Open Relay

Mar 8, 2007

Somehow I've opened up my postfix server to act as an open relay and it's already being taken advantage of. The following is my postconf

2bounce_notice_recipient = postmaster
access_map_reject_code = 554
address_verify_default_transport = $default_transport
address_verify_local_transport = $local_transport
address_verify_map =
address_verify_negative_cache = yes
address_verify_negative_expire_time = 3d
address_verify_negative_refresh_time = 3h
address_verify_poll_count = 3
address_verify_poll_delay = 3s
address_verify_positive_expire_time = 31d
address_verify_positive_refresh_time = 7d
address_verify_relay_transport = $relay_transport
address_verify_relayhost = $relayhost
address_verify_sender = postmaster
address_verify_sender_dependent_relayhost_maps = $sender_dependent_relayhost_maps
address_verify_service_name = verify
address_verify_transport_maps = $transport_maps
address_verify_virtual_transport = $virtual_transport
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
allow_mail_to_commands = alias, forward
allow_mail_to_files = alias, forward
allow_min_user = no
allow_percent_hack = yes
allow_untrusted_routing = no
alternate_config_directories =
always_bcc =
anvil_rate_time_unit = 60s
anvil_status_update_time = 600s
append_at_myorigin = yes
append_dot_mydomain = yes
application_event_drain_time = 100s
authorized_flush_users = static:anyone
authorized_mailq_users = static:anyone
authorized_submit_users = static:anyone
backwards_bounce_logfile_compatibility = yes
berkeley_db_create_buffer_size = 16777216
berkeley_db_read_buffer_size = 131072
best_mx_transport =
biff = yes
body_checks =
body_checks_size_limit = 51200
bounce_notice_recipient = postmaster
bounce_queue_lifetime = 5d
bounce_service_name = bounce
bounce_size_limit = 50000
bounce_template_file =
broken_sasl_auth_clients = yes
canonical_classes = envelope_sender, envelope_recipient, header_sender, header_recipient
canonical_maps = hash:/etc/postfix/canonical
cleanup_service_name = cleanup
command_directory = /usr/sbin
command_execution_directory =
command_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
command_time_limit = 1000s
config_directory = /etc/postfix
connection_cache_protocol_timeout = 5s
connection_cache_service_name = scache
connection_cache_status_update_time = 600s
connection_cache_ttl_limit = 2s
content_filter =
daemon_directory = /usr/libexec/postfix
daemon_timeout = 18000s
debug_peer_level = 2
debug_peer_list =
default_database_type = hash
default_delivery_slot_cost = 5
default_delivery_slot_discount = 50
default_delivery_slot_loan = 3
default_destination_concurrency_limit = 20
default_destination_recipient_limit = 50
default_extra_recipient_limit = 1000
default_minimum_delivery_slots = 3
default_privs = nobody
default_process_limit = 100
default_rbl_reply = $rbl_code Service unavailable; $rbl_class [$rbl_what] blocked using $rbl_domain${rbl_reason?; $rbl_reason}
default_recipient_limit = 10000
default_transport = smtp
default_verp_delimiters = +=
defer_code = 450
defer_service_name = defer
defer_transports =
delay_logging_resolution_limit = 2
delay_notice_recipient = postmaster
delay_warning_time = 0h
deliver_lock_attempts = 20
deliver_lock_delay = 1s
disable_dns_lookups = no
disable_mime_input_processing = no
disable_mime_output_conversion = no
disable_verp_bounces = no
disable_vrfy_command = no
dont_remove = 0
double_bounce_sender = double-bounce
duplicate_filter_limit = 1000
empty_address_recipient = MAILER-DAEMON
enable_original_recipient = yes
error_notice_recipient = postmaster
error_service_name = error
execution_directory_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
expand_owner_alias = no
export_environment = TZ MAIL_CONFIG LANG
fallback_transport =
fallback_transport_maps =
fast_flush_domains = $relay_domains
fast_flush_purge_time = 7d
fast_flush_refresh_time = 12h
fault_injection_code = 0
flush_service_name = flush
fork_attempts = 5
fork_delay = 1s
forward_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
forward_path = $home/.forward${recipient_delimiter}${extension}, $home/.forward
frozen_delivered_to = yes
hash_queue_depth = 1
hash_queue_names = deferred, defer
header_address_token_limit = 10240
header_checks =
header_size_limit = 102400
helpful_warnings = yes
home_mailbox =
hopcount_limit = 50
html_directory = no
ignore_mx_lookup_error = no
import_environment = MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY LANG=C
in_flow_delay = 1s
inet_interfaces = all
inet_protocols = ipv4
initial_destination_concurrency = 5
internal_mail_filter_classes =
invalid_hostname_reject_code = 501
ipc_idle = 100s
ipc_timeout = 3600s
ipc_ttl = 1000s
line_length_limit = 2048
lmtp_bind_address =
lmtp_bind_address6 =
lmtp_cname_overrides_servername = no
lmtp_connect_timeout = 0s
lmtp_connection_cache_destinations =
lmtp_connection_cache_on_demand = yes
lmtp_connection_cache_time_limit = 2s
lmtp_connection_reuse_time_limit = 300s
lmtp_data_done_timeout = 600s
lmtp_data_init_timeout = 120s
lmtp_data_xfer_timeout = 180s
lmtp_defer_if_no_mx_address_found = no
lmtp_destination_concurrency_limit = $default_destination_concurrency_limit
lmtp_destination_recipient_limit = $default_destination_recipient_limit
lmtp_discard_lhlo_keyword_address_maps =
lmtp_discard_lhlo_keywords =
lmtp_enforce_tls = no
lmtp_generic_maps =
lmtp_host_lookup = dns
lmtp_lhlo_name = $myhostname
lmtp_lhlo_timeout = 300s
lmtp_line_length_limit = 990
lmtp_mail_timeout = 300s
lmtp_mx_address_limit = 5
lmtp_mx_session_limit = 2
lmtp_pix_workaround_delay_time = 10s
lmtp_pix_workaround_threshold_time = 500s
lmtp_quit_timeout = 300s
lmtp_quote_rfc821_envelope = yes
lmtp_randomize_addresses = yes
lmtp_rcpt_timeout = 300s
lmtp_rset_timeout = 20s
lmtp_sasl_auth_enable = no
lmtp_sasl_mechanism_filter =
lmtp_sasl_password_maps =
lmtp_sasl_path =
lmtp_sasl_security_options = noplaintext, noanonymous
lmtp_sasl_tls_security_options = $lmtp_sasl_security_options
lmtp_sasl_tls_verified_security_options = $lmtp_sasl_tls_security_options
lmtp_sasl_type = cyrus
lmtp_send_xforward_command = no
lmtp_sender_dependent_authentication = no
lmtp_skip_5xx_greeting = yes
lmtp_starttls_timeout = 300s
lmtp_tcp_port = 24
lmtp_tls_CAfile =
lmtp_tls_CApath =
lmtp_tls_cert_file =
lmtp_tls_dcert_file =
lmtp_tls_dkey_file = $lmtp_tls_dcert_file
lmtp_tls_enforce_peername = yes
lmtp_tls_exclude_ciphers =
lmtp_tls_key_file = $lmtp_tls_cert_file
lmtp_tls_loglevel = 0
lmtp_tls_mandatory_ciphers = medium
lmtp_tls_mandatory_exclude_ciphers =
lmtp_tls_mandatory_protocols = SSLv3, TLSv1
lmtp_tls_note_starttls_offer = no
lmtp_tls_per_site =
lmtp_tls_policy_maps =
lmtp_tls_scert_verifydepth = 5
lmtp_tls_secure_cert_match = nexthop
lmtp_tls_security_level =
lmtp_tls_session_cache_database =
lmtp_tls_session_cache_timeout = 3600s
lmtp_tls_verify_cert_match = hostname
lmtp_use_tls = no
lmtp_xforward_timeout = 300s
local_command_shell =
local_destination_concurrency_limit = 2
local_destination_recipient_limit = 1
local_header_rewrite_clients = permit_inet_interfaces
local_recipient_maps = proxy:unix:passwd.byname $alias_maps
local_transport = local:$myhostname
luser_relay =
mail_name = Postfix
mail_owner = postfix
mail_release_date = 200600825
mail_spool_directory = /var/mail
mail_version = 2.3.3
mailbox_command =
mailbox_command_maps =
mailbox_delivery_lock = fcntl, dotlock
mailbox_size_limit = 51200000
mailbox_transport =
mailbox_transport_maps =
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
maps_rbl_domains =
maps_rbl_reject_code = 554
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions =
max_idle = 100s
max_use = 100
maximal_backoff_time = 4000s
maximal_queue_lifetime = 5d
message_reject_characters =
message_size_limit = 10240000
message_strip_characters =
milter_command_timeout = 30s
milter_connect_macros = j {daemon_name} v
milter_connect_timeout = 30s
milter_content_timeout = 300s
milter_data_macros = i
milter_default_action = tempfail
milter_end_of_data_macros = i
milter_helo_macros = {tls_version} {cipher} {cipher_bits} {cert_subject} {cert_issuer}
milter_macro_daemon_name = $myhostname
milter_macro_v = $mail_name $mail_version
milter_mail_macros = i {auth_type} {auth_authen} {auth_author} {mail_addr}
milter_protocol = 2
milter_rcpt_macros = i {rcpt_addr}
milter_unknown_command_macros =
mime_boundary_length_limit = 2048
mime_header_checks = $header_checks
mime_nesting_limit = 100
minimal_backoff_time = 1000s
multi_recipient_bounce_reject_code = 550
mydestination = localhost.$mydomain, localhost, $mydomain, $myhostname
mydomain = thatscriptguy.com
myhostname = thatscriptguy.com
mynetworks = 127.0.0.0/8 66.90.121.0/24
mynetworks_style = subnet
myorigin = $myhostname
nested_header_checks = $header_checks
newaliases_path = /usr/bin/newaliases.postfix
non_fqdn_reject_code = 504
non_smtpd_milters =
notify_classes = resource, software
owner_request_special = yes
parent_domain_matches_subdomains = debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_networks,qmqpd_authorized_clients,relay_domains,smtpd_access_maps
permit_mx_backup_networks =
pickup_service_name = pickup
plaintext_reject_code = 450
prepend_delivered_header = command, file, forward
process_id_directory = pid
propagate_unmatched_extensions = canonical, virtual
proxy_interfaces =
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks
qmgr_clog_warn_time = 300s
qmgr_fudge_factor = 100
qmgr_message_active_limit = 20000
qmgr_message_recipient_limit = 20000
qmgr_message_recipient_minimum = 10
qmqpd_authorized_clients =
qmqpd_error_delay = 1s
qmqpd_timeout = 300s
queue_directory = /var/spool/postfix
queue_file_attribute_count_limit = 100
queue_minfree = 0
queue_run_delay = 1000s
queue_service_name = qmgr
rbl_reply_maps =
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
receive_override_options =
recipient_bcc_maps =
recipient_canonical_classes = envelope_recipient, header_recipient
recipient_canonical_maps =
recipient_delimiter =
reject_code = 554
relay_clientcerts =
relay_destination_concurrency_limit = $default_destination_concurrency_limit
relay_destination_recipient_limit = $default_destination_recipient_limit
relay_domains = $mydestination
relay_domains_reject_code = 554
relay_recipient_maps =
relay_transport = relay
relayhost =
relocated_maps =
remote_header_rewrite_domain =
require_home_directory = no
resolve_dequoted_address = yes
resolve_null_domain = no
resolve_numeric_domain = no
rewrite_service_name = rewrite
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sender_bcc_maps =
sender_canonical_classes = envelope_sender, header_sender
sender_canonical_maps = hash:/etc/postfix/canonical
sender_dependent_relayhost_maps =
sendmail_path = /usr/sbin/sendmail.postfix
service_throttle_time = 60s
setgid_group = postdrop
show_user_unknown_table_name = yes
showq_service_name = showq
smtp_always_send_ehlo = yes
smtp_bind_address =
smtp_bind_address6 =
smtp_cname_overrides_servername = no
smtp_connect_timeout = 30s
smtp_connection_cache_destinations =
smtp_connection_cache_on_demand = yes
smtp_connection_cache_time_limit = 2s
smtp_connection_reuse_time_limit = 300s
smtp_data_done_timeout = 600s
smtp_data_init_timeout = 120s
smtp_data_xfer_timeout = 180s
smtp_defer_if_no_mx_address_found = no
smtp_destination_concurrency_limit = $default_destination_concurrency_limit
smtp_destination_recipient_limit = $default_destination_recipient_limit
smtp_discard_ehlo_keyword_address_maps =
smtp_discard_ehlo_keywords =
smtp_enforce_tls = no
smtp_fallback_relay = $fallback_relay
smtp_generic_maps =
smtp_helo_name = $myhostname
smtp_helo_timeout = 300s
smtp_host_lookup = dns
smtp_line_length_limit = 990
smtp_mail_timeout = 300s
smtp_mx_address_limit = 5
smtp_mx_session_limit = 2
smtp_never_send_ehlo = no
smtp_pix_workaround_delay_time = 10s
smtp_pix_workaround_threshold_time = 500s
smtp_quit_timeout = 300s
smtp_quote_rfc821_envelope = yes
smtp_randomize_addresses = yes
smtp_rcpt_timeout = 300s
smtp_rset_timeout = 20s
smtp_sasl_auth_enable = no
smtp_sasl_mechanism_filter =
smtp_sasl_password_maps =
smtp_sasl_path =
smtp_sasl_security_options = noplaintext, noanonymous
smtp_sasl_tls_security_options = $smtp_sasl_security_options
smtp_sasl_tls_verified_security_options = $smtp_sasl_tls_security_options
smtp_sasl_type = cyrus
smtp_send_xforward_command = no
smtp_sender_dependent_authentication = no
smtp_skip_5xx_greeting = yes
smtp_skip_quit_response = yes
smtp_starttls_timeout = 300s
smtp_tls_CAfile =
smtp_tls_CApath =
smtp_tls_cert_file =
smtp_tls_dcert_file =
smtp_tls_dkey_file = $smtp_tls_dcert_file
smtp_tls_enforce_peername = yes
smtp_tls_exclude_ciphers =
smtp_tls_key_file = $smtp_tls_cert_file
smtp_tls_loglevel = 0
smtp_tls_mandatory_ciphers = medium
smtp_tls_mandatory_exclude_ciphers =
smtp_tls_mandatory_protocols = SSLv3, TLSv1
smtp_tls_note_starttls_offer = no
smtp_tls_per_site =
smtp_tls_policy_maps =
smtp_tls_scert_verifydepth = 5
smtp_tls_secure_cert_match = nexthop, dot-nexthop
smtp_tls_security_level =
smtp_tls_session_cache_database =
smtp_tls_session_cache_timeout = 3600s
smtp_tls_verify_cert_match = hostname
smtp_use_tls = no
smtp_xforward_timeout = 300s
smtpd_authorized_verp_clients = $authorized_verp_clients
smtpd_authorized_xclient_hosts =
smtpd_authorized_xforward_hosts =
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_connection_count_limit = 50
smtpd_client_connection_rate_limit = 0
smtpd_client_event_limit_exceptions = ${smtpd_client_connection_limit_exceptions:$mynetworks}
smtpd_client_message_rate_limit = 0
smtpd_client_new_tls_session_rate_limit = 0
smtpd_client_recipient_rate_limit = 0
smtpd_client_restrictions =
smtpd_data_restrictions =
smtpd_delay_open_until_valid_rcpt = yes
smtpd_delay_reject = yes
smtpd_discard_ehlo_keyword_address_maps =
smtpd_discard_ehlo_keywords =
smtpd_end_of_data_restrictions =
smtpd_enforce_tls = no
smtpd_error_sleep_time = 1s
smtpd_etrn_restrictions =
smtpd_expansion_filter = 40!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[]^_`abcdefghijklmnopqrstuvwxyz{|}~
smtpd_forbidden_commands = CONNECT GET POST
smtpd_hard_error_limit = 20
smtpd_helo_required = no
smtpd_helo_restrictions =
smtpd_history_flush_threshold = 100
smtpd_junk_command_limit = 100
smtpd_milters =
smtpd_noop_commands =
smtpd_null_access_lookup_key = <>
smtpd_peername_lookup = yes
smtpd_policy_service_max_idle = 300s
smtpd_policy_service_max_ttl = 1000s
smtpd_policy_service_timeout = 100s
smtpd_proxy_ehlo = $myhostname
smtpd_proxy_filter =
smtpd_proxy_timeout = 100s
smtpd_recipient_limit = 1000
smtpd_recipient_overshoot_limit = 1000
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = no
smtpd_restriction_classes =
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_exceptions_networks =
smtpd_sasl_local_domain =
smtpd_sasl_path = smtpd
smtpd_sasl_security_options = noanonymous
smtpd_sasl_tls_security_options = $smtpd_sasl_security_options
smtpd_sasl_type = cyrus
smtpd_sender_login_maps =
smtpd_sender_restrictions =
smtpd_soft_error_limit = 10
smtpd_starttls_timeout = 300s
smtpd_timeout = 300s
smtpd_tls_CAfile =
smtpd_tls_CApath =
smtpd_tls_always_issue_session_ids = yes
smtpd_tls_ask_ccert = no
smtpd_tls_auth_only = no
smtpd_tls_ccert_verifydepth = 5
smtpd_tls_cert_file =
smtpd_tls_dcert_file =
smtpd_tls_dh1024_param_file =
smtpd_tls_dh512_param_file =
smtpd_tls_dkey_file = $smtpd_tls_dcert_file
smtpd_tls_exclude_ciphers =
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_tls_loglevel = 0
smtpd_tls_mandatory_ciphers = medium
smtpd_tls_mandatory_exclude_ciphers =
smtpd_tls_mandatory_protocols = SSLv3, TLSv1
smtpd_tls_received_header = no
smtpd_tls_req_ccert = no
smtpd_tls_security_level =
smtpd_tls_session_cache_database =
smtpd_tls_session_cache_timeout = 3600s
smtpd_tls_wrappermode = no
smtpd_use_tls = no
soft_bounce = no
stale_lock_time = 500s
strict_7bit_headers = no
strict_8bitmime = no
strict_8bitmime_body = no
strict_mime_encoding_domain = no
strict_rfc821_envelopes = no
sun_mailtool_compatibility = no
swap_bangpath = yes
syslog_facility = mail
syslog_name = postfix
tls_daemon_random_bytes = 32
tls_export_cipherlist = ALL:+RC4:@STRENGTH
tls_high_cipherlist = !EXPORT:!LOW:!MEDIUM:ALL:+RC4:@STRENGTH
tls_low_cipherlist = !EXPORT:ALL:+RC4:@STRENGTH
tls_medium_cipherlist = !EXPORT:!LOW:ALL:+RC4:@STRENGTH
tls_null_cipherlist = !aNULL:eNULL+kRSA
tls_random_bytes = 32
tls_random_exchange_name = ${config_directory}/prng_exch
tls_random_prng_update_period = 3600s
tls_random_reseed_period = 3600s
tls_random_source = dev:/dev/urandom
trace_service_name = trace
transport_maps =
transport_retry_time = 60s
trigger_timeout = 10s
undisclosed_recipients_header = To: undisclosed-recipients:;
unknown_address_reject_code = 450
unknown_client_reject_code = 450
unknown_hostname_reject_code = 450
unknown_local_recipient_reject_code = 550
unknown_relay_recipient_reject_code = 550
unknown_virtual_alias_reject_code = 550
unknown_virtual_mailbox_reject_code = 550
unverified_recipient_reject_code = 450
unverified_sender_reject_code = 450
verp_delimiter_filter = -=+
virtual_alias_domains = $virtual_alias_maps
virtual_alias_expansion_limit = 1000
virtual_alias_maps = hash:/etc/postfix/virtual
virtual_alias_recursion_limit = 1000
virtual_destination_concurrency_limit = $default_destination_concurrency_limit
virtual_destination_recipient_limit = $default_destination_recipient_limit
virtual_gid_maps =
virtual_mailbox_base =
virtual_mailbox_domains = $virtual_mailbox_maps
virtual_mailbox_limit = 51200000
virtual_mailbox_lock = fcntl
virtual_mailbox_maps =
virtual_minimum_uid = 100
virtual_transport = virtual
virtual_uid_maps =

Any help is very much appreciated.

View 4 Replies


ADVERTISEMENT

Open Relay

May 23, 2008

i have to get rid of an open relay state on my server, and i cant do it! i have antirelayd on my WHM but it seems its not working, any idea? please or at least wich line in /scripts/antirelayd i have to check to see if its everything ok.

i saw an older post, tried everything but nothing works x_X

View 3 Replies View Related

Why Do I Get An Open Relay Warning

Jun 6, 2008

I ran my mail server through an SMTP diagnostic tool at:

And the one warning it gave was "WARNING! Your server could be an open relay."

This was for an out-of-the-box cpanel/exim configuration on a dedicated server. Can someone help me understand how this warning is detected/tested for, and what I can do to resolve it? My understanding was that cpanel will not set up an open relay by default?

View 4 Replies View Related

How Do I Disable Open Relay In Cpanel

Jul 15, 2009

How Do I disable Open Relay in cpanel?

My "Top Email Relayers" is not empty in cpanel.

View 4 Replies View Related

Mailserver Acting As Open Relay

Jun 15, 2009

I have been having issues with spam on my mail server. I tested the server at abuse.net and test 6 fails with the following result:

Relay test 6
>>> RSET
<<< 250 Reset OK
>>> MAIL FROM:<spamtest@mydomain.com>
<<< 250 OK
>>> RCPT TO:<admin%abuse.net@mydomain.com>
<<< 250 Accepted
>>> DATA
<<< 354 Enter message, ending with "." on a line by itself
>>> (message body)
<<< 250 OK id=1MGLZF-0002Jz-IZ

I have been trying for hours to close this hole with no success. I am running the server using cPanel / WHM which supposedly closes open relay by default, I have tried tweaking the settings,

View 3 Replies View Related

550 Relay Not Permitted

Jan 30, 2006

we are getting a number of:

does not like recipient.
Remote host said: 550 relay not permitted

checked for IP stauts and it is not flagged or listed as banned, there would be no reason however I double checked and there were no issues there.

Can someone suggest if this is a server issue?

View 1 Replies View Related

Auth Without Relay

Apr 19, 2008

I am using Exim4.

Please guide me that how to set domainlevel auth without relay?

View 0 Replies View Related

What Is Email Relay?

Dec 10, 2007

I send a few emails today and got a phonecall that people did not get my email. So I went into WHM and viewed "Top Email Relayers" There I saw my emails.

I am using WHM 11.11.0 cPanel 11.15.0

So what are Email Relayers?

How can I get my mails out of there so they can be send?

View 3 Replies View Related

Relay Via Sendmail

Mar 31, 2008

I have found a bunch of articles to setup Sendmail as a mail relay, but none have been successful for me or the articles are very outdated. Anyone have a 'stupid-proof' set of current instructions on how setup Sendmail Pop before SMTP? This is a CentOS 4.5 Box with Sendmail 8.14.2/8.13.1 and Dovecot. Any successful guidance would be appreciated!

View 3 Replies View Related

Email Relay

Jun 9, 2009

Occasionally when sending an email to an international address, I receive a rejected notice:

550 5.7.1 Relaying denied. IP name forged (PTR and A records mismatch) for (serverIP)

Nothing was changed anytime recently so I'm not sure why this would happen. How would I trace this type of error? Its a legitimate outgoing mail from my server to the intl recipient.

SPF has been set since day one and unchanged.

The mail server IP has rdns set to it and has been for a long time.

View 1 Replies View Related

Relay Alert

Jun 5, 2008

i have this notification that keeps coming from the same ip at least 10 or 20 times a day since 3 days aprox. dunno what it is...

this is the message:

Quote:

subject: lfd on nameserver.domain: RELAY Alert for 200.27.xxx.xxx (domain.cl)

body:

Time: Thu Jun 5 10:56:19 2008
Type: RELAY, Remote IP - 200.27.xxx.xxx (domain.cl)
Count: 101 emails relayed
Blocked: No

Sample of the first 10 emails:

2008-06-05 10:19:56 1K4GJo-00040m-Rf <= 3eseofertas@gmail.com H=(mail.gmail.com) [200.27.xxx.xxx] P=esmtp S=1738 id=20080605102044.5323CE2BEB4A1707@gmail.com T="Especial Empresas STGO - CCTV -Evaluacion en Terreno sin Costo."

it looks like spam... is my server sending spam or im receiving it?

View 2 Replies View Related

Not Permitted To Relay

May 19, 2007

Using a custom mx entry as well

So basically it due to the MX change, it looks like it sees any incoming email (addressed to local domain) as relaying.

< gateway4.lastspam.com #5.1.1 SMTP; 550-gateway4.lastspam.com [209.172.54.237]:36995 is currently not permitted to relay>

EXIM errors:

2007-05-19 09:39:32 H=gateway4.lastspam.com [209.172.54.237]:37074 I=[xxx.xxx.67.88]:25 F=<eslight@domain.com> rejected RCPT <test@xtdv.com>: gateway4.lastspam.com [209.172.54.237]:37074 is currently not permitted to relay through this server. Perhaps you have not logged into the pop/imap server in the last 30 minutes or do not have SMTP Authentication turned on in your email client.

View 4 Replies View Related

Relay Statistics For Root

Jun 6, 2007

Please see this picture attached .

How can i change the Destination email?

View 1 Replies View Related

SMTP Relay Attack!

Jun 27, 2008

I have a cPanel server with CSF installed.

Today I face a problem having SMTP Relay attack

I Enabled SMTP Tweak inside WHM and it prevent the relays

But I am still seeing a huge attack inside my exim_mainlog through one of the domain hosting in the server.

I Delete the domain DNS zone, Change the domain name server, it still doesn't stop the attack. How do I go with this? Need help for those experienced in this...

H=mail1.data393.net [208.42.234.80] F=<> rejected RCPT <305stevengan@techobceat.com>: mail1.data393.net [208.42.234.80] is currently not permitted to relay through this server. Perhaps you have not logged into the pop/imap server in the last 30 minutes or do not have SMTP Authentication turned on in your email client.

View 2 Replies View Related

SMTP Relay Service ...

Oct 9, 2009

I'm searching for a smtp service that lets me send email from several different emails (domains), lets me connect to non standard port numbers, and which is not banned/do not accept spam.

View 7 Replies View Related

Relay A MMS Stream From Linux?

Sep 8, 2007

Is it possible to relay a MMS stream from linux?

MMS server in the US -> my VPS in the US -> me in Australia

View 1 Replies View Related

Closing Relay On Exim-4.52-7

Dec 15, 2006

I've been reading, and it seems that I have to use ACL. But, how do I setup a proper ACL to keep my server from being an open relay?

View 2 Replies View Related

Internet Relay Chat - IRC BNC

May 5, 2009

I am looking for 20 BNC for irc usage with custom vhost and standard vhost options.

I prefer the company to be in UK or Europe, but may look at the US

Can anyone recommend me a company or companies.

View 14 Replies View Related

VPS For Internet Relay Chat (IRC) ...

Nov 28, 2007

I need one VPS for irc , i want run one ircd leaf and some eggdrop's/psybncs for a simple project to help one irc network on my country , can you give me some help to choose the best service ?

I need some, like this :

- 1 or 2 GB Disk Space
- 128 MB Ram
- IRC ALLOWED
- IP's 2
- No needed cpanels and management .

I only have 10$/month to spend in this project.

View 1 Replies View Related

VPS Internet Relay Chat (IRC)?

Oct 28, 2008

What do you guys recomend for:

128 mb vps, 2gb hdd (max) vps for irc only?

I want a really cheap one, and decent network.

It's only to run 3 bots, wont be a target to any DDoS.

View 14 Replies View Related

SMTP Auth From A Relay: How Do I Get Around This

Jul 17, 2008

I'd like to describe an issue and see if this sounds familiar to anyone, or if there is a solution that I have not thought of yet.

CAUSE: My ISP (yeah, it's comcast) began blocking port 25 inbound so my personal mail server was no longer receiving mail.

RESOLUTION: I worked through a new DNS re-router to change the port that would now receive mail: from port 25 to port 587. It took me a while to get the routes pointed correctly, but I finally got the messages to route, get through my firewall, and hit the mail server.

NEW PROBLEM: After some IP and DNS routing issues, I finally got things to work, the email that gets sent finally arrives at my mail server. However, the mail server (Alt-N MDaemon) now requires AUTH from the incoming DNS re-direct.

BIG QUESTION: How do I configure MDaemon mail server (or any other mail server, for that matter) to accept the mail from the new re-route server? Mail now re-directed to the new port ALWAYS comes from that route (mx-routes01.editdns.net). Where in the configuration settings of MDaemon do I set it up? I've tried including the host name and the IP address into every WhiteList list I can find, added it to the trusted host name list and everything. I'm at a loss, since it's impossilbe to configure the re-route server to provide AUTH credentials to my mail server. MDaemon now replys to every mail reuqest with : 530

Authentication required (in reply to MAIL FROM command)

View 0 Replies View Related

554 Relay Access Denied

Aug 9, 2007

got a dedicated server with linux and I am using vhcs2 control panel on the server.

I get a bounced message saying 554 <domain> Relay access denied.

I get this message for any email address i send externally.

If i send emails to any email on the server. It works fine.

I am not familiar with the config of vhcs2 or how the mail works.

View 7 Replies View Related

SMTP Relay Service

Jun 17, 2007

Anyone know of a good place to do SMTP relaying through?

We have legitimate clean email that we need to send for my site that gets filtered as junk mail for the major free email services (Hotmail, Yahoo mail, AOL mail, etc.). Unfortunatley it is legitimate email that needs to get through to the end user to register their account.

Right now we use the free 250 smtp relays per day that come with our free GoDaddy hosting account but we are quickly approaching the need to send more than 250 a day and GoDaddy charges a healthy amount for more than 250 a day.

Anyone know of a good economical SMTP relay service?

View 12 Replies View Related

Open SSL

Oct 4, 2007

Is there a way to exploit openssl? someone came to me asking me for a job on hostparlor.com and i said no. They then uploaded a remote view script to exploit perl and gain access. I patched that. Then he again said that he can exploit through openssl. I thaught open ssl was security itself? He then told me that he can gain access through php sites to root? Is that possible? We have phpsafemode set to off because we run whmcs and it requires it to be off. He said he can hack us through that aswell. Is this guy just bluffing or can this seriously be done? Like i said this is why i have 2 server admins...

View 4 Replies View Related

Exim Outbound Relay Per Domain

May 4, 2008

I have been searching for a solution to a problem that shouldn't exist but it does.

Background:

I have a customer on a UK server who sends emails to 500+ recipients on a monthly basis, and all but 3 emails are delivered....

The 3 that don't go, bounce after 3 days (as per the exim setup)

The 3 recipient domain's that reject don't seem to accept email from UK/European ip's and I have tried to send them emails from 4 different networks and still they bounce.

I have even tried to contact them via gmail, and still not heard back.

Proposed solution:

I want to be able to send email for that 1 domain to a Postfix Relay I have in the US.

Question:

How do I achieve this within Exim (a Cpanel Server).

I have found that so far its to do with the Router Configuration section within the Cpanel Exim setup, but I cannot seem to find an example of what and where i need to change the config...

Can anyone provide an example?

View 5 Replies View Related

Reached SMTP Relay Limit

Jun 11, 2008

GoDaddy says: "You have reached your current SMTP relay limit of 1000 per day on the following hosting account" But they assigned a limit of 1,000 -- and i don't use SMTP relay at all. I have set up my active email accounts to use Google SMTP. When I tell GoDaddy about this, they tell me it is my responsibility. So what do i do?

View 2 Replies View Related

Exim Server - Being Used To Relay Spam?

Dec 3, 2008

Exim server - being used to relay spam?

Hoping someone can help here. I have a web server running a couple of sites, has been for a couple of years now. With one of the domains, I have an email forwarder setup through cpanel to forward mail sent to a specific address at that domain to my gmail account (it's a "contact us" type address). I don't think the email address is listed on the web anywhere.

Anyway, I am noticing a lot of spam emails being sent to that address, from that same address and they all appear to be relayed through my exim server legitimately. Obviously they aren't (as I am not sending them).

I am only familiar with sendmail, and am unsure about where to look for any possible hacks to my exim server. Can someone point me in the right direction? I want to stop these spam messages being sent, asap.

View 3 Replies View Related

How To Change My Mail SMTP Relay Ip ?

Jul 23, 2008

I m using cpanel and exim 4 and my server ip is black list. Now i want to change my server ip address.

How can i do this?

I have edited exim.conf

Remote_smtp:
driver = smtp
interface = 192.168.0.1

But it is not working please guide me any other way.

View 2 Replies View Related

Installing Relay Ajax Script

Mar 12, 2007

Trying to install this script (can't find any reasonable support method on their site)
http://ecosmear.com/relay/

I'm getting this error during install....

Database Connected....
done
Dropping tables if the exist...done
Creating tables
*relay_clients...
*relay_filesystem...
*relay_log...
*relay_permissions...
*relay_users...
done creating tables
generating random password key : xxx... done
creating first relay administrator...done
rootpath : /home/user
setting up first Virtual Directory: /home/user/filestore....done
setting up permissions....done
Ghostscript NOT enabled
ImageMagik Convert NOT enabled
thumbnailed image types : image/jpeg|image/png
Generating config files: if creation fales make sure the webserver has permission to write to here : ...
Warning: fopen(/home/user/conf.inc.php) [function.fopen]: failed to open stream: Permission denied in /home/user/public_html/relay/install/index.php on line 382
/home/user/conf.inc.php can not open

I am using cpanel/whm and installed ghostscript via rpm module.

root@server [/home/user/public_html]# chmod 755 relay
root@server [/home/user/public_html]# /scripts/checkimagemagick
ok
root@server [/home/user/public_html]# /scripts/installimagemagick
ImageMagick installed ok

The install page has this area which I left as is: ....

View 0 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved