Software :: Sendmail: Email Redirection

Jan 31, 2010

I have a test application that sends out email. It's configured to send it through the sendmail installed on the local machine (distro: RedHat 4.8; sendmail version 8.13.1). The email addresses are external to the machine. I would like to stop most of those emails. I can't use the /etc/aliases file, because that methodology only works for operating system addresses/userid's on the local machine.

I'd like to block certain addresses from getting emailed out, so that users don't get spam from a test server that's been "cloned" from a production server. On the other hand, I don't want to turn off email altogether. I'm pretty sure that if I installed SpamAssassin I'd probably be able to rewrite certain addresses. But SpamAssassin is bloatware for what I want to do. If native sendmail is not able to filter out from sending certain emails based on the "To: " header (in the envelope) is there an app that uses sendmail's milter API that will? I've been away from heavy use of sendmail for awhile, so it had been awhile that I'd been on comp.mail.sendmail, but I notice that traffic is a fraction of what it used to be.

View 1 Replies


ADVERTISEMENT

OpenSUSE Network :: Configured PHP To Use Sendmail - No Email Sent

Feb 2, 2010

I am brand new to sendmail. I have a web application running on APACHE2. I'm told that it uses a PHP mail function to send emails for notifications. I configured my php.ini to use sendmail by adding the following line:
sendmail_path= /usr/sbin/sendmail -t -i (I've tried it without the i as well)
As far as the sendmail configuration is concerned, I used the GUI interface provided in the KDE environment (labeled Mail Transfer Agent). I inputted my outgoing mail server's IP address and login information. I also unchecked TLS since my mail server does not use that.

The problem is that no email ever gets sent. The web application states that the email was successfully sent. But I think its because it hands the email to PHP (leaving the responsibility to PHP)...then it believes the email is sent. My mail server uses plain text for authentication. Im not doing anything special with it. I told my mail server to accept connections from my linux box. I also checked my mail server's logs and see that no record of any connection from my linux server is logged.

So it seems my linux server isnt even communicating with my mail server. Both boxes are on the same network. My linux box can ping my mail server just fine. Firewall is disabled. How do I correctly configure sendmail to use an outgoing SMTP server to send emails. And how do I verify that setting works without using the web application I installed? (I want to verify whether or not the issue is with sendmail or the web application). Where do I find sendmail's logs so I can check to see why it's not hitting my mail server?

View 9 Replies View Related

General :: Sendmail Masquerading Email From Address?

Jul 18, 2010

I have my system set up with sendmail (going through my ISP SMTP server) but when I sent an email using sendmail it was defaulting the from address to user.host.domain or something similar. So I read up about masquerading [URL] and managed to get it to USERNAME@myisp.com however I want to change USERNAME to a different value because my ISP username is different from my machine username. My aim is just to get the from address to be [URL]. This machine is only used by me so I don't need it to be different for different users if that makes things any easier...?

View 4 Replies View Related

Server :: BCC All Outgoing / Incoming Email Through Sendmail

Jun 9, 2010

How could we bcc all outgoing / incoming email through my Sendmail (8.14) Server?
I tried this /etc/procmailrc
:0c
! backupmail@domain.com
But this get looped and backupmail received multiple emails of each for domain.com while sending locally from one user to another user.

View 6 Replies View Related

Server :: Sendmail: Email Blocked Due To MUA's Dynamic IP?

Feb 11, 2011

I use sendmail as the MTA for our company. Lately employees have started working from home. These home users send their email through our company MTA using SASL-AUTH. This works fine for the most part but lately we've seen problems with this. The SORBS blacklist looks not only at the IP address of our company's MTA but also at the IP address of our employees home computers. (After all, the home computer IP address is revealed in the mail header.)

SORBS has been rejecting emails sent from our home users because their dynamic IP address is present in the email headers. This is true despite their email passing through our company MTA which is on a properly forward and reverse mapped static IP. The company MTA is not listed in SORBS but the mere presence of a dynamic IP somewhere in the mail header is causing outright rejection. This seems bizarre to me considering home workers sending through a company relay is a common and reasonable business practice.

Can sendmail offer a solution here? For example, to change headers to obscure the IP address of the MUA or make the email appear to have originated directly on the MTA? I don't want to mess with internet RFC but frankly I'm out of ideas for how to get the mail delivered.

View 1 Replies View Related

Software :: Sendmail Is Not Sending Email From PHP Script

Sep 10, 2010

I can send mail through telnet and the recipient receives the email, but I cant send it through PHP.

View 6 Replies View Related

General :: Authorized Email Address - Sendmail Server?

May 4, 2010

I am having many mails transferred through my Sendmail server,but I want to configure only authorised email address through our server.optimize my mail server's configuration.

View 3 Replies View Related

Server :: Configure Sendmail As Forwarder For All Received Email?

May 4, 2011

So I have two servers in my environment, I have an app server that runs my Java App on it and then I have a utility server. Right now, I have that utility server acting as a simple mail gateway so when my app server needs to send an e-mail out, it forwards it to the utility server and the utility server sends it out to where-ever it's destined to. The Java server always sends as one specific user, let's call it bob@company.com.

This set-up is working just fine right now. Now, I also have my company.com e-mail hosted at an e-mail provider for all of my user's e-mail accounts and such. I also have a bob@company.com e-mail account so if e-mails ever bounce, they end up in this inbox. Again, this works fine.

My app is pretty email dumb so it can't authenticate itself or anything, that's why I am using sendmail on my utility server instead of my e-mail provider's SMTP server. What I would like to do is to configure sendmail to forward all outbound e-mails (and authenticate) to my e-mail provider's SMTP gateway using the bob@company.com account and credentials. Is it possible to configure sendmail to do this?

View 1 Replies View Related

Server :: Sendmail Not Forwarding Email To Domain's SMTP?

Apr 9, 2010

I have a server "test1" in domain [URL]. I installed sendmail on it. I have another mail server "mailsrv" installed in [URL] which is my primary mail server and contains all accounts and mailboxes. Now when I send email to [URL] from [URL] it sends successfully. But when I try to mail to user1@abc.com it tries to search user1 in [URL] but I want it to forward this mail to mailsrv.abc.com over SMTP port. Delivery will then be taken care by [URL]

My log shows following

Code:
Apr 9 18:37:06 test1 sendmail[7512]: o39Db6Hs007512: to=user1@abc.com, ctladdr=root (0/0), delay=00:00:00, xdelay=00:00:00, mailer=relay, pri=30047, relay=[127.0.0.1] [127.0.0.1], dsn=2.0.0, stat=Sent (o39Db6Il007513 Message accepted for delivery) It should not go to relay=[127.0.0.1], it should go to relay=[10.10.10.1]

View 4 Replies View Related

Server :: Can Restrict Sender And Receivers Email In Sendmail?

Dec 4, 2010

i have installed redhat 5.3 and install sendmail on it.it is working perfectly fine.my question is|:

(1) can i restrict the sender and receivers email in sendmail?eg. i want to do that i want to allow only particular email addresses to send and receive and all other will be discarded
(2) i made aliases for all user but it only receives received mail copy i want both sent and receive mail copy in aliases.

View 1 Replies View Related

Software :: Nagios Email Notification Sendmail Fails ?

Jan 14, 2011

I have a setup with Centos 5.5, Nagios 3.2.3, sendmail 8.13.8. When a insident is happening Nagios notify-by-mail is triggered and Nagios sends via sendmail. Unfortunately there is a trailing $-sign added to the $CONTACTEMAIL. Sendmail cannot mail to xxx@mail.address$

A hack is to insert mailaddress in misccommands.cfg but I would like to have a more clean way.

View 3 Replies View Related

Software :: Sendmail Email Aliases Not Accepting Mail

Feb 3, 2011

Have tried to setup email aliases in sendmail so I can have multiple address pointing to one linux login. However none of the aliases seem to be accepting mail.

I get the following error message when trying to send to them.

I have tried restarting sendmail, have mapped the /etc/mail/virtusertable across to virtusertable.db with the following command.

Code:

Output of sendmail -bv is as follows and looks correct.

Code:

Have also added new domain into local-host-names file. I am stuck on what is left to check and why the messages are getting bounced back.

View 15 Replies View Related

CentOS 5 :: How To Config Sendmail So Can Use Mail To Send Email

Aug 11, 2011

I'm trying to setup notification function for the Nagios Core which use Mail to send notification.I got an account from Rogers. I have SMTP server, email account with authentication information.My Nagios server is in a workgroup, there is now domain assigned to it, I just use nagiosserver.localdomain in /etc/hosts.I added Rogers SMTP server in /etc/mail/sendmail.mc and Future (AuthInfo) I created an /etc/mail/AuthInfo and add AuthoInfo:smtpserver "U:user" " P: pwd" "M:Plain"I added smtp server in /etc/mail/access for RelayI added root@nagiosserver.localdomain on /etc/mail/virtusertableI regenerated sendmail.cf by user m4 commandrestart sendmail service.When I ran: Mial -s test nagios4ccs@rogers.comIt did not prompt any error message , in the maillog it says the message is queued but It can not be sent out

View 3 Replies View Related

Fedora Installation :: Setup An Email Server Using Sendmail And DOVECOT On F13?

Sep 11, 2010

I wish to setup an email server, using sendmail and DOVECOT on F13 With no modification of the DOVECOT config file ( fresh installation ), I can see that :

service dovecot restart
shows me :
service imap stop
service imap start

In the config file, I have :

protocols = imap pops imaps pop3s

and of course, I cannot connect as pop3

View 7 Replies View Related

Server :: Sendmail - Block Email To Root From Outside But Keep Receiving From Inside

May 5, 2010

I have a small internal network with about 8 or so servers or workstations. My mail server is getting spammed from all over to the root and other administrative accounts. I also get valid email sent to the root and administrative accounts from within my local network. Is there a way to block all email coming from outside my local network while still receiving it inside the local network to these specific accounts?

View 2 Replies View Related

Server :: Sendmail Works But Opens 43 File Handles Per Email

Dec 16, 2010

I'm using Sendmail 8.13.8 on a CentOS 5.5 vServer (Virtuozzo). I'm using a loop in PHP to send a lot of HTML-mails via sendmail. Each mail is a mail with individual statistics for our users, so its not mass mailing, bcc is not an option. It all works fine, but when I take a closer look there is a problem heading our way with a high number of mails: For each mail sendmail opens up 43 files. Sometimes these open files get closed again very fast, sometimes not.

Here is an example using the PHP-script below, it sends 20 mails in a loop:
[root]# php test-mail.php
START: number of open files: 2113
END: number of open files: 2973

This is the worst case. The number of open files (lsof | wc -l) used to send the 20 mails is 860 => 43 open files per mail. Sometimes the files are closed very fast, so I get results like this, too:
[root]# php test-mail.php
START: number of open files: 2113
END: number of open files: 2242

This shows 129 (3 * 43) open files, so the open files for 17 send mails are already closed, for 3 mails the 129 files are still open. In the worst case and with lots of mails our server crashes, the numfile limit of 8192 in user_beancounters is reached (our ISP won't give us more than 8192). Sendmail DeliveryMode is background. Could it be that sendmail tries to send lots ob mails asynchronously and uses 43 open files for each?

I'm only depending on sendmail to deliver the mails, normally I wouldn't dare to touch the sendmail config (like 'if you don't know what you're doing, don't!'). It is not a problem of PHP. I verified this by sending mails via SMTP localhost to sendmail (opened 43 files per mail) and sending mails via SMTP to an ISP-relay (did not open any files per mail). This is the code for test-mail.php:

PHP Code:
<?php
$output = shell_exec('lsof | wc -l');
echo "START: number of open files: $output";
// HTML message
$msg = '<html><head><title>Test mail</title></head><body><p>Mailbody</p></body></html>';
// Set 'Content-type'-header
$header = 'MIME-Version: 1.0' . " ";
$header .= 'Content-type: text/html; charset=iso-8859-1' . " ";
for($i=0; $i<20; $i++) {
// send mail, this opens up 43 files for each
mail('you@yourdomain.com', 'Testmail '.$i, $msg, $header, '-f
[email]bounce@yourdomain.com[/email]'); }
$output = shell_exec('lsof | wc -l');
echo "END: number of open files: $output"; ?>

View 3 Replies View Related

Software :: Configuring Sendmail To Relay Messages To An Email Gateway?

Jun 15, 2011

We have a sendmail server located in a DMZ that has normally been able to send SMTP traffic to whatever destination is listed in the address of any given e-mail message. A recent change in network configuration has introduced an e-mail gateway that all servers need to send smtp traffic to in order for the messages to go out to the Internet.

View 1 Replies View Related

Software :: Sendmail: Prevent Localhost.localdomain From Appearing In Email?

Jul 9, 2010

When I send email through sendmail, by using a command such as:

Code:

echo "test" | mail test@gmail.com
This appears in email source:

Quote:

Received: from mydomain.com (localhost.localdomain [127.0.0.1])
Received: (from root@localhost)

How can I prevent this? Ideally it would display:

Quote:

Received: from mydomain.com (mydomain.com [server IP])
Received: (from root@mydomain.com)

I've tried playing around with the sendmail.mc file, but nothing seems to work.

View 3 Replies View Related

CentOS 5 Server :: 5.4 - Setting Up Sendmail To Do Secure Email Transmissions

Nov 27, 2009

I'm confused about the sendmail/ssl combination. so confused, i'm not even sure what i'm confused about :) I want to have email sent from our server to the rest of the world in a 'secure' manner. Just dl'ed and installed CentOS5.4: Linux rh5 2.6.18-164.el5xen #1 SMP Thu Sep 3 04:03:03 EDT 2009 x86_64 x86_64 x86_64 GNU/Linux the /etc/mail/sendmail.mc has the instructions

[Code]...

View 2 Replies View Related

Fedora Networking :: Configure Sendmail To Send Email From Command Prompt To Any Domain?

Jan 21, 2010

I have an issue with sendmail. I need to configure sendmail to send email from command prompt to any domain. This is just for the notification purpose. I installed sendmail and sendmail-cf and sm-client. The following are the configuration I have done.

/etc/mail/sendmail.mc
1) dnl # DAEMON_OPTIONS(`Port=smtp,Addr=127.0.0.1, Name=MTA')dnl
2) m4 /etc/mail/sendmail.mc > /etc/mail/sendmail.cf
3) /etc/hosts = 127.0.0.1 localhost.localdomain
/etc/hosts = 192.168.2.50 mysystem
4) /etc/hosts.allow = sendmail:ALL
[Code].....

View 1 Replies View Related

Fedora Networking :: Sendmail Doesn't Send Email For Several Days In Spite Of Being Online?

Apr 27, 2011

I have the following problem with sendmail on F14 (had the same on F13 already):

I have a network setup using bridging which is controlled through traditional ifup/ifdown (because NetworkManager can't handle bridging). My sendmail configuration differs from the Fedora default only by having a SMART_HOST relay. The queueing interval in /etc/sysconfig/sendmail is the default (1h).

When my network connection is up, sendmail normally sends email through the relay immediately. Sometimes I have to interrupt the connection for a few minutes. When my network connection is down, sendmail starts queueing email (OK this far). When the network connection comes back up, I'd expect sendmail to restart sending mail through the relay again. But sometimes, that doesn't happen. Instead, sendmail keeps queueing my mail infinitely (I have seen it happen for several days) until I finally notice that my email isn't received, and run sendmail -q by hand (by that time, my boss is already angry that I'm not responding to his email). In that state, even new mail is queued rather than forwarded by sendmail. It appears that the only way to stop that behavior is to restart the sendmail service.

View 1 Replies View Related

CentOS 5 :: Configure Sendmail To Accept Email Without Domain In Local-host-names

Mar 23, 2011

dammit... all that typing and I hit the wrong "submit" button. *sigh*

Ok, I have a couple of SMTP servers for our infrastructure. They are running Postfix. I have them configured so that specific email addresses such as support@mydomain.com and billing@mydomain.com all go to a new support server that I am building with osTicket. Lets call that server SUPP1.

SUPP1 runs sendmail from the default install of CentOS 5 i386. At this point everything runs great. New emails get added into the osTicket system via a pipe in sendmail. Here's where the problem comes in. In order to accept mail, sendmail has to have the domain listed in local-host-names and the addresses in virtusertable. That works just dandy. But in doing so, sendmail believes it is the destination SMTP server for "mydomain.com". That means that I can't send mail from that server back into my normal SMTP servers. So things like the LogWatch, cron jobs, etc can't send notifications. Is there a way to work around that? For sendmail to ignore local-host-names for outbound email or something?

View 1 Replies View Related

Server :: Sendmail - Mail Server Rejected Email And Unable To Send

Feb 24, 2010

I have users [URL] unable to send email to [URL]. [URL] user also unable to send email to [URL]. But both email addresses are fine as they can receive email from others or from [URL] and [URL]. I able to telnet mail server 110 and 25, no problem. Version: ESMTP Sendmail 8.12.10

Mail Log:

Feb 23 11:36:35 mail sendmail[16228]: o1N3aZxt016215: to=<xxx1@gas.com>, ctladdr=<xxx@abc.com> (501/501), delay=00:00:00, xdelay=00:00:00, mailer=esmtp, pri=442918, relay=gas.com, dsn=5.1.2, stat=Host unknown (Name server: gas.com: no data known)

[code]....

View 4 Replies View Related

CentOS 5 Server :: Email Server Setup Using Sendmail And Dovecot?

Apr 24, 2009

I am trying to set up a mail server on centos5 using sendmail and dovecot, and eventually spamassassin and some antivirus filter as well. I'd also like to get the proper secure auth mechanism set up at some point too. But for starters, I've been having a lot of difficulty trying to even connect to the mail server from a client computer in the local network. I installed Eudora on the client and after some tweaking in dovecot I was able to connect to the mail server, but then when I try to send an email I get a "connection refused" error, with nothing being logged on the server that I can see.

The last time I set up a mail server was Fedora Core 2, so the configuration files have changed a bit to say the least, and I can't really refer back to those to set up this new server. Does anybody know of a good step-by-step doc on getting the mail server going? I've read the man pages and other various readme's, but these really only list out the available options with no really good explanation of what needs to be done to get the mail server going. If there isn't a full write-up on how to do this, I'll put something together when I'm finished so others can use it in the future.

View 7 Replies View Related

Server :: Sendmail M4 Configuration Base Directory /usr/share/sendmail-cf Was Not Found

Nov 1, 2010

I am using webmin for my daily tasks. I have fedora 13, whenever I click on ''Sendmail M4 Configuration'' or Outgoing Addresses (generics)'' I get the following error message

Quote:

The Sendmail M4 configuration base directory /usr/share/sendmail-cf was not found on your system, or is not the correct directory. Maybe it has not been installed (common for packaged installs of Sendmail), or the module config is incorrect. I read documentation at sendmail.org, it seems that structure of directories for send mail has been changed in version sendmail-8.1.4 shipped with FC13. In webmin config module we have

Quote:

Sendmail M4 base directory = /usr/share/sendmail-cf

which is not there. I did a locate / sendmail-cf on the command line, it finds nothing

View 17 Replies View Related

Software :: Sendmail Segfault (ssmtp) On Gentoo Through Gmail - Can't Send Mail: Sendmail Process Failed

Jul 13, 2010

I have been trying to set up ssmtp so I can send email using Gmail's ssmtp servers. However, when I try to send mail (using mailx), I get the following message:

Code:

Can't send mail: sendmail process failed

Here's the last line from dmesg (the only one applicable, according to the timestamps and message content):

Code:

[484114.608378] sendmail[17975]: segfault at 0 ip b7dbbbf3 sp bfb0dc4c error 4 in libc-2.11.2.so[b7d44000+14e000]

Here's my ssmtp.conf:

Code:

#
# /etc/ssmtp.conf -- a config file for sSMTP sendmail.
#

[code].....

View 2 Replies View Related

Server :: Sendmail Not Reading Default Sendmail.cf ?

Apr 1, 2010

I recently modified sendmail.cf to use a third party SMTP server to send emails. It works great. But when I run sendmail from the command line, I have to specify the -C flag and force feed it the location of my sendmail.cf, or else it doesn't work.

So in other words, the following works great:

However, if I don't specify the -C flag, sendmail doesn't consider what's in the sendmail.cf and barfs:

I don't run sendmail as a daemon. I'm only using it to send emails. I know my modifications of sendmail.cf are correct because it works perfectly when I use the -C flag. I searched my disk to see if I could find another sendmail.cf on the machine and only the one in /etc/mail came up.

Why sendmail is not reading my sendmail.cf?

I'm running Sendmail version 8.14.2 on Fedora Core 8.

View 1 Replies View Related

General :: Sendmail-2 - Wrong Number Of Instances Of Process Sendmail - Expected Instances Equal

Jun 15, 2011

I have bees assigned a problem which states that :

sendmail-2: Wrong number of instances of process sendmail:, expected instances equal 1 but found 0

THats it...what exactly this means and how should i proceed for solving this problem...

View 1 Replies View Related

OpenSUSE :: Sending Email Using PHP / Start An Email Server In Order To Get Application To Work?

Feb 23, 2010

I'm attempting to send email with a PHP application I got from a textbook. Do I need to start an email server in order to get the application to work?Using SuSE 11.2

View 5 Replies View Related

General :: Command Based Email Client To Send Email Through Secure Smtp?

Jul 26, 2010

In my Windows environment, I use email client such as Microsoft Outlook to connect to our email server to send email with the following configuration:

Incoming server (POP3): 995 - (requires with SSL)
Outgoing server (SMTP): 465 - (use encrypted connection SSL)

[code]....

And the mail server requires user ID login and password.how do I setup a text command based email client in my Linux (Centos 5.1) to send out email through the existing email server above, which is in another machine? The email client has to be text command based because I need to use command line to send notification email from anothar application installed in my Linux (Centos 5.1) Since the email client will only be used to send email notification, I don't require setting up of an email server in my linux.

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved