Sendmail - SMTP Auth & Max Emails Per Hour

Apr 6, 2009

I have Cpanel, with the "Prevent Nobody from sending emails" in the WHM>Tweak Settings enabled.

I want to force sendmail to use SMPT auth.. so that all mails sent are sent via SMPT and an authenticated POP user.
I guess this will help in limiting the "The maximum each domain can send out per hour" setting.

View 4 Replies


ADVERTISEMENT

Sendmail SMTP AUTH

Feb 27, 2007

My sendmail.mc file has:

Quote:

TRUST_AUTH_MECH(`EXTERNAL DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
define(`confAUTH_MECHANISMS', `EXTERNAL GSSAPI DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
define(`confPRIVACY_FLAGS', `authwarnings,novrfy,noexpn,restrictqrun')dnl
define(`confAUTH_OPTIONS', `A')dnl

Telnet output is:

Quote:

% telnet localhost 25
Trying 127.0.0.1...
Connected to localhost
Escape character is '^]'.
220 local.sendmail.ORG ESMTP Sendmail 8.10.0/8.10.0; Thu, 9 Sep 1999 10:48:44 -0700 (PDT)
ehlo localhost
250-local.sendmail.ORG Hello localhost [127.0.0.1], pleased to meet you
250-ENHANCEDSTATUSCODES
250-DSN
250-AUTH DIGEST-MD5 CRAM-MD5
250 HELP
quit

But users cannot send email using the server as outgoing mail server with
their user names and passwords.

It says:
Quote:

Relaying denied. Proper authentication required.

View 10 Replies View Related

SMTP Auth From A Relay: How Do I Get Around This

Jul 17, 2008

I'd like to describe an issue and see if this sounds familiar to anyone, or if there is a solution that I have not thought of yet.

CAUSE: My ISP (yeah, it's comcast) began blocking port 25 inbound so my personal mail server was no longer receiving mail.

RESOLUTION: I worked through a new DNS re-router to change the port that would now receive mail: from port 25 to port 587. It took me a while to get the routes pointed correctly, but I finally got the messages to route, get through my firewall, and hit the mail server.

NEW PROBLEM: After some IP and DNS routing issues, I finally got things to work, the email that gets sent finally arrives at my mail server. However, the mail server (Alt-N MDaemon) now requires AUTH from the incoming DNS re-direct.

BIG QUESTION: How do I configure MDaemon mail server (or any other mail server, for that matter) to accept the mail from the new re-route server? Mail now re-directed to the new port ALWAYS comes from that route (mx-routes01.editdns.net). Where in the configuration settings of MDaemon do I set it up? I've tried including the host name and the IP address into every WhiteList list I can find, added it to the trusted host name list and everything. I'm at a loss, since it's impossilbe to configure the re-route server to provide AUTH credentials to my mail server. MDaemon now replys to every mail reuqest with : 530

Authentication required (in reply to MAIL FROM command)

View 0 Replies View Related

Postfix SMTP Auth (Relay) Problem

Apr 2, 2009

I've been trying to set up Postfix to send email for the past few days. I've managed to get it to ask for a username and password, in order to try and send mail to an external domain

I can receive email fine on the server, but I can't send email out

Here is my main.cf file

Code:
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
data_directory = /var/lib/postfix
unknown_local_recipient_reject_code = 550
mynetworks = 127.0.0.0/8 192.168.3.0/24
smtpd_recipient_restrictions = permit_mynetworks permit_inet_interfaces permit_sasl_authenticated reject_unauth_destination
mynetworks_style = class
smtpd_sasl_auth_enable = yes
allow_untrusted_routing = yes
relay_domains =
smtpd_client_restrictions = permit_mynetworks permit_inet_interfaces
smtpd_sasl_application_name = smtpd
smtpd_sasl_local_domain = $mydomain
smtp_sasl_mechanism_filter = !plain, static:rest
broken_sasl_auth_clients = yes
smtp_sasl_mechanism_filter = login
myorigin = literatifoundation.org
mydomain = literatifoundation.org
myhostname = literatifoundation.org
mydestination = $myhostname, localhost.$mydomain, $mydomain

When I try to login to send the email, it doesn't accept the password.

View 0 Replies View Related

How Many Emails Can Be Reasonably Sent Per Hour

May 16, 2007

I have a P4 2.8GHz Linux box with a Gig of RAM. How many emails per hour could I expect that this server can handle per hour? I would of course want that the server has enough horse power to handle visitors to the web sites.

This is sort of a followup to a previous thread that I started concerning the limit on # of emails per domain per hour. The box came with a [cPanel] default of 500 per hour. Can I expect for my server to be able to handle more than that? 1000? 2000? 10,000? Do I need a more powerful server? I hope not - I just don't have the budget.

[ FYI - The emails are legitimate and not spam. I am sending out email reminders of personal events and holidays to subscribers that enable this option. ]

View 3 Replies View Related

Thousands Of Emails Being Sent Via Sendmail To Ne.jp Emails

Sep 4, 2007

Since Jan 07, one of our servers has been sending thousands of emails to ne.jp hosts.

Eg from logs:

Code:
Sep 4 19:11:11 debian sm-mta[25383]: l84FY9ME016602: to=, ctladdr= (2001/2001), delay=01:37:02, xdelay=00:00:00, mailer=esmtp, pri=930403, relay=lsean.ezweb.ne.jp., dsn=4.0.0, stat=Deferred: Connection timed out with lsean.ezweb.ne.jp.

Sep 4 19:11:11 debian sm-mta[25383]: l84FYB7d016734: to=, ctladdr= (2001/2001), delay=01:37:00, xdelay=00:00:00, mailer=esmtp, pri=930403, relay=lsean.ezweb.ne.jp., dsn=4.0.0, stat=Deferred: Connection timed out with lsean.ezweb.ne.jp.

Sep 4 19:11:11 debian sm-mta[25383]: l84FY9A4016629: to=, ctladdr= (2001/2001), delay=01:37:02, xdelay=00:00:00, mailer=esmtp, pri=930403, relay=lsean.ezweb.ne.jp., dsn=4.0.0, stat=Deferred: Connection timed out with lsean.ezweb.ne.jp.

Sep 4 19:11:11 debian sm-mta[25383]: l84FY9la016616: to=, ctladdr= (2001/2001), delay=01:37:02, xdelay=00:00:00, mailer=esmtp, pri=930403, relay=lsean.ezweb.ne.jp., dsn=4.0.0, stat=Deferred: Connection timed out with lsean.ezweb.ne.jp.

Sep 4 19:11:11 debian sm-mta[25383]: l84FYCkO016807: to=, ctladdr= (2001/2001), delay=01:36:58, xdelay=00:00:00, mailer=esmtp, pri=930403, relay=lsean.ezweb.ne.jp., dsn=4.0.0, stat=Deferred: Connection timed out with lsean.ezweb.ne.jp.

Sep 4 19:11:11 debian sm-mta[25383]: l84FYB7B016730: to=, ctladdr= (2001/2001), delay=01:37:00, xdelay=00:00:00, mailer=esmtp, pri=930403, relay=lsean.ezweb.ne.jp., dsn=4.0.0, stat=Deferred: Connection timed out with lsean.ezweb.ne.jp.

Sep 4 19:11:11 debian sm-mta[25383]: l84FYCO0016757: to=, ctladdr= (2001/2001), delay=01:36:59, xdelay=00:00:00, mailer=esmtp, pri=930403, relay=lsean.ezweb.ne.jp., dsn=4.0.0, stat=Deferred: Connection timed out with lsean.ezweb.ne.jp.

Sep 4 19:11:11 debian sm-mta[25383]: l84FYDjq016819: to=, ctladdr= (2001/2001), delay=01:36:58, xdelay=00:00:00, mailer=esmtp, pri=930403, relay=lsean.ezweb.ne.jp., dsn=4.0.0, stat=Deferred: Connection timed out with lsean.ezweb.ne.jp.

Sep 4 19:11:11 debian sm-mta[25383]: l84FYBhL016751: to=, ctladdr= (2001/2001), delay=01:37:00, xdelay=00:00:00, mailer=esmtp, pri=930403, relay=lsean.ezweb.ne.jp., dsn=4.0.0, stat=Deferred: Connection timed out with lsean.ezweb.ne.jp.

Sep 4 19:11:11 debian sm-mta[25383]: l84FYDPw016811: to=, ctladdr= (2001/2001), delay=01:36:58, xdelay=00:00:00, mailer=esmtp, pri=930403, relay=lsean.ezweb.ne.jp., dsn=4.0.0, stat=Deferred: Connection timed out with lsean.ezweb.ne.jp.
We're absolutely unable to track or find out who is sending it or how to stop this.

So I'm wondering if it is possible to prevent sendmail from sending to:

lsean.ezweb.ne.jp, OR
docomo.ne.jp, OR
softbank.ne.jp

/var/mail/vhostswww logs are not showing helpful info at all. Eg:

Code:
--l84GRnX5029819.1188924137/debian--

Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset=ISO-2022-JP
Mime-Version: 1.0
From: hanako.@docomo.ne.jp
Subject:
To: a_j.n-y_bluespider-tattoo@softbank.ne.jp
Message-Id: <200709041410.l84EA0Fh007971@debian>
Date: Tue, 4 Sep 2007 16:10:00 +0200
Tue, 4 Sep 2007 16:10:00 +0200
by debian (8.13.4/8.13.4/Submit) id l84EA0Fh007971;
Received: (from vhostswww@localhost)
for ; Tue, 4 Sep 2007 16:10:00 +0200
by debian (8.13.4/8.13.4/Debian-3sarge3) with ESMTP id l84EA0jk007973
Received: from debian (localhost [127.0.0.1])
Return-Path:

Content-Type: text/rfc822-headers
--l84GRnX5029819.1188924137/debian

Last-Attempt-Date: Tue, 4 Sep 2007 18:42:16 +0200
Diagnostic-Code: SMTP; 550 Invalid recipient:
Remote-MTA: DNS; mx.softbank.ne.jp
Status: 5.1.1
Action: failed
Final-Recipient: RFC822; a_j.n-y_bluespider-tattoo@softbank.ne.jp

Arrival-Date: Tue, 4 Sep 2007 16:10:00 +0200
Reporting-MTA: dns; debian

Content-Type: message/delivery-status
--l84GRnX5029819.1188924137/debian

<<< 503 No recipients specified
550 5.1.1 ... User unknown
<<< 550 Invalid recipient:
>>> DATA
... while talking to mx.softbank.ne.jp.:
----- Transcript of session follows -----

(reason: 550 Invalid recipient: )

----- The following addresses had permanent fatal errors -----

from localhost [127.0.0.1]
The original message was received at Tue, 4 Sep 2007 16:10:00 +0200

--l84GRnX5029819.1188924137/debian

This is a MIME-encapsulated message

Auto-Submitted: auto-generated (failure)
Subject: Returned mail: see transcript for details
boundary="l84GRnX5029819.1188924137/debian"
Content-Type: multipart/report; report-type=delivery-status;
MIME-Version: 1.0
To:
Message-Id: <200709041642.l84GRnX5029819@debian>
From: Mail Delivery Subsystem
Date: Tue, 4 Sep 2007 18:42:17 +0200
Tue, 4 Sep 2007 18:42:17 +0200
by debian (8.13.4/8.13.4/Debian-3sarge3) id l84GRnX5029819;
Received: from localhost (localhost)
Return-Path:
From MAILER-DAEMON Tue Sep 4 18:42:17 2007

--l84GRnX4029819.1188924135/debian--

Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset=ISO-2022-JP
Mime-Version: 1.0
From: hanako.@docomo.ne.jp
Subject:
To: a_j.n-y_bluespider-tattoo@softbank.ne.jp
Message-Id: <200709041411.l84EB8CS011861@debian>
Date: Tue, 4 Sep 2007 16:11:08 +0200
Tue, 4 Sep 2007 16:11:08 +0200
by debian (8.13.4/8.13.4/Submit) id l84EB8CS011861;
Received: (from vhostswww@localhost)
for ; Tue, 4 Sep 2007 16:11:09 +0200
by debian (8.13.4/8.13.4/Debian-3sarge3) with ESMTP id l84EB8f6011862
Received: from debian (localhost [127.0.0.1])
Return-Path:

Content-Type: text/rfc822-headers
--l84GRnX4029819.1188924135/debian

Last-Attempt-Date: Tue, 4 Sep 2007 18:42:15 +0200
Diagnostic-Code: SMTP; 550 Invalid recipient:
Remote-MTA: DNS; mx.softbank.ne.jp
Status: 5.1.1
Action: failed
Final-Recipient: RFC822; a_j.n-y_bluespider-tattoo@softbank.ne.jp

Arrival-Date: Tue, 4 Sep 2007 16:11:09 +0200
Reporting-MTA: dns; debian

Content-Type: message/delivery-status
--l84GRnX4029819.1188924135/debian

<<< 503 No recipients specified
550 5.1.1 ... User unknown
<<< 550 Invalid recipient:
>>> DATA
... while talking to mx.softbank.ne.jp.:
----- Transcript of session follows -----

(reason: 550 Invalid recipient: )

----- The following addresses had permanent fatal errors -----

from localhost [127.0.0.1]
The original message was received at Tue, 4 Sep 2007 16:11:09 +0200

--l84GRnX4029819.1188924135/debian

This is a MIME-encapsulated message

Auto-Submitted: auto-generated (failure)
Subject: Returned mail: see transcript for details
boundary="l84GRnX4029819.1188924135/debian"
Content-Type: multipart/report; report-type=delivery-status;
MIME-Version: 1.0
To:
Message-Id: <200709041642.l84GRnX4029819@debian>
From: Mail Delivery Subsystem
Date: Tue, 4 Sep 2007 18:42:15 +0200
Tue, 4 Sep 2007 18:42:15 +0200
by debian (8.13.4/8.13.4/Debian-3sarge3) id l84GRnX4029819;
Received: from localhost (localhost)
Return-Path:
From MAILER-DAEMON Tue Sep 4 18:42:15 2007

--l84GRnX3029819.1188924134/debian--
How would I solve this problem as it's making our server load skyhigh 24/7.

Additional info about system:
> Debian Linux, latest kernel
> Sendmail (we've tried postfix, exim, with same results)
> Non cPanel system.

View 6 Replies View Related

Limiting PHP Emails Per Hour

Jul 29, 2009

On an cPanel + RHEL 5.3 box at WHM - Tweak Settings, I activated "The maximum each domain can send out per hour (0 is unlimited)" and set that value to "300".

But, it seems that this limit is only if the user is sending using webmail or an email client, right now a joomla website is sending much more than 300 mails per hour, but it's using php to send the mails.

My question, how can I limit emails per hour on each domain while sending from php?

Code:
29457 username 20 0 29724 13m 5848 R 10.2 0.2 0:00.10 /usr/bin/php /home/username/public_html/index.php

View 7 Replies View Related

100's Of Spam Emails Per Hour

Jan 6, 2008

I'm getting literally about 100 of these per hour easy in whm > mail queue! Where is it coming from and how do I stop this?

1JBOml-0008CW-Fz-H
mailnull 47 12
<>
1199600103 0
-ident mailnull
-received_protocol local
-body_linecount 33
-max_received_linelength 115
-allow_unqualified_recipient
-allow_unqualified_sender
-localerror
XX
1
root@server.domain.com

154P Received: from mailnull by server.domain.com with local (Exim 4.68)
id 1JBOml-0008CW-Fz
for root@server.domain.com; Sun, 06 Jan 2008 00:15:03 -0600
038 X-Failed-Recipients: admin@domain.com
029 Auto-Submitted: auto-replied
063F From: Mail Delivery System <Mailer-Daemon@server.domain.com>
029T To: root@server.domain.com
059 Subject: Mail delivery failed: returning message to sender
052I Message-Id: <E1JBOml-0008CW-Fz@server.domain.com>
038 Date: Sun, 06 Jan 2008 00:15:03 -0600

1JBOml-0008CW-Fz-D
This message was created automatically by mail delivery software.

A message that you sent could not be delivered to one or more of its
recipients. This is a permanent error. The following address(es) failed:

admin@domain.com
SMTP error from remote mail server after RCPT TO:<admin@domain.com>:
host sentry.domainbank.com [64.85.73.28]: 553 sorry, that domain isn't in my list of allowed rcpthosts (#5.7.1)

------ This is a copy of the message, including all the headers. ------

Return-path: <root@server.domain.com>
Received: from root by server.domain.com with local (Exim 4.68)
(envelope-from <root@server.domain.com>)
id 1JBOmk-0008CJ-To
for admin@domain.com; Sun, 06 Jan 2008 00:15:02 -0600
To: admin@domain.com
Subject: Services(2) failed
From: monitor@domain.com
Message-Id: <E1JBOmk-0008CJ-To@server.domain.com>
Date: Sun, 06 Jan 2008 00:15:02 -0600

Address:domain.com

Following services are down:

SSH(22)
MySQL(3306)

View 5 Replies View Related

Smtp Vs Sendmail For Email Campaigns

Jun 26, 2007

i have 2 options to configure my email marketing script - using smtp or mail().

we used to send all our email marketing from outlook, with decent results, and not many bounces.

we tested a new script that used our sendmail on our server, now we're finding people aren't the mail a day or so later, or some aren't getting it at all. we seem to be getting a lot of bounces too...

anyway, im starting a new site from scratch, and im just wondering which is the best method for sending out email marketing campaigns.

View 5 Replies View Related

Setting Maximum Emails Per Hour In WHM

Sep 2, 2008

I know there's a option in the WHM that says "The maximum each domain can send out per hour (0 is unlimited" and it affects all the accounts under the same server, but, Is there any possibility to configure the WHM/cPanel to give different values to each client?

View 7 Replies View Related

WHM Limit On # Of Emails Per Domain Per Hour

May 16, 2007

My server currently has 500 set for this parameter. However, I have some scripts that send out reminders and the number of emails will certainly exceed this limit. So this leads to some questions...

What will happen if my scripts try to send out more than the limit?

What happens when the limit is exceeded? Do the scripts "crash", or do they just keep running? Do the "over quota" emails just get discarded or do they get queued?

How does this affect performance? Or maybe it doesn't?

Does the email queue get clogged up if it has too many emails?

What could be bad about increasing the limit - say to 2000? Would this create performance problems for my server?

I have a couple sites that I'm hosting and I would prefer to keep the limit of 500.

However, how can I increase the limit for my own scripts (domains)?

Or, perhaps this option has nothing to do with performance and it's strictly in place as a security measure to prevent hosted accounts from spamming.

I searched for information concerning this issue and couldn't find anything. The cPanel/WHM forum doesn't say what the parameter is for, just how to set it.

View 6 Replies View Related

Email Deliverability PhpMailer, SendMail, SMTP

Aug 14, 2007

Which type of email sending has a greater degree of deliverability.

1. PhpMail Function
2. SendMail
3. SMTP with or without authentication

I do not understand the differences between these.

View 1 Replies View Related

How Many Emails Can I Send Per Hour That Are Not Called Spam?

May 11, 2009

I have a dedicated server, and how many emails can i send per hour that are not called spam?

View 4 Replies View Related

Emails Sent Beyond The Maximum Per Hour Limit Set In CPanel

Aug 7, 2008

what happens to the emails sent in excess of "The maximum each domain can send out per hour" limit that you can set in root WHM?

Are they discarded or get queued up in Exim?

View 1 Replies View Related

Qmail Or Sendmail Or Postfix With WHM Other Than Exim Mail SMTP

Apr 21, 2008

Can i use Qmail or Sendmail or Postfix with WHM other than exim mail SMTP.

View 1 Replies View Related

How To View Pending Sendmail Emails - And How To Delete Them...

Oct 4, 2008

I am a PHP programmer, working on a script to notify me when a new file is uploaded to my website, thing is it sends on each new file and the database went screwy,

No I am getting a few thousand emails each day from my script, I think my cron job executed it several times,

Anyhow, I deleted the script but I am still getting mail,

I have my own dedicated..

How can I view and or purge the pending mail that is waiting to be sent?

I have rebooted and deleted the script itself, but still sendin me mail

View 3 Replies View Related

Plesk 11.x / Windows :: Configure Quantity Of Outgoing Emails Permitted In An Hour Or Minutes

Aug 15, 2013

I will wanted to know if hmailserver lets configure the quantity of outgoing emails it is permitted in an hour or minutes. I have found this:

hMailServer is pre-configured to have high security when it comes to relaying and authentication so that no one can use your server to send spam messages.

But I do not know if It refers to what I want or to an antihack or something like that to protect my server.

View 2 Replies View Related

WHM Exim Does Not Refuse Emails During SMTP With :fail:

Feb 7, 2008

running WHM at Fedora 6... WHM 11.11.0 cPanel 11.16.0-R18546

I have a problem with spoofing spammers.. my queue is plenty of non-delivered emails from externals SMTP, sended to NON-existents address on my server...

The question is the destination domain (mydomain.com b.example) has already its ":fail: No Such User Here" alias.

SMF records applied, but not the most external SMTP servers checks them nowadays...

Using :fail: the email is never accepted into the server. During the initial SMTP negotiation when the senders SMTP server connects to your SMTP server, the sending SMTP server issues a RCPT command notifying your server which email address the email to follow is intended for. Your server then checks whether the recipient email actually exists on your server (a POP3 account, an alias or a catchall alias) and if it does not, it issues an SMTP DENY which terminates the attempt to deliver the email.

Well, in my case it justs receives message and then frozen it!

Some more data:

IN MY QUEUE:

1JMoh4-0004UG-Pz-H
mailnull 47 12
<>
1202321302 0
-helo_name luatvietnam.vn
-host_address 203.162.168.16.1839
-interface_address 85.x.x.x.25
-received_protocol smtp
-body_linecount 50
-max_received_linelength 93
-frozen 1202407547
-host_lookup_failed
-manual_thaw
XX
1
dlsex-ireddols@abrasivoshermes.com

210P Received: from [203.162.168.16] (port=1839 helo=luatvietnam.vn)
by myserver.mine.com with smtp (Exim 4.68)
id 1JMoh4-0004UG-Pz
for dlsex-ireddols@mydomain.com; Wed, 06 Feb 2008 19:08:23 +0100
069P Received: (qmail 6913 invoked for bounce); 5 Feb 2008 09:04:11 -0500
032 Date: 5 Feb 2008 09:04:11 -0500
032F From: postmaster@luatvietnam.vn
039T To: dlsex-ireddols@mydomain.com
024 Subject: failure notice

WHEN TRYING TO DELIVER FROM QUEUE:

Message 1JMoh4-0004UG-Pz is no longer frozen
LOG: MAIN
cwd=/usr/local/cpanel/whostmgr/docroot 4 args: /usr/sbin/exim -v -M 1JMoh4-0004UG-Pz
delivering 1JMoh4-0004UG-Pz
LOG: MAIN
** dlsex-ireddols@mydomain.com F=<> R=virtual_aliases: No Such User Here
LOG: MAIN
Frozen (delivery error message)

AT LOGS (first time):

2008-02-06 19:08:17 SMTP connection from [203.162.168.16]:1839 I=[85.112.9.44]:25 (TCP/IP connection count = 9)
2008-02-06 19:08:20 no host name found for IP address 203.162.168.16
2008-02-06 19:08:22 H=(luatvietnam.vn) [203.162.168.16]:1839 I=[85.x.x.x]:25 Warning: Sender rate 0.0 / 1h
2008-02-06 19:08:23 1JMoh4-0004UG-Pz <= <> H=(luatvietnam.vn) [203.162.168.16]:1839 I=[85.x.x.x]:25 P=smtp S=2405 T="failure notice" from <> for dlsex-ireddols@mydomain.com
2008-02-06 19:08:23 cwd=/var/spool/exim 3 args: /usr/sbin/exim -Mc 1JMoh4-0004UG-Pz
2008-02-06 19:08:23 1JMoh4-0004UG-Pz ** dlsex-ireddols@mydomain.com F=<> R=virtual_aliases: No Such User Here
2008-02-06 19:08:23 1JMoh4-0004UG-Pz Frozen (delivery error message)
2008-02-06 19:08:24 SMTP connection from (luatvietnam.vn) [203.162.168.16]:1839 I=[85.x.x.x]:25 closed by QUIT

View 1 Replies View Related

SSH Key Auth Instead Of Password Auth

Feb 17, 2007

Anyone using SSH key authentication only, instead of password authentication only for server connections?

Reason I ask is, cPanel are now recommending it as opposed to password connections, as it should defeat / prevent brute-force attacks.

View 7 Replies View Related

Plesk 11.x / Windows :: Configure Report Emails To Use SMTP Authentication?

May 12, 2014

Plesk Panel, 11.0.9, #61, Windows 2008 R2 SP1, x64

PROBLEM:
With reports configured to send out to an email address local on the Windows server configured through PLESK, if local relay isn't enabled at 127.0.0.1 on the SmarterMail server, the reports are never delivered.

- server is [domainx].com
- email to receive reports from PLESK is plesk444@[domainx].com
-this email address is able to send and receive internally or externally to and from any client w/ SMTP auth enabled.

If SmarterMail is configured with SMTP Authentication Bypass for 127.0.0.1, we get the scheduled report emails as we should. Without the SMTP Authentication Bypass enabled, none of the clients or administrators get any reports or notifications at all.

QUESTION: How can I configure PLESK Panel 11 itself to use that SMTP Authentication to send those reports out?
--is there a configuration file or registry value I can add or modify?

View 2 Replies View Related

Auth Without Relay

Apr 19, 2008

I am using Exim4.

Please guide me that how to set domainlevel auth without relay?

View 0 Replies View Related

PostfixAdmin + Exim Auth

Oct 27, 2009

I am trying to get Exim + postfixAdmin working with auth. I know its possible, im just making a silly error somewheres.

Currently i have this in my exim.conf

Code:
auth_plain:
driver = plaintext
public_name = PLAIN
server_condition = ${lookup mysql{SELECT `username` FROM
`mailbox` WHERE `username` =
'${quote_mysql:$auth2}' AND `password` =
'${quote_mysql:$auth3}'}{yes}{no}}
server_prompts = :
server_set_id = $auth2

auth_login:
driver = plaintext
public_name = LOGIN
server_condition = ${lookup mysql{SELECT `username` FROM
`mailbox` WHERE `username` =
'${quote_mysql:$auth1}' AND `password` =
'${quote_mysql:$auth2}'}{yes}{no}}
server_prompts = Username:: : Password::
server_set_id = $auth1

auth_cram_md5:
driver = cram_md5
public_name = CRAM-MD5
server_secret = ${lookup mysql{SELECT `password` FROM
`mailbox` WHERE `username`
= '${quote_mysql:$auth1}'}{$value}fail}
server_set_id = $auth2

If I edit the mysql query to not check against the password, it auths. If i add the password check in, fails.. I cant seem to build a proper query.

Info
USER:test@rackbyte.com
PASS:test
PASS IN MYSQL: $1$a4c01247$Np/5HoaeQfe/.IS8flWxe0


Exim: 4.64
Postfix: 2.2.1.1

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved