Server :: Sendmail DNSBL Blocking Authenticating Users?

Feb 2, 2010

I have a problem with sendmail. I am using the zen.spamhaus.org dnsbl, and it is doing a wonderful job of blocking incoming spam from open relays. But it is blocking my users who are on a dynamic ip range from any isp remotely. They should be able to authenticate and send messages no matter where they are as long as they authenticate right? I just want to use the blacklist to block incoming mail to my server that is being distributed to our email addresses.

I want to block people that are hosting mail servers and sending mail to my domain from isp sub-nets. But I don't want to block my users that are sitting on isp subnets using their mail client to authenticate over smtp and send an email from my mail servers.

View 2 Replies


ADVERTISEMENT

General :: Sendmail Not Authenticating Users?

Jan 24, 2011

Can connect to our mail server using telnet onto port 25 and this works correctly, 'ehlo whatever' shows output as expected.

However using a mail client to connect it gives an authentication error and the following appears in the maillog file;

did not issue MAIL/EXPN/VRFY/ETRN during connection to MTA

what to look for in the config, this works correctly on our development box but not on our production server. Could it be another program is interfering with the connection?

Sendmail is running in standalone mode not through the xinetd daemon.

I am using the PLAIN AUTH method as to try and avoid getting more errors.

View 1 Replies View Related

Server :: Sendmail Sometimes Does No Dnsbl Checks

Apr 2, 2010

I am running Sendmail server for SMTP. I included dnsbl form spam filtering and it works well.

Quote:

But sometimes it seems that sendmail just doesn't check the dnsbl. I was capturing the communication and I find out that several times the client just send the message and the sendmail does not even send a packet for check it in dnsbl. The whole SMTP session was completed without one blacklist check?

I use FEATURE(`delay_checks')dnl for allowing authenticated clients to pass the filters. Can this cause that the SMTP session is completed to fast and sendmail just has no time to check the dnsbls? (the check is delayed)

View 3 Replies View Related

Server :: Blocking IP Address For Fake Users?

Feb 4, 2011

How to block an ip address from mikrotik so that when a fake user use this ip he doesn't get internet but in the mean time real user gets internet. Real user will not harm if fake user trying to access.

View 3 Replies View Related

General :: Samba Not Authenticating Users?

Jun 14, 2011

All of sudden a working SAMBA server not allowing to login and deny permission for users to access it shares. When I check I checked the server directory rights are same, find no changes. and smb.conf is also same. when I checked closely I found the following error.

1. smbd.log show the following messages

[2011/06/14 16:07:15, 0] lib/util_sock.c:get_peer_addr(1232)
getpeername failed. Error was Transport endpoint is not connected
[2011/06/14 16:07:15, 0] lib/util_sock.c:read_data(540)
read_data: read failure for 4 bytes to client 0.0.0.0. Error = Connection reset by peer
[2011/06/14 16:07:36, 0] lib/util_sock.c:get_peer_addr(1232)
getpeername failed. Error was Transport endpoint is not connected
[2011/06/14 16:07:36, 0] lib/util_sock.c:get_peer_addr(1232)

[Code]...

View 2 Replies View Related

Server :: Sendmail: Restrict Access Between Users?

Mar 16, 2011

How to prevent a user sending a mail to a particular user in an intranet mail server?I tried with /etc/mail/access file but could not.

View 4 Replies View Related

Server :: Sendmail - Some Mails Are Not Getting Delivered To Users

Jan 11, 2010

I am having Sendmail ver 8.13.1 installed on CentOS 4.5. Recently we have noticed that some emails are not getting delivered to user. Mailserver is receiving emails and they are getting processed but not getting delivered to user.

I have checked mail log and in the log it shows that email has been delivered to user below is log for reference

View 10 Replies View Related

Server :: Sendmail Stopped Authenticate Users / What To Do?

Jul 7, 2010

I don't know what happened but sendmail suddenly stopped authenticate my users who tries to send mail.
I use slackware 13.0 and sendmail for SMTP with ssl and plain authentication. Imapd works fine.
There is nothing in logs just that the client did not issue MAIL/EXPN/VRFY/ETRN during connection.

View 9 Replies View Related

Server :: Sendmail - Trusted-users Or Aliases ?

Jul 27, 2011

For a project that I have been assigned to, I need to send emails to a business partner(business_partner.com) from one production server. However, my emails neither reach their destination nor bounce back to me.

Working with our business partner's IT support, the following error was discovered in their maillogs:

Quote:

Further analysis by my IT support shows that emails are successfully sent out ("Message accepted for delivery"):

Quote:

The app I coded is not using a public internet email address (e.g. me@hidden_domain_name.com) to send these notifications.

Instead, it uses an intranet email address (the server's where my code resides: user_name@servername.hidden_domain_name.com).

We created an alias but it made no change. Would adding my public internet email address to "trusted-users" file (we use sendmail)

View 3 Replies View Related

Ubuntu Servers :: Samba BDC Not Authenticating Users

Jul 18, 2010

I have two ubuntu 10.04 64-bit servers running samba (3.4.7) and openLDAP (2.4.21). The LDAP directory is successfully replicating between the two servers. These servers also serve as LDAP servers for sudo, pam, nss, and other services for a dozen servers without issues. The BDC samba is configured to use itself for LDAP. I connected to the BDC using the samba ldap credentials and verified I could a) see the Computer object b) read NTPassword and LMPassword. The workstations can authenticate to the domain successfully against the PDC. If a workstation boots and connects to the BDC, they login fails with:

Code:
[2010/07/18 11:46:23, 0] rpc_server/srv_netlog_nt.c:336(get_md4pw)
get_md4pw: Workstation MACHINENAME$: no account in domain
[2010/07/18 11:46:23, 0] rpc_server/srv_netlog_nt.c:584(_netr_ServerAuthenticate3)
_netr_ServerAuthenticate3: failed to get machine password for account MACHINENAME$: NT_STATUS_ACCESS_DENIED

Successful authentication against the PDC shows:
Code:
[2010/07/18 11:59:20, 1] smbd/service.c:1063(make_connection_snum)
MACHINENAME (192.168.2.145) connect to service netlogon initially as user username (uid=30000, gid=512) (pid 1727)
[2010/07/18 11:59:20, 1] smbd/service.c:1063(make_connection_snum)
MACHINENAME (192.168.2.145) connect to service data initially as user nobody (uid=65534, gid=65534) (pid 1727) .....

View 1 Replies View Related

CentOS 5 :: Active Directory Integration - Authenticating SSH Users

Apr 22, 2009

First, I'm extremely green with linux. I'm trying to configure my CentOS 5.2 box to authenticate my SSH users with my Active Directory. What would be the best way to go about doing that? I've configured Winbind and joined it the the domain but I'm not able to login locally or SSH with an AD account. I'm not sure where to go from here. Also my users will not be accessing any file shares on this box, SSH only.

View 1 Replies View Related

Server :: Setup Different Local Delivery Agents For Different Users In Sendmail

Jun 9, 2010

The problem is to make sendmail use different LDA for diferent users in the same domain. For example, deliver bob@some.domain with procmail and genry@some.domain with mail.local.

View 1 Replies View Related

Server :: Restricting Some Users Send Mail To Off-site Destinations In Sendmail?

Oct 21, 2009

How to restrict some uses to send mail to outside domains except local in sendmail.I am using ( CentOS5 + Sendmail )

View 2 Replies View Related

Server :: Sendmail - Pipe All Existing Users Incoming Emails To /dev/null?

Oct 24, 2009

Well I want my sendmail to pipe all users' incoming emails to /dev/null ... I just don't want to accept emails. Every user that exist on the system currently or will be made in future, I want their incoming emails to them to be piped to /dev/null .... I just want those users to be able to send emails.

View 1 Replies View Related

Server :: Spam - Ip Address To Be Blacklisted To Some Dnsbl Check

Sep 17, 2010

Am using atmail server but recently i have been facing the problems of spams which caused my ip address to be blacklisted to some dnsbl check. am using below dnsbl to filter spams to my atmail

View 1 Replies View Related

Networking :: Blocking Download For LAN Users?

Jul 15, 2010

I would like to block downloading for my LAN users through squid or other.

View 2 Replies View Related

Security :: Blocking Users Who Are Not Defined In DNS Record

Jul 29, 2010

In our organization we use Static IP addressing scheme(Some departments have DHCP which is not related to this thread). We use Squid as proxy.

We assign each machine its IP address and make entry in our TinyDNS database, and provide those details to users, which they manually enter in their config and then access the network. We assign different range of IPs to different departments. This we consider as the "proper way" for our organization.

But we have found that lot many users are simply guessing some IPs and using them without having any entry in our DNS record. Though this works for some, most of the time we end up having IP conflicts and disorganization in our organizational allocation policy.

So, my question is, How do I block the specific IPs whose entry is not explicitly defined in our DNS record. In other word if the IP 192.168.20.15(lets say he is jack.ourorganization.com) is defined in our DNS, we should allow access... where as if IP 192.168.20.16(this does not translate to any user as it is not defined in our DNS) is not defined in our DNS we should not allow it access to our network.

View 6 Replies View Related

Networking :: Win Server 2K3 Not Authenticating?

Mar 2, 2010

I hope this is the right place to post a Samba related question. I have 2 Windows Server 2003 machines acting up. In /var/log/messages of my fileserver (F10, Samba 3.2.11) I am logging these messages (log level = 10)

Code:
Mar 2 15:55:15 fileserver smbd[3768]: [2010/03/02 15:55:15, 0] rpc_server/srv_netlog_nt.c:_netr_ServerAuthenticate2(546)
Mar 2 15:55:15 fileserver smbd[3768]: _netr_ServerAuthenticate2: netlogon_creds_server_check failed. Rejecting auth request from client DATA-SYNC machine account DATA-SYNC$

[Code]...

View 1 Replies View Related

Server :: Authenticating Winxp Machine With Samba Server?

Feb 4, 2010

I have configured samba server on fedora machine and i am trying to authenticate a winxp machine through samba server but the issue is winxp machine is not becoming the part of the domain. The error is A domain controller for the domain HOMEDOMAIN could not be contacted.Ensure that the domain name is typed correctly.
If the name is correct, click Details for troubleshooting information.

here is the configuration file text..

# Samba config file created using SWAT
# from UNKNOWN (8)
# Date: 2010/01/31 18:51:36
[global]
workgroup = HOMEDOMAIN
server string = Samba as Domain Controller.

[Code]...

View 2 Replies View Related

Server :: Sendmail M4 Configuration Base Directory /usr/share/sendmail-cf Was Not Found

Nov 1, 2010

I am using webmin for my daily tasks. I have fedora 13, whenever I click on ''Sendmail M4 Configuration'' or Outgoing Addresses (generics)'' I get the following error message

Quote:

The Sendmail M4 configuration base directory /usr/share/sendmail-cf was not found on your system, or is not the correct directory. Maybe it has not been installed (common for packaged installs of Sendmail), or the module config is incorrect. I read documentation at sendmail.org, it seems that structure of directories for send mail has been changed in version sendmail-8.1.4 shipped with FC13. In webmin config module we have

Quote:

Sendmail M4 base directory = /usr/share/sendmail-cf

which is not there. I did a locate / sendmail-cf on the command line, it finds nothing

View 17 Replies View Related

Server :: Nis Client With Same Config Not Authenticating?

Apr 2, 2011

I am configuring a new ubuntu nis client and have all the configuration files exactly the same as existing clients (nsswitch.conf, passwd, group, host.conf, hosts, yp.conf)

The new client returns a dump of the passwd file with a "ypcat passwd" command. ypwhich returns the correct domainname. Ypmatch seems to work as well but the client won't authenticate!

NFS is mounted and I can see home directories

The debian server is working fine with existing clients.

Could this be an issue with running updates on the new client?? could debian and ubuntu be not getting along.

View 1 Replies View Related

Server :: Possible To Use LDAP For Authenticating Windows Computers

Jul 1, 2010

I have LDAP server, it is configured and all is very well, I use it to make some authentication for our Servers and routers. Also I integrates LDAP with Radius and all is work, so LDAP is powerful to the company. Last week my manager ask me to try making these authentication for all of Company computers which is windows. So, can I use LDAP, or Active Directory? I wish to use LDAP.

View 7 Replies View Related

Server :: Samba Openldap Not Authenticating To Windows Xp Machine?

Jul 25, 2010

I am trying to setup my opensue 11.3 server as a pdc using openldap and samba
I am continuously getting a network path not found error message on my windows xp box. I already verified that the network settings are good.

# smb.conf is the main Samba configuration file. You find a full commented
# version at /usr/share/doc/packages/samba/examples/smb.conf.SUSE if the
# samba-doc package is installed.
# Date: 2010-07-05
[global]

[Code]....

View 5 Replies View Related

Server :: Sendmail Not Reading Default Sendmail.cf ?

Apr 1, 2010

I recently modified sendmail.cf to use a third party SMTP server to send emails. It works great. But when I run sendmail from the command line, I have to specify the -C flag and force feed it the location of my sendmail.cf, or else it doesn't work.

So in other words, the following works great:

However, if I don't specify the -C flag, sendmail doesn't consider what's in the sendmail.cf and barfs:

I don't run sendmail as a daemon. I'm only using it to send emails. I know my modifications of sendmail.cf are correct because it works perfectly when I use the -C flag. I searched my disk to see if I could find another sendmail.cf on the machine and only the one in /etc/mail came up.

Why sendmail is not reading my sendmail.cf?

I'm running Sendmail version 8.14.2 on Fedora Core 8.

View 1 Replies View Related

Server :: Tomcat Administration Webapps Not Authenticating Username - Manager Password

Jul 4, 2010

I installed Apache Tomcat6,every thing is running fine but facing problem in Tomcat administration webapps:- in manager webapp [URL] in this i am using username=manager password=s3cret but not it is not authenticating with these credentials in host-manager webapp [URL] in this,i am using username=admin password=s3cret
but it is also not authenticating with these credentials i edited file /etc/tomcat6/tomcat-users.xml

[Code]...

View 2 Replies View Related

Networking :: Sendmail - Change Domainname Local Users

Mar 26, 2010

I have the following problem and tried (almost) anything to fix it but without a full success.

We're running a server with CentOS 5.4. Every night a logwatch report is send. These mails are rejected by our mailserver because some invalid details. These mails are send to local user root which is redirected to another external mail address with /etc/aliases.

At first the mail was send from root@localhost.localdomain to root@localhost.localdomain. As you can imagine, our mailserver rejected this because the localhost.localdomain parts. So I changed the sendmail config with these options:

Code:
dnl EXPOSED_USER(`root')dnl
FEATURE(masquerade_envelope)
MASQUERADE_AS(`domainA.com')
MASQUERADE_DOMAIN(`localhost.localdomain')
MASQUERADE_DOMAIN(`slave02.domainA.com')

This solved my problem partially: Mail is now coming from root@domainA.com (which is OK), but is send to root@slave02.domainA.com (slave02 is the local hostname), which is not OK. I tried everything I could find to change that last part to, but nothing seems to work.

View 4 Replies View Related

Software :: Sendmail Want To Restrict Some Users From Sending Mail Outside

Apr 22, 2010

I want to know is it possible in Sendmail to restrict some users from sending / receiving mail to / from outside world i.e. they should be able to send and receive mails only from local domain.

View 4 Replies View Related

Software :: Sendmail: Will Not Authorize Any Users For Outgoing Mail

Nov 19, 2010

I'm going crazy with this one. For whatever reason, sendmail will not authorize any users. I've tried multiple logins (all with good credentials) but still get login fail, ie (FYI this is a sendmail/MailScanner setup if it makes any difference):

220 hostname.net ESMTP Sendmail 8.13.8/8.13.8; Fri, 19 Nov 2010 12:07:08 -0600
ehlo hostname.net
250-hostname.net Hello testdomain.com [123.123.123.123], pleased to meet you

[code]....

View 2 Replies View Related

Fedora Servers :: Migrate Local Users And Sendmail Mailboxes?

Apr 21, 2010

I found 2 previous posts, one from 2005 and one from 2006. The 2005 post was not very helpful and the 2006 threads are not exactly what I was expecting. So I wanted to ask the question to be sure. I have already stood up the new fedora 12 server. The old server is also fedora 12. I need to migrate local users and sendmail mailboxes. In the past couple of years the environment was small enough to create a copy of the users and then have the users mail themselves, but I want to start migrating users/mailboxes properly.

On a unix level I am a jr admin, but I have extensive senior level experience as a windows engineer and network engineer. I do feel comfortable with using the unix command line, but usually operate the unix systems thru webmin because I am not familular with more complex commands. Ideally a software solution to migrate users and/or mailboxes from one server to another is what I am looking for, but in leiu of a software solution I still need to migrate user accounts and their mailboxes. LDAP is not in place, but if the process becomes easier with LDAP I am willing to do what is needed to set up LDAP. (I have no previous experience setting up LDAP)

I do not want to change my mail server from sendmail to different software. At least right now. Both systems are up and running. They can connect to each other via public ipv4 address' only. The new server has already been installed and configured with all the software to match the old server. How do I migrate users and sendmail mailboxes from one fedora 12 server to another fedora 12 server?

View 3 Replies View Related

Programming :: Checking IP's Against A Whole Lot Of DNSBL's

Dec 17, 2010

@work we use Zabbix and also IP-audit for monitoring. Each day we have a list of outgoing SMTP-servers on our IPaudit server.

This script will take that list and check them all against a whole bunch of DNSBL's

# cat /usr/local/sbin/check_rbl

Code:
#!/bin/bash
#####################################################
# check_rbl
#####################################################
# 17-12-2010 by JP van Melis
#

[Code].....

View 15 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved