General :: Postfix - Smtpd_recipient_restrictions And Invalid Sender Domain

Apr 14, 2010

I am trying unsuccessfully to have a more permanent fix so I can receive emails from an invalid domain. The message is 'Sender address rejected: Domain not found' in the postfix mail logs. Fair enough, there may be an A record or MX record problem there, but there is nothing I can do about this with the Sender at present. Mail *will* come through from the invalid domain if I delete

Code:

reject_unknown_sender_domain

from the list at: smtpd_recipient_restrictions in /etc/postfix/main.cf (see coded area below for full list). I have added the Domain in question as an 'OK', both by name and by IP address, to: /etc/postfix/recipient_access, then used postmap to successfully create the database which appears as: recipient_access.db

ie recipient_access (not recipient_access.db) has contents: invalid-domain-name.com OK ; the space betw is a tab space 123.456.789.012OK ; the space betw is a tab space I suspect the failure is something to do with postmap and the recipient_access.db database file created by postmap, but just cannot work this out. Running: postconf -d indicates that the hash format is the default database format

As indicated below,

Code:

check_recipient_access hash:/etc/postfix/recipient_access is listed up front in smtpd_recipient_restrictions Postfix was restarted on all occassions Everything above was done as root and permissions on the .db files are the same as other files in /etc/postfix

From /etc/postfix/main.cf:

Code:

smtpd_sasl_auth_enable=yes
smtpd_helo_required = yes
disable_vrfy_command = yes

[code]....

View 2 Replies


ADVERTISEMENT

Server :: Postfix Filter Outgoing Mail By Sender Domain ?

Jun 17, 2010

Im trying to get postfix to filter my outgoing mail and basically drop everything that is not in my hash table.

So far I managed to get this going

Code:

Code:

Unfortunately those rules also apply to incoming messages. My goal is to disallow users on my host to change their "MAIL FROM" to anything they like and restrict them to domains I specify. I'm aware that the local part still is variable and a user of domain "foo.com" could use a email of domain "bar.com", but still some of my troubles would be solved if I get this running.

View 2 Replies View Related

General :: Script To Block Sender Domain

Apr 23, 2011

In our mail server we are taking lots of hits. In the maillog there's a hell of rejected mail like these:

Code:

I Have a script which search for the IP and block those. I'm having problem if IP block the RCPT IP's.

Instead i want to block the sender domain, like in this example, shareme.com. What's shall i modify in my script to do this?

Code:

View 4 Replies View Related

Server :: Sender Name Rewriting In Postfix?

Jan 8, 2010

I want a mail server that can relay mails to the internet using GMail and fetch the mails of different accounts into the mail server and distribute them to their respective users. I am using Postfix, Fetchmail and Dovecot. I have a PC with 3 users.I use the PC having Ubuntu 9.04 and share the internet. We all send mail and retrieve mail. We do use Evolution and Mutt sometimes. We want to send our mails with our email_ids without even logging in.

Hostname
mail.myhomepc.com
Domain
myhomepc.com

[code]....

I have created my custom certificate using SSL. I've created the Postfix's main.cf file following a tutorial on the net. Currently mails are going fine, but with our local email_ids. I want Postfix to rewrite our local email_ids with the equivalent email_id on the net.

View 2 Replies View Related

General :: Postfix Giving "SMTP Server Error: 5.5.0 Sender Already Specified"

Nov 27, 2009

I'm using postfix to send some mail from my cloud server via a web page on my website that uses PHPmailer to do SMTP authentication. My cloud server has a dedicated IP for all inbound and outbound data. The problem I am having is that it sends roughly 75 - 100 messages successfully before it returns the following error for the remaining few hundred recipients in my list:

SMTP Error: The following recipients failed: example@example.com Mailer Error [URL] SMTP Error: The following recipients failed: example@example.com SMTP server error: 5.5.0 Sender already specified

View 1 Replies View Related

Server :: Rewrite Sender Address In Postfix?

Dec 27, 2010

I need to have a postfix server to rewrite the sender's address. For example, if the sender is: [URL], then the recipient would receive all emails from [URL] as [URL]. I tried using the generic file and created a table out of it, but this did not work:

postmap /etc/postfix/generic
-rw-r--r-- 1 root root 9977 Dec 27 15:24 generic
-rw-r--r-- 1 root root 12288 Dec 27 15:25 generic.db

I added this line to the generic text file:

[code]....

I am running two boxes with postfix 2.3.3. and 2.1.1 respectively. Both need this configuration. I also added this line:

smtp_generic_maps = hash:/etc/postfix/generic

on the main.cf file. However, this did not work. The one running postfix 2.3.3 is on Centos 5.5, the other one is on SuSe Enterprise 9.

View 14 Replies View Related

Software :: Postfix And Spamassassin - Filtering Out Sender = Recipient?

Feb 22, 2010

block incoming email within either postfix or spamassassin when the sender equals the recipient. The manner in which our mail infrastructure is set up would preclude this from happening. Granted, we do have outside vendors that spoof our domain so we have to allow emails in with our domain as the sender/from. The vendors do not, however, utilize the same sender/recipient when sending emails.

View 1 Replies View Related

Server :: Re-write Sender For User1 (regardless Of Host/domain) To Firstname1@first.fi?

Mar 29, 2011

I have a server which runs postfix. The same physical server is running web and mail services for several (3) domains, which I have reserved for future use (nothing serious or valuable, just freetime activities). Server "physical" address (also static IP) is myhost.domain.com. Lets say the other domains it serves are first.fi, second.net ad third.com. I can receive mails OK sent to all of these, I have added those 3 "extra" domains to the mydestination line in main.cf. Sending e-mails also works fine, but the sender is [URL].. I want the sender to be firstname@first.fi

I tried setting sender_canonical_maps = hash:/etc/postfix/sender_canonical in main.cf, and sender_canonical contains:

user1 Firstname1@first.fi
user2 Firstname2@first.fi

and I run postmap /etc/postfix/sender_canonical, and e-started postfix. But if I send e-mail as user1, the sender becomes [URl].. so it re-writed the username part, but hot the hostname/domain part. I also tried setting smtp_generic_maps = hash:/etc/postfix/generic but the results were similar. What do I need to do to re-write sender for user1 (regardless of host/domain) to Firstname1@first.fi?

View 10 Replies View Related

Fedora Servers :: Email Sender Address - Postfix / Dovecot Etc

May 21, 2009

I have an email server configured with postfix, dovecot, saslauthd and squirrelmail. It works great. In fact I'd even say it works too well: in squirrelmail, I can configure any sender address and my server will accept it. Message will be sent, wether the sender's address is [URL] or [URL]. Is there any way of limiting it in such way that only [URL] is accepted as sender's address?

View 6 Replies View Related

OpenSUSE Network :: Setting Up Default Postfix Sender / Using Relay For MTA

Dec 17, 2010

I have setup up an Opensuse as a simple we/application server.It handles requests for various things and will need to send out email on occasion for things like password reset requests, information / warnings etc. etc.This is a standard OPenSuse 11.x install with defaults so it comes with Postfix as the mta.I do not want a mail server I just want to send out via my clients mail server which is hosted exchange rackspace, which simply requires SMTP auth to do so.What would be the proper way to do this so ALL e-mail send from this machine, regardless of account like WWWRun or when logged in and sending from the command line has the same sender all the time.

View 6 Replies View Related

Server :: Rejecting Mail Where Sender Matches Recipient In Postfix?

Aug 22, 2009

This seems like a relatively simple question, but I haven't been able to figure it out from the documentation after a couple of hours of searching. I'm running postfix on my mail server, and the vast majority of my spam has the sender address spoofed to match the recipient address. I've got spamassassin up and running, and very little gets through that, so it's not a serious problem, but if possible I would like to be able to reject the mail before it arrives to reduce the system load.

Mail is sent locally via webmail, relaying is denied, so the only way that mail should be sent from the domain is via a connection from localhost. The basic idea I'm thinking of is if the MAIL FROM sender claims to be an address at the receiving domain, but is connected from a remote IP, the mail should be rejected.

View 3 Replies View Related

Software :: Postfix: Redirect Email Based On Sender And Recipient?

Jul 8, 2011

I'm looking for a way to redirect e-mail with postfix based on sender AND recipient. What I want: Let's say I have 3 users:

[code]....

and an external address, let`s call it [URL] sends e-mails every day to andy, mark and john Now, MARK and JOHN, need the e-mail sent by [URL], but TOM doesn't need it. Is there a way to redirect ONLY the e-mail sent to TOM from [URL], to some other address, let`s say [URL] without affecting the e-mail received by MARK and JOHN? Unfortunately using SENDER ACCESS redirects ALL e-mail from [URL]

View 6 Replies View Related

Ubuntu Servers :: Postfix Sender Spoofing - Implement Some Address Mapping To Users?

Feb 8, 2010

I've set up an email server as per this howto: [url]

In a nutshell, it uses a combinatio of postfix, dovecot, amavis (ClamAV and SpamAssisan) and mysql.

However, with this setup, authenticated users are able to spoof outgoing message by simple changing the "from" tag.

Does anyone have any ideas on how I could implement some address mapping to users?

In this setup, postfix users are NOT system users, by are stored in the database.

View 1 Replies View Related

Ubuntu Servers :: Postfix Connection Refused - Email Bounces Back To Sender

Aug 8, 2010

I'm testing my mail server, and sending email works fine. However, when I tried to send emails to my server from gmail, I get this log:

Code:
Aug 8 14:18:17 anbient postfix/smtpd[14228]: warning: database /etc/postfix/virtual.db is older than source file /etc/postfix/virtual
Aug 8 14:18:17 anbient postfix/smtpd[14228]: connect from mail-qy0-f169.google.com[209.85.216.169]
Aug 8 14:18:17 anbient postfix/smtpd[14228]: F3D4B1DD02C0: client=mail-qy0-f169.google.com[209.85.216.169]
Aug 8 14:18:18 anbient postfix/cleanup[9988]: F3D4B1DD02C0: message-id=<4C5EBC96.2030800@gmail.com>
Aug 8 14:18:18 anbient postfix/qmgr[9993]: F3D4B1DD02C0: from=<felipefidelix@gmail.com>, size=1982, nrcpt=1 (queue active)
Aug 8 14:18:18 anbient postfix/smtp[9995]: connect to net[174.132.240.146]:25: Connection refused
Aug 8 14:18:18 anbient postfix/smtp[9995]: F3D4B1DD02C0: to=<fidelix@net>, orig_to=<eu@felipefidelix.com>, relay=none, delay=0.15, delays=0.09/0/0.05/0, dsn=4.4.1, status=deferred (connect to net[174.132.240.146]:25: Connection refused)

And this is strange. 174.132.240.146 seems to be the web address 'net.net'. I am sure this has to be some setting in postfix, cuz its trying to deliver the email to 'fidelix@net', and that cant be right.

Here is my postconf -n output:
Code:
root@anbient:/var/mail# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
home_mailbox = Maildir/ .....

View 9 Replies View Related

Fedora Networking :: Ping's Reply Even When Domain Is Invalid?

Jul 31, 2009

I was using my ISP's DNS server. When I would ping something that doesn't exist, e.g. blahtest.com, it would reply anyway. When I tried to go to the site in a browser, it was some page like "I hope we can help you find what you're looking for". I thought that was ridiculous, so I changed to OpenDNS's DNS server.

View 4 Replies View Related

Server :: Second Domain On The Same Postfix?

Nov 24, 2009

I have a postfix relay running in RHEL 5. It serves as an SMTP server. Mail traffic is delivers to the exchange server/Active directory system that is handled by another admin. So far postfix serves [URL] I am asked if it's possible to configure the same server to relay inbound and outbound email for the domain [URL]

View 4 Replies View Related

Networking :: Postfix: Mail To Invalid Addresses Being Forwarded To Postmaster Instead Of Bouncing

Jul 8, 2010

Mail going to invalid email addresses are being forwarded to postmaster@domain instead of being bounced. How can I fix this? postconf -d | grep mail_version gives the following: mail_version = 2.2.5

View 4 Replies View Related

Debian :: Postfix Virtual Domain On Etch?

Aug 13, 2009

I have a mail server up and running sending and receiving mails with one primary(dom1) and a virtual domain(dom2). My problem is that i get the header anyUserOfDom2 at dom1.tld when i receive mail on my gmail account which i sent myself from user at dom2.tld . So the part after the at sign should be dom2.tld but i get dom1.tld so people can't send replies.

View 2 Replies View Related

Server :: Postfix - Domain To Single IP Mapping

Oct 26, 2010

I'm configuring a postfix server for the company I work for and have a question about limiting access by IP address.

First off, we're not using this for SPAM. We're a manufacturing/direct marketing company and will use the email server to contact our salespeople. We do not send UCE. That said, we have had problems in the past with our legitimate email being labeled as spam by a few carriers. This email server is being setup specifically to avoid future problems on that type.

Because of the nature of our business we operate several domains. We want to be able to limit outbound email for a given domain to a single IP Address. For example, say we have have 3 domains - a.com, b.com and c.com - and 3 IP addresses - 1.2.3.1, 1.2.3.2 and 1.2.3.3. We want to set things up so that a.com can only send out email on 1.2.3.1, b.com can only send out email on 1.2.3.2 and c.com can only send out email on 1.2.3.3.

My first impulse is to set these up as virtual domains on the Postfix server but I'm not sure that's the best method. Are there alternatives? What are your recommendations for doing this?

View 7 Replies View Related

Server :: Multiple Postfix Smtp For A Single Domain?

Mar 15, 2010

I am looking at setting up a multiple postfix SMTP servers for a single domain. Below is my requirement, I would appreciate if someone out there could guide me to achieve this using postfix..

1. Want to setup 2 postfix SMTP Server with 1 POP3 Server.

2. Server1 will host POP3 & SMTP services for domain "metallica.one".(IP: 1.1.1.1, MX: mx1.metallica.one)

3. Server2 will host only SMTP services for domain "metallica.one" (IP: 1.1.1.2, MX: mx2.metallica.one)

4. Server1 & Server2 will be used as load balancing for sending mails. (either manual settings in email client, or auto-loadbalancing is still preferred).

5. Mail received for domain metallica.one on Server2 should be pushed/forwarded/relayed to Server1 where POP3 services are running.

6. Outgoing mails for other domains from Server2 should be sent directly to the other-domain-recipients without relaying to Server1.

View 2 Replies View Related

Server :: Service Postfix Restart Fail / Domain Name Config

Mar 4, 2010

I am new to Linux and I am trying to set up a mail server using postfix. I have done all the configurations(hopefully correct) and all the test seems to work except 2 things.

1) Postfix is running but when I try to restart the service it always fails. I checked the /var/log folder and there are no error messages.
2) When I try sending e-mails using outlook, outlook fails to connect to my server.

I am wondering if I have done the configurations properly. I am a little confused in regards to hostname and domain name. When I do a hostname on the terminal I see the hostname that I gave my server. When I do the domainname command however, domain is none. Is it necessary to have a domain to configure postfix? I have myhostname = my.hostname.com what should my domainname = to if there is none. If I do require a domain name how to I create one? I need to be able to access e-mail from external clients.

View 2 Replies View Related

Server :: Using Postfix To Relay To MS Exchange Allowing Only Mail To Domain

May 13, 2011

I'm using Ubuntu Server 10.04 and I can successfully relay mail generated by php scripts through an Exchange server.What I want to do is accept incoming mail from the Internet through postfix and relay it to the Exchange server but I want all mail that is not addressed to ...@mydomain.edu to be discarded.

View 3 Replies View Related

Software :: Domain Alias Email And Actual Forwards In Postfix?

Jul 6, 2010

I want two alias functionality:

1. when a mail is sent to an account; if it has a forwarder set; it should forward a copy of email to the mentioned email address.

2. all the emails sent to a domain alias should be automatically forwarded to the respective email account in the main domain.

eg for 1. xyz@abc.com => hfg@gmail.com
eg for 2. xyz@alias.com => xyz@maindomain.com

We have a database that stores the mailboxes as we have our own control panel. I can get only one working at a time. I have the mysql query in the .cf file and mentioned it in the main.cf as 'virtual_alias_maps' but i need both to work not just one at a time.

View 1 Replies View Related

Software :: Postfix Virtual Alias For Second Domain Not Mapping Correctly?

Jun 24, 2010

I moved the catch-all mapping to the bottom of the virtual_alias_maps hash, and I realized my problem description wasn't accurate. All mail is going to user1. The header tells me it's going to user2 or user3, but everything is delivered to user1. postfix 2.5.5 fc8 /etc/postfix/virtual:

Code:

me@domain2.com user2
another@domain2.com user3

[code]....

my catch-all for [URL]t is working ok. however, everything sent to [URL] is delivered to user2 (local). i am expecting [URL] mail to be delivered to user3 (also local)

View 4 Replies View Related

Server :: Postfix: Customized Reject Message Per Virtual Domain (or User)?

Jul 30, 2010

I have a mail server taking care of mail for my 4 domains; the first is used for virtually all mail, the second rarely used anymore, the third is virtually 100% spam the past year(?), and the fourth isn't in use (and never has been, so no spam). What I'd like to do is to reject all mail to the third domain. Right now this is what I get (I tried to send to a nonexistent address from gmail):

[code]....

Since my username (xyz@) is the same for all domains, I could (or so I hope) change the reject message to give a hint to replace [URL] with [URL] and try again.

View 2 Replies View Related

Ubuntu :: Postfix Emails Send Outgoing Mail With Wrong Domain Name?

Jan 29, 2010

I just configured my first postfix mail server today. Everything is working correctly except for the fact that on all outgoing emails instead of the mail format being user@mydomain.biz it says user@hostnameofpostfixserver. I've looked everywhere I can think and I cant see where I'm substituting the host-name of the server for the domain name of my email. Where else could it be?Below is my main.cf. I am running ubuntu 9.10.# See /usr/share/postfix/main.cf.dist for a commented, more complete version# Debian specific: Specifying a file name will cause the first# line of that file to be used as the name. The Debian default

View 2 Replies View Related

CentOS 5 Server :: Host Or Domain Name Not Found. Name Service Error : Postfix?

Jun 7, 2011

Tearing my hair out on this one a little bit, having problems sending message from web based PHP form to user inbox.I keep getting: Undelivered Mail Returned to Sender<me@mydomain.co.uk>: Host or domain name not found. Name service error for name=mydomain.co.uk type=A: Host not found.Running these commands:

$ hostname = mydomain.co.uk
$ hostname -f = mydomain.co.uk
$ postconf -n =

[code]....

View 6 Replies View Related

Ubuntu Servers :: Postfix 'status=bounced' Unable To Send Email To A Domain?

Sep 8, 2010

After a reboot of my VPS, I keep getting the following error when sending email to my domain (hosted on Google Email). I can send to other email addresses but my own. So it seems like postfix thinks all mydomain.co.nz is to be sent internally?

Sep 9 09:25:05 mydomain postfix/pickup[20784]: 0316C3CC68: uid=1000 from=<sidb>
Sep 9 09:25:05 mydomain postfix/cleanup[20806]: 0316C3CC68: message-id=<20100908212505.0316C3CC68@mydomain.co.nz>
Sep 9 09:25:05 mydomain postfix/qmgr[20783]: 0316C3CC68: from=<sidb@mydomain.co.nz>, size=326, nrcpt=1 (queue active)[code].....

How do I tell postfix that mydomain.co.nz is to be sent to Google email server?

View 2 Replies View Related

Server :: POSTFIX - Virtual Domain And Alias Maps Results In 'unknown User'

Aug 16, 2009

I've setup postfix using mysql tables and all works except for sending to an alias. The mysql logs show that postfix is only looking at the mailbox table for where to deliver the mail for the alias. However it is not looking in the virtual alias maps table. There are no complaints from postfix on startup to indicate that there is anything wrong, and if I send to a virtual domain listed as a relay on the server it does look up the virtual alias table... even though the domain is not hosted on the server....

So the question I have is where to look next? The mysql log shows the expected lookups from postfix EXCEPT for the virtual alias map queries.... why would it not be checking the table? Since it is not looking up the virtual alias it bounces the addresses back to sender complaining that the user doesn't exist... It does deliver to a virtal mailbox, however again it never checks the vitual alias table.... so it only delivers since there's a mailbox for it rather than needing an alias...

View 2 Replies View Related

General :: Invalid ACPI: Invalid PBLK Length [5] During Debian Boot

Sep 20, 2010

I installed Debian 5.03 Lenny successfully on my machine. I got this error during boot: ACPI : invalid PBLK length [5]. After that the Operating System boots properly and starts normally. What does this error statement mean? Is it safe to work with this installation despite this error?

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved