Server :: Postfix System Outgoing Email Blacklist

Feb 7, 2011

I have a postfix system that sends allot of emails to customers and web site visitors. A lot of visitors just enter an invalid email in the WEB form just to download some files or do other tasks. Is it possible to BLACKLIST specific email addresses so the system does not send to those addresses? I can grep from the postfix mail log all those fake emails and place them somewhere.

View 4 Replies


ADVERTISEMENT

Server :: Configure Postfix In Order To Check Spam Only For Outgoing Email?

May 8, 2009

It's possible to configure Postfix in order to check spam only for outgoing email?

View 2 Replies View Related

Networking :: Configure Amavis To Allow All Outgoing Email By Postfix?

Apr 27, 2010

I have CentOS 5.3 ISPConfig 3 installed. I have noticed that some mail I sent out were lost. Expecially, email with subject like "a" or "aa". I think Amavis block my email. Please tell me how to configure amavis to allow all outgoing email by postfix?

View 1 Replies View Related

Server :: How To Blacklist Spammer In Postfix

Jan 22, 2010

I am daily getting the same junk / spam email from this sender and I see two IP's in the headers / logs of my Postfix server. I searched my Postfix logs for both IP's:

Code:
[root@mail postfix]# cat /var/log/maillog | grep "67.212.170.242"
Jan 22 05:29:30 mail postfix/smtpd[12205]: connect from civismtp.uas.coop[67.212.170.242]
Jan 22 05:29:30 mail postgrey[2245]: action=pass, reason=client AWL, client_name=civismtp.uas.coop, client_address=67.212.170.242, sender=b.148.1296207.0e628e696f0d17ad@mail.wfmc.org, recipient=carlos@iamghost.com
Jan 22 05:29:30 mail postfix/smtpd[12205]: C00DB77A862: client=civismtp.uas.coop[67.212.170.242]
Jan 22 05:29:31 mail postfix/smtpd[12205]: disconnect from civismtp.uas.coop[67.212.170.242]
Jan 22 05:29:33 mail amavis[2351]: (02351-18) Passed CLEAN, [67.212.170.242] [192.220.23.216] <b.148.1296207.0e628e696f0d17ad@mail.wfmc.org> -> <carlos@iamghost.com>, Message-ID: <20100122095052.183D3192C012@civismtp.uas.coop>, mail_id: eY2CHd1Jva+X, Hits: -3.288, size: 22942, queued_as: 8A54C77A8E9, 2530 ms

How do I block / reject all email from this sender? Is there a specific section in Postfix like sender_access or client_access that I can 'reject' all mail from the above sender. What is the difference between IP's on the logs? I show 192.220.23.216 & 67.212.170.242 but can understand what the two separate IP's are for?

View 4 Replies View Related

Server :: Setting Up Postfix For Outgoing Mail?

Jul 27, 2011

I'm setting up a server and trying to make it *very* secure. Before I configured my web stack, I was about to install some security packages, Tiger and Samhain, but these packages wanted to install sendmail so that they can send outgoing notifications. From the reading I've been doing, I believe I want postfix instead of sendmail. It is my (perhaps mistaken) belief that installing postfix first will prevent them from installing this sendmail I do not want.

I want to install postfix with the following goals in mind:

* let PHP scripts send mail using the mail function.

* various system notification functions (cron, etc.) will be able to send their emails

* emails destined for root@localhost will be redirected to admin@mydomain.com

* let tiger and/or samhain send their notification emails

* NO INCOMING OR LOCAL MAIL IS PERMITTED. Because mail for my domain is handled by google apps, nobody will be checking mail on this server. Also, this server has very limited disk space. It is therefore very important that we don't have mail accumulating in boxes that will never be checked.

* no unnecessary ports, services, or cron jobs are running.

I've been reading a variety of pages that describe postfix setup on Ubuntu but these articles are imprecise, incomplete, and describe installation of things I don't want like POP/IMAP/etc.

There's also one final wrinkle. I will be setting up postfix to send via Amazon SES.

View 3 Replies View Related

Server :: Controlling The Amount Of Outgoing Messages From Postfix?

Dec 20, 2010

I have a linux server set up with postfix, which sends emails to our mail servers (MS Exchange). The linux server itself generates a lot of emails, and I would like to limit the number of mails it can send out pr second so that it doesn't spam our mail servers. Anyone know how I can control the max number of outgoing emails my linux server can send? As of now it's possible for my linux server to cause a denial of service attack on our Exchange server since I have no way of controlling the rate of outgoing messages.

View 2 Replies View Related

General :: Allow Outgoing Email From Server IP / Hostname

Jun 7, 2010

How do I check/setup that only the server can send mail (maybe by IP or hostname)? I have a debian server that sends mail through the PHP mail() function with no problems. The server uses sendmail. My concern is how do I make sure only the server itself can send mails through that server. Because it would be bad if spammers would use it as a relay server.

System:
- Debian Lenny
- PHP5
- Apache2
- MySQL 5
- PHPmyadmin
- Sendmail

View 4 Replies View Related

Server :: BCC All Outgoing / Incoming Email Through Sendmail

Jun 9, 2010

How could we bcc all outgoing / incoming email through my Sendmail (8.14) Server?
I tried this /etc/procmailrc
:0c
! backupmail@domain.com
But this get looped and backupmail received multiple emails of each for domain.com while sending locally from one user to another user.

View 6 Replies View Related

Server :: Postfix Filter Outgoing Mail By Sender Domain ?

Jun 17, 2010

Im trying to get postfix to filter my outgoing mail and basically drop everything that is not in my hash table.

So far I managed to get this going

Code:

Code:

Unfortunately those rules also apply to incoming messages. My goal is to disallow users on my host to change their "MAIL FROM" to anything they like and restrict them to domains I specify. I'm aware that the local part still is variable and a user of domain "foo.com" could use a email of domain "bar.com", but still some of my troubles would be solved if I get this running.

View 2 Replies View Related

Server :: Setting Up Email Address For Outgoing Mail

Dec 1, 2009

I have setup mail server on Ubuntu 9.10 and it's is working fine.I am using Webmin to addministrate my mail server.My Ubuntu server name abcs.I send a test mail from Wedmin for user gom.Why it keep adding InfoNet. What I would like is setup as gom@abcs.com.

View 1 Replies View Related

Server :: Postfix Or Qmail: Configure Multiple Mail For Incoming And Outgoing?

May 17, 2011

As a part of migration I am proposing different scenarios to my organization. One which is asked to prepare is to configure multiple mail servers to handle incoming and outgoing mails. Say I have -[URL], I need to have accept mails from [URL] and send mail from [URL].

View 1 Replies View Related

CentOS 5 Server :: Configure Postfix On 5 To Relay Email From The Internet To The Exchange Server

Apr 24, 2011

i need to configure postfix on centos to relay email from the internet to the Exchange Server and i also need that emails sent from the exchange within the same domain be sent to postfix then resent to exchange because i have spamassassin and clamav installed on centos to filter all incoming and outgoing mails ...

View 1 Replies View Related

Server :: Postfix Relaying Email To Multiple Mailbox Server?

Apr 4, 2010

i have setup mailrelay using postfix and relay email to exchange server. The problem is how can i relay email to multiple exchange server. For example: -

domain aa.bb.com relay to exchange server 10.10.10.10
domain 123.test.com relay to exchange server 192.168.10.5

View 5 Replies View Related

Server :: Postfix Not Receiving Email From Outside World

May 7, 2010

i can't receive outside emails on a postfix server. i was able to get it to send emails with help in this thread. i can telnet into it via localhost, but not via domain name.

View 8 Replies View Related

Server :: Postfix Sasl - Can't Email To Clients

May 13, 2010

I have an issue where postfix is setup to use dovecot auth and as far as I know it works, if i login using telnet to the mail server i can authorize myself y providing the base64 encoded user & password. so if i can login, why cant my email clients. have tried thunderbird and evolution. this is the mail.log relavant entries for sucessful login via telnet

[Code]...

Login by pop or imap works flawlessly that what i dont get. From what i see it SHOULD be working. It it changes things, im using postfixadmin, postfix, dovecot. passwords and info stored in mysql tables. passwords are md5 encrypted. I thought that may be the issue, but that dosnt make sence.

View 6 Replies View Related

CentOS 5 :: Postfix Not Sending Email To Right Server?

Jul 23, 2009

I have postfix sort of working correctly. postfix can send email to the internet but it doesn't want to send email to my local exchange server. What I need is for postfix to send emails directed to @xyz.com to my exchange server instead of itself.

My setup
mail.xyz.com - exchange 2003 server
www.xyz.com - centos 5.3 server with postfix

www.xyz.com can send emails to my hotmail.com account so that part works correctly. www.xyz.com can't send email to username@xyz.com. postfix seems to be delivering the email to itself and not the exchange server.

How can I tell postfix to send the @xyz.com emails to my exchange server?

Here is a sample of my /var/log/maillog
Jul 22 15:43:43 list postfix/smtpd[9802]: D63168604A3: client=localhost.localdomain[127.0.0.1]
Jul 22 15:43:53 list postfix/cleanup[9805]: D63168604A3: message-id=<20090722204343.D63168604A3@www.xyz.com>

[Code].....

View 3 Replies View Related

CentOS 5 Server :: How To Send Email Outside LAN Using Postfix

Jun 2, 2011

How can I send email outside my LAN using postfix? Actually, I can received email from outside like yahoo. hotmail etc.. But when I am trying to send outside in my mail server here is the error I got..

Jun 2 21:19:51 microtontech postfix/smtp[4434]: connect to k.mx.mail.yahoo.com[98.139.54.60]: Connection timed out (port 25)
Jun 2 21:20:10 microtontech postfix/smtp[4435]: connect to

[code]....

I try to telnet yahoo.com and smtp.pldtdsl.net 25 here are the result, but when I try to telnet smtp.pldtdsl.net its showing trying only.. I checked if my ISP is blocking port 25 isn't. (I forgot what is the website I used to check if my ISP port 25 is block) I try already to used in my relayhost the [URL] but the email I sent still bouncing..But I remember last time when I was installed Hmailserver in my Win2K3 machine I sent email outside but I cannot received..

[code]....

View 3 Replies View Related

Server :: Configure Postfix To Send Emails From One Email

Feb 8, 2011

I'm experimenting with with mail-servers now and I'm trying to configure postfix to send emails from one email(pop3 is gmail) to any email outside the local network. Server is Ubuntu 10.10 with the last updates.

View 1 Replies View Related

Server :: Email Content Filter Rules For Either Postfix

Feb 3, 2010

I want a mail server that can work just like MDaemon. The reason is, I want to have an email content filter rule that does some thing like this.

1. If the To Header contains "support@thisdomain" then run a program.
What this means is that, there is a program here in the office, and if some one sends an email to the support address, with an attachment of .exe and that person is a customer, then the program should be run. The only thing I need here is if there is a rule or script that can filter email header and run a program.

2. If the Exit Code from a previous 'Run program' rule is in the range of 1 to 100 and if the To Header contains "support@thisdomain" then send note1 "to<email address>" from <$SENDER$" "SUBJECT <AM ...>
and delete this message.

3. If the EXIT CODE from a previous 'Run program' rule is =0 and if the TO HEADER contains "support@thisdomain" then send note1 "to<email address>" from <$SENDER$" "SUBJECT <AM ...>
and delete this message.

View 7 Replies View Related

Server :: Postfix 2.6.5 Rejecting Email To All Recipients If One Recipient Is Bad?

Oct 6, 2010

I have an ubuntu server running postfix 2.6.5 (configured using DTC). If a user tries to send an email to more than one recipient, and one recipient address is bad, then the server returns an error and no mail is sent (even to the good addresses), rather than letting the good ones through. Error displayed by thunderbird is

Code:

"An error occurred while sending mail. The mail server responded: 5.1.1 [URL]: Recipient address rejected: User unknown in virtual mailbox table. Please check the message recipient noreply@domain.com.au and try again." and mail.log shows ...

Code:

Oct 6 20:35:08 www1 postfix/smtpd[22716]: connect from xxxxxx [xxx.xxx.xxx.xxx]
Oct 6 20:35:08 www1 postfix/smtpd[22716]: B62F92A44: client=xxxxxx [xxx.xxx.xxx.xxx], sasl_method=PLAIN, sasl_username=blake@domain.com.au

[code].....

View 1 Replies View Related

Server :: Postfix Setup - Make Own Email Addresses

May 14, 2011

It wasn't too long ago that I discovered Linux/Ubuntu (in terms of actually USING it) and I've been completely blown away by the capabilities it puts in the user's hands! To think that someone can take an old desktop from a trash pile (literally, in my case) and turn it into a web server for ZERO dollars is absolutely crazy.

Anyway, I've been using said desktop as a sort of "dummy" machine to learn Linux. I want to be clear that I've got another computer for personal use and that I understand that setting up server software on any computer poses a security risk. Having said that, I have a few questions regarding mail servers and their setup on Ubuntu. Again - I'm comfortable with what I've done so far in Ubuntu (installing packages, terminal interaction, basic usage)

My question is mainly this: if you have, say, a domain name through DynDNS (let's say example123.com) and it points to an Ubuntu system, does something like Postfix enable you to make your own email addresses such as user1@example123.com and have an email server from wherever the Ubuntu system is?

I've been following the basic Postfix setup here and have had success so far (down to the "Adding your local domains to postfix" section) bu wanted to make sure that what I'm intending to do is what I'm doing (haha... i hope that makes sense). That is: get domain name at DynDNS, host pages on LAMPP server, use Postfix to facilitate incoming/outgoing email for that domain name.

View 7 Replies View Related

Ubuntu :: Postfix - Can't Send Email To 1and1 Mail Server

Aug 9, 2010

what do I need to change in postfix/ dns to send email to one one of the email server hosted by 1and1.

I'm using zenoss to monitor system/ network and devices. I wanted to setup email notification , so I installed postfix. All works fine when I use my private account on yahoo or hotmail. but when I specify email account that is hosted by 1and1 I receive error 421. "

xxxxmyserver postfix/smtp[5399]: B0A5B22A06: to=<1and1emailaddress>, relay=mx00.1and1.co.uk[212.227.15.169]:25, delay=0.8, delays=0.04/0.02/0.62/0.12, dsn=4.0.0, status=deferred (host mx00.1and1.co.uk[212.227.15.169] said: 421 invalid sender domain 'xxxxmyserver' (misconfigured dns?) (in reply to RCPT TO command))

View 1 Replies View Related

General :: Email Being Traced / Monitored (Postfix Mail Server)

Mar 30, 2011

I happened to know my incoming and outgoing emails are being monitored by my superior. Just wondered, can i check from the mail header to find out all my emails (incoming/outgoing) are automatically being cc to another email account? We're running mail server using postfix.

View 5 Replies View Related

Server :: Sending Email To Gmail Account Via Postfix / Procmail

Feb 2, 2010

Does anyone have some quick tips on how to send an Ubuntu server's email to a gmail account via postfix/procmail?

View 5 Replies View Related

Server :: Postfix Cannot Send Email From Thunderbird/Squirrelmail To Recipient Behind Firewall

Mar 22, 2011

My company email server has been working flawlessly for the last 5+ years. Recently, one of our clients put their email server behind a firewall (an assumption on my part; details below). Ever since, email sent from within the company (192.168.xxx.xxx internal address; all computers and server is behind a NAT firewall [Netgear FVX538]) is either being sent to the client after some delay (if email is sent using Outlook) or is being deferred until the messages expire (Thunderbird, Squirrelmail, etc.). Email sent to the client from anywhere outside the company (using Thunderbird, Outlook or any other email client) is also delivered without any problems (usually after a short delay).

All other emails to the World are being sent without any problems at all (both inside and outside the company; using any email client or webmail). I did contact the client's postmaster, but the client, being a large government agency, will probably not address the problem (if it is on their side) anytime soon. I am not sure if I can do anything from my end to solve the problem. Ever since the problem with the client began, I added two statements to the postfix configuration file (smtp_pix_workaround_delay_time = 20s and smtp_pix_workaround_threshold_time = 0s); this seemed to a bit - it reduced the delay for emails sent via Outlook to a few minutes (as opposed to 30+ minutes); emails sent using Thunderbird/webmail are still being deferred.

Server details: Dual quad-core processor machine, 32 GB RAM, dual 1 gbps network, running Fedora 14 (64-bit; loosely modeled along the lines of Perfect Server (with ISPConfig2) as described on the howtoforge website). Running Postfix (v. 2.7.1), Dovecot (v. 2.0.9).

Postfix details:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
body_checks = regexp:/etc/postfix/mbl-body-deny
broken_sasl_auth_clients = yes
command_directory = /usr/sbin

[code]....

I emailed the client's postmaster suggesting they disable smtp fixup. But still, what bothers me now is that Outlook works (both within and outside the company) while Thunderbird, webmail, etc. (used by ~90% of the users) do not. In addition, all email clients from outside the company can send email (authenticated via the company server) to the client without any problems. Is there anything I can do on my end to make non-Outlook clients work within the company (webmail is hosted on the company server; so, it would have an internal address as well)?

View 3 Replies View Related

Server :: Postfix - One Account Cannot Send / Receive Email (Other Works Fine)

Dec 7, 2010

I just set up a new email server on Debian Lenny. It's Postfix for MTA and Dovecot for IMAPS server. I use Dovecot for authentication. I have two UNIX users on the system (except root), one was added before the installation of Postfix and Dovecot. I'm not doing any virtual things, just plain UNIX users and one domain on a dynamic IP. The first user, "webadmin" can send and receive emails just fine through the server from my mail client.

Now I just added a new user, "scarleo", and it turns out I'm unable to send and receive emails with this account. If I log in (SSH) with scarleo I can use bash mail to send emails, works fine. scarleo can also receive emails from webadmin and can connect to Dovecot to read emails. However scarleo cannot send or receive to or from anyone outside the server from my mail client. I have restarted both Postfix and Dovecot after adding the user. Do I have to do something else to make this account work like webadmin's?

A few relevant lines from mail.log: (I've modded my real IP)
Code:
Dec 7 17:44:42 homer dovecot: imap-login: Login: user=<scarleo>, method=PLAIN, rip=96.136.112.229, lip=192.168.0.18, TLS
Dec 7 17:44:42 homer dovecot: imap-login: Login: user=<webadmin>, method=PLAIN, rip=96.136.112.229, lip=192.168.0.18, TLS
Dec 7 17:45:16 homer postfix/smtpd[5915]: connect from bredband.comhem.se[96.136.112.229] .....

View 4 Replies View Related

General :: Copy And Forward Email To Multiple Email Servers Using Postfix?

Dec 31, 2009

I have an email setup where all of the emails from our email host is downloaded to our Linux server using Fetchmail. Then some of the incoming emails are sent to an MS exchange server (server1.domain.com) using Postfix. What i want to do is to send a copy of all emails to Another server (server2.domain.com) for redundancy.Can postfix be configured to send copies out to both?

View 1 Replies View Related

Ubuntu Networking :: Configure Postfix As Localhost Smtp Server And Send Email?

May 25, 2010

I'm trying to set up a basic smtp server on my local computer that I can send basic, unencrypted email through on port 25. I installed postfix, and I chose the following options:

Internet Site,
System Mail Name: localhost
Root and postmaster mail recipient: I left this blank
For other domains to accept mail, I entered : NONE, localhost
No force synchronous mail updates
Local networks: 127.0.0.0/8

[Code].....

View 2 Replies View Related

Server :: Postfix Request Port 587 - Can't Email Via Work Account - IPhone Or Residential Internet

Jun 21, 2011

I got a request today from someone on the software development team that reads as follows: Quote: According to RFC 4409 client mail submission to an email server is supposed to use port 587. Server to server SMTP relays are to use port 25. When I am not on site, I can't email via my work account via my iPhone or my residential internet because my ISP(s) filter port 25 to only allow traffic to and from their mail servers. They do however allow 587 anywhere per RFC 4409. Just to send this email I am having to relay off my own server in California. get the proper ports opened on the mail server? [URL] So my question now is I'm wondering if my Postfix server isn't properly configured? Right now it's listening on the following ports:

[Code].....

View 1 Replies View Related

Software :: Postfix Outgoing SMTP Authentication

Mar 18, 2011

I have postfix installed on my computer to let scripts send email. I want to use my isp as the smtp server. In /etc/postfix/main.cf I have told postfix to use gmail as my smtp server using "relayhost = outgoing.verizon.net". However, when I send an email, it gets returned. The full email is included below (my server's address has been replaced with ***.com).

[code]...

I believe that I need to authenticate to [URL]... from postfix, but I am not sure how to add these directives to the config file.

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved