MailScanner- Thousands Of Mails In Mqueue.in

Jan 4, 2007

My sever is running mailscanner-4.56.8-1. Of late many of our customers complain that mails send To and From our server take hours to be delievered.

I tested this myself by sending test emails to and from my hotmail account which took long time to be received and delivered.

Also, in /var/log/maillog i see entries such as the one below;
"Jan 4 20:39:36 www MailScanner[8461]: New Batch: Found 17678 messages waiting "

So i understand there is about 18 thousand emails in MailScanner /var/spool/mqueue.in folder.

To test i stopped MailScanner and started Sendmail, i send an email to my hotmail id and it got delievered immediately, but when i restart MailScanner and resend the same message it took 20mins to get delievered.

- how do i improve MailScanner processing so that messages are delivered faster?
- Do i need to change the "Max Children = 5" variable in /etc/MailScanner/MailScanner.conf?
- how do i force delivery of the 18thousand emails in mqueue.in folder?

View 14 Replies


ADVERTISEMENT

Move Mail From Mqueue (ensim) To Qmail (plesk)

Dec 30, 2007

Currently i'm migrating all my domains from ensim to Plesk.

I use for this the Plesk migration tool.

From the moment I change the nameservers, some mail will still be delivered (for a while) to the old ensim server and not the new plesk server.

How can I move or migrated mail from mqueue to the correspondening account under Qmail?

Because the ensim server is configured to be the final destination for mail . I cannot add extra MX records with a lower destination.

Or can i change easly the ensim server to be not the final destination)?

View 1 Replies View Related

Dns Solution For More Than 100 Thousands Domains

Aug 10, 2007

Currently, we use powerdns with mysql replication on multiple servers. This solution is kindda okay for now but I'd like to know if there is any other better solutions than powerdns.

View 8 Replies View Related

Syn Attach – 6 Months – Thousands Of Request A Second

Jul 21, 2009

For the last 6 months our site has been under severe brute force, syn flood attack. They keep bombarding a single URL of the server and it is xml file. They are not attacking any other URL.

We have removed the xml page from our site but still they keep on sending requests, this is for the last 6 months non stop.

The IP has been changed just to see and they are sending several thousand requests per second. The requests come from different IPS and different ranges, so you can not even block the IP’s. They seem to be coming from a legitimate IP’s.

Due to this I have had to pay for an extremely expensive server which holds 8 GB of RAM and quad core processor etc, however, even with this the server server still reaches critical level, just because these requests are eating up my resources.

Our technical team has been working on all aspects of apache server security, external modules, firewall, hardware firewall from beginning but still we are not able to stop them.

We have installed following modules.

4) mod_security

5) mod_evasive

6) Firewall

7) SYS_Cookies enabled

We have worked with the hosting company and their technical team leader, he installed the best CISCO hardware firewall and tried to stop them, but in vain.

We have checked our server to see if anything from our site is causing the request, no extra file uploaded on to the server. For example if some file has been upload or some text has been added to the file (checked if we’ve been hacked). Even though we checked for any hacks, I am still wondering if there is something we do not know about. Can a hack lead to huge amounts of traffic?

We need some help to stop these attacks. We have searched a lot and have found that sites that get attacked like this have only one option is to shut down till it stops. I really hope that will not be the case for us. Please let us know if any one has any ideas to deal with this.

Also could it be our own part of php code which can do this? We are ready to check every php file to make sure it does not have any line of code which can be dangerous?

We worked with hardware firewall company to drop a request on the spot coming for the single URL but it is getting setup.

We have antivirus running on server however if any specific antivirus or antimalware is needed, we can try that.

Following are the details I have got from my linux admin. This will help you to trace the issue in better way.
Problem: Apache SYN_RECV

OS - RHEL5
kernels - 2.6.18-92.1.22.el5-x86_64
2.6.18-92.el5-x86_64

rpms:-
kernel-devel-2.6.18-92.el5
kernel-headers-2.6.18-92.1.22.el5
kernel-devel-2.6.18-92.1.22.el5
kernel-2.6.18-92.1.22.el5
kernel-2.6.18-92.el5

OS Type:
cat /etc/issue
Red Hat Enterprise Linux Server release 5.2 (Tikanga)
> cat /proc/version
Linux version 2.6.18-92.1.22.el5 (mockbuild@hs20-bc2-5.build.redhat.com) (gcc version 4.1.2 20071124 (Red Hat 4.1.2-42)) #1 SMP Fri Dec 5 09:28:22 EST 2008

We are providing 403 code for the URL request.

netstat:

tcp 0 0 domain.com:http 85-156-91-20.elisa-mo:55168 SYN_RECV
tcp 0 0 domain.com:http 220.255.7.227:27183 SYN_RECV
tcp 0 0 domain.com:http 5e03cbc4.bb.sky.com:51086 SYN_RECV
tcp 0 0 domain.com:http 79.126.234.198:18139 SYN_RECV
tcp 0 0 domain.com:http 78.148.175.148:11115 SYN_RECV
tcp 0 0 domain.com:http 83-154-143-68.rev.lib:61479 SYN_RECV
tcp 0 0 domain.com:http ABTS-North-Static-248:54775 SYN_RECV
tcp 0 0 domain.com:http 90-230-131-95-no130.tb:1134 SYN_RECV
tcp 0 0 domain.com:http static-host119-73-6-2:49538 SYN_RECV
tcp 0 0 domain.com:http 222.127.130.238:gtp-control SYN_RECV
tcp 0 0 domain.com:http acl1-1571bts.gw.smartbr:g5m SYN_RECV
tcp 0 0 domain.com:http athedsl-282427.home.o:60002 SYN_RECV
tcp 0 0 domain.com:http CPE-58-166-77-138.nsw:60067 SYN_RECV
tcp 0 0 domain.com:http C-59-101-99-107.syd.c:51097 SYN_RECV
tcp 0 0 domain.com:http ti0111a380-2667.bb.on:60993 SYN_RECV
tcp 0 0 domain.com:http 92.81.2.242:60451 SYN_RECV
tcp 0 0 domain.com:http 118.100.120.248:pserver SYN_RECV
tcp 0 0 domain.com:http triband-del-59.178.84:50140 SYN_RECV
tcp 0 0 domain.com:http cpc4-leds5-0-0-cust82brpd SYN_RECV
tcp 0 0 domain.com:http ALyon-153-1-8-78.w86-:59494 SYN_RECV
tcp 0 0 domain.com:http 120.28.199.183:3comnetman SYN_RECV
tcp 0 0 domain.com:http h248.4.16.98.dynamic.:60758 SYN_RECV
tcp 0 0 domain.com:http 89.211.205.59:64217 SYN_RECV
tcp 0 0 domain.com:http CPE-124-187-26-30.qld:ff-sm SYN_RECV
tcp 0 0 domain.com:http frw.Gloworld.com:59104 SYN_RECV
tcp 0 0 domain.com:http 220.255.7.182:winpoplanmess SYN_RECV
tcp 0 0 domain.com:http srisaionline180.excell:1232 SYN_RECV
tcp 0 0 domain.com:http CPE-60-230-16-150.vic:52611 SYN_RECV
tcp 0 0 domain.com:http 203.82.91.102:41318 SYN_RECV
tcp 0 0 domain.com:http 69.171.165.50:32454 SYN_RECV
tcp 0 0 domain.com:http dsl-TN-static-195.:corbaloc SYN_RECV
tcp 0 0 domain.com:http 210.186.66.179:49330 SYN_RECV
tcp 0 0 domain.com:http ABTS-North-D:xinuexpansion3 SYN_RECV
tcp 0 0 domain.com:http c122-106-133-46.livrp:49273 SYN_RECV
tcp 0 0 domain.com:http 173.subnet125-1:nssalertmgr SYN_RECV
tcp 0 0 domain.com:http 121.246.52.30.dynamic:63977 SYN_RECV
tcp 0 0 domain.com:http mobile-3G-dyn-BC-179-1:4464 SYN_RECV
tcp 0 0 domain.com:http crd48.neoplus.adsl.t:aminet SYN_RECV


Following we have done till now is mentioned below for the configurations.

###############
sysctl.conf

##############
# Kernel sysctl configuration file for Red Hat Linux
#
# For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and
# sysctl.conf(5) for more details.

# Controls IP packet forwarding
net.ipv4.ip_forward = 0

# Controls source route verification
net.ipv4.conf.default.rp_filter = 1

# Do not accept source routing
net.ipv4.conf.default.accept_source_route = 0

# Controls the System Request debugging functionality of the kernel
kernel.sysrq = 0

# Controls whether core dumps will append the PID to the core filename
# Useful for debugging multi-threaded applications
kernel.core_uses_pid = 1

# Controls the use of TCP syncookies
net.ipv4.tcp_syncookies = 1

# Controls the maximum size of a message, in bytes
kernel.msgmnb = 65536

# Controls the default maxmimum size of a mesage queue
kernel.msgmax = 65536

# Controls the maximum shared segment size, in bytes
kernel.shmmax = 68719476736

# Controls the maximum number of shared memory segments, in pages
kernel.shmall = 4294967296
net.ipv4.tcp_syncookies = 1
net.ipv4.tcp_synack_retries = 2
# Enable IP spoofing protection, turn on Source Address Verification
net.ipv4.conf.all.rp_filter = 1
# Enable TCP SYN Cookie Protection
net.ipv4.tcp_syncookies = 1

# 65536 seems to be the max it will take
net.ipv4.ip_conntrack_max = 1048576
net.ipv4.tcp_rmem = 4096 87380 8388608
net.ipv4.tcp_wmem = 4096 87380 8388608
net.core.rmem_max = 8388608
net.core.wmem_max = 8388608
net.core.netdev_max_backlog = 5000
net.ipv4.tcp_window_scaling = 1


#############
fwsnort, bfd burnintest chkrootkit ddos faf lsm nobody_check sim apf

#############
modsecurity-apache

LoadModule evasive20_module /usr/lib64/httpd/modules/mod_evasive20.so

<IfModule mod_evasive20.c>
DOSHashTableSize 3097
DOSPageCount 3
DOSSiteCount 50
DOSPageInterval 1
DOSSiteInterval 1
DOSBlockingPeriod 30
</IfModule>

LoadModule security_module /usr/lib64/httpd/modules/mod_security.so

<IfModule mod_evasive20.c>
DOSHashTableSize 3097
DOSPageCount 3
DOSSiteCount 50
DOSPageInterval 1
DOSSiteInterval 1
DOSBlockingPeriod 30
</IfModule>

####################

View 15 Replies View Related

Where To Host Files That Will Get 100's Of Thousands Of Downloads

Mar 18, 2009

I have a file that will probably be a few megabytes in size that will be downloaded 100's of thousands if not millions of times.

Where would be a good place to store this file?

Are there any big file hosting companies out there you've used or can at least recommend for this sort of thing?

View 5 Replies View Related

New Host For Wiki With Thousands Of Visitors Per Day

May 14, 2008

I am running a very successful wiki based website that has outgrown our current web host. The site runs very slow because our host says we are hitting the memory limit on the server (currently under a shard hosting plan).

Thousands of visitors per day
Ten thousand page views per day (all PHP)
20GB bandwidth per month
MySQL database

View 12 Replies View Related

Trying To Tar Up A Folder With 100's Of Thousands Of Files = Corrupted

May 9, 2008

OS: CentOS 5.1 32 bit fully updated.

I'm trying to tar a folder that has 100's of thousands of files and I ensured that no files are being added or modified in that folder while the below command is being executed:

nice --adjustment=20 tar -cf users_from.tar users_from

I've tried it multiple times and it always stops before it finishes and ends up with a corrupted .tar file which gives errors when extracted and is obviously missing a lot of files. Sometimes it creates 200+ MB, sometimes 50 MB before it stops.

I also have enough RAM + swap for the operation so that can't be the cause.
So is it just impossible to tar a directory with so many files and is it even possible to get a list of the files in that directory?

View 4 Replies View Related

ClamAV Or MailScanner

Apr 3, 2007

I installed ClamAv from WHM, but i can see some process name "Mail Scanner" in top command on my CentOs server ....

View 6 Replies View Related

Mailscanner Panel

Jan 31, 2007

is there any mailscanner control panel available for cpanel? we have install mailscanner but cpanel user can play with whitelist, or disable and enable it

View 1 Replies View Related

MailScanner/Spamassassin

Jan 17, 2007

Is there any way to define black lists for a specific domain?

Like, a file for each user: user1.cf, user2.cf.

And when that user receives email, Mailscanner will check server-wide filter AND domain specific filter.

Any advanced MS/SA users?

View 3 Replies View Related

MailScanner + ClamAV Performance

Jan 23, 2007

I am looking into implementing an antivirus/spam relay server using Postfix + MailScanner + SpamAssassin. Does anyone here have experience with this kind of solution?

What kind of rough performance in messages/hour or messages/day could I expect from a server like this:

PowerEdge 2950
2x QuadCore Xeon E5320 (1.8GHz)
8GB RAM
4x 146GB 15,000rpm SAS in RAID 10

View 0 Replies View Related

MailScanner Configuration For CPanel

Jan 24, 2007

I've downloaded and installed MailScanner using:
[url]

Now.. can anyone tell me a good "how to" to configure MailScanner to avoid a resource hog and to ensure email can work ok and stop incoming spam as well?

View 6 Replies View Related

Spamassassin Clamv Mailscanner

Jan 6, 2007

which one of these three spam scanners is the best one Spamassassin, dspam or mailscanner?

Currently i ahve spamassassin installed and it doesnt perform so well,i get 10+ mspam messages per each normal message.

View 0 Replies View Related

Exim Keeps Sending Thousands Of Messages To Non-valid Email.

Feb 14, 2007

For the last 5 days, exim has been retrying to resend email to a recipent every
1 millisecond.

As result, logs are huge, and load is being affected.

So I'd like to know how can I set/configure exim to ingore sending to any
email I'd tell it.

I mean is there any config file I can look into, to set a ignore list, or even
how to have it so that it retries sending every 1 hour, instead of every 1 millisecond.

View 9 Replies View Related

MailScanner Configuration Causes High Load

Mar 7, 2007

Recently installed MailScanner using chirpy's script. Everything is fine.. but the big problem is that the load average is very high after installed this software.

Server is RedHat ES 4 + cPanel - Dual Xeon CPU 3.20GHz x 4 procs. 2 GB RAM with high e-mail traffic.

Can anyone give me some tips to configure MailScanner to stop spam and avoid a high load average?

Maybe you can tell me what variables are u using in the config file..

View 9 Replies View Related

Thousands Of Core.xxxx Files Fill The Hard Drive

Jun 16, 2008

I am having problem with a server. On all sites on the server start appearing core.xxxx files that in result fill server. Quotas were disabled because some people had issues logging in on because of error.

Quote:

Sorry for the inconvenience!

The filesystem mounted at /home/*** on this server is running out of disk space. cPanel operations have been temporarily suspended to prevent something bad from happening.

Please ask your system admin to remove any files not in use on that partition.

how to remove all of them so they dont appear again, on some sites there are thousands of core.xxxx files and weigh over 60GB.

View 4 Replies View Related

Disable File Attachment Scanning & Extractinig At MailScanner

Mar 9, 2007

My main goal was stopping incomingo spam.. and MailScanner is doing a great work on that.. but, it is taking too much time extracting and scanning attachments... does anyone know how to disable scanning the attachments ?

This is my top output from MailScanner running:

Code:
12:10 3 MailScanner: extracting attachments

View 0 Replies View Related

Unable To Open Spam.scanning.rules - MailScanner

Mar 5, 2007

I was trying to install mailscanner on a cpanel box using chirpy's script [url], followed every step, until this:

Code:
[root@server.yourbox.com:~]perl mscpanel.pl -i
Unable to open spam.scanning.rules for reading: file or directory doesnt exist at mscpanel.pl line 115.
On the 115 line i found this:

Code:
open (IN, "</usr/mailscanner/etc/rules/spam.scanning.rules") or die "Unable to open spam.scanning.rules for reading: $!";
The file /usr/mailscanner/etc/rules/spam.scanning.rules just doesnt exists... maybe chirpy's script is not working well installing everything its needed..

View 5 Replies View Related

Thousands Of Emails Being Sent Via Sendmail To Ne.jp Emails

Sep 4, 2007

Since Jan 07, one of our servers has been sending thousands of emails to ne.jp hosts.

Eg from logs:

Code:
Sep 4 19:11:11 debian sm-mta[25383]: l84FY9ME016602: to=, ctladdr= (2001/2001), delay=01:37:02, xdelay=00:00:00, mailer=esmtp, pri=930403, relay=lsean.ezweb.ne.jp., dsn=4.0.0, stat=Deferred: Connection timed out with lsean.ezweb.ne.jp.

Sep 4 19:11:11 debian sm-mta[25383]: l84FYB7d016734: to=, ctladdr= (2001/2001), delay=01:37:00, xdelay=00:00:00, mailer=esmtp, pri=930403, relay=lsean.ezweb.ne.jp., dsn=4.0.0, stat=Deferred: Connection timed out with lsean.ezweb.ne.jp.

Sep 4 19:11:11 debian sm-mta[25383]: l84FY9A4016629: to=, ctladdr= (2001/2001), delay=01:37:02, xdelay=00:00:00, mailer=esmtp, pri=930403, relay=lsean.ezweb.ne.jp., dsn=4.0.0, stat=Deferred: Connection timed out with lsean.ezweb.ne.jp.

Sep 4 19:11:11 debian sm-mta[25383]: l84FY9la016616: to=, ctladdr= (2001/2001), delay=01:37:02, xdelay=00:00:00, mailer=esmtp, pri=930403, relay=lsean.ezweb.ne.jp., dsn=4.0.0, stat=Deferred: Connection timed out with lsean.ezweb.ne.jp.

Sep 4 19:11:11 debian sm-mta[25383]: l84FYCkO016807: to=, ctladdr= (2001/2001), delay=01:36:58, xdelay=00:00:00, mailer=esmtp, pri=930403, relay=lsean.ezweb.ne.jp., dsn=4.0.0, stat=Deferred: Connection timed out with lsean.ezweb.ne.jp.

Sep 4 19:11:11 debian sm-mta[25383]: l84FYB7B016730: to=, ctladdr= (2001/2001), delay=01:37:00, xdelay=00:00:00, mailer=esmtp, pri=930403, relay=lsean.ezweb.ne.jp., dsn=4.0.0, stat=Deferred: Connection timed out with lsean.ezweb.ne.jp.

Sep 4 19:11:11 debian sm-mta[25383]: l84FYCO0016757: to=, ctladdr= (2001/2001), delay=01:36:59, xdelay=00:00:00, mailer=esmtp, pri=930403, relay=lsean.ezweb.ne.jp., dsn=4.0.0, stat=Deferred: Connection timed out with lsean.ezweb.ne.jp.

Sep 4 19:11:11 debian sm-mta[25383]: l84FYDjq016819: to=, ctladdr= (2001/2001), delay=01:36:58, xdelay=00:00:00, mailer=esmtp, pri=930403, relay=lsean.ezweb.ne.jp., dsn=4.0.0, stat=Deferred: Connection timed out with lsean.ezweb.ne.jp.

Sep 4 19:11:11 debian sm-mta[25383]: l84FYBhL016751: to=, ctladdr= (2001/2001), delay=01:37:00, xdelay=00:00:00, mailer=esmtp, pri=930403, relay=lsean.ezweb.ne.jp., dsn=4.0.0, stat=Deferred: Connection timed out with lsean.ezweb.ne.jp.

Sep 4 19:11:11 debian sm-mta[25383]: l84FYDPw016811: to=, ctladdr= (2001/2001), delay=01:36:58, xdelay=00:00:00, mailer=esmtp, pri=930403, relay=lsean.ezweb.ne.jp., dsn=4.0.0, stat=Deferred: Connection timed out with lsean.ezweb.ne.jp.
We're absolutely unable to track or find out who is sending it or how to stop this.

So I'm wondering if it is possible to prevent sendmail from sending to:

lsean.ezweb.ne.jp, OR
docomo.ne.jp, OR
softbank.ne.jp

/var/mail/vhostswww logs are not showing helpful info at all. Eg:

Code:
--l84GRnX5029819.1188924137/debian--

Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset=ISO-2022-JP
Mime-Version: 1.0
From: hanako.@docomo.ne.jp
Subject:
To: a_j.n-y_bluespider-tattoo@softbank.ne.jp
Message-Id: <200709041410.l84EA0Fh007971@debian>
Date: Tue, 4 Sep 2007 16:10:00 +0200
Tue, 4 Sep 2007 16:10:00 +0200
by debian (8.13.4/8.13.4/Submit) id l84EA0Fh007971;
Received: (from vhostswww@localhost)
for ; Tue, 4 Sep 2007 16:10:00 +0200
by debian (8.13.4/8.13.4/Debian-3sarge3) with ESMTP id l84EA0jk007973
Received: from debian (localhost [127.0.0.1])
Return-Path:

Content-Type: text/rfc822-headers
--l84GRnX5029819.1188924137/debian

Last-Attempt-Date: Tue, 4 Sep 2007 18:42:16 +0200
Diagnostic-Code: SMTP; 550 Invalid recipient:
Remote-MTA: DNS; mx.softbank.ne.jp
Status: 5.1.1
Action: failed
Final-Recipient: RFC822; a_j.n-y_bluespider-tattoo@softbank.ne.jp

Arrival-Date: Tue, 4 Sep 2007 16:10:00 +0200
Reporting-MTA: dns; debian

Content-Type: message/delivery-status
--l84GRnX5029819.1188924137/debian

<<< 503 No recipients specified
550 5.1.1 ... User unknown
<<< 550 Invalid recipient:
>>> DATA
... while talking to mx.softbank.ne.jp.:
----- Transcript of session follows -----

(reason: 550 Invalid recipient: )

----- The following addresses had permanent fatal errors -----

from localhost [127.0.0.1]
The original message was received at Tue, 4 Sep 2007 16:10:00 +0200

--l84GRnX5029819.1188924137/debian

This is a MIME-encapsulated message

Auto-Submitted: auto-generated (failure)
Subject: Returned mail: see transcript for details
boundary="l84GRnX5029819.1188924137/debian"
Content-Type: multipart/report; report-type=delivery-status;
MIME-Version: 1.0
To:
Message-Id: <200709041642.l84GRnX5029819@debian>
From: Mail Delivery Subsystem
Date: Tue, 4 Sep 2007 18:42:17 +0200
Tue, 4 Sep 2007 18:42:17 +0200
by debian (8.13.4/8.13.4/Debian-3sarge3) id l84GRnX5029819;
Received: from localhost (localhost)
Return-Path:
From MAILER-DAEMON Tue Sep 4 18:42:17 2007

--l84GRnX4029819.1188924135/debian--

Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset=ISO-2022-JP
Mime-Version: 1.0
From: hanako.@docomo.ne.jp
Subject:
To: a_j.n-y_bluespider-tattoo@softbank.ne.jp
Message-Id: <200709041411.l84EB8CS011861@debian>
Date: Tue, 4 Sep 2007 16:11:08 +0200
Tue, 4 Sep 2007 16:11:08 +0200
by debian (8.13.4/8.13.4/Submit) id l84EB8CS011861;
Received: (from vhostswww@localhost)
for ; Tue, 4 Sep 2007 16:11:09 +0200
by debian (8.13.4/8.13.4/Debian-3sarge3) with ESMTP id l84EB8f6011862
Received: from debian (localhost [127.0.0.1])
Return-Path:

Content-Type: text/rfc822-headers
--l84GRnX4029819.1188924135/debian

Last-Attempt-Date: Tue, 4 Sep 2007 18:42:15 +0200
Diagnostic-Code: SMTP; 550 Invalid recipient:
Remote-MTA: DNS; mx.softbank.ne.jp
Status: 5.1.1
Action: failed
Final-Recipient: RFC822; a_j.n-y_bluespider-tattoo@softbank.ne.jp

Arrival-Date: Tue, 4 Sep 2007 16:11:09 +0200
Reporting-MTA: dns; debian

Content-Type: message/delivery-status
--l84GRnX4029819.1188924135/debian

<<< 503 No recipients specified
550 5.1.1 ... User unknown
<<< 550 Invalid recipient:
>>> DATA
... while talking to mx.softbank.ne.jp.:
----- Transcript of session follows -----

(reason: 550 Invalid recipient: )

----- The following addresses had permanent fatal errors -----

from localhost [127.0.0.1]
The original message was received at Tue, 4 Sep 2007 16:11:09 +0200

--l84GRnX4029819.1188924135/debian

This is a MIME-encapsulated message

Auto-Submitted: auto-generated (failure)
Subject: Returned mail: see transcript for details
boundary="l84GRnX4029819.1188924135/debian"
Content-Type: multipart/report; report-type=delivery-status;
MIME-Version: 1.0
To:
Message-Id: <200709041642.l84GRnX4029819@debian>
From: Mail Delivery Subsystem
Date: Tue, 4 Sep 2007 18:42:15 +0200
Tue, 4 Sep 2007 18:42:15 +0200
by debian (8.13.4/8.13.4/Debian-3sarge3) id l84GRnX4029819;
Received: from localhost (localhost)
Return-Path:
From MAILER-DAEMON Tue Sep 4 18:42:15 2007

--l84GRnX3029819.1188924134/debian--
How would I solve this problem as it's making our server load skyhigh 24/7.

Additional info about system:
> Debian Linux, latest kernel
> Sendmail (we've tried postfix, exim, with same results)
> Non cPanel system.

View 6 Replies View Related

Mails Not Been Sent

Nov 3, 2009

recently my mails are not been sent to hotmail and live users from the forum

I just checked by sending a test mail to my hotmail account but the mail wasn't recd. so

I checked the mail queue manager in WHM and the hotmail related mails were not traced.

how I can overcome this problem, I can send mail to hotmail if they are bouncing but when I don't find in the queue , what can I mail about them , when they ask an error id

View 14 Replies View Related

Mails Ssh

Jun 16, 2009

I sent mass mail from vBulletin forum and I want to see status of those mails via ssh. I mean, I need to see how many mails is sent well, how many of them are still sending e.t.c

View 4 Replies View Related

Setting Up E-mails Via SSH

Apr 23, 2009

I have a bare minimal server which I want to move WHMCS over to. However, how do I setup e-mails so I can setill PIPE them into the system? The e-mail server would be hosted on the main server still.

View 3 Replies View Related

Mails Going To Spam Box

May 4, 2008

We have tried fixing this problem, but its not working..

Our IP: 66.212.18.238 is sending mails to spam box.., It doesn't seem to be blacklisted..

View 4 Replies View Related

Litespeed And Mails

Dec 22, 2008

I installed litespeed but now I can't send mails, I didn't got any error but mails are not delivered. My ip is not listed at spamhaus or something like that. Before, with apache it worked fine

View 4 Replies View Related

Mails Goes To SPAM Box

Apr 7, 2007

i own my dedicated server. every mail that i send via whm, or even via my php script, goes to SPAM box of yahoo/google,...

(also i setted up REPLY-TO header in my php script)

View 2 Replies View Related

Cannot Receive E-mails

Nov 5, 2007

I have a test server from which I can send out emails.. but I am unable to receive emails although I can connect and login to the pop3 server locally (telnet localhost 110)

How can I investigate this issue to find the problem and fix it

View 8 Replies View Related

Csf, Ddos Deflate... Mails

May 12, 2009

I'm having a problem with mails on my server. I configured csf and ddos deflate to send a mail to "root" when some ip is blocked. I made .forward in /root dir with my mail but I still don't recieve an email when an ip is blocked by csf or ddos deflate

P.S Mails with webmail clients are working fine

View 1 Replies View Related

Mails With Unknown Signature

Jun 19, 2009

When I am sending mails through my Outlook, the mails are being delivered with an unknown signature as below:

ADVERTISING
--------------------------------------------
<a href=[url]

Buy Viagra, Cialis, Levitra, Propecia, Champix, Tamiflu, Xenical, Reductil, Intrinsa, <br>
from The Best Online Pharmacy! FDA Approved. Low pricing, discounts, <br>
flawless customer support. New discounts and special offers ! <br>
</a>
[url]
--------------------------------------------

Eventhough, I did not setup any signatures. Plesk server with spamguardian running.

View 3 Replies View Related

E-mails Are Getting Marked As Spam

Jul 24, 2009

One of my e-mail addresses - steve@acme.ie - is regularly marked as spam. My mail server is not blacklisted. My e-mails are always plaintext, and only sometimes have URLs in them.

Looking at my mail server health everything looks ok except for what I assume are reverse DNS entries for my domain. So I'm guessing this is the problem.

So...

1. Do I need to ask my hosting company (I have a dedicated server with the planet) to set up reverse DNS entries for all my domains, or can I do this manually? Note I use my own DNS server, I do not use the hosting company's DNS server.

2. Will it be a problem that all my domains (dublinjobs.ie, acme.ie, etc.) use the same IP?

View 4 Replies View Related

Sites Mails Hit By Spams

Feb 29, 2008

well we are reseller with some dozens of site...
we use squirell mail for mails for all the sites hosted with us..or the cpanel...

the problem lately is that
our sites mail.............all sites hosted with us are getting hundreds of spams every day..mails of all sites seems similar...

even if we create a new site in our account..a brand new site starts getting hundreds of spam mails..

so it has made things very difficult...

most of mail seems normal with normal names and normal subject like hello...
so it is making things very difficult ..
we feel that ip of server has been targeted by spammers..

View 5 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved