Ubuntu Security :: Add Smtp Authentication To Postfix Installation Used As Spam Filter For Exhange Server

Feb 26, 2010

I followed this How To (https://help.ubuntu.com/community/Postfix) in order to add smtp authentication to my Postfix installation used as spam filter for my exhange server, and it'seem all ok; the only thing that I don't understand is where I list all the users (with passwords) that I authorize to send mail through my server...

View 3 Replies


ADVERTISEMENT

Security :: Spam Filter Software For ISP Environment.

Jan 24, 2011

We operate a small ISP and are currently using a debian distro as our gateway server.Recently we have had an increased number of spam issues with customers (not them sending it directly, rather the customer getting infected with a virus/malware and then their computer becoming a bot).I'd like to set up another gateway of sorts to sit after our authentication gateway but before our backbone to provide spam filtering (and hopefully virus filtering) for any traffic passing through which might be email.I've tried searching for any linux based software which would suit, but I'm coming up empty.

Surely there's something already out there which can perform this task.Finally, just to clarify, I'm not talking about spam filtering for email accounts we host ourselves (this is built into our mail server); I'm talking about spam originating from customers PC's which is passing through our gateway (but not our mail server).

View 1 Replies View Related

Server :: Smtp Proxy Filter To External Isp Smtp?

Jan 31, 2010

In order to have greater control over the emails sent out the company I imagined the following scenario.ScenarioDescribing in words what I need.ser sends an email to user@hotmail.com for example, using the smtp of my isp (is the internet).Before the email is sent, the firewall checks if the recipient is blocked transparent, if you are locked out rejects the email.I searched several forums and mailing lists, but did not find scenarios similar to mine.Where found situations in which the mail servers were internally in the company, which is not my case.

View 2 Replies View Related

Force SMTP Authentication With Postfix 2.5.1 / Ubuntu 8.04

Aug 5, 2010

I'm working on configuring a mail server on Ubuntu 8.04 using Postfix 2.5.1 and Courier 0.59.0. I don't want to have to open up specific networks for SMTP relaying, so I want my server to require authenticated SMTP sessions. I'm just confused on how to do this. Here's my main.cf file from Postfix:

[Code]...

It seems like getting this enabled is way more complicated than I expected, assuming I'm not on the wrong path.

View 7 Replies View Related

Software :: Postfix Outgoing SMTP Authentication

Mar 18, 2011

I have postfix installed on my computer to let scripts send email. I want to use my isp as the smtp server. In /etc/postfix/main.cf I have told postfix to use gmail as my smtp server using "relayhost = outgoing.verizon.net". However, when I send an email, it gets returned. The full email is included below (my server's address has been replaced with ***.com).

[code]...

I believe that I need to authenticate to [URL]... from postfix, but I am not sure how to add these directives to the config file.

View 1 Replies View Related

Ubuntu Security :: Iptables How To Filter SMTP W/o S/MIME

Jul 10, 2011

Does anyone know the iptables statement that will block inbound SMTP messages that are NOT S/MIME encrypted?

View 1 Replies View Related

Ubuntu Security :: Postfix - Not Critical - SMTP Server: Errors From Unknown [ip Address] In Local Recipient Table

Jan 2, 2010

This is a transcript I get emailed at least once every day, usually about 3 to 10 a day recently.

Transcript of session follows.
SMTP server: errors from unknown[ip address]
<boring stuff snipped>
In: RCPT TO: <server@my domain>
Out: 550 5.1.1 <server@my domain>: Recipient address rejected: User unknown in local recipient table

Session aborted, reason: lost connection Now I cannot seem to find anything via Google, as when I put "server@" anywhere in the string, I just get web hosting or other kroomst. The emails usually come from legit places, usually hotels. Does this mean they are sending bad emails, i.e. they have a Trojan/worm, or is this a live hack attempt?. I believe the later, as I might get upto 3 domains from the one ip address, which is always, NOT associated with the listed domain. Not causing me any issues, except I have been getting a lot recently.

View 4 Replies View Related

Networking :: Implementing The Spam Filter On Mail Server On FreeBsd?

Feb 8, 2010

I am new comer in this forum and the beginner on freeBsdI have a problem on how to implement the spam filter program on mail server, the problem is i have no idea on how to implement and test the spam filter program on the mail server and where should i put the program? is it in pop3?

View 3 Replies View Related

CentOS 5 :: Postfix Mail Server Will Not Start Tried To Change Postfix Smtp Port?

Oct 4, 2010

so i set out to change the default smtp port the server uses because my ISP blocks port 25 and i need the email to work in outlook. this morning i could receive email, but not send it. so i did some research and thought that i needed to edit the master.cf file in /etc/postfix/ by commenting out this line: smtp inet n - n - - smtpd -oand replace it with587 inet n - n - - smtpd (587 being the port i want to use)somewhere along the lines postfix server stopped running and now i cannot get it to start.if i try using SSH it crashes immediately and if i restart it in simple control panel nothing happens

View 7 Replies View Related

Ubuntu Servers :: Postfix / SASL Authentication For SMTP - KMail Cryptically Leaves With A Generic Auth Fail Notice

Aug 2, 2010

I have been faithfully following the postfix/sasl/etc install docs from [URL] and seem to have hit a minor snag with SASL authentication for SMTP. KMail cryptically leaves me with a generic auth fail notice and tailing the mail logs gives me

[Code]...

View 2 Replies View Related

Server :: Postfix & Anti-spam Optimization

Jun 21, 2011

My postfix server has been working great for the last 1-2 years. Lately the number of spams encreased (from 1-2 every day to aprox 8-10 every day per domain for some domains ).I post here the output of postconf -n. Maybe someone gives me some advices about what cat I change or how can I optimize. I must recognise that I don't fully understand details of how postfix and all the restrictions works together, but I will document every advice.

View 4 Replies View Related

Server :: Postfix As Spam Mailscanner To Protect Mail Server Running Sendmail?

Jul 27, 2011

I am using postfix as spam Mailscanner to protect my mail server running sendmail. The problem is that when I forward an email from MailScanner mail me back with the following error:

<postmaster@localhost.@mydomain.com.>... Real domain name required for sender address (in reply to MAIL FROM command))
Jul 27 13:15:59 smtp postfix/local[28465]: C68AC1000001: to=<root@smtp.mydomain.com>,

[code]....

View 1 Replies View Related

Server :: Postfix/qmgr Message In Logs Seems To Indicate Spam Sent?

Aug 19, 2010

I have postfix installed for a while now. It seems as though my server is sending out spam to other people which is really bad...I got emails like this one:

Code:
Delivered-To: email@provider.com
Received: by 10.223.107.17 with SMTP id z17cs2705fao;

[code]...

View 4 Replies View Related

Server :: Postfix Setup To Block Spam From / To Own Address

Jun 21, 2011

I have set up a couple of postfix servers for my domains, but the only thing I am missing now is this: How to block the public sending mail from my email to my email? I have managed it with SPF, but surely there must be a better way, that returns "relay not allowed" to the client. The SPF method costs too much, since it must make a dns request for each mail. So far, I have not gotten many of these mails, unless when testing my mailserver, but as I see it, anyone should not be allowed to send mail from abuse@mydomain.com to abuse@mydomain.com.

Somebody must have thought about this a long time ago, and there is simply that little line in main.conf that I'm missing.. My setup is this (virtual): I have a primary mx, with postfix, courier IMAP/POP3 server, a user database, and sasl via saslauthd. I also have a secondary mail server (backup mx) with no sasl auth, but with a copy of the mail users in the virtual tables, but added as relay_* users instead.

Spamassassin and SPF testing is replicated too, so most of the stuff should work, but I simply cannot find a setting in Postfix that denies someone to mail FROM my address TO my address. When mailing from my address and out in the open, they are required to authenticate, but not when using one of my my domain addresses, and also targeting my domain addresses.

As said, It is possible with a strict SPF setting, but that is at a cost for every lookup. It would be quicker for postfix to lookup the sender and the recipient in the relay/virtual tables, and deny if both addresses were in the recipient tables, and sender is not authenticated.

View 5 Replies View Related

Server :: Postfix Sends Mail To SPAM In Gemail (CentOS)?

Apr 16, 2011

I'm new here and I'm sure this question has been thrown around a lot but I just couldn't find a solution. I have a networking website I've setup and we need to send notification mails to our members depending on activity related to their profiles(messages, comments etc).We are hosting the site on Centos5.6 with VirtualMin and are using Postfix as our MTA. We also use google apps for email on the site. Heres the problem, the mails go through for some gmail users but more often than not, they end up in gmail,hotmail and yahoo spam.We've setup the appropriate SPF codes on the server, DKIM and rDNS works fine.v=spf1 ip4:xx.xx.xx.xx a mx include:_spf.google.com ~all Below is a sample email that goes directly into gmail spam. I've replaced the actual values with dummy text (Ip, Domain etc)

Delivered-To: my.email@gmail.com
Received: by 10.143.165.5 with SMTP id s5cs223598wfo;
Fri, 15 Apr 2011 08:38:22 -0700 (PDT)

[code]...

View 1 Replies View Related

Server :: Configure Postfix In Order To Check Spam Only For Outgoing Email?

May 8, 2009

It's possible to configure Postfix in order to check spam only for outgoing email?

View 2 Replies View Related

Server :: Email Content Filter Rules For Either Postfix

Feb 3, 2010

I want a mail server that can work just like MDaemon. The reason is, I want to have an email content filter rule that does some thing like this.

1. If the To Header contains "support@thisdomain" then run a program.
What this means is that, there is a program here in the office, and if some one sends an email to the support address, with an attachment of .exe and that person is a customer, then the program should be run. The only thing I need here is if there is a rule or script that can filter email header and run a program.

2. If the Exit Code from a previous 'Run program' rule is in the range of 1 to 100 and if the To Header contains "support@thisdomain" then send note1 "to<email address>" from <$SENDER$" "SUBJECT <AM ...>
and delete this message.

3. If the EXIT CODE from a previous 'Run program' rule is =0 and if the TO HEADER contains "support@thisdomain" then send note1 "to<email address>" from <$SENDER$" "SUBJECT <AM ...>
and delete this message.

View 7 Replies View Related

Ubuntu :: Postfix To Trust Only One SMTP Server?

Jun 9, 2011

I have postfix relaying email to the internet for my LAN I need to configure postfix to trust only one SMTP server to relay his emails to the internet

View 4 Replies View Related

Ubuntu Servers :: Filter Out Emails On Postfix Server By GeoIP Data?

Dec 2, 2010

I've been looking for a way to filter out emails on my postfix server by GeoIP data. I couldn't find anything that fitted the bill so wrote my own in Python as a postfix policy. Thought I'd post it here to see if it's of any use to anyone else. I've attached a tar of the files as the Python formatting will get mucked up by the forum code. Comments/improvements are welcome (be kind ) First file is : policyd-geoip which is owned by root:root and placed in /usr/bin with 755 perms

[Code]...

View 3 Replies View Related

Ubuntu :: Do I Need An Antivirus Or Spam / Malware Filter?

Nov 4, 2010

1.Have installed ubuntu 10.04 on 2 pc's both run xp on 1 pc boot up selects xp the other selects ubuntu as the first choice. Why?

2.How do I uninstall ubuntu, and what effect will it have on xp ( both imported xp documents and settings ).

3.Do I need an antivirus or spam/malware filter?

View 4 Replies View Related

Server :: Postfix Filter Outgoing Mail By Sender Domain ?

Jun 17, 2010

Im trying to get postfix to filter my outgoing mail and basically drop everything that is not in my hash table.

So far I managed to get this going

Code:

Code:

Unfortunately those rules also apply to incoming messages. My goal is to disallow users on my host to change their "MAIL FROM" to anything they like and restrict them to domains I specify. I'm aware that the local part still is variable and a user of domain "foo.com" could use a email of domain "bar.com", but still some of my troubles would be solved if I get this running.

View 2 Replies View Related

Ubuntu :: Using The Postfix SMTP Server For Sending Emails?

Dec 13, 2010

I am using the Postfix SMTP server for sending emails. However I just did a default installation and subsequently someone is sending spam using my SMTP server. I would like some help on securing my Postfix server and to block these mischievous emails being sent from my server.

View 2 Replies View Related

Ubuntu :: Need Scanning Of Incoming Emails & Spam Filter

Jun 22, 2011

I want to read my emails locally using Evolution & Thunderbird or some other mail client. I have bought a new domain and would want incoming emails sent to this domain ids to be scanned by a virus scanner & spam filter.I have read that MailScanner + SpamAssasin is a good combination/option. Are there any others for my requirement.I am not a Linux/Ubuntu expert - so a detailed step by step tutorial to set this up is what i am looking for.I am using Ubuntu 10.04 home user.

View 2 Replies View Related

Server :: Exim With SMTP PLAIN Authentication *WITH* TLS

Apr 14, 2010

CentOS: 5.4
Exim: 4.63

I want to setup Exim to only allow sending mail from the localhost and externally with Plain authentication. I know I should use TLS but not all software supports TLS, I want Exim to use its own userpass file not the local system. I have spent a few days trying to get this setup, so far I have followed this: [URL].... But unsure what to change to remove the need for TLS.

[code]....

View 2 Replies View Related

Server :: Sended Mail Go To Trash Folder Of Reciver Using Postfix In Smtp Server?

Nov 26, 2010

my postfix to send and recive external emails, but many recive in trash folder.Other programer say me that is need some configurations in postfix with and dovecot to work, but i dont know what!This is my first time configuring a linux server at this week.

my main.conf
sample_directory = /usr/share/doc/postfix-2.3.3/samples
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES

[code]...

View 3 Replies View Related

Server :: Postfix As SMTP Relay To Exchange Help

Jul 27, 2009

I have a linux box on my DMZ with postfix on it. I have exchange on our internal LAN on 10.152.0.104.

View 6 Replies View Related

Server :: Postfix - Sending SMTP Mail ?

Oct 27, 2010

I have the following config with Postfix:

Quote:

But it keeps coming up with:

Quote:

Is there any reason from these configs as to why this should be occuring?

This was the guided step by step tutorial I followed: [url]

View 2 Replies View Related

Server :: Postfix Rejecting Self-signed Cert On Remote Smtp Server?

Jun 24, 2011

I've got an uber simple test mail script in php on my awesome new dev machine running Ubuntu:

PHP Code:

Unfortunately, something is preventing mail delivery. I can't tell from this error log whether it's the remote machine rejecting me or whether it's my machine rejecting the self-signed cert on the remote machine:

Code:

I'm wondering what I could change in my postfix configuration to remedy this problem.

I tried setting smtp_tls_security_level = may = may but this did not change anything.

View 10 Replies View Related

Ubuntu :: Evolution Mail - Bad Authentication Response From SMTP Server

Feb 25, 2011

I tried setting up evolution mail incoming worked fine outgoing Big No, so I install Thunderbird and it worked like a charm. Then I decided I liked Evolution a little more and wanted to see if I could get it working and came across this. Firstly I entered all my details correctly double and triple checked. Look at my user name now when i try sending an email I get this? Why has my email changed?

View 5 Replies View Related

Ubuntu Servers :: Getmail + Dovecot: Filter Spam With Spamassasin?

May 2, 2011

I have a system running at home that uses Getmail to retrieve mail from my ISP's pop server. Dovecot then offers that mail over IMAPs to my desktops running Thunderbird.

The reason I have resorted to using Getmail is because I don't have a static IP (from my ISP) for my server, and thus this server doesn't act as an MX.

I have implemented Spamassassin in my Getmail script as described here.

From further research, I understand that in order to fully utilize Spamassassin 's potential, I have to resort to training it with SA learn.

Currently I still receive spam messages, but 50% of spam is marked as ****SPAM****, and the other half is not marked at all.

My question is this:

1) How do I get getmail to move messages marked as spam by spamassasin to be moved to a JUNK folder within my mailbox automatically?

2) I thought of creating a folder where my users can move messages they deem to be spam, and set up a crontab script to invoke salearn regularly on this folder to get the bayes engine to learn from it. Is this the correct way of doing it?

View 6 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved