SMTP Auth From A Relay: How Do I Get Around This
Jul 17, 2008
I'd like to describe an issue and see if this sounds familiar to anyone, or if there is a solution that I have not thought of yet.
CAUSE: My ISP (yeah, it's comcast) began blocking port 25 inbound so my personal mail server was no longer receiving mail.
RESOLUTION: I worked through a new DNS re-router to change the port that would now receive mail: from port 25 to port 587. It took me a while to get the routes pointed correctly, but I finally got the messages to route, get through my firewall, and hit the mail server.
NEW PROBLEM: After some IP and DNS routing issues, I finally got things to work, the email that gets sent finally arrives at my mail server. However, the mail server (Alt-N MDaemon) now requires AUTH from the incoming DNS re-direct.
BIG QUESTION: How do I configure MDaemon mail server (or any other mail server, for that matter) to accept the mail from the new re-route server? Mail now re-directed to the new port ALWAYS comes from that route (mx-routes01.editdns.net). Where in the configuration settings of MDaemon do I set it up? I've tried including the host name and the IP address into every WhiteList list I can find, added it to the trusted host name list and everything. I'm at a loss, since it's impossilbe to configure the re-route server to provide AUTH credentials to my mail server. MDaemon now replys to every mail reuqest with : 530
Authentication required (in reply to MAIL FROM command)
View 0 Replies
ADVERTISEMENT
Apr 2, 2009
I've been trying to set up Postfix to send email for the past few days. I've managed to get it to ask for a username and password, in order to try and send mail to an external domain
I can receive email fine on the server, but I can't send email out
Here is my main.cf file
Code:
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
data_directory = /var/lib/postfix
unknown_local_recipient_reject_code = 550
mynetworks = 127.0.0.0/8 192.168.3.0/24
smtpd_recipient_restrictions = permit_mynetworks permit_inet_interfaces permit_sasl_authenticated reject_unauth_destination
mynetworks_style = class
smtpd_sasl_auth_enable = yes
allow_untrusted_routing = yes
relay_domains =
smtpd_client_restrictions = permit_mynetworks permit_inet_interfaces
smtpd_sasl_application_name = smtpd
smtpd_sasl_local_domain = $mydomain
smtp_sasl_mechanism_filter = !plain, static:rest
broken_sasl_auth_clients = yes
smtp_sasl_mechanism_filter = login
myorigin = literatifoundation.org
mydomain = literatifoundation.org
myhostname = literatifoundation.org
mydestination = $myhostname, localhost.$mydomain, $mydomain
When I try to login to send the email, it doesn't accept the password.
View 0 Replies
View Related
Apr 19, 2008
I am using Exim4.
Please guide me that how to set domainlevel auth without relay?
View 0 Replies
View Related
Feb 27, 2007
My sendmail.mc file has:
Quote:
TRUST_AUTH_MECH(`EXTERNAL DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
define(`confAUTH_MECHANISMS', `EXTERNAL GSSAPI DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
define(`confPRIVACY_FLAGS', `authwarnings,novrfy,noexpn,restrictqrun')dnl
define(`confAUTH_OPTIONS', `A')dnl
Telnet output is:
Quote:
% telnet localhost 25
Trying 127.0.0.1...
Connected to localhost
Escape character is '^]'.
220 local.sendmail.ORG ESMTP Sendmail 8.10.0/8.10.0; Thu, 9 Sep 1999 10:48:44 -0700 (PDT)
ehlo localhost
250-local.sendmail.ORG Hello localhost [127.0.0.1], pleased to meet you
250-ENHANCEDSTATUSCODES
250-DSN
250-AUTH DIGEST-MD5 CRAM-MD5
250 HELP
quit
But users cannot send email using the server as outgoing mail server with
their user names and passwords.
It says:
Quote:
Relaying denied. Proper authentication required.
View 10 Replies
View Related
Apr 6, 2009
I have Cpanel, with the "Prevent Nobody from sending emails" in the WHM>Tweak Settings enabled.
I want to force sendmail to use SMPT auth.. so that all mails sent are sent via SMPT and an authenticated POP user.
I guess this will help in limiting the "The maximum each domain can send out per hour" setting.
View 4 Replies
View Related
Jun 27, 2008
I have a cPanel server with CSF installed.
Today I face a problem having SMTP Relay attack
I Enabled SMTP Tweak inside WHM and it prevent the relays
But I am still seeing a huge attack inside my exim_mainlog through one of the domain hosting in the server.
I Delete the domain DNS zone, Change the domain name server, it still doesn't stop the attack. How do I go with this? Need help for those experienced in this...
H=mail1.data393.net [208.42.234.80] F=<> rejected RCPT <305stevengan@techobceat.com>: mail1.data393.net [208.42.234.80] is currently not permitted to relay through this server. Perhaps you have not logged into the pop/imap server in the last 30 minutes or do not have SMTP Authentication turned on in your email client.
View 2 Replies
View Related
Oct 9, 2009
I'm searching for a smtp service that lets me send email from several different emails (domains), lets me connect to non standard port numbers, and which is not banned/do not accept spam.
View 7 Replies
View Related
Jun 17, 2007
Anyone know of a good place to do SMTP relaying through?
We have legitimate clean email that we need to send for my site that gets filtered as junk mail for the major free email services (Hotmail, Yahoo mail, AOL mail, etc.). Unfortunatley it is legitimate email that needs to get through to the end user to register their account.
Right now we use the free 250 smtp relays per day that come with our free GoDaddy hosting account but we are quickly approaching the need to send more than 250 a day and GoDaddy charges a healthy amount for more than 250 a day.
Anyone know of a good economical SMTP relay service?
View 12 Replies
View Related
Jun 11, 2008
GoDaddy says: "You have reached your current SMTP relay limit of 1000 per day on the following hosting account" But they assigned a limit of 1,000 -- and i don't use SMTP relay at all. I have set up my active email accounts to use Google SMTP. When I tell GoDaddy about this, they tell me it is my responsibility. So what do i do?
View 2 Replies
View Related
Jul 23, 2008
I m using cpanel and exim 4 and my server ip is black list. Now i want to change my server ip address.
How can i do this?
I have edited exim.conf
Remote_smtp:
driver = smtp
interface = 192.168.0.1
But it is not working please guide me any other way.
View 2 Replies
View Related
Mar 24, 2009
Server - Windows 2003, IIS, Windows Mail
I am undergoing heavy SMTP attack, if i accept all connections in RELAY setting of SMTP
If i grant access only to Server IP, then attack stops, but all emails send, start bouncing back to me, as relay failed.
View 6 Replies
View Related
Jan 14, 2007
to change ip for smtp relay. I need to use a separate ip to send all the emails from my server.
View 6 Replies
View Related
Mar 31, 2008
I have a dedicated windows 2003 server that acts as an smtp relay (legit purposes, not open).
There are large amounts of mail relayed through the server and I would like to install some 3rd party software that can scan the messages/attachments for viruses.
Ideally, if one exists it strips it from the message and notifies the recipient and/or sender of the problem.
any ideas on where to start?
View 4 Replies
View Related
Apr 8, 2015
I have Plesk 12 on CentOS 7. I have only MSMTP installed not Postfix or Qmail. No matter what settings I use in the external SMTP settings the mail is never sent and I cannot find any error logs.
I have tried gmail smtp, sendgrid smtp and another smtp server that I own.
This is not a firewall issue as far as I can tell since if I install postfix it just works. Also any Wordpress or Joomla installs that use SMTP settings with gmail or sendgrid work just fine.
Screenshot for information only. I used accurate usernames, passwords, etc.
↑
Quick update. I tried the recommended CentOS 7 with the same result. Can installing Plesk 12 without a mail server and using the msmtp relay option actually works?Click to expand...
View 12 Replies
View Related
Jul 10, 2015
After setting up a new server on Plesk12, I successfully ran some test mail outs using phpmailer using the SMTP server on this machine
However, there was an issue in creating new local mail accounts in plesk with an error message each time.
Investigating this issue led me to a solution that I should run mail_restore from the Plesk scripts
This cured the problem of setting up new local accounts but outgoing SMTP mail is always failing with 'relay access denied'.
View 1 Replies
View Related
Feb 17, 2007
Anyone using SSH key authentication only, instead of password authentication only for server connections?
Reason I ask is, cPanel are now recommending it as opposed to password connections, as it should defeat / prevent brute-force attacks.
View 7 Replies
View Related
Oct 27, 2009
I am trying to get Exim + postfixAdmin working with auth. I know its possible, im just making a silly error somewheres.
Currently i have this in my exim.conf
Code:
auth_plain:
driver = plaintext
public_name = PLAIN
server_condition = ${lookup mysql{SELECT `username` FROM
`mailbox` WHERE `username` =
'${quote_mysql:$auth2}' AND `password` =
'${quote_mysql:$auth3}'}{yes}{no}}
server_prompts = :
server_set_id = $auth2
auth_login:
driver = plaintext
public_name = LOGIN
server_condition = ${lookup mysql{SELECT `username` FROM
`mailbox` WHERE `username` =
'${quote_mysql:$auth1}' AND `password` =
'${quote_mysql:$auth2}'}{yes}{no}}
server_prompts = Username:: : Password::
server_set_id = $auth1
auth_cram_md5:
driver = cram_md5
public_name = CRAM-MD5
server_secret = ${lookup mysql{SELECT `password` FROM
`mailbox` WHERE `username`
= '${quote_mysql:$auth1}'}{$value}fail}
server_set_id = $auth2
If I edit the mysql query to not check against the password, it auths. If i add the password check in, fails.. I cant seem to build a proper query.
Info
USER:test@rackbyte.com
PASS:test
PASS IN MYSQL: $1$a4c01247$Np/5HoaeQfe/.IS8flWxe0
Exim: 4.64
Postfix: 2.2.1.1
View 1 Replies
View Related
Jun 12, 2009
is it possible to set Auth .htpasswd if a specific file and not the directory. example admin access [url]and a Auth User/Pass window appears. I need for /sec/ to be unprotected for image loading so a complete directory protection is not an option.
View 3 Replies
View Related
May 19, 2007
Forbidden You don't have permission to access /_vti_bin/_vti_aut/author.exe on this server. Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.
I have done the following: uninstalled /re installed extensions via whm (same error)
.htaccess is default frontpage's code only, nothing else
/scripts/chownpublichtmls
dns zone propagated fully, correct (today)
.htaccess file:
Code:
# -FrontPage-
IndexIgnore .htaccess */.??* *~ *# */HEADER* */README* */_vti*
<Limit GET POST>
order deny,allow
deny from all
allow from all
</Limit>
<Limit PUT DELETE>
order deny,allow
deny from all
</Limit>
AuthName www.domain.com
AuthUserFile /home/user/public_html/_vti_pvt/service.pwd
AuthGroupFile /home/user/public_html/_vti_pvt/service.grp
View 0 Replies
View Related
Apr 10, 2014
I'm trying to get exception from auth (.htpasswd ) for one specific URL, but seems, that it does not work with my Rewriting rules. Disabling RewriteEngine solving auth problem. My .htaccess:
Code:
SetEnv APPLICATION_ENV development
# Rewrite
RewriteEngine On
RewriteBase /
# ZEND
RewriteCond %{REQUEST_FILENAME} -s [OR]
RewriteCond %{REQUEST_FILENAME} -l [OR]
RewriteCond %{REQUEST_FILENAME} -d
[Code] .....
View 1 Replies
View Related
Jun 28, 2015
This is a fresh installation in AWS using AMI for Plesk 12.
When installed with Dovecot I got this error when trying to login to mail:
Jun 28 12:23:44 server1 dovecot: imap-login: Disconnected (auth failed, 1 attempts in 2 secs): user=<someuser@xxxxx.com>, method=DIGEST-MD5, rip=127.0.0.1, lip=127.0.0.1, secured, session=<mfryjpUZdgB/AAAB>
If I switch to Courier works perfect:
Jun 28 12:35:53 server1 courier-imapd: Connection, ip=[::ffff:127.0.0.1]
Jun 28 12:35:53 server1 courier-imapd: LOGIN, user=someuser@xxxxx.com, ip=[::ffff:127.0.0.1], port=[35677], protocol=IMAP
Jun 28 12:35:53 server1 courier-imapd: LOGOUT, user=someuser@xxxxx.com, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=52, sent=156, time=0
In normal servers or under Virtuozzo (formerly Parallels Cloud Server) Dovecot works without problem.
View 1 Replies
View Related
Mar 22, 2015
I just migrated from a CentOS 5 server with Plesk 11.5 to a new server with CentOS 6.6 Plesk 12.
All customers, resellers, domains, subscriptions and even FTP users have been migrated fine (great tool btw).
There's only one thing what I cannot get to work on the new server: FTPs (TLS/SSL), this always results in "AUTH not understood".
The security and FTP settings are exactly the same as the old server (where FTPs worked fine), so I guess something is missing on the server.
What can I do to have a proper working FTPs with TLS/SSL?
View 2 Replies
View Related