

smtpd_recipient_restrictions =
 check_sender_access hash:/etc/postfix/restricted_senders
 check_recipient_access hash:/etc/postfix/protected_destinations
 permit_mynetworks
 reject_unauth_destination


Terima kasih banyak atas bantuannya

Chandra



Lho itu dnsbl nya sudah di non aktifkan. Harusnya bisa dong
#reject_rbl_client dnsbl-1.uceprotect.net


Maaf saya copy paste dari konfigurasi yang sudah dinon aktifkan.
Sebelumnya masih aktif :)





[postfix-users] Forward mail yg di karantina

2007-07-02 Thread Donny Christiaan
Guyz,

ada beberapa email yg bukan spam, tetapi oleh amavis dianggap spam lalu
dimasukan ke folder quarantine.

gimana caranya supaya email tersebut bisa saya forward ke user yg
bersangkutan ?

Best Regards,
Donny Christiaan.


Re: [postfix-users] Re-Direct email..

2007-07-02 Thread adi
On Mon, Jul 02, 2007 at 03:11:44PM +0700, Donny Christiaan wrote:
 kl gitu mendingan saya bikin pengumuman ke user kalau domain yg lama
 sudah tidak digunakan lagi .. :))

$ postconf -e mydestinations = localhost, abc.com, xyz.com
$ postfix reload

Salam,

P.Y. Adi Prasaja


Re: [postfix-users] Re-Direct email..

2007-07-02 Thread adi
On Mon, Jul 02, 2007 at 10:31:00AM +0700, - Cygnus - wrote:
 /etc/postfix/virtual
 
 @abc.com   @xyz.com

sebaiknya jangan dibiasakan cara ini, karena ini mematikan
verifikasi user.

Salam,

P.Y. Adi Prasaja