Server :: How To Protect Sendmail MTA / Accept Connection?

Apr 1, 2011

I run a small website, and the customers need to contact me from our website,and I run sendmail, but I get lots of spam, they use my sendmail to send spam, here is the ps aux: all those url are spam url, and slow my vps down.I believe I need to use SMTP to accept connect so that my customers can contact us from our website, (plz correct me if i'm wrong..I'm new to those stuff..)by the way, we did not need to receive any email from the sendmail server,

View 2 Replies


ADVERTISEMENT

Server :: Postfix As Spam Mailscanner To Protect Mail Server Running Sendmail?

Jul 27, 2011

I am using postfix as spam Mailscanner to protect my mail server running sendmail. The problem is that when I forward an email from MailScanner mail me back with the following error:

<postmaster@localhost.@mydomain.com.>... Real domain name required for sender address (in reply to MAIL FROM command))
Jul 27 13:15:59 smtp postfix/local[28465]: C68AC1000001: to=<root@smtp.mydomain.com>,

[code]....

View 1 Replies View Related

Fedora Servers :: Able To Telnet To The Server Via A Remote Connection \ Will Not Accept Mail?

Feb 18, 2009

I am able to telnet to the server via a remote connection, but for some reason, it will not accept mail. ere is the bounce back email I am getting.Quote:This is the mail system at host smtp.mydomain.net.I'm sorry to have to inform you that your message could notbe delivered to one or more recipients. It's attached below.For further assistance, please send mail to postmaster.If you do so, please include this problem report. You candelete your own text from the attached returned message.The mail system

<root@mydomain.net>: temporary failure. Command output: pipe: fatal: pipe_command:
execvp /usr/bin/perlbin/vendor/spamc: No such file or directory
Reporting-MTA: dns; smtp.mydomain.net

[code]....

View 11 Replies View Related

Networking :: Need To Setup Dialup Server To Accept Dial Up Connection Using Pppd

Aug 3, 2009

I'm using fedora core-8. I need to setup dialup server to accept dial up connection.Dial up server shoudl also allocate ip address to client (trying to connect using modem)If some one knows how to do this, please let me know.I'm trying to achieve peer to peer communication between two computers connected using modem on both side over PSTN line.

View 2 Replies View Related

CentOS 5 :: Configure Sendmail To Accept Email Without Domain In Local-host-names

Mar 23, 2011

dammit... all that typing and I hit the wrong "submit" button. *sigh*

Ok, I have a couple of SMTP servers for our infrastructure. They are running Postfix. I have them configured so that specific email addresses such as support@mydomain.com and billing@mydomain.com all go to a new support server that I am building with osTicket. Lets call that server SUPP1.

SUPP1 runs sendmail from the default install of CentOS 5 i386. At this point everything runs great. New emails get added into the osTicket system via a pipe in sendmail. Here's where the problem comes in. In order to accept mail, sendmail has to have the domain listed in local-host-names and the addresses in virtusertable. That works just dandy. But in doing so, sendmail believes it is the destination SMTP server for "mydomain.com". That means that I can't send mail from that server back into my normal SMTP servers. So things like the LogWatch, cron jobs, etc can't send notifications. Is there a way to work around that? For sendmail to ignore local-host-names for outbound email or something?

View 1 Replies View Related

Server :: Sendmail: Stat=Deferred: Connection Reset By [127.0.0.1]

Mar 17, 2010

I see in /var/log/maillog this error and I do this checks:

[Code]....

View 4 Replies View Related

Software :: Weird Yahoo Connection On My Mail Server Sendmail

Jan 29, 2010

I realized there are often weird yahoo connection on my mail server (SCALIX sendmail).

on ps aux | grep yahoo , i get a lot of connections such as these:

I get about a dozen of it, i think it is taking up my connection, anyone has any idea why how these connections appear? Is it because of my server's security loophole?

View 3 Replies View Related

Server :: Sendmail M4 Configuration Base Directory /usr/share/sendmail-cf Was Not Found

Nov 1, 2010

I am using webmin for my daily tasks. I have fedora 13, whenever I click on ''Sendmail M4 Configuration'' or Outgoing Addresses (generics)'' I get the following error message

Quote:

The Sendmail M4 configuration base directory /usr/share/sendmail-cf was not found on your system, or is not the correct directory. Maybe it has not been installed (common for packaged installs of Sendmail), or the module config is incorrect. I read documentation at sendmail.org, it seems that structure of directories for send mail has been changed in version sendmail-8.1.4 shipped with FC13. In webmin config module we have

Quote:

Sendmail M4 base directory = /usr/share/sendmail-cf

which is not there. I did a locate / sendmail-cf on the command line, it finds nothing

View 17 Replies View Related

General :: Can Make Ssh To Accept Connection From Only One IP?

Jun 23, 2011

Is that possible?That would be ideal scenario.

1-ServerB has id B.
2-workStationA use id B to login.
3-if any other ip other then workStationA tries to log to ServerB with id B, server B will drop the connection.

View 1 Replies View Related

Networking :: Iptables Rule To Accept All Connection From Program

Oct 29, 2010

my iptables Policy is Drop..my server ports is open just for httpd,ssh .Is there any rule which can allow all connection from a specific program for ex. i want to scan an ip Address ports.as you know nmap connect to every known port to see if that is open or not so, if i want to allow nmap to connect, i need to include all ports for that, or i can allow connection from localhost to outside in all ports .my server is very secure . i dont want other programs (probably a backdoor) use those ports to connect outside i want to know is there any ability in iptables which can rule connections by name of program like "Allow any Connection from /usr/bin/nmap to everywhere " ?

View 2 Replies View Related

Server :: Sendmail Not Reading Default Sendmail.cf ?

Apr 1, 2010

I recently modified sendmail.cf to use a third party SMTP server to send emails. It works great. But when I run sendmail from the command line, I have to specify the -C flag and force feed it the location of my sendmail.cf, or else it doesn't work.

So in other words, the following works great:

However, if I don't specify the -C flag, sendmail doesn't consider what's in the sendmail.cf and barfs:

I don't run sendmail as a daemon. I'm only using it to send emails. I know my modifications of sendmail.cf are correct because it works perfectly when I use the -C flag. I searched my disk to see if I could find another sendmail.cf on the machine and only the one in /etc/mail came up.

Why sendmail is not reading my sendmail.cf?

I'm running Sendmail version 8.14.2 on Fedora Core 8.

View 1 Replies View Related

Security :: Protect Server From Url Injection?

May 20, 2010

I am facing problem on my Linux server, those runing php sites, most of the time hacker upload file in my website and take the control, and hack the sites, shoot the thousands of mail etc

View 7 Replies View Related

Server :: Protect Kernel Through Password?

Mar 11, 2010

I just want to know is it possible to protect our kernel through password. If i have three kernels and i want to protect it through kernel so any one without providing the correct password could not be able to boot from that kernel.

View 1 Replies View Related

Security :: Centos 5.5 Server - How To Protect From Outside Attack

Dec 21, 2010

I have just configured Centos 5.5 LocalMailServer with fetchmail and sendmail , Proxy with Squid and FileServer with samba. Now my concern is security.. How can i protect my server with outside attack. Will I need to block some ports or I need special tools or script so no one from outside can attack my machine. My machine is working on intranet with local ip only.. No web server or static ip exists. Machine is connected with ADSL router to access internet.

View 5 Replies View Related

Server :: How To Protect Website From Such Attach And Similar

Jan 19, 2011

Today I've found several attempt to access the following url on my website: [URL] After googleing a bit it seems that in some cases, using this attack, the bag guy is able to change the code in some of your files. it also seems to affect only a certain version of oScommerce. I don't use oScommerce, so I do believe that I'm on the safe side, but it's not the first time that I see some similar attempt of attack on my website. So to protect my self I was wondering if using .htaccess restriction would be enough?

Code:

########## Begin - Rewrite rules to block out some common exploits
#
RewriteEngine on
Options +FollowSymLinks

[code]....

But I do think that these rewrite string are more specificity write to protect oScommerce site. how to protect my web site from such attach and similar?

View 5 Replies View Related

Server :: Protect Webpage Directories With Passwords?

Jun 27, 2011

To Protect Web Page Directories With Passwords i have done the below configuration but the problem is when i click the linux it is not asking username and password,

Created new account for logging into web interface:

htpasswd -c /etc/httpd/conf/.htpasswd travelkarega
Created a file name .htaccess in /opt/apps/deploy/websites/travelkarega/html/
vi .htaccess
AuthUserFile /etc/httpd/conf/.htpasswd
AuthName "Please enter password"
AuthType Basic
<Limit GET POST>
require user travelkarega
</Limit>

Added these above entries in the file .htaccess

View 1 Replies View Related

Server :: Password Protect A Folder In Www Directory?

Apr 10, 2010

Im running apache2 on a debian webserver and i was wondering how i can password protect a folder in my www directory when someone try to access it from the web.

View 1 Replies View Related

General :: Sendmail Connection Refused By Host

Jan 13, 2010

Is the following sendmail scenario possible? If yes, what modification(s) should be made, in order to work?

system1 with host1 - where the sendmail is executed
system2 with host2 - where the destination email address is stored

When trying to sendmail from host1 to an email address stored on host2. but with the format username@host1, the sendmail service returns Connection refused by host1.

View 2 Replies View Related

Security :: Protect Samba Server For Limiting Access To Certain Domains?

Nov 24, 2010

I was looking for a way to protect my samba server for limiting access to certain domains.Can I use the parameterhosts allow = example.comor something like that or is there another way to do the job for domains

View 4 Replies View Related

General :: Blackberry Imap Connection With Sendmail / Dovecot

Nov 19, 2009

I want to connect my blackberry mobile phone to connect with my Sendmail / Dovecot service... Is it require some extra settings??

View 3 Replies View Related

Server :: Protect My Server From Syn Attack ?

Jun 15, 2011

I want protect my server from syn attack

My server Linux - Cantos 5.6.

View 8 Replies View Related

Ubuntu Servers :: Mail/sendmail Issue [127.0.0.1 Connection Refused]

Jun 17, 2010

I have sendmail running (quite well) on my ubuntu box. It worksfine with Thunderbird locally. It runs fine with a few other MUAson (allowed) remote machines. It has one small problem I have notbeen able to clear up: it will not send mail that is initiated bythe 'mail' program locally. It gives me a "[127.0.0.1 connectionrefused] error in the logs. The /etc/hosts file is fine (as faras I know). The sendmail.cf file has been rebuilt from sendmeil.mc.'hostname' and 'dnsdomainname' return proper values. Okay, I'mstumped and looking for another set of eyes on the problem.

View 2 Replies View Related

Ubuntu :: Getting Openssh Server To Accept Connections In 10.04?

Jul 13, 2010

I'm having problems getting openssh server to accept connections in Ubuntu 10.04.Here's what I've done (twice): Installed Ubuntu 10.04 on USB drive with pendrive installer. This creates a default user "ubuntu" and you don't get the chance to choose a password for it. Started a keyring for network access and selected password. Works.Enabled VNC and selected password. Works fine with VNC client on local network. Logs in as "ubuntu" user and asks for the VNC password, then connects. Note: the client doesn't know the "ubuntu" user password, and neither do I! However, it works.Installed openssh client and server from Ubuntu s/w center.

$ ssh localhost OR $ ssh ubuntu@localhost try to connect, but asks for password, which I don't know (see step one, above) so, then I created a new user, with known password, logged in as new user in Ubuntu, works.however, $ ssh newuser@localhost still fails, even when correct password for <newuser> is supplied. Rejects the password three times, then gets the usual error about keys.I also tried connecting with an SSH terminal app from my iPad, again using <newuser>. It gets essentially the same error, "failure to authenticate".

All this is still on my own LAN, haven't gotten to going outside the router yet.What I want to do in the end is use VNC over SSH from a client on my iPad to talk securely to Ubuntu while I'm traveling.

View 9 Replies View Related

Server :: Configure LPR To Accept Print Job When Printer Available

May 21, 2010

We are using lpr as a print server. What I want to do is, configure the lpd print server so that before it accepts any print job for some printer, it checks if the printer is available or not. If the printer is available, then only it is supposed to accept print jobs...if not, it should not accept the print jobs at all. How do I accomplish this feature?

View 3 Replies View Related

Server :: Install Of Phpmyadmin On Ubuntu 11.04 Won't Accept Log In

Jun 11, 2011

I seem to have a working install of Ubuntu Server 11.04 (Samba running without issue on same machine). The lamp stack seems to be running fine as well. (Apache index.html page works, phpinfo() works, mysql works from the mysql command line.) I have installed phpmyadmin. After install I had to reboot the server (restarting Apache still said error in PHP and couldn't start). After reboot, the welcome screen comes up, but using root with password doesn't work. Using an admin user that I created with privileges in *.* doesn't work either. There are no errors on the screen, it just simply loops back to the beginning screen.

There is an error in apache2 error.log saying that it can't find the page [URL] which seems strange because you can bring up the welcome page, you just can't log into phpmyadmin with any of the created users that I made from the mysql commandline. I don't see any php errors in syslog (which is where the php errors are being directed) except a notice that CRON is running for some purpose for PHP.

View 6 Replies View Related

Fedora Servers :: FC13 Web Server Won't Accept External IP's?

Jun 22, 2011

I have a web server configured on FC13 (will be upgrading to 14 soon. 15 doesn't support my video card, so that will have to wait).I have it configured with a "name" via dyndns.org, and I can get to it with this name if I am on my home network (192.168.x.x), however if I try to get to the same site from any other location (such as my iphone when not on wifi), it just times out.'ve checked the iptables, and everything seems OK. I know it's not an issue with httpd since the service starts and runs with no problems.Firewall is configured to allow port 80, and my hardware firewall will forward port 80 to my FC server.

View 4 Replies View Related

Fedora :: Configuring Syslog Server To Accept Remote Logging?

Nov 12, 2009

I'm having trouble getting my pix firewall to log to syslog server. Here are the steps I took:

1) Added the following line to /etc/sysconfig/syslog:
SYSLOG_OPTIONS "-m 0 -r514"
**for some reason, without the 514, syslog doesn't listen

[code]....

View 2 Replies View Related

Networking :: Ubuntu Server Does Not Accept Incoming Network Connections Like SSH?

Feb 25, 2011

I have a bunch of Ubuntu boxes on one subnet, 192.168.1.0. I have a Windows 7 box on another subnet, 192.168.2.0. I am able to ping and SSH to all servers on the .1 subnet except for one server, which I will call PITA. I will attempt to SSH to PITA, and it won't respond, nor does it respond to pings. I will the SSH to PITA from another of the test servers, successfully connect, and then when I SSH from my Windows 7 machine I can connect successfully. If I first connect via console to PITA and send some pings out (to anywhere, like 4.2.2.2), I can also connect from my Windows 7 machine. I've never seen anything like this.

One of the weird things is that I used PITA to create an image that I then used to create many of the other test servers, and they work fine, so I'm not sure what the problem is. I've checked /var/log/messages and syslog and there's nothing in them that indicates a problem. I've rebooted this server, restarted SSH, changed the IP in case it was conflicting with something else, forced an ARP update in case it was cached (since I had bonded the interfaces), cleared the ARP cache on my own machine, verified Network Manager is not installed...and I still have this issue.

Here are some network-related config:

/etc/network/interfaces

Quote:

# This file describes the network interfaces available on your system
# and how to activate them. For more information, see interfaces(5).
# The loopback network interface

[code]....

View 3 Replies View Related

General :: Modified The .rhosts - The Server Is No Longer To Accept Rcp File

Jan 12, 2011

I have a Redhat server that it is allowed rcp file from remote server, it is strange that after I modified the .rhosts, the server is no longer to accept rcp file , even I use other user to rcp files , the error is still "Permission denied", can advise what is wrong ? what daemon that I can try to restart ?

View 5 Replies View Related

Server :: Send Mail Wont Accept Mails From Localhost

Aug 28, 2009

My sendmail doesn't accept connection from my own host.

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved