General :: Sendmail Masquerading Email From Address?

Jul 18, 2010

I have my system set up with sendmail (going through my ISP SMTP server) but when I sent an email using sendmail it was defaulting the from address to user.host.domain or something similar. So I read up about masquerading [URL] and managed to get it to USERNAME@myisp.com however I want to change USERNAME to a different value because my ISP username is different from my machine username. My aim is just to get the from address to be [URL]. This machine is only used by me so I don't need it to be different for different users if that makes things any easier...?

View 4 Replies


ADVERTISEMENT

General :: Authorized Email Address - Sendmail Server?

May 4, 2010

I am having many mails transferred through my Sendmail server,but I want to configure only authorised email address through our server.optimize my mail server's configuration.

View 3 Replies View Related

Server :: How To Enable Masquerading In Sendmail

Feb 11, 2010

l have been trying to enable masquerading in sendmail. I've started from scratch. Here's what I did:
1.My Mail Server name is "ids.com" and local hostname is "server"
2. When I send the mail from my user to other user. The mail goes with user@server
All this allows me to send mail from all of my computers. Now, to get masquerading:

3. I have MASQUERADE_AS(`ids.com'), MASQUERADE_DOMAIN(`ids.com'), and FEATURE(`masquerade_entire_domain'). I also added "ids.com" to /etc/mail/local-host-names to be able to receive mail addressed to that domain.
This masquerades mail originating on the server, but still the mail from the other computers has a "From:" line of the form user@hostname.

View 2 Replies View Related

Server :: Sendmail - How To Do Domain Masquerading

Apr 24, 2011

I have a Centos 5.5 Server, Servername is CentOS1. It has a Forum and a HelpDesk. The Help Desk software SENDS and acknowledgement to the user and emails to all the people on the support desk. Users can reply to emails only by accessing the helpdesk NOT by mail. Thus the server is configured to only SEND mail and not to receive any mail at all.

Mail Server is Sendmail.
Hosts file reads : -
# Do not remove the following line, or various programs that require network functionality will fail.
127.0.0.1CentOS1.tech.xxxxx.com CentOS1 localhost.localdomain localhost
::1localhost6.localdomain6 localhost6

There is NO MX Record because this server receives NO mail, it's send only. Unfortunately, the mail it sends has a From Header which is @CentOS1.tech.xxxxx.com. I want it to send from @xxxxx.com. I've read all the howtos on Masquerading and I've tried many, many things, but with the same results. It will NOT change the From. I had it working perfectly a long time ago with a SuSE server, but I can't for the life of me remember what I did. I know I also battled a bit.

The last few lines of sendmail.mc read : -
LOCAL_DOMAIN('localhost.localdomain')dnl
dnl #
dnl # The following example makes mail from this host and any additional
dnl # specified domains appear to be sent from mydomain.com
dnl #
dnl MASQUERADE_AS('xxxxx.com')dnl
dnl FEATURE(masquerade_envelope)dnl
dnl FEATURE(masquerade_entire_domain)dnl
dnl MASQUERADE_DOMAIN(localhost)dnl
dnl MASQUERADE_DOMAIN(localhost.localdomain)dnl
dnl MASQUERADE_DOMAIN(CentOS1.tech.xxxxx.com)dnl
dnl MASQUERADE_DOMAIN(CentOS1)dnl
dnl MASQUERADE_DOMAIN(tech.xxxxx.com)dnl
MAILER(smtp)dnl
MAILER(procmail)dnl
dnl MAILER(cyrusv2)dnl

I've tried each one of the MAQUERADE_DOMAIN in turn, none of them work and yes, I have remade it.

View 15 Replies View Related

Networking :: Ip Masquerading With Mac Address Filtering?

Apr 30, 2010

I pay for wifi usage. The access points are using mac address filtering. I know this because I can spoof the mac of another computer of mine and get it online. I'd like to get both the computer's online. I've been trying to do ip masquerading. It hasn't been working so far. I am not sure if the computer connected to mine through a cross over cable is revealing its mac address to the access points when communicating. If so, how does one get around this? ping shows connectivity between the two computers.

View 4 Replies View Related

General :: Change Sendmail's Sender Address?

Jun 17, 2010

We're using mutt to send out a daily email through cron. The only problem is that half the people aren't getting it, because its getting rejected as coming from an invalid address. Right now its sending out as username@localhost.localdomain.

How can I change this? I found the sendmail.cf, which I believe previous people have been editing directly, which from what I read isn't the best way to configure sendmail.

View 14 Replies View Related

Server :: Allow Unsubscribed Email Address To Send Email To Mailman List?

Jul 1, 2010

is there a way to allow unsubscribed email address to send emails to mailman list without having to manually set a filter for that email address?

View 1 Replies View Related

Server :: Block Email From Certain Group To A Specific Email Address?

Apr 29, 2010

Is there a way of allowing only certain domain to send e-mails to certain specific e-mail address. I am using Sendmail, and I have an alias which translate to certain members of staff within my organization. I don't expect e-mails from outside our domain to be sent to this alias e-mail address.

View 1 Replies View Related

Ubuntu :: Exim4 Copy All New Email To Another Email Address?

Jan 18, 2010

Is there a way to configure exim4 to bcc all new incoming emails to another email address? My boss wants a copy of all outgoing emails.

I know postfix can do this with a bcc_always option. Im sure exim4 should be able to also.

View 3 Replies View Related

Server :: Dropping All Email For Specific Email Address?

Jun 12, 2011

I have a user who was getting constantly spammed so I deleted their email account but it's still coming in and trying to get delivered, how do drop all email for a specific email address?

View 4 Replies View Related

General :: Having Server For All EMAIL ADDRESS?

Jun 14, 2011

Is there a way to control all email address in one server manage all email application software either win OS / MAC OS or Linux Distro. I have experience about email when the pc crashed i dont have any backup for their email data also email address.

View 2 Replies View Related

General :: One Mail Address To Multi Email Accounts

Mar 16, 2011

i have a linux box at work that was configed by some that has left the company. we have an email add: e.g test@test.com, if you enter that mail add to a new email it then sends the mail to several email accounts the are on the server.i would like to remove and add new users onto that email address, is there anyone out there that can help?

View 1 Replies View Related

General :: Using Hotmail Type In The Email Address But The Curser Will Not Appear?

Jun 15, 2010

when usihg hot mail i can type in the e mail address but the curser will not appear in the reply section After switching from Google to Yahoo the problem was solved.

View 2 Replies View Related

General :: Block A Email Address From Logging Into Multiple Systems?

Jun 15, 2010

can we block email address in a way that a user cannot login into multiple systems simultaneously, so that if a user logs in into a system (with ip address 192.168.1.22)and if he tries to login to into another system at the same time(with ip address 10.0.0.5) his previous system(i.e 192.168.1.22) has to logout automatically. Is there any predefined scripts for this.

View 2 Replies View Related

Software :: Sendmail: Email Redirection

Jan 31, 2010

I have a test application that sends out email. It's configured to send it through the sendmail installed on the local machine (distro: RedHat 4.8; sendmail version 8.13.1). The email addresses are external to the machine. I would like to stop most of those emails. I can't use the /etc/aliases file, because that methodology only works for operating system addresses/userid's on the local machine.

I'd like to block certain addresses from getting emailed out, so that users don't get spam from a test server that's been "cloned" from a production server. On the other hand, I don't want to turn off email altogether. I'm pretty sure that if I installed SpamAssassin I'd probably be able to rewrite certain addresses. But SpamAssassin is bloatware for what I want to do. If native sendmail is not able to filter out from sending certain emails based on the "To: " header (in the envelope) is there an app that uses sendmail's milter API that will? I've been away from heavy use of sendmail for awhile, so it had been awhile that I'd been on comp.mail.sendmail, but I notice that traffic is a fraction of what it used to be.

View 1 Replies View Related

OpenSUSE Network :: Configured PHP To Use Sendmail - No Email Sent

Feb 2, 2010

I am brand new to sendmail. I have a web application running on APACHE2. I'm told that it uses a PHP mail function to send emails for notifications. I configured my php.ini to use sendmail by adding the following line:
sendmail_path= /usr/sbin/sendmail -t -i (I've tried it without the i as well)
As far as the sendmail configuration is concerned, I used the GUI interface provided in the KDE environment (labeled Mail Transfer Agent). I inputted my outgoing mail server's IP address and login information. I also unchecked TLS since my mail server does not use that.

The problem is that no email ever gets sent. The web application states that the email was successfully sent. But I think its because it hands the email to PHP (leaving the responsibility to PHP)...then it believes the email is sent. My mail server uses plain text for authentication. Im not doing anything special with it. I told my mail server to accept connections from my linux box. I also checked my mail server's logs and see that no record of any connection from my linux server is logged.

So it seems my linux server isnt even communicating with my mail server. Both boxes are on the same network. My linux box can ping my mail server just fine. Firewall is disabled. How do I correctly configure sendmail to use an outgoing SMTP server to send emails. And how do I verify that setting works without using the web application I installed? (I want to verify whether or not the issue is with sendmail or the web application). Where do I find sendmail's logs so I can check to see why it's not hitting my mail server?

View 9 Replies View Related

Server :: BCC All Outgoing / Incoming Email Through Sendmail

Jun 9, 2010

How could we bcc all outgoing / incoming email through my Sendmail (8.14) Server?
I tried this /etc/procmailrc
:0c
! backupmail@domain.com
But this get looped and backupmail received multiple emails of each for domain.com while sending locally from one user to another user.

View 6 Replies View Related

Server :: Sendmail: Email Blocked Due To MUA's Dynamic IP?

Feb 11, 2011

I use sendmail as the MTA for our company. Lately employees have started working from home. These home users send their email through our company MTA using SASL-AUTH. This works fine for the most part but lately we've seen problems with this. The SORBS blacklist looks not only at the IP address of our company's MTA but also at the IP address of our employees home computers. (After all, the home computer IP address is revealed in the mail header.)

SORBS has been rejecting emails sent from our home users because their dynamic IP address is present in the email headers. This is true despite their email passing through our company MTA which is on a properly forward and reverse mapped static IP. The company MTA is not listed in SORBS but the mere presence of a dynamic IP somewhere in the mail header is causing outright rejection. This seems bizarre to me considering home workers sending through a company relay is a common and reasonable business practice.

Can sendmail offer a solution here? For example, to change headers to obscure the IP address of the MUA or make the email appear to have originated directly on the MTA? I don't want to mess with internet RFC but frankly I'm out of ideas for how to get the mail delivered.

View 1 Replies View Related

Software :: Sendmail Is Not Sending Email From PHP Script

Sep 10, 2010

I can send mail through telnet and the recipient receives the email, but I cant send it through PHP.

View 6 Replies View Related

Server :: Configure Sendmail As Forwarder For All Received Email?

May 4, 2011

So I have two servers in my environment, I have an app server that runs my Java App on it and then I have a utility server. Right now, I have that utility server acting as a simple mail gateway so when my app server needs to send an e-mail out, it forwards it to the utility server and the utility server sends it out to where-ever it's destined to. The Java server always sends as one specific user, let's call it bob@company.com.

This set-up is working just fine right now. Now, I also have my company.com e-mail hosted at an e-mail provider for all of my user's e-mail accounts and such. I also have a bob@company.com e-mail account so if e-mails ever bounce, they end up in this inbox. Again, this works fine.

My app is pretty email dumb so it can't authenticate itself or anything, that's why I am using sendmail on my utility server instead of my e-mail provider's SMTP server. What I would like to do is to configure sendmail to forward all outbound e-mails (and authenticate) to my e-mail provider's SMTP gateway using the bob@company.com account and credentials. Is it possible to configure sendmail to do this?

View 1 Replies View Related

Server :: Sendmail Not Forwarding Email To Domain's SMTP?

Apr 9, 2010

I have a server "test1" in domain [URL]. I installed sendmail on it. I have another mail server "mailsrv" installed in [URL] which is my primary mail server and contains all accounts and mailboxes. Now when I send email to [URL] from [URL] it sends successfully. But when I try to mail to user1@abc.com it tries to search user1 in [URL] but I want it to forward this mail to mailsrv.abc.com over SMTP port. Delivery will then be taken care by [URL]

My log shows following

Code:
Apr 9 18:37:06 test1 sendmail[7512]: o39Db6Hs007512: to=user1@abc.com, ctladdr=root (0/0), delay=00:00:00, xdelay=00:00:00, mailer=relay, pri=30047, relay=[127.0.0.1] [127.0.0.1], dsn=2.0.0, stat=Sent (o39Db6Il007513 Message accepted for delivery) It should not go to relay=[127.0.0.1], it should go to relay=[10.10.10.1]

View 4 Replies View Related

Server :: Can Restrict Sender And Receivers Email In Sendmail?

Dec 4, 2010

i have installed redhat 5.3 and install sendmail on it.it is working perfectly fine.my question is|:

(1) can i restrict the sender and receivers email in sendmail?eg. i want to do that i want to allow only particular email addresses to send and receive and all other will be discarded
(2) i made aliases for all user but it only receives received mail copy i want both sent and receive mail copy in aliases.

View 1 Replies View Related

Software :: Nagios Email Notification Sendmail Fails ?

Jan 14, 2011

I have a setup with Centos 5.5, Nagios 3.2.3, sendmail 8.13.8. When a insident is happening Nagios notify-by-mail is triggered and Nagios sends via sendmail. Unfortunately there is a trailing $-sign added to the $CONTACTEMAIL. Sendmail cannot mail to xxx@mail.address$

A hack is to insert mailaddress in misccommands.cfg but I would like to have a more clean way.

View 3 Replies View Related

Software :: Sendmail Email Aliases Not Accepting Mail

Feb 3, 2011

Have tried to setup email aliases in sendmail so I can have multiple address pointing to one linux login. However none of the aliases seem to be accepting mail.

I get the following error message when trying to send to them.

I have tried restarting sendmail, have mapped the /etc/mail/virtusertable across to virtusertable.db with the following command.

Code:

Output of sendmail -bv is as follows and looks correct.

Code:

Have also added new domain into local-host-names file. I am stuck on what is left to check and why the messages are getting bounced back.

View 15 Replies View Related

CentOS 5 :: How To Config Sendmail So Can Use Mail To Send Email

Aug 11, 2011

I'm trying to setup notification function for the Nagios Core which use Mail to send notification.I got an account from Rogers. I have SMTP server, email account with authentication information.My Nagios server is in a workgroup, there is now domain assigned to it, I just use nagiosserver.localdomain in /etc/hosts.I added Rogers SMTP server in /etc/mail/sendmail.mc and Future (AuthInfo) I created an /etc/mail/AuthInfo and add AuthoInfo:smtpserver "U:user" " P: pwd" "M:Plain"I added smtp server in /etc/mail/access for RelayI added root@nagiosserver.localdomain on /etc/mail/virtusertableI regenerated sendmail.cf by user m4 commandrestart sendmail service.When I ran: Mial -s test nagios4ccs@rogers.comIt did not prompt any error message , in the maillog it says the message is queued but It can not be sent out

View 3 Replies View Related

Fedora Installation :: Setup An Email Server Using Sendmail And DOVECOT On F13?

Sep 11, 2010

I wish to setup an email server, using sendmail and DOVECOT on F13 With no modification of the DOVECOT config file ( fresh installation ), I can see that :

service dovecot restart
shows me :
service imap stop
service imap start

In the config file, I have :

protocols = imap pops imaps pop3s

and of course, I cannot connect as pop3

View 7 Replies View Related

Server :: Sendmail - Block Email To Root From Outside But Keep Receiving From Inside

May 5, 2010

I have a small internal network with about 8 or so servers or workstations. My mail server is getting spammed from all over to the root and other administrative accounts. I also get valid email sent to the root and administrative accounts from within my local network. Is there a way to block all email coming from outside my local network while still receiving it inside the local network to these specific accounts?

View 2 Replies View Related

Server :: Sendmail Works But Opens 43 File Handles Per Email

Dec 16, 2010

I'm using Sendmail 8.13.8 on a CentOS 5.5 vServer (Virtuozzo). I'm using a loop in PHP to send a lot of HTML-mails via sendmail. Each mail is a mail with individual statistics for our users, so its not mass mailing, bcc is not an option. It all works fine, but when I take a closer look there is a problem heading our way with a high number of mails: For each mail sendmail opens up 43 files. Sometimes these open files get closed again very fast, sometimes not.

Here is an example using the PHP-script below, it sends 20 mails in a loop:
[root]# php test-mail.php
START: number of open files: 2113
END: number of open files: 2973

This is the worst case. The number of open files (lsof | wc -l) used to send the 20 mails is 860 => 43 open files per mail. Sometimes the files are closed very fast, so I get results like this, too:
[root]# php test-mail.php
START: number of open files: 2113
END: number of open files: 2242

This shows 129 (3 * 43) open files, so the open files for 17 send mails are already closed, for 3 mails the 129 files are still open. In the worst case and with lots of mails our server crashes, the numfile limit of 8192 in user_beancounters is reached (our ISP won't give us more than 8192). Sendmail DeliveryMode is background. Could it be that sendmail tries to send lots ob mails asynchronously and uses 43 open files for each?

I'm only depending on sendmail to deliver the mails, normally I wouldn't dare to touch the sendmail config (like 'if you don't know what you're doing, don't!'). It is not a problem of PHP. I verified this by sending mails via SMTP localhost to sendmail (opened 43 files per mail) and sending mails via SMTP to an ISP-relay (did not open any files per mail). This is the code for test-mail.php:

PHP Code:
<?php
$output = shell_exec('lsof | wc -l');
echo "START: number of open files: $output";
// HTML message
$msg = '<html><head><title>Test mail</title></head><body><p>Mailbody</p></body></html>';
// Set 'Content-type'-header
$header = 'MIME-Version: 1.0' . " ";
$header .= 'Content-type: text/html; charset=iso-8859-1' . " ";
for($i=0; $i<20; $i++) {
// send mail, this opens up 43 files for each
mail('you@yourdomain.com', 'Testmail '.$i, $msg, $header, '-f
[email]bounce@yourdomain.com[/email]'); }
$output = shell_exec('lsof | wc -l');
echo "END: number of open files: $output"; ?>

View 3 Replies View Related

Software :: Configuring Sendmail To Relay Messages To An Email Gateway?

Jun 15, 2011

We have a sendmail server located in a DMZ that has normally been able to send SMTP traffic to whatever destination is listed in the address of any given e-mail message. A recent change in network configuration has introduced an e-mail gateway that all servers need to send smtp traffic to in order for the messages to go out to the Internet.

View 1 Replies View Related

Software :: Sendmail: Prevent Localhost.localdomain From Appearing In Email?

Jul 9, 2010

When I send email through sendmail, by using a command such as:

Code:

echo "test" | mail test@gmail.com
This appears in email source:

Quote:

Received: from mydomain.com (localhost.localdomain [127.0.0.1])
Received: (from root@localhost)

How can I prevent this? Ideally it would display:

Quote:

Received: from mydomain.com (mydomain.com [server IP])
Received: (from root@mydomain.com)

I've tried playing around with the sendmail.mc file, but nothing seems to work.

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved