How To Change Smtp Relay Ip For Exim

Jan 14, 2007

to change ip for smtp relay. I need to use a separate ip to send all the emails from my server.

View 6 Replies


ADVERTISEMENT

How To Change My Mail SMTP Relay Ip ?

Jul 23, 2008

I m using cpanel and exim 4 and my server ip is black list. Now i want to change my server ip address.

How can i do this?

I have edited exim.conf

Remote_smtp:
driver = smtp
interface = 192.168.0.1

But it is not working please guide me any other way.

View 2 Replies View Related

Change Exim Smtp Port To 26

May 26, 2007

should i need to edit /etc/services and /etc/exim.conf?

View 3 Replies View Related

SMTP Relay Attack!

Jun 27, 2008

I have a cPanel server with CSF installed.

Today I face a problem having SMTP Relay attack

I Enabled SMTP Tweak inside WHM and it prevent the relays

But I am still seeing a huge attack inside my exim_mainlog through one of the domain hosting in the server.

I Delete the domain DNS zone, Change the domain name server, it still doesn't stop the attack. How do I go with this? Need help for those experienced in this...

H=mail1.data393.net [208.42.234.80] F=<> rejected RCPT <305stevengan@techobceat.com>: mail1.data393.net [208.42.234.80] is currently not permitted to relay through this server. Perhaps you have not logged into the pop/imap server in the last 30 minutes or do not have SMTP Authentication turned on in your email client.

View 2 Replies View Related

SMTP Relay Service ...

Oct 9, 2009

I'm searching for a smtp service that lets me send email from several different emails (domains), lets me connect to non standard port numbers, and which is not banned/do not accept spam.

View 7 Replies View Related

SMTP Auth From A Relay: How Do I Get Around This

Jul 17, 2008

I'd like to describe an issue and see if this sounds familiar to anyone, or if there is a solution that I have not thought of yet.

CAUSE: My ISP (yeah, it's comcast) began blocking port 25 inbound so my personal mail server was no longer receiving mail.

RESOLUTION: I worked through a new DNS re-router to change the port that would now receive mail: from port 25 to port 587. It took me a while to get the routes pointed correctly, but I finally got the messages to route, get through my firewall, and hit the mail server.

NEW PROBLEM: After some IP and DNS routing issues, I finally got things to work, the email that gets sent finally arrives at my mail server. However, the mail server (Alt-N MDaemon) now requires AUTH from the incoming DNS re-direct.

BIG QUESTION: How do I configure MDaemon mail server (or any other mail server, for that matter) to accept the mail from the new re-route server? Mail now re-directed to the new port ALWAYS comes from that route (mx-routes01.editdns.net). Where in the configuration settings of MDaemon do I set it up? I've tried including the host name and the IP address into every WhiteList list I can find, added it to the trusted host name list and everything. I'm at a loss, since it's impossilbe to configure the re-route server to provide AUTH credentials to my mail server. MDaemon now replys to every mail reuqest with : 530

Authentication required (in reply to MAIL FROM command)

View 0 Replies View Related

SMTP Relay Service

Jun 17, 2007

Anyone know of a good place to do SMTP relaying through?

We have legitimate clean email that we need to send for my site that gets filtered as junk mail for the major free email services (Hotmail, Yahoo mail, AOL mail, etc.). Unfortunatley it is legitimate email that needs to get through to the end user to register their account.

Right now we use the free 250 smtp relays per day that come with our free GoDaddy hosting account but we are quickly approaching the need to send more than 250 a day and GoDaddy charges a healthy amount for more than 250 a day.

Anyone know of a good economical SMTP relay service?

View 12 Replies View Related

Reached SMTP Relay Limit

Jun 11, 2008

GoDaddy says: "You have reached your current SMTP relay limit of 1000 per day on the following hosting account" But they assigned a limit of 1,000 -- and i don't use SMTP relay at all. I have set up my active email accounts to use Google SMTP. When I tell GoDaddy about this, they tell me it is my responsibility. So what do i do?

View 2 Replies View Related

How To Stop SMTP Relay Attack

Mar 24, 2009

Server - Windows 2003, IIS, Windows Mail

I am undergoing heavy SMTP attack, if i accept all connections in RELAY setting of SMTP
If i grant access only to Server IP, then attack stops, but all emails send, start bouncing back to me, as relay failed.

View 6 Replies View Related

Closing Relay On Exim-4.52-7

Dec 15, 2006

I've been reading, and it seems that I have to use ACL. But, how do I setup a proper ACL to keep my server from being an open relay?

View 2 Replies View Related

Antivirus Solution For Smtp Relay Server

Mar 31, 2008

I have a dedicated windows 2003 server that acts as an smtp relay (legit purposes, not open).

There are large amounts of mail relayed through the server and I would like to install some 3rd party software that can scan the messages/attachments for viruses.

Ideally, if one exists it strips it from the message and notifies the recipient and/or sender of the problem.

any ideas on where to start?

View 4 Replies View Related

Postfix SMTP Auth (Relay) Problem

Apr 2, 2009

I've been trying to set up Postfix to send email for the past few days. I've managed to get it to ask for a username and password, in order to try and send mail to an external domain

I can receive email fine on the server, but I can't send email out

Here is my main.cf file

Code:
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
data_directory = /var/lib/postfix
unknown_local_recipient_reject_code = 550
mynetworks = 127.0.0.0/8 192.168.3.0/24
smtpd_recipient_restrictions = permit_mynetworks permit_inet_interfaces permit_sasl_authenticated reject_unauth_destination
mynetworks_style = class
smtpd_sasl_auth_enable = yes
allow_untrusted_routing = yes
relay_domains =
smtpd_client_restrictions = permit_mynetworks permit_inet_interfaces
smtpd_sasl_application_name = smtpd
smtpd_sasl_local_domain = $mydomain
smtp_sasl_mechanism_filter = !plain, static:rest
broken_sasl_auth_clients = yes
smtp_sasl_mechanism_filter = login
myorigin = literatifoundation.org
mydomain = literatifoundation.org
myhostname = literatifoundation.org
mydestination = $myhostname, localhost.$mydomain, $mydomain

When I try to login to send the email, it doesn't accept the password.

View 0 Replies View Related

Exim Outbound Relay Per Domain

May 4, 2008

I have been searching for a solution to a problem that shouldn't exist but it does.

Background:

I have a customer on a UK server who sends emails to 500+ recipients on a monthly basis, and all but 3 emails are delivered....

The 3 that don't go, bounce after 3 days (as per the exim setup)

The 3 recipient domain's that reject don't seem to accept email from UK/European ip's and I have tried to send them emails from 4 different networks and still they bounce.

I have even tried to contact them via gmail, and still not heard back.

Proposed solution:

I want to be able to send email for that 1 domain to a Postfix Relay I have in the US.

Question:

How do I achieve this within Exim (a Cpanel Server).

I have found that so far its to do with the Router Configuration section within the Cpanel Exim setup, but I cannot seem to find an example of what and where i need to change the config...

Can anyone provide an example?

View 5 Replies View Related

Exim Server - Being Used To Relay Spam?

Dec 3, 2008

Exim server - being used to relay spam?

Hoping someone can help here. I have a web server running a couple of sites, has been for a couple of years now. With one of the domains, I have an email forwarder setup through cpanel to forward mail sent to a specific address at that domain to my gmail account (it's a "contact us" type address). I don't think the email address is listed on the web anywhere.

Anyway, I am noticing a lot of spam emails being sent to that address, from that same address and they all appear to be relayed through my exim server legitimately. Obviously they aren't (as I am not sending them).

I am only familiar with sendmail, and am unsure about where to look for any possible hacks to my exim server. Can someone point me in the right direction? I want to stop these spam messages being sent, asap.

View 3 Replies View Related

Plesk 12.x / Linux :: External SMTP Relay Not Sending Email From Panel

Apr 8, 2015

I have Plesk 12 on CentOS 7. I have only MSMTP installed not Postfix or Qmail. No matter what settings I use in the external SMTP settings the mail is never sent and I cannot find any error logs.

I have tried gmail smtp, sendgrid smtp and another smtp server that I own.

This is not a firewall issue as far as I can tell since if I install postfix it just works. Also any Wordpress or Joomla installs that use SMTP settings with gmail or sendgrid work just fine.

Screenshot for information only. I used accurate usernames, passwords, etc.



Quick update. I tried the recommended CentOS 7 with the same result. Can installing Plesk 12 without a mail server and using the msmtp relay option actually works?Click to expand...

View 12 Replies View Related

Exim SMTP

Apr 26, 2008

I've recently purchased a cPanel VPS from a company i found on this forum. However, i am not experiencing some problems with the sending of e-mails from the server via Outlook Express. Unfortunately, i'm have no real knowledge of EXIM and i was hoping someone would help me with this. Basically, when i setup the domain and then setup a email account, i could only receive emails and not send (as i was getting an error within Outlook) this was due to the fact that the domain name was not listed in /etc/localdomains, so when i added it to that file it seemed to have done the job. Now, when i send emails locally EG: example1@domain to example2@domain i t will indeed send correctly, however if i want to send it to an external domain it stays in the queue (which i can view in WHM). When i force send it, it gives me the message "Connection refused", can anyone shed some light on this situation?

View 4 Replies View Related

Plesk 12.x / Linux :: Postfix Smtp Suddenly Started Issuing Relay Access Denied On All Recipients

Jul 10, 2015

After setting up a new server on Plesk12, I successfully ran some test mail outs using phpmailer using the SMTP server on this machine

However, there was an issue in creating new local mail accounts in plesk with an error message each time.

Investigating this issue led me to a solution that I should run mail_restore from the Plesk scripts

This cured the problem of setting up new local accounts but outgoing SMTP mail is always failing with 'relay access denied'.

View 1 Replies View Related

Exim Smtp-after-pop Authentication

Jun 8, 2007

I use Exim + Dovecot for my mail server. We can get mails through pop3 protocol without a problem, but when we try to send mails, exim does not permit relay. My passwords are stored in a mysql database for dovecot. Is it possible for exim to do authentication based on that? If it will be easier, i can create a text file with md5 passwords on it for my users.

View 0 Replies View Related

Exim Smtp Authentication

Mar 2, 2007

Where I have to configured Cpanel Exim Smtp Authentication for ASSP-Deluxe.

View 2 Replies View Related

SMTP Under Exim -- Sort Of Open

Jan 30, 2008

I really hope I'm just going batty with sleep deprivation, because this is making no sense to me. Before I clobber my poor provider with management requests, I want to see if this is typical behavior or not. I am able to send messages through my SMTP server from my laptop without using any authentication at all. It doesn't matter whether I'm using a client (tested Mail.app and Mozilla Thunderbird) or whether I'm going in via telnet. A typical session might look like this (addresses obfuscated):

asdfasdfasdf:~ ###$ telnet mail.fakedomainname.com 25
Trying ##.##.##.## ...
Connected to mail.fakedomainname.com.
Escape character is '^]'.
220 fakedomainname.com ESMTP Exim 4.67 Wed, 30 Jan 2008 00:56:03 -0800
HELO [192.168.2.1]
250 fakedomainname.com Hello reverse.verizon.net [##.##.##.##]
MAIL FROM:<nonexistentuser@fakedomainname.com>
250 OK
RCPT TO:<myvalidaddress@gmail.com>
250 Accepted
DATA
354 Enter message, ending with "." on a line by itself

This should not work
.
250 OK id=1JK8kZ-0004Xx-7O
quit
221 fakedomainname.com closing connection
Connection closed by foreign host.
asdfasdfasdf:~ username$

I was expecting to see a "550 authentication required" message after it saw that "RCPT TO" wasn't a locally-hosted domain. I did confirm that the message was properly delivered to the intended Gmail address. So far, it looks like an open relay. But when
I use a third-party environment, such as the open relay checker at abuse.net, I am correctly seeing "550" messages at the appropriate places.

In other words, when anyone else does it, they get "550". When it do it from my laptop (from any client or telnet session), I'm clear to send. Just to add a little zest to the situation, when I did this same test 36 hours ago, I *was* getting "550" errors.

This doesn't seem right to me. However, my mail admin skill level is approximately zero, so I'm willing to accept that this is normal behavior and that I am overlooking the obvious.

View 2 Replies View Related

Exim SMTP Sync Error

Jan 28, 2007

I recieve the error when ClientExec is trying to send email in my rejectlog...

2007-01-28 20:53:17 SMTP protocol synchronization error (input sent without waiting for greeting): rejected connection from H=[255.255.255.255] input="EHLO host.domain.net
HELO host.domain.net
"

I added host.domain.net and 255.255.255.255 to the whitelist files and added this ACL to exim.conf after begin acl:

acl_check_connect:
accept hosts=255.255.255.255
control=no_enforce_sync
accept hosts=host.domain.net
control=no_enforce_sync
accept

If it matters, I am running CentOS4 64-bit, DirectAdmin, Kernel 2.6.18

View 2 Replies View Related

WHM Exim Does Not Refuse Emails During SMTP With :fail:

Feb 7, 2008

running WHM at Fedora 6... WHM 11.11.0 cPanel 11.16.0-R18546

I have a problem with spoofing spammers.. my queue is plenty of non-delivered emails from externals SMTP, sended to NON-existents address on my server...

The question is the destination domain (mydomain.com b.example) has already its ":fail: No Such User Here" alias.

SMF records applied, but not the most external SMTP servers checks them nowadays...

Using :fail: the email is never accepted into the server. During the initial SMTP negotiation when the senders SMTP server connects to your SMTP server, the sending SMTP server issues a RCPT command notifying your server which email address the email to follow is intended for. Your server then checks whether the recipient email actually exists on your server (a POP3 account, an alias or a catchall alias) and if it does not, it issues an SMTP DENY which terminates the attempt to deliver the email.

Well, in my case it justs receives message and then frozen it!

Some more data:

IN MY QUEUE:

1JMoh4-0004UG-Pz-H
mailnull 47 12
<>
1202321302 0
-helo_name luatvietnam.vn
-host_address 203.162.168.16.1839
-interface_address 85.x.x.x.25
-received_protocol smtp
-body_linecount 50
-max_received_linelength 93
-frozen 1202407547
-host_lookup_failed
-manual_thaw
XX
1
dlsex-ireddols@abrasivoshermes.com

210P Received: from [203.162.168.16] (port=1839 helo=luatvietnam.vn)
by myserver.mine.com with smtp (Exim 4.68)
id 1JMoh4-0004UG-Pz
for dlsex-ireddols@mydomain.com; Wed, 06 Feb 2008 19:08:23 +0100
069P Received: (qmail 6913 invoked for bounce); 5 Feb 2008 09:04:11 -0500
032 Date: 5 Feb 2008 09:04:11 -0500
032F From: postmaster@luatvietnam.vn
039T To: dlsex-ireddols@mydomain.com
024 Subject: failure notice

WHEN TRYING TO DELIVER FROM QUEUE:

Message 1JMoh4-0004UG-Pz is no longer frozen
LOG: MAIN
cwd=/usr/local/cpanel/whostmgr/docroot 4 args: /usr/sbin/exim -v -M 1JMoh4-0004UG-Pz
delivering 1JMoh4-0004UG-Pz
LOG: MAIN
** dlsex-ireddols@mydomain.com F=<> R=virtual_aliases: No Such User Here
LOG: MAIN
Frozen (delivery error message)

AT LOGS (first time):

2008-02-06 19:08:17 SMTP connection from [203.162.168.16]:1839 I=[85.112.9.44]:25 (TCP/IP connection count = 9)
2008-02-06 19:08:20 no host name found for IP address 203.162.168.16
2008-02-06 19:08:22 H=(luatvietnam.vn) [203.162.168.16]:1839 I=[85.x.x.x]:25 Warning: Sender rate 0.0 / 1h
2008-02-06 19:08:23 1JMoh4-0004UG-Pz <= <> H=(luatvietnam.vn) [203.162.168.16]:1839 I=[85.x.x.x]:25 P=smtp S=2405 T="failure notice" from <> for dlsex-ireddols@mydomain.com
2008-02-06 19:08:23 cwd=/var/spool/exim 3 args: /usr/sbin/exim -Mc 1JMoh4-0004UG-Pz
2008-02-06 19:08:23 1JMoh4-0004UG-Pz ** dlsex-ireddols@mydomain.com F=<> R=virtual_aliases: No Such User Here
2008-02-06 19:08:23 1JMoh4-0004UG-Pz Frozen (delivery error message)
2008-02-06 19:08:24 SMTP connection from (luatvietnam.vn) [203.162.168.16]:1839 I=[85.x.x.x]:25 closed by QUIT

View 1 Replies View Related

Sending Mails Without SMTP Authentication On Exim

Oct 17, 2007

I have a customer that wants to send emails using Exim and SMTP (using outlook), withouth authentication. Now.. the big question is ... how can I configure the Exim server to work withouth any authentication?

I know the risks of this withouth any authentication, but is my customer's server and he want to work in this way.

He is also asking if he is able to send emails withouth authentication using SMTP for certain IP addresses.. is that possible? Can be done for only 1 domain, or for the entire server?

Im using Exim 4.6.8 and RHE 4 + cPanel.

View 10 Replies View Related

Qmail Or Sendmail Or Postfix With WHM Other Than Exim Mail SMTP

Apr 21, 2008

Can i use Qmail or Sendmail or Postfix with WHM other than exim mail SMTP.

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved