Server :: Can Restrict Sender And Receivers Email In Sendmail?

Dec 4, 2010

i have installed redhat 5.3 and install sendmail on it.it is working perfectly fine.my question is|:

(1) can i restrict the sender and receivers email in sendmail?eg. i want to do that i want to allow only particular email addresses to send and receive and all other will be discarded
(2) i made aliases for all user but it only receives received mail copy i want both sent and receive mail copy in aliases.

View 1 Replies


ADVERTISEMENT

Server :: Sendmail Error / Sender Already Specified 503.5.2?

Feb 11, 2011

After configuring sendmail in Linux I am able to send a mail once only. After that whenever I try to send a mail like this:

telnet localhost.url 25
EHLO localhost.url
MAIL To: susan@url
RCPT To: harry@localhost.url
MAIL DATA

after that whenever I press enter it gives me an error :

Sender Already Specified 503.5.2

Can anyone tell me why it gives this error and how can I remove this error by doing changes in which file and how?

View 1 Replies View Related

Server :: Sendmail To Verify Sender Enveloppe Even Though SMTP AUTH?

Aug 1, 2010

I got one last stop until I've fully configured my Sendmail server. I want the server to verify which address the sender is using when sending mail. Even though authenticated via SMTP AUTH or mailing from an IP listed as RELAY in access.db, the user should not be able to use whichever address he likes.

Ideally, I would like Sendmail to use a file that looks something like this: Username sername@Server.org

where, if logged in with Username, the only accepted sender address is Username@Server.org. As of now, Sendmail just verifies that the sender domain exists and then relays which I don't like. This also applies to a lot of other servers as well... for example in the cases where ISPs have blocked outgoing port 25 and let all their users use their SMTP server. I assume, if they don't use SMTP AUTH which is not the case where I am, that they have their entire IP range listed as RELAY and therefore, using my ISPs SMTP when in their net, I can send mail as whomever I like as long as the sender domain exists.

I've had a look at filters but haven't found any suitable and I assume that this might be realised through a Ruleset or something. What do you think? Have I missed something making this a really stupid suggestion or am I on to something? It would make my day

View 1 Replies View Related

Server :: After Installing - Customize Sender Email ?

Jan 29, 2010

After installing sendmail, I sent a mail for testing the mail I receive is from sender www-data and default email is www-data@dryaf-desktop. How do I change this email to something else ?

View 1 Replies View Related

Software :: Send E-mail To Multiple Receivers And No One Can Find The Other Receivers' Names

Nov 4, 2010

Is there a way to send personalized bulk emails ? That is sending mails to a group of people without each of them knowing about each other's email address (without using BCC). Also, with each person having only his own mail address in the 'To' field.

the way may be like setting any option in hotmail.com or via any mail client [thunderbird is preferd]or via any add-on for browser or mail-client.

refrence page :

[URL]

View 3 Replies View Related

Server :: Restrict 60 Mails Per Minute - Sendmail

May 4, 2010

I am having many mails transferred through my Sendmail server, so I want to configure it not to allow more than 60 mails to be sent by my sendmail server per minute. How to optimize my mail server's configuration.

View 6 Replies View Related

Server :: Sendmail: Restrict Access Between Users?

Mar 16, 2011

How to prevent a user sending a mail to a particular user in an intranet mail server?I tried with /etc/mail/access file but could not.

View 4 Replies View Related

Server :: Potfix Email Filter Based On Sender And Recipient To Forward Messages?

Nov 2, 2010

We have MS Exchange email server with postfix/amavis on FreeBSD as proxy for anti-spam and anti-virus. We use our own developed CRM and trying to implement such functionality that when CRM manager send email to CRM client or vice versa through email client like Outlook (no plugins for CRM) this message would be shown in CRM. There is already a solution to parse emails from specific emailbox and show it in CRM.

What I need is to create postfix email filter to check if sender email is in file CRM_managers_emails and recipient email is in file CRM_clients_emails then forward that email to [URL] Filter should check both incoming and outgoing messages. I will auto generate CRM_managers_emails and CRM_clients_email files containing all such emails taken from CRM database. I know i should use something like Postfix After-Queue Content Filter but most of examples are for blocking emails.

View 3 Replies View Related

Server :: Sendmail: Block Specific Sender To Specific Recipient?

Oct 1, 2009

I'm trying to configure our mail server to block email from a specific sender reaching a specific recipient. In other words, if one of our employees is getting harassed by a 'stalker', how would one go about blocking, at the MTA (Sendmail) level, a specific sender email address from reaching a particular users inbox? We do not want to capture the email - simply block it before it consumes server resources.The Sendmail server (MTA) is a front end to our Exchange server so no user accounts exist on the Linux server. We simply use it as a SPAM and Virus scanner then forward clean email to the Exchange server.

View 6 Replies View Related

Server :: Sendmail - Mail Server Rejected Email And Unable To Send

Feb 24, 2010

I have users [URL] unable to send email to [URL]. [URL] user also unable to send email to [URL]. But both email addresses are fine as they can receive email from others or from [URL] and [URL]. I able to telnet mail server 110 and 25, no problem. Version: ESMTP Sendmail 8.12.10

Mail Log:

Feb 23 11:36:35 mail sendmail[16228]: o1N3aZxt016215: to=<xxx1@gas.com>, ctladdr=<xxx@abc.com> (501/501), delay=00:00:00, xdelay=00:00:00, mailer=esmtp, pri=442918, relay=gas.com, dsn=5.1.2, stat=Host unknown (Name server: gas.com: no data known)

[code]....

View 4 Replies View Related

General :: Add PHP User As Trusted Sender In Sendmail?

Jul 7, 2010

I have a mail script that has been running on my website for several years. One problem I had with the script was when a bad address was put in, the mail was rejected to the server rather than to the sender. I have now recently added a fifth parameter to the mail script using the -f sendmail option to set the return path.

PHP Code:

$mailsend=mail("$email","$subject","$emess","$ehead","-f$adminEmail");

The PHP manual says this:

Quote:

The user that the webserver runs as should be added as a trusted user to the sendmail configuration to prevent a 'X-Warning' header from being added to the message when the envelope sender (-f) is set using this method. For sendmail users, this file is /etc/mail/trusted-users. I do have the 'X-Warning' header on e-mails sent with this script and have asked my server administrator for some help in adding "the user that the Web server runs as" as a trusted user.

View 2 Replies View Related

General :: Change Sendmail's Sender Address?

Jun 17, 2010

We're using mutt to send out a daily email through cron. The only problem is that half the people aren't getting it, because its getting rejected as coming from an invalid address. Right now its sending out as username@localhost.localdomain.

How can I change this? I found the sendmail.cf, which I believe previous people have been editing directly, which from what I read isn't the best way to configure sendmail.

View 14 Replies View Related

CentOS 5 Server :: Email Server Setup Using Sendmail And Dovecot?

Apr 24, 2009

I am trying to set up a mail server on centos5 using sendmail and dovecot, and eventually spamassassin and some antivirus filter as well. I'd also like to get the proper secure auth mechanism set up at some point too. But for starters, I've been having a lot of difficulty trying to even connect to the mail server from a client computer in the local network. I installed Eudora on the client and after some tweaking in dovecot I was able to connect to the mail server, but then when I try to send an email I get a "connection refused" error, with nothing being logged on the server that I can see.

The last time I set up a mail server was Fedora Core 2, so the configuration files have changed a bit to say the least, and I can't really refer back to those to set up this new server. Does anybody know of a good step-by-step doc on getting the mail server going? I've read the man pages and other various readme's, but these really only list out the available options with no really good explanation of what needs to be done to get the mail server going. If there isn't a full write-up on how to do this, I'll put something together when I'm finished so others can use it in the future.

View 7 Replies View Related

Server :: BCC All Outgoing / Incoming Email Through Sendmail

Jun 9, 2010

How could we bcc all outgoing / incoming email through my Sendmail (8.14) Server?
I tried this /etc/procmailrc
:0c
! backupmail@domain.com
But this get looped and backupmail received multiple emails of each for domain.com while sending locally from one user to another user.

View 6 Replies View Related

Server :: Sendmail: Email Blocked Due To MUA's Dynamic IP?

Feb 11, 2011

I use sendmail as the MTA for our company. Lately employees have started working from home. These home users send their email through our company MTA using SASL-AUTH. This works fine for the most part but lately we've seen problems with this. The SORBS blacklist looks not only at the IP address of our company's MTA but also at the IP address of our employees home computers. (After all, the home computer IP address is revealed in the mail header.)

SORBS has been rejecting emails sent from our home users because their dynamic IP address is present in the email headers. This is true despite their email passing through our company MTA which is on a properly forward and reverse mapped static IP. The company MTA is not listed in SORBS but the mere presence of a dynamic IP somewhere in the mail header is causing outright rejection. This seems bizarre to me considering home workers sending through a company relay is a common and reasonable business practice.

Can sendmail offer a solution here? For example, to change headers to obscure the IP address of the MUA or make the email appear to have originated directly on the MTA? I don't want to mess with internet RFC but frankly I'm out of ideas for how to get the mail delivered.

View 1 Replies View Related

General :: Sendmail Options To Override Envelope Sender

Oct 8, 2010

I need to override envelope sender address from UserID@Servername.Domain to UserID@domain when sending mails from my Linux server.

1. currently if send a mail, it arrives as myuserid@linuxserver.domain.com instead of myuserid@domain.com.

2. Also, the mail is not being sent to other domains outside our comp network.

View 1 Replies View Related

General :: Authorized Email Address - Sendmail Server?

May 4, 2010

I am having many mails transferred through my Sendmail server,but I want to configure only authorised email address through our server.optimize my mail server's configuration.

View 3 Replies View Related

Server :: Configure Sendmail As Forwarder For All Received Email?

May 4, 2011

So I have two servers in my environment, I have an app server that runs my Java App on it and then I have a utility server. Right now, I have that utility server acting as a simple mail gateway so when my app server needs to send an e-mail out, it forwards it to the utility server and the utility server sends it out to where-ever it's destined to. The Java server always sends as one specific user, let's call it bob@company.com.

This set-up is working just fine right now. Now, I also have my company.com e-mail hosted at an e-mail provider for all of my user's e-mail accounts and such. I also have a bob@company.com e-mail account so if e-mails ever bounce, they end up in this inbox. Again, this works fine.

My app is pretty email dumb so it can't authenticate itself or anything, that's why I am using sendmail on my utility server instead of my e-mail provider's SMTP server. What I would like to do is to configure sendmail to forward all outbound e-mails (and authenticate) to my e-mail provider's SMTP gateway using the bob@company.com account and credentials. Is it possible to configure sendmail to do this?

View 1 Replies View Related

Server :: Sendmail Not Forwarding Email To Domain's SMTP?

Apr 9, 2010

I have a server "test1" in domain [URL]. I installed sendmail on it. I have another mail server "mailsrv" installed in [URL] which is my primary mail server and contains all accounts and mailboxes. Now when I send email to [URL] from [URL] it sends successfully. But when I try to mail to user1@abc.com it tries to search user1 in [URL] but I want it to forward this mail to mailsrv.abc.com over SMTP port. Delivery will then be taken care by [URL]

My log shows following

Code:
Apr 9 18:37:06 test1 sendmail[7512]: o39Db6Hs007512: to=user1@abc.com, ctladdr=root (0/0), delay=00:00:00, xdelay=00:00:00, mailer=relay, pri=30047, relay=[127.0.0.1] [127.0.0.1], dsn=2.0.0, stat=Sent (o39Db6Il007513 Message accepted for delivery) It should not go to relay=[127.0.0.1], it should go to relay=[10.10.10.1]

View 4 Replies View Related

Fedora Installation :: Setup An Email Server Using Sendmail And DOVECOT On F13?

Sep 11, 2010

I wish to setup an email server, using sendmail and DOVECOT on F13 With no modification of the DOVECOT config file ( fresh installation ), I can see that :

service dovecot restart
shows me :
service imap stop
service imap start

In the config file, I have :

protocols = imap pops imaps pop3s

and of course, I cannot connect as pop3

View 7 Replies View Related

Server :: Sendmail - Block Email To Root From Outside But Keep Receiving From Inside

May 5, 2010

I have a small internal network with about 8 or so servers or workstations. My mail server is getting spammed from all over to the root and other administrative accounts. I also get valid email sent to the root and administrative accounts from within my local network. Is there a way to block all email coming from outside my local network while still receiving it inside the local network to these specific accounts?

View 2 Replies View Related

Server :: Sendmail Works But Opens 43 File Handles Per Email

Dec 16, 2010

I'm using Sendmail 8.13.8 on a CentOS 5.5 vServer (Virtuozzo). I'm using a loop in PHP to send a lot of HTML-mails via sendmail. Each mail is a mail with individual statistics for our users, so its not mass mailing, bcc is not an option. It all works fine, but when I take a closer look there is a problem heading our way with a high number of mails: For each mail sendmail opens up 43 files. Sometimes these open files get closed again very fast, sometimes not.

Here is an example using the PHP-script below, it sends 20 mails in a loop:
[root]# php test-mail.php
START: number of open files: 2113
END: number of open files: 2973

This is the worst case. The number of open files (lsof | wc -l) used to send the 20 mails is 860 => 43 open files per mail. Sometimes the files are closed very fast, so I get results like this, too:
[root]# php test-mail.php
START: number of open files: 2113
END: number of open files: 2242

This shows 129 (3 * 43) open files, so the open files for 17 send mails are already closed, for 3 mails the 129 files are still open. In the worst case and with lots of mails our server crashes, the numfile limit of 8192 in user_beancounters is reached (our ISP won't give us more than 8192). Sendmail DeliveryMode is background. Could it be that sendmail tries to send lots ob mails asynchronously and uses 43 open files for each?

I'm only depending on sendmail to deliver the mails, normally I wouldn't dare to touch the sendmail config (like 'if you don't know what you're doing, don't!'). It is not a problem of PHP. I verified this by sending mails via SMTP localhost to sendmail (opened 43 files per mail) and sending mails via SMTP to an ISP-relay (did not open any files per mail). This is the code for test-mail.php:

PHP Code:
<?php
$output = shell_exec('lsof | wc -l');
echo "START: number of open files: $output";
// HTML message
$msg = '<html><head><title>Test mail</title></head><body><p>Mailbody</p></body></html>';
// Set 'Content-type'-header
$header = 'MIME-Version: 1.0' . " ";
$header .= 'Content-type: text/html; charset=iso-8859-1' . " ";
for($i=0; $i<20; $i++) {
// send mail, this opens up 43 files for each
mail('you@yourdomain.com', 'Testmail '.$i, $msg, $header, '-f
[email]bounce@yourdomain.com[/email]'); }
$output = shell_exec('lsof | wc -l');
echo "END: number of open files: $output"; ?>

View 3 Replies View Related

CentOS 5 Server :: 5.4 - Setting Up Sendmail To Do Secure Email Transmissions

Nov 27, 2009

I'm confused about the sendmail/ssl combination. so confused, i'm not even sure what i'm confused about :) I want to have email sent from our server to the rest of the world in a 'secure' manner. Just dl'ed and installed CentOS5.4: Linux rh5 2.6.18-164.el5xen #1 SMP Thu Sep 3 04:03:03 EDT 2009 x86_64 x86_64 x86_64 GNU/Linux the /etc/mail/sendmail.mc has the instructions

[Code]...

View 2 Replies View Related

Ubuntu :: Email From Just One Sender Forces Evolution To Shut Down?

Jul 18, 2010

Ubuntu 9.04 - recently, I have been getting a newsletter from a certain sender. If I select the mail even to delete it ( not opening it ) Evolution promptly shuts down.
So long as I don't even put the mouse cursor on the offending mails, there is no problem. Now, I am building up a nice collection of unread mails which I cannot delete.

View 4 Replies View Related

Fedora Servers :: Email Sender Address - Postfix / Dovecot Etc

May 21, 2009

I have an email server configured with postfix, dovecot, saslauthd and squirrelmail. It works great. In fact I'd even say it works too well: in squirrelmail, I can configure any sender address and my server will accept it. Message will be sent, wether the sender's address is [URL] or [URL]. Is there any way of limiting it in such way that only [URL] is accepted as sender's address?

View 6 Replies View Related

Ubuntu :: Stop Evolution Adding The Sender's Email Address?

Nov 13, 2010

how to stop Evolution adding the sender's email address, that is the one who sent it to me, in the body of the email when I forward it? I have been through the settings and help and am so far unable to find any action I can take.

View 6 Replies View Related

Software :: Postfix: Redirect Email Based On Sender And Recipient?

Jul 8, 2011

I'm looking for a way to redirect e-mail with postfix based on sender AND recipient. What I want: Let's say I have 3 users:

[code]....

and an external address, let`s call it [URL] sends e-mails every day to andy, mark and john Now, MARK and JOHN, need the e-mail sent by [URL], but TOM doesn't need it. Is there a way to redirect ONLY the e-mail sent to TOM from [URL], to some other address, let`s say [URL] without affecting the e-mail received by MARK and JOHN? Unfortunately using SENDER ACCESS redirects ALL e-mail from [URL]

View 6 Replies View Related

Ubuntu Servers :: Postfix Connection Refused - Email Bounces Back To Sender

Aug 8, 2010

I'm testing my mail server, and sending email works fine. However, when I tried to send emails to my server from gmail, I get this log:

Code:
Aug 8 14:18:17 anbient postfix/smtpd[14228]: warning: database /etc/postfix/virtual.db is older than source file /etc/postfix/virtual
Aug 8 14:18:17 anbient postfix/smtpd[14228]: connect from mail-qy0-f169.google.com[209.85.216.169]
Aug 8 14:18:17 anbient postfix/smtpd[14228]: F3D4B1DD02C0: client=mail-qy0-f169.google.com[209.85.216.169]
Aug 8 14:18:18 anbient postfix/cleanup[9988]: F3D4B1DD02C0: message-id=<4C5EBC96.2030800@gmail.com>
Aug 8 14:18:18 anbient postfix/qmgr[9993]: F3D4B1DD02C0: from=<felipefidelix@gmail.com>, size=1982, nrcpt=1 (queue active)
Aug 8 14:18:18 anbient postfix/smtp[9995]: connect to net[174.132.240.146]:25: Connection refused
Aug 8 14:18:18 anbient postfix/smtp[9995]: F3D4B1DD02C0: to=<fidelix@net>, orig_to=<eu@felipefidelix.com>, relay=none, delay=0.15, delays=0.09/0/0.05/0, dsn=4.4.1, status=deferred (connect to net[174.132.240.146]:25: Connection refused)

And this is strange. 174.132.240.146 seems to be the web address 'net.net'. I am sure this has to be some setting in postfix, cuz its trying to deliver the email to 'fidelix@net', and that cant be right.

Here is my postconf -n output:
Code:
root@anbient:/var/mail# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
home_mailbox = Maildir/ .....

View 9 Replies View Related

Software :: Sendmail Want To Restrict Some Users From Sending Mail Outside

Apr 22, 2010

I want to know is it possible in Sendmail to restrict some users from sending / receiving mail to / from outside world i.e. they should be able to send and receive mails only from local domain.

View 4 Replies View Related

Software :: Sendmail "set Sender Using -f"

May 24, 2011

I read somewhere that I need the trusted-users file with the valid users id, which I had. UserA is inside trusted-users.

Scenario:

Sender send email to userA.

UserA had a autoreply set, but was somehow set the sender to UserB instead of UserA (See below log)

User A - .forward

Email Log

I am using sendmail v8.14.3 (slackware 12.2, kernel 2.6.27.7-smp)

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved