Ubuntu Servers :: Postfix Sender Spoofing - Implement Some Address Mapping To Users?

Feb 8, 2010

I've set up an email server as per this howto: [url]

In a nutshell, it uses a combinatio of postfix, dovecot, amavis (ClamAV and SpamAssisan) and mysql.

However, with this setup, authenticated users are able to spoof outgoing message by simple changing the "from" tag.

Does anyone have any ideas on how I could implement some address mapping to users?

In this setup, postfix users are NOT system users, by are stored in the database.

View 1 Replies


ADVERTISEMENT

Fedora Servers :: Email Sender Address - Postfix / Dovecot Etc

May 21, 2009

I have an email server configured with postfix, dovecot, saslauthd and squirrelmail. It works great. In fact I'd even say it works too well: in squirrelmail, I can configure any sender address and my server will accept it. Message will be sent, wether the sender's address is [URL] or [URL]. Is there any way of limiting it in such way that only [URL] is accepted as sender's address?

View 6 Replies View Related

Server :: Rewrite Sender Address In Postfix?

Dec 27, 2010

I need to have a postfix server to rewrite the sender's address. For example, if the sender is: [URL], then the recipient would receive all emails from [URL] as [URL]. I tried using the generic file and created a table out of it, but this did not work:

postmap /etc/postfix/generic
-rw-r--r-- 1 root root 9977 Dec 27 15:24 generic
-rw-r--r-- 1 root root 12288 Dec 27 15:25 generic.db

I added this line to the generic text file:

[code]....

I am running two boxes with postfix 2.3.3. and 2.1.1 respectively. Both need this configuration. I also added this line:

smtp_generic_maps = hash:/etc/postfix/generic

on the main.cf file. However, this did not work. The one running postfix 2.3.3 is on Centos 5.5, the other one is on SuSe Enterprise 9.

View 14 Replies View Related

Ubuntu Servers :: Postfix Connection Refused - Email Bounces Back To Sender

Aug 8, 2010

I'm testing my mail server, and sending email works fine. However, when I tried to send emails to my server from gmail, I get this log:

Code:
Aug 8 14:18:17 anbient postfix/smtpd[14228]: warning: database /etc/postfix/virtual.db is older than source file /etc/postfix/virtual
Aug 8 14:18:17 anbient postfix/smtpd[14228]: connect from mail-qy0-f169.google.com[209.85.216.169]
Aug 8 14:18:17 anbient postfix/smtpd[14228]: F3D4B1DD02C0: client=mail-qy0-f169.google.com[209.85.216.169]
Aug 8 14:18:18 anbient postfix/cleanup[9988]: F3D4B1DD02C0: message-id=<4C5EBC96.2030800@gmail.com>
Aug 8 14:18:18 anbient postfix/qmgr[9993]: F3D4B1DD02C0: from=<felipefidelix@gmail.com>, size=1982, nrcpt=1 (queue active)
Aug 8 14:18:18 anbient postfix/smtp[9995]: connect to net[174.132.240.146]:25: Connection refused
Aug 8 14:18:18 anbient postfix/smtp[9995]: F3D4B1DD02C0: to=<fidelix@net>, orig_to=<eu@felipefidelix.com>, relay=none, delay=0.15, delays=0.09/0/0.05/0, dsn=4.4.1, status=deferred (connect to net[174.132.240.146]:25: Connection refused)

And this is strange. 174.132.240.146 seems to be the web address 'net.net'. I am sure this has to be some setting in postfix, cuz its trying to deliver the email to 'fidelix@net', and that cant be right.

Here is my postconf -n output:
Code:
root@anbient:/var/mail# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
home_mailbox = Maildir/ .....

View 9 Replies View Related

Fedora Networking :: Detect A Wireless LAN MAC Address Spoofing?

Jan 29, 2010

How to detect a wireless LAN MAC address spoofing?

I am in an institution where we've got a wired and a wireless network, and almost every day i found a new and a strange MAC addresses in my network.

I know that because i've recorded all the MAC addresses which belongs to my network. More over, all the boxes have a fixed IP address.

So, how to detect the spoofing BOX(s) ?

View 8 Replies View Related

Ubuntu Servers :: Create New Email Address In Postfix

Jan 30, 2010

Working on ubuntu server for 1st time and need to create a new email address.The server has postfix

View 4 Replies View Related

Ubuntu Servers :: Postfix Spam 'from' Address Query?

May 17, 2011

Very new to Ubuntu and Linux so this may be a simple one. I've recently setup an Ubuntu Server 10.04 box as a mail relay running Postfix and Amavisd-new (Spamassassin & ClamAV) and this has been working really well. I started to get a few emails through today with the following header[URL]..(removed domain name) The name's always in quotes and random. The fqdn is that which I configured in postfix as $myhostname. I can't figure out how this address is being used. This box is only used for incoming mail and acts as a relay to Exchange. Exchange doesn't send out through it. The only thing that may be going outwards is bounced messages from Exchange which are almost exclusively to linkedin.

The fqdn isn't public. This box isn't even part of our internal domain, it's just named that way with manual DNS added. Anyone seen this before? Will this header have been part of the message when it arrives at postfix or could this have been added by postfix itself?

View 2 Replies View Related

Ubuntu Servers :: Postfix - Stop All Users From Getting Mailbox?

Mar 13, 2011

I'm just getting started with postfix for the first time (using courier pop) and everything is working well. However I can't seem to figure out how to only allow some system users to have mailboxes?

For example I have a few accounts which are FTP only accounts but they still have mailboxes under postfix? Is there any way to tell postfix the accounts that I actually want mailboxes for?

Also on a side note, I notice that mail seems to be stored under the user's home directory. I'm scared they may accidentally delete them.

View 5 Replies View Related

Ubuntu Servers :: How To Postfix And Email Users Database

Jun 14, 2011

I have installed ubuntu 10.04.2 LTS and followd all the steps from the tutorial from [URL], postfix and dovecot works fine ...but ...is there any way to create email accounts (postfix account) without creating linux accounts for each mail account ?

View 4 Replies View Related

Fedora Servers :: Postfix With System Users

Oct 28, 2009

Alright I have read through and tried many different tutorials but a VAST majority of them are with virtual users. This is my own personal email server so virtual users is unneccessary when I can just use the users personal mailbox.

My postfix main.cf there are 2 things I am unsure of. 1) For system users which local_recipiant_maps do i use? 2) What should mynetworks be?As I have been testing it out through telnet I can send mail but it doesnt get to my test email (a gmail account) and when i try to send an email locally it seems that everything works fine but the mail doesnt get there, and the error i am getting is that it cant find the user.

View 9 Replies View Related

Ubuntu Servers :: Postfix - Bogus Emails From Unknown Users Sent?

Dec 2, 2010

I've been banging my head against the screen on this strange problem. Somehow my server sends out spam mails to a lot of aol mail addressess. The mail.log file looks like:

Code:
Dec 2 16:10:55 Ubuntu-904-jaunty-64-minimal postfix/qmgr[7685]: E95C2B48DB4: from=<HappyShopping@somedomain.nl>, size=1912, nrcpt=1 (queue active)
Dec 2 16:10:55 Ubuntu-904-jaunty-64-minimal postfix/qmgr[7685]: 5D4E0B48DB5: from=<HappyShopping@somedomain.nl>, size=1904, nrcpt=1 (queue active)
Dec 2 16:10:55 Ubuntu-904-jaunty-64-minimal postfix/qmgr[7685]: 8F540B48D04: from=<NewYearSale@somedomain.nl>, size=1894, nrcpt=1 (queue active)

[Code]...

View 7 Replies View Related

Ubuntu Servers :: Postfix Relay Mail For Local Users?

Mar 1, 2011

I have a mail server running Postfix and the problem I'm running into is that when trying to send mail, I get a "relay access denied" error.Inside my main.cf, I did not specify 'smtpd_recipient_restrictions' so by default, the variable is:

Code:
smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination
The 'mynetworks' variable looks like this:

[code]....

View 3 Replies View Related

Ubuntu Servers :: Postfix Adds Trailing Slash To Users?

May 11, 2011

I followed this tutorial to setup a mail server, followed it to the letter, double/triple/quadruple checked everything for human error, and I can't find anything.[URL].. What's happening is it seems that postfix is adding a trailing slash to usernames when it does the user lookup, so they don't exist and then fail. I've attached the log below.

Code:
May 11 01:06:27 vmail postfix/smtpd[1688]: connect from localhost[127.0.0.1]
May 11 01:06:55 vmail postfix/smtpd[1688]: 3372E982BC: client=localhost[127.0.0.1]
May 11 01:07:18 vmail postfix/cleanup[1691]: 3372E982BC: message-

[Code]...

View 1 Replies View Related

Server :: Sender Name Rewriting In Postfix?

Jan 8, 2010

I want a mail server that can relay mails to the internet using GMail and fetch the mails of different accounts into the mail server and distribute them to their respective users. I am using Postfix, Fetchmail and Dovecot. I have a PC with 3 users.I use the PC having Ubuntu 9.04 and share the internet. We all send mail and retrieve mail. We do use Evolution and Mutt sometimes. We want to send our mails with our email_ids without even logging in.

Hostname
mail.myhomepc.com
Domain
myhomepc.com

[code]....

I have created my custom certificate using SSL. I've created the Postfix's main.cf file following a tutorial on the net. Currently mails are going fine, but with our local email_ids. I want Postfix to rewrite our local email_ids with the equivalent email_id on the net.

View 2 Replies View Related

Fedora Networking :: Mapping Windows Users On Unix Users

Sep 29, 2010

Samba up and running on my pc. pc runs FC12 with kde. A laptop has win vista. The pc can access the shares on the laptop but the laptop has authentication issues to access the pc. Note that windows doesnt enforce authentication forincoming network connections.Using the system-config-samba util i tried to map a windows user to the unix user "feduser". The laptop (named LAPPY) has a user (lapuser) which has on windows no password.What should I tell samba config what the windows username should be? lapuser or LAPPYlapuser doesnt work because when accessing the pc via the laptop, the authentication fails. The only auth that is successful is when choosing the same winusername as the unix username.

Secondary, id like to setup the laptop so that the user doesnt have to provide a name and password, or at least not more then once in the lifetime of the laptop. Note that you cant provide an empty password to system-config-samba. How is that possible?

Strange but not really on issue imho:the samba - KDE control module(kcmshall4) (and the smb.conf) shows 2 shares: the homedirs and the data dir the samba server configurator (system-config-samba) shows only the datadir.

View 3 Replies View Related

Software :: Mapping Linux Users With Widows Users Using Samba

Jul 11, 2009

I work as an system administrator for AIX and Linux servers. We have an FTP server running in Linux which has shared folders to Windows domain using Samba. The new requirement is to map users created to Linux machine to Windows users in such a way that, when a user logins into Windows machine with an ID say "X123" in domain "TEST", his access control to the samba shares should reflect based on the same user ID created in Linux machine.(FYI. Both the Windows and LINUX machines are in same network and domain). Please let me know the step by step procedure to configure Linux machine (smb.conf entries or any new file to be created for user mapping) to identify Windows user Login and provide access restrictions accordingly.

View 1 Replies View Related

Fedora :: Mapping Remote Users To Local Users In SSH?

Jun 7, 2010

Is it possible to map a remote user to a local user in SSH? The object is to avoid using $ssh user@server and instead just do $ssh server instead.

View 4 Replies View Related

Fedora Servers :: Postfix : Some Users Considered As Spam By Certain Mail Providers?

May 21, 2010

I have an issue with postfix and my server.One account (mine) is not considered as spam by no one. But all the other users are treated as spam by yahoo, and hotmail. And I can't understand why.Here are the header from one user who sent an email to my yahoo account (treated as spam):

Code:
From userNAme Sat May 22 01:52:27 2010
X-Apparently-To: me@yahoo.ca via 98.136.183.25; Fri, 21 May 2010 14:52:55 -0700

[code]...

View 5 Replies View Related

Ubuntu Servers :: Win 7 Users Won't Be Able To Authenticate Unless Access Using IP Address

Sep 22, 2010

I've got a Samba server (CentOS)(I swear all my non-work boxes are Ubuntu) that has been working fine in our Active Directory environment for a long time, now that Windows 7 has been forced upon us, we've noticed that Win 7 users aren't able to authenticate to this server unless they access it using the IP address, e.g. \192.168.1.22. We've tried the different Windows 7 registry hacks and nothing makes a difference. We were advised to update Samba and we did to 3.3.8. However, this being a virtual machine, upgrading a clone of this machine did work, the configuration was identical, except the hostname

View 9 Replies View Related

General :: Postfix - Smtpd_recipient_restrictions And Invalid Sender Domain

Apr 14, 2010

I am trying unsuccessfully to have a more permanent fix so I can receive emails from an invalid domain. The message is 'Sender address rejected: Domain not found' in the postfix mail logs. Fair enough, there may be an A record or MX record problem there, but there is nothing I can do about this with the Sender at present. Mail *will* come through from the invalid domain if I delete

Code:

reject_unknown_sender_domain

from the list at: smtpd_recipient_restrictions in /etc/postfix/main.cf (see coded area below for full list). I have added the Domain in question as an 'OK', both by name and by IP address, to: /etc/postfix/recipient_access, then used postmap to successfully create the database which appears as: recipient_access.db

ie recipient_access (not recipient_access.db) has contents: invalid-domain-name.com OK ; the space betw is a tab space 123.456.789.012OK ; the space betw is a tab space I suspect the failure is something to do with postmap and the recipient_access.db database file created by postmap, but just cannot work this out. Running: postconf -d indicates that the hash format is the default database format

As indicated below,

Code:

check_recipient_access hash:/etc/postfix/recipient_access is listed up front in smtpd_recipient_restrictions Postfix was restarted on all occassions Everything above was done as root and permissions on the .db files are the same as other files in /etc/postfix

From /etc/postfix/main.cf:

Code:

smtpd_sasl_auth_enable=yes
smtpd_helo_required = yes
disable_vrfy_command = yes

[code]....

View 2 Replies View Related

Software :: Postfix And Spamassassin - Filtering Out Sender = Recipient?

Feb 22, 2010

block incoming email within either postfix or spamassassin when the sender equals the recipient. The manner in which our mail infrastructure is set up would preclude this from happening. Granted, we do have outside vendors that spoof our domain so we have to allow emails in with our domain as the sender/from. The vendors do not, however, utilize the same sender/recipient when sending emails.

View 1 Replies View Related

Fedora Servers :: Configure Email Address Alias Using Regular Expression In Postfix?

Mar 8, 2010

I am trying to configure virtual alias using regular expression.

For example :

Email send to user.1@example.com and user.2@example.com will deliver to user mailbox.

Email send to user2.1@example.com and user2.2@example.com will deliver to user2 mailbox.

And the numbers or alphabet in between user name and the domain will be vary , I can't just do a normal alias.

I been try to play around with main.cf and the virtual alias table but still not able to get work. So I am not sure is the main.cf didnt configure correctly or the regular expression is not working.

View 3 Replies View Related

OpenSUSE Network :: Setting Up Default Postfix Sender / Using Relay For MTA

Dec 17, 2010

I have setup up an Opensuse as a simple we/application server.It handles requests for various things and will need to send out email on occasion for things like password reset requests, information / warnings etc. etc.This is a standard OPenSuse 11.x install with defaults so it comes with Postfix as the mta.I do not want a mail server I just want to send out via my clients mail server which is hosted exchange rackspace, which simply requires SMTP auth to do so.What would be the proper way to do this so ALL e-mail send from this machine, regardless of account like WWWRun or when logged in and sending from the command line has the same sender all the time.

View 6 Replies View Related

Server :: Postfix Filter Outgoing Mail By Sender Domain ?

Jun 17, 2010

Im trying to get postfix to filter my outgoing mail and basically drop everything that is not in my hash table.

So far I managed to get this going

Code:

Code:

Unfortunately those rules also apply to incoming messages. My goal is to disallow users on my host to change their "MAIL FROM" to anything they like and restrict them to domains I specify. I'm aware that the local part still is variable and a user of domain "foo.com" could use a email of domain "bar.com", but still some of my troubles would be solved if I get this running.

View 2 Replies View Related

Server :: Rejecting Mail Where Sender Matches Recipient In Postfix?

Aug 22, 2009

This seems like a relatively simple question, but I haven't been able to figure it out from the documentation after a couple of hours of searching. I'm running postfix on my mail server, and the vast majority of my spam has the sender address spoofed to match the recipient address. I've got spamassassin up and running, and very little gets through that, so it's not a serious problem, but if possible I would like to be able to reject the mail before it arrives to reduce the system load.

Mail is sent locally via webmail, relaying is denied, so the only way that mail should be sent from the domain is via a connection from localhost. The basic idea I'm thinking of is if the MAIL FROM sender claims to be an address at the receiving domain, but is connected from a remote IP, the mail should be rejected.

View 3 Replies View Related

Software :: Postfix: Redirect Email Based On Sender And Recipient?

Jul 8, 2011

I'm looking for a way to redirect e-mail with postfix based on sender AND recipient. What I want: Let's say I have 3 users:

[code]....

and an external address, let`s call it [URL] sends e-mails every day to andy, mark and john Now, MARK and JOHN, need the e-mail sent by [URL], but TOM doesn't need it. Is there a way to redirect ONLY the e-mail sent to TOM from [URL], to some other address, let`s say [URL] without affecting the e-mail received by MARK and JOHN? Unfortunately using SENDER ACCESS redirects ALL e-mail from [URL]

View 6 Replies View Related

Ubuntu Servers :: Postfix Make Install - Error - Postfix: Fatal: Chdir(/usr/libexec/postfix): No Such File Or Directory

Mar 11, 2010

Here is what i do: make clean make makefiles CCARGS='-DEF_CONFIG_DIR="/opt/product/postfix-2.6.5/etc"

-DEF_COMMAND_DIR="/opt/product/postfix-2.6.5"
-DEF_DAEMON_DIR="/opt/product/postfix-2.6.5/libexec"
-DEF_MAILQ_PATH="/opt/product/postfix-2.6.5/bin/mailq"
-DEF_DATA_DIR="/opt/product/postfix-2.6.5/lib"
-DEF_NEWALIAS_DIR="/opt/product/postfix-2.6.5/bin/newaliases"
[Code]...

make install then i got this error: postfix: fatal: chdir(/usr/libexec/postfix): No such file or directory make: *** [install] Error 1 I don't understand why it's checking the usr/libexec folder for the daemons although I've set the folder to /opt/product/postfix-2.6.5/libexec in the makefile. Here is also the cat of my makedefs.out:

[Code]....

View 1 Replies View Related

Server :: Postfix Software - Setting Through Which Implement This?

Feb 20, 2011

I have a very peculiar issue with Postfix. lets say we have three users as user a ,user b ,user c . user a reports to user b ,user b reports to user c .Now if user a sends an email to user x then a policy is defined such that all his his email will be sent to user b not to user x. Is there any setting in postfix through which we can implement this

View 3 Replies View Related

General :: Change Sendmail's Sender Address?

Jun 17, 2010

We're using mutt to send out a daily email through cron. The only problem is that half the people aren't getting it, because its getting rejected as coming from an invalid address. Right now its sending out as username@localhost.localdomain.

How can I change this? I found the sendmail.cf, which I believe previous people have been editing directly, which from what I read isn't the best way to configure sendmail.

View 14 Replies View Related

Ubuntu :: Stop Evolution Adding The Sender's Email Address?

Nov 13, 2010

how to stop Evolution adding the sender's email address, that is the one who sent it to me, in the body of the email when I forward it? I have been through the settings and help and am so far unable to find any action I can take.

View 6 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved