LinuxQuestions.org
Help answer threads with 0 replies.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Newbie
User Name
Password
Linux - Newbie This Linux forum is for members that are new to Linux.
Just starting out and have a question? If it is not in the man pages or the how-to's this is the place!

Notices


Reply
  Search this Thread
Old 10-21-2008, 07:04 AM   #31
bittus
Member
 
Registered: Aug 2006
Posts: 153

Original Poster
Rep: Reputation: 16

The message that I get while sending a mail from a host out of my network

Quote:
554 5.7.1 Client host rejected: cannot find your hostname, [xxx.xx.xxx.xx]
 
Old 10-21-2008, 08:54 AM   #32
Mr. C.
Senior Member
 
Registered: Jun 2008
Posts: 2,529

Rep: Reputation: 63
Please re-read an earlier request:
Quote:
Originally Posted by Mr. C. View Post
... It is easier for others to help if exact error messages are shown (copy/paste, or write the exact message you see in a dialog). Without this critical data, we're left guessing, and this makes it less likely anyone will actually help, or do so quickly and efficiently. Certainly there is more of a message than "timeout".
 
Old 10-21-2008, 09:01 AM   #33
bittus
Member
 
Registered: Aug 2006
Posts: 153

Original Poster
Rep: Reputation: 16
The message that I get while sending a mail from a host out of my network

Quote:
554 5.7.1 Client host rejected: cannot find your hostname, [xxx.xx.xxx.xx]
 
Old 10-22-2008, 10:34 AM   #34
bittus
Member
 
Registered: Aug 2006
Posts: 153

Original Poster
Rep: Reputation: 16
Quote:
Oct 21 08:10:44 xxxxx postfix/smtpd[9524]: NOQUEUE: reject: RCPT from unknown[70.86.91.74]: 554 5.7.1 Client host rejected: cannot find your hostname, [70.86.91.74]; from=<andy@abcdef.com> to=<myuser@xxxxx.com> proto=SMTP helo=<v-hold.v-hold.com>
This is a genuine mail that was rejected and was supposed to reach me. Can you please tell me how such genuine mails can be identified and permitted ?
 
Old 10-22-2008, 11:49 AM   #35
Mr. C.
Senior Member
 
Registered: Jun 2008
Posts: 2,529

Rep: Reputation: 63
Post #34 is exactly what is necessary. It gives the important information such as the postfix service smtpd, and now we can see it was a message from a remote host that was rejected.

There is no way to know with certainty which mail is "genuine". What about the message makes it genuine? The sender's hostname? The sending client's IP? The HELO hostname? Or perhaps it is something in the content?

It appears you have may have a reject_unknown_client_hostname in your smtpd_recipient_restrictions (or reject_unknown_client in postfix < 2.3). This can lead to false positive rejections.

Now it is time to show output of postconf -n so we can evaluate the cause and inspect your restrictions.


FYI: I saw your post #33, and didn't respond. Frankly, being an exact repost of post #31, and not posting the entire log line as was requested, I didn't think we were going to go any further. It is more productive when one puts more energy and due-diligence into the helping process.
 
Old 10-22-2008, 10:29 PM   #36
bittus
Member
 
Registered: Aug 2006
Posts: 153

Original Poster
Rep: Reputation: 16
The repetition of the post happened due to an error in my browser. Also that I posted it just for a reference. Sorry for that.

Quote:
[root@xxxxx ~]# postconf -n
alias_database = hash:/etc/postfix/aliases virtual_mailbox_lock = fcntl, dotlock mailbox_delivery_lock = fcntl, dotlock
alias_maps = hash:/etc/postfix/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:127.0.0.1:10024
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
debug_peer_list = 127.0.0.1
disable_vrfy_command = yes
html_directory = no
inet_interfaces = all
invalid_hostname_reject_code = 554
local_recipient_maps = unixasswd.byname $alias_maps
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_size_limit = 152400000000
mailq_path = /usr/bin/mailq.sendmail
manpage_directory = /usr/local/man
maximal_queue_lifetime = 2d
message_size_limit = 15240000000
mydestination = $myhostname, localhost.localdomain, $mydomain,
mydomain = xxxxxxxx.com
myhostname = xxxxx.xxxxxxxx.com
mynetworks = 192.168.1.0/24, 127.0.0.0/8, xxx.xx.xxx.xxx, . . . . . .
newaliases_path = /usr/bin/newaliases.sendmail
non_fqdn_reject_code = 554
queue_directory = /var/spool/postfix
readme_directory = no
relay_domains =
relay_domains_reject_code = 554
sendmail_path = /usr/sbin/sendmail.sendmail
setgid_group = postdrop
smtpd_client_restrictions = permit_mynetworks, reject_unknown_client, reject_invalid_hostname, reject_rbl_client zen.spamhaus.org=127.0.0.10, reject_rbl_client zen.spamhaus.org=127.0.0.1, reject_rbl_client zen.spamhaus.org
smtpd_error_sleep_time = 0
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, reject_invalid_hostname, reject_non_fqdn_hostname
smtpd_recipient_restrictions = permit_mynetworks, reject_invalid_hostname, reject_unauth_pipelining, reject_unknown_client, reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_destination, permit_sasl_authenticated, reject_unauth_destination
smtpd_sender_restrictions = permit_mynetworks, reject_invalid_hostname, reject_unauth_pipelining, reject_unknown_client, reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_destination, reject_non_fqdn_sender
soft_bounce = no
strict_rfc821_envelopes = yes
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 550
unverified_sender_reject_code = 554
 
Old 10-23-2008, 04:42 PM   #37
Mr. C.
Senior Member
 
Registered: Jun 2008
Posts: 2,529

Rep: Reputation: 63
Here are some comments:

Code:
alias_database = hash:/etc/postfix/aliases
virtual_mailbox_lock = fcntl, dotlock
mailbox_delivery_lock = fcntl, dotlock
alias_maps = hash:/etc/postfix/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:127.0.0.1:10024
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
debug_peer_list = 127.0.0.1
disable_vrfy_command = yes
html_directory = no
inet_interfaces = all
invalid_hostname_reject_code = 554
local_recipient_maps = unixasswd.byname $alias_maps
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_size_limit = 152400000000   <<< 142 gig for a mailbox! That's rather large.

mailq_path = /usr/bin/mailq.sendmail
manpage_directory = /usr/local/man
maximal_queue_lifetime = 2d
message_size_limit = 15240000000   <<< 142 gig for a message is insane.

mydestination = $myhostname, localhost.localdomain, $mydomain,
mydomain = xxxxxxxx.com
myhostname = xxxxx.xxxxxxxx.com
mynetworks = 192.168.1.0/24, 127.0.0.0/8, xxx.xx.xxx.xxx, . . . . . .
newaliases_path = /usr/bin/newaliases.sendmail
non_fqdn_reject_code = 554
queue_directory = /var/spool/postfix
readme_directory = no
relay_domains =
relay_domains_reject_code = 554
sendmail_path = /usr/sbin/sendmail.sendmail
setgid_group = postdrop

smtpd_error_sleep_time = 0
smtpd_helo_required = yes

Below, let's clear out smtpd_{helo,client,sender}_restictions, 
and move these restrictions into smtpd_recipient_checks
to simplify your configuration.  Your new smtpd_recipient_checks
would look like:

smtpd_helo_restrictions = 

smtpd_client_restrictions =

smtpd_sender_restrictions =

smtpd_recipient_restrictions = 
    reject_non_fqdn_recipient
    reject_non_fqdn_sender
    reject_unlisted_recipient
    permit_mynetworks
    permit_sasl_authenticated
    reject_unauth_destination
    reject_unknown_sender_domain
    reject_non_fqdn_hostname          <<< in postfix >= 2.3, use reject_non_fqdn_helo_hostname
    reject_non_fqdn_helo_hostname     <<< in postfix < 2.3, use reject_non_fqdn_hostnmame instead
                                      <<< But note: either of these may have many false positives, depending upon where you
                                      <<< place this restriction, as many Windows MUAs do not have FQDN helo's.  Place this
                                      <<< after permit_mynetworks is probably OK.

    reject_invalid_hostname           <<< in postfix >= 2.3, use reject_invalid_helo_hostname
    reject_invalid_helo_hostname      <<< in postfix < 2.3, use reject_invalid_hostname instead
    reject_unknown_client             <<< this with your changed reject code below will lose mail
    reject_unknown_recipient_domain   <<< Remove: this when placed after reject_unauth_destination will only reject
                                      <<< *your own systems* when DNS errors occur
                                      
    reject_rbl_client zen.spamhaus.org=127.0.0.10
    reject_rbl_client zen.spamhaus.org=127.0.0.1    <<< these two are superfluous with the plain reject_rbl_client
    reject_rbl_client zen.spamhaus.org              <<< here


smtpd_data_restrictions =
    reject_unauth_pipelining
    permit

The reject_unauth_pipelining restrictions only make sense in smtpd_data_restrictions, so I've moved it there.


soft_bounce = no
strict_rfc821_envelopes = yes

unknown_client_reject_code = 554   <<< this is dangerous - you will perm reject mail when DNS errors occur
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 550
unverified_sender_reject_code = 554

Don't change the above reject codes until you are fully aware of the consequences.
Leave them at their defaults.  Otherwise, you are likely to reject good mail.
You haven't responded with what exactly makes the mail rejected in post 31 and 33 actually considered "genuine"; until we know that, we can't indicate what form of access control to advise.
 
Old 10-27-2008, 02:02 AM   #38
bittus
Member
 
Registered: Aug 2006
Posts: 153

Original Poster
Rep: Reputation: 16
SASL and Postfix

Quote:
Originally Posted by Mr. C. View Post
You haven't responded with what exactly makes the mail rejected in post 31 and 33 actually considered "genuine"; until we know that, we can't indicate what form of access control to advise.
Ok, I'll explain. One of our clients complained that mails sent to mydomain users are getting rejected. I asked their ID and while asked them to send mail once again for me to check. They sent the mail and I got the message(in post34) from my maillog. That is why I told that the mail is genuine. This was the only message in my log corresponding to their domain name.

Now, I have made changes as you suggested. Tried sending and recieving mails which is working very fine. I can see that the problem is solved.

Many Many Thanks to everyone who helped me. Special thanks to Mr.C for tolerating me and replying to my queries promptly and pointing errors in my posts.

Let me start up with a new issue ?

Straight away I 'll explain my queries.

I am trying to integrate SASL to my postfix, so that my users out of my network can configure mail clients to send mails.

Following "The Book of Postfix", I upgraded my existing postfix and configured. All configurations are done as given in the book. (If you need step by step procedure, I will explain. Please let me know).

SASL related entries currently in my main.cf are :
Quote:
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
When I start postfix, I get the following error in maillog:

Quote:
Oct 26 22:23:42 xxxxx postfix/master[15220]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Oct 26 22:24:00 xxxxx postfix/smtpd[15231]: warning: unsupported SASL server implementation: cyrus
Oct 26 22:24:00 xxxxx postfix/smtpd[15231]: fatal: SASL per-process initialization failed
Oct 26 22:24:01 xxxxx postfix/master[15220]: warning: process /usr/libexec/postfix/smtpd pid 15231 exit status 1
Oct 26 22:24:01 xxxxx postfix/master[15220]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling

 
Old 10-27-2008, 02:58 AM   #39
Mr. C.
Senior Member
 
Registered: Jun 2008
Posts: 2,529

Rep: Reputation: 63
What is the output of postconf -a.
Download, run, and show output from saslfinger -s @ http://postfix.state-of-mind.de/patr...er/saslfinger/
 
Old 10-27-2008, 06:43 PM   #40
bittus
Member
 
Registered: Aug 2006
Posts: 153

Original Poster
Rep: Reputation: 16
Quote:
Originally Posted by Mr. C. View Post
What is the output of postconf -a.
Download, run, and show output from saslfinger -s @ http://postfix.state-of-mind.de/patr...er/saslfinger/

$ saslfinger -s
PHP Code:
saslfinger postfix Cyrus sasl configuration Mon Oct 27 16:36:40 PDT 2008
version
1.0.2
mode
server-side SMTP AUTH

-- basics --
Postfix2.5.1
System
Fedora release 8 (Werewolf)

-- 
smtpd is linked to --
        
libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0x02671000)

-- 
active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients yes
smtpd_sasl_auth_enable 
yes
smtpd_sasl_security_options 
noanonymous


-- listing of /usr/lib/sasl2 --
total 4080
drwxr
-xr-x   2 root root    4096 2008-10-26 22:15 .
drwxr-xr-x 126 root root   69632 2008-08-04 20:53 ..
-
rwxr-xr-x   1 root root     870 2007-09-18 10:39 libanonymous.la
-rwxr-xr-x   1 root root   14464 2007-09-18 10:40 libanonymous.so
-rwxr-xr-x   1 root root   14464 2007-09-18 10:40 libanonymous.so.2
-rwxr-xr-x   1 root root   14464 2007-09-18 10:40 libanonymous.so.2.0.22
-rwxr-xr-x   1 root root     858 2007-09-18 10:39 libcrammd5.la
-rwxr-xr-x   1 root root   16924 2007-09-18 10:40 libcrammd5.so
-rwxr-xr-x   1 root root   16924 2007-09-18 10:40 libcrammd5.so.2
-rwxr-xr-x   1 root root   16924 2007-09-18 10:40 libcrammd5.so.2.0.22
-rwxr-xr-x   1 root root     879 2007-09-18 10:39 libdigestmd5.la
-rwxr-xr-x   1 root root   47232 2007-09-18 10:40 libdigestmd5.so
-rwxr-xr-x   1 root root   47232 2007-09-18 10:40 libdigestmd5.so.2
-rwxr-xr-x   1 root root   47232 2007-09-18 10:40 libdigestmd5.so.2.0.22
-rwxr-xr-x   1 root root     846 2007-09-18 10:39 liblogin.la
-rwxr-xr-x   1 root root   14876 2007-09-18 10:40 liblogin.so
-rwxr-xr-x   1 root root   14876 2007-09-18 10:40 liblogin.so.2
-rwxr-xr-x   1 root root   14876 2007-09-18 10:40 liblogin.so.2.0.22
-rwxr-xr-x   1 root root     846 2007-09-18 10:39 libplain.la
-rwxr-xr-x   1 root root   14972 2007-09-18 10:40 libplain.so
-rwxr-xr-x   1 root root   14972 2007-09-18 10:40 libplain.so.2
-rwxr-xr-x   1 root root   14972 2007-09-18 10:40 libplain.so.2.0.22
-rwxr-xr-x   1 root root     915 2007-09-18 10:39 libsasldb.la
-rwxr-xr-x   1 root root 1193248 2007-09-18 10:40 libsasldb.so
-rwxr-xr-x   1 root root 1193248 2007-09-18 10:40 libsasldb.so.2
-rwxr-xr-x   1 root root 1193248 2007-09-18 10:40 libsasldb.so.2.0.22
-rw-r--r--   1 root root      25 2007-09-17 10:26 Sendmail.conf
-rw-r--r--   1 root root      82 2008-10-26 22:15 smtpd.conf

-- listing of /etc/sasl2 --
total 24
drwxr
-xr-x   2 root root  4096 2007-09-18 10:39 .
drwxr-xr-x 105 root root 12288 2008-10-26 21:24 ..




-- 
content of /usr/lib/sasl2/smtpd.conf --
# Global parameters
log_level3
pwcheck_method
saslauthd
mech_list
PLAIN LOGIN


-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       n       -       -       smtpd
pickup    fifo  n       
-       n       60      1       pickup
cleanup   unix  n       
-       n       -       0       cleanup
qmgr     fifo  n       
-       n       300     1       nqmgr
rewrite   unix  
-       -       n       -       -       trivial-rewrite
bounce    unix  
-       -       n       -       0       bounce
defer     unix  
-       -       n       -       0       bounce
flush     unix  n       
-       n       1000?   0       flush
proxymap  unix  
-       -       n       -       -       proxymap
smtp      unix  
-       -       n       -       -       smtp
relay     unix  
-       -       n       -       -       smtp
       
-o smtp_helo_timeout=-o smtp_connect_timeout=5
showq     unix  n       
-       n       -       -       showq
error     unix  
-       -       n       -       -       error
local     unix  
-       n       n       -       -       local
virtual   unix  
-       n       n       -       -       virtual
lmtp      unix  
-       -       n       -       -       lmtp
maildrop  unix  
-       n       n       -       -       pipe
  flags
=DRhu user=vmail argv=/usr/local/bin/maildrop -${recipient}
old-cyrus unix  -       n       n       -       -       pipe
  flags
=R user=cyrus argv=/cyrus/bin/deliver --${extension} ${user}
cyrus     unix  -       n       n       -       -       pipe
  user
=cyrus argv=/cyrus/bin/deliver --${sender} -${extension} ${user}
uucp      unix  -       n       n       -       -       pipe
  flags
=Fqhu user=uucp argv=uux ----a$sender $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags
=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags
=Fquser=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient

smtp
-amavis unix - - 2 smtp -o smtp_data_done_timeout=1200

127.0.0.1
:10025 inet n    -       n       -       -     smtpd
    
-o content_filter=
    -
o smtpd_delay_reject=no
    
-o smtpd_client_restrictions=permit_mynetworks,reject
    
-o smtpd_helo_restrictions=
    -
o smtpd_sender_restrictions=
    -
o smtpd_recipient_restrictions=permit_mynetworks,reject
    
-o smtpd_data_restrictions=reject_unauth_pipelining
    
-o smtpd_end_of_data_restrictions=
    -
o smtpd_restriction_classes=
    -
o mynetworks=127.0.0.0/8
    
-o smtpd_error_sleep_time=0
    
-o smtpd_soft_error_limit=1001
    
-o smtpd_hard_error_limit=1000
    
-o smtpd_client_connection_count_limit=0
    
-o smtpd_client_connection_rate_limit=0
    
-o receive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_milters
    
-o local_header_rewrite_clients=
trace     unix  -       -       n       -       0       bounce
verify    unix  
-       -       n       -       1       verify
anvil     unix  
-       -       n       -       1       anvil
scache    unix  
-       -       n       -       1       scache
discard   unix  
-       -       n       -       -       discard
tlsmgr    unix  
-       -       n       1000?   1       tlsmgr
retry     unix  
-       -       n       -       -       error
proxywrite unix 
-       -       n       -       1       proxymap

-- mechanisms on localhost --

-- 
end of saslfinger output -- 
 
Old 10-27-2008, 06:45 PM   #41
bittus
Member
 
Registered: Aug 2006
Posts: 153

Original Poster
Rep: Reputation: 16
Quote:
$ postconf -a
dovecot
Above given is the output of postconf -a
 
Old 10-27-2008, 06:56 PM   #42
bittus
Member
 
Registered: Aug 2006
Posts: 153

Original Poster
Rep: Reputation: 16
Yesterday, I have changed my main.cf as per your suggestions in post #37. But today my users are complaining that spam mails have increased and they got some 10-20 spams just by a day. Please see the configuration below:

Quote:
$ postconf -n
alias_database = hash:/etc/postfix/aliases virtual_mailbox_lock = fcntl, dotlock mailbox_delivery_lock = fcntl, dotlock
alias_maps = hash:/etc/postfix/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:127.0.0.1:10024
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
debug_peer_list = 127.0.0.1
disable_vrfy_command = yes
html_directory = no
inet_interfaces = all
invalid_hostname_reject_code = 554
local_recipient_maps = unixasswd.byname $alias_maps
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_size_limit = 4294967296
mailq_path = /usr/bin/mailq.sendmail
manpage_directory = /usr/local/man
maximal_queue_lifetime = 2d
message_size_limit = 4294967296
mydestination = $myhostname, localhost.localdomain, $mydomain,
mydomain = growingstars.com
myhostname = gs-app2.growingstars.com
mynetworks = xxx.xxx.xxx.xxx, aaa.bb.cc.ddd, . . . .
newaliases_path = /usr/bin/newaliases.sendmail
non_fqdn_reject_code = 554
queue_directory = /var/spool/postfix
readme_directory = no
relay_domains =
relay_domains_reject_code = 554
sample_directory = /etc/postfix
sendmail_path = /usr/sbin/sendmail.sendmail
setgid_group = postdrop
smtpd_client_restrictions =
smtpd_data_restrictions = reject_unauth_pipelining, permit
smtpd_error_sleep_time = 0
smtpd_helo_required = yes
smtpd_helo_restrictions =
smtpd_recipient_restrictions = reject_non_fqdn_recipient, reject_non_fqdn_sender, reject_unlisted_recipient, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_unknown_sender_domain, reject_non_fqdn_hostname, reject_invalid_hostname, reject_unknown_recipient_domain, reject_rbl_client zen.spamhaus.org=127.0.0.10, reject_rbl_client zen.spamhaus.org=127.0.0.1, reject_rbl_client zen.spamhaus.org
smtpd_sender_restrictions =
soft_bounce = no
strict_rfc821_envelopes = yes
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 550
unverified_sender_reject_code = 554
 
Old 10-27-2008, 07:09 PM   #43
Mr. C.
Senior Member
 
Registered: Jun 2008
Posts: 2,529

Rep: Reputation: 63
Did you build this Postfix yourself, or was this a package install?
 
Old 10-27-2008, 07:14 PM   #44
Mr. C.
Senior Member
 
Registered: Jun 2008
Posts: 2,529

Rep: Reputation: 63
Quote:
Originally Posted by bittus View Post
Yesterday, I have changed my main.cf as per your suggestions in post #37. But today my users are complaining that spam mails have increased and they got some 10-20 spams just by a day. Please see the configuration below:
There's no data here to indicate the nature of the problem. Your going to have to dig into the spam messages to see what is being passed that should be caught as spam. Show message headers, and log lines for passed messages that should be caught as spam.
 
Old 10-27-2008, 07:33 PM   #45
bittus
Member
 
Registered: Aug 2006
Posts: 153

Original Poster
Rep: Reputation: 16
Quote:
Originally Posted by Mr. C. View Post
There's no data here to indicate the nature of the problem. Your going to have to dig into the spam messages to see what is being passed that should be caught as spam. Show message headers, and log lines for passed messages that should be caught as spam.
Message Header
PHP Code:
Return-Path: <JarvisbelleHouse@christopherreeve.org>
X-Original-Tophilix@MYDOMAIN.com
Delivered
-Tophilix@MYDOMAIN.com
Received
from localhost (MYHOST.MYDOMAIN.com [127.0.0.1])
    
by MYHOST.MYDOMAIN.com (Postfixwith ESMTP id ACF4DF78004
    
for <philix@MYDOMAIN.com>; Mon27 Oct 2008 02:41:51 -0700 (PDT)
X-Virus-Scannedamavisd-new at MYDOMAIN.com
X
-Spam-FlagNO
X
-Spam-Score6.025
X
-Spam-Level: ******
X-Spam-StatusNoscore=6.025 tagged_above=2 required=6.2
    tests
=[BAYES_50=0.001DATE_IN_PAST_06_12=1.069URIBL_BLACK=1.955,
    
URIBL_JP_SURBL=1.501URIBL_SBL=1.499]
Receivedfrom MYHOST.MYDOMAIN.com ([127.0.0.1])
    
by localhost (MYHOST.MYDOMAIN.com [127.0.0.1]) (amavisd-new, port 10024)
    
with ESMTP id jkvqysvhMA3f for <philix@MYDOMAIN.com>;
    
Mon27 Oct 2008 02:41:48 -0700 (PDT)
Receivedfrom yourw04gtxld67.espeedusa.com (static-72-90-79-82.syrcny.fios.verizon.net [72.90.79.82])
    
by MYHOST.MYDOMAIN.com (Postfixwith SMTP id 1289AF78003
    
for <philix@MYDOMAIN.com>; Mon27 Oct 2008 02:41:47 -0700 (PDT)
Received: (from tomcat@localhost)
    
by 163.151.164.121 (8.12.8/8.12.8/Submitid j5CHmn6V915905
    
for philix@MYDOMAIN.comMon27 Oct 2008 05:40:41 +0500
Date
Mon27 Oct 2008 05:40:41 +0500
Message
-ID: <703m977a.0298252@christopherreeve.org>
X-MailerMediacomm Communicator 1.11
X
-AntiAbuseThis header was added to track abuseplease include it with any abuse report
X
-AntiAbusePrimary Hostname lebensraum.christopherreeve.org
X
-AntiAbuseOriginal Domain christopherreeve.org
X
-AntiAbuseOriginator/Caller UID/GID - [99 99] / [16 75]
X-AntiAbuseSender Address Domain christopherreeve.org
X
-Source:
X-Source-Args:
X-Source-Dir:
X-Auth3-DES
X
-Auth-bits53833593899265092358883169
Content
-Typetext/plain;
    
charset="us-ascii"
Content-Transfer-Encoding7bit
To
: <philix@MYDOMAIN.com>
From"Cole Pace" <JarvisbelleHouse@christopherreeve.org>
Subjectplay free win real money
Status

Message Body :
Quote:
Truly the best action on the internet.

1800 USD in cash bonus and EVERYY game imdgiqable.

http://jinosiol.com/

All countries welcome!
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
How to Trap all outgoing mail of all user of my mail server singh_chitranjan Linux - Server 1 07-09-2008 06:15 AM
Outgoing Only mail server using Postfix opnsrc Linux - Networking 0 06-15-2006 10:37 AM
Server-wide outgoing mail filter mccomber Linux - Networking 1 11-02-2005 08:04 PM
Timeout response from RH/SM mail server from mail client Mordanthanus Linux - Networking 0 05-09-2005 11:16 AM
Can i copy outgoing mail on the server? Dman33 Linux - Software 1 07-09-2004 11:45 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Newbie

All times are GMT -5. The time now is 03:36 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration