LinuxQuestions.org
Download your favorite Linux distribution at LQ ISO.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 10-11-2018, 05:20 PM   #1
kik123
LQ Newbie
 
Registered: Oct 2018
Posts: 3

Rep: Reputation: Disabled
Sendmail allowing relays


I'm having an issue with my CentOS 6.10 based server, running sendmail 8.14.4-9. I'm not sure what's wrong with my config, but I'm getting email routing from external email address to other external email addresses, over port 25. Below is my sendmail.mc file. I'm very confused about what I'm doing wrong. I let a handful of users login to send mail via TLS, but other than that, I just want to receive email to local users from the outside world, and no relaying aside from authenticated users.

Note - I've tested relaying via the various online tools such as https://mxtoolbox.com and https://www.dnsstuff.com/tools#smtpOpenrelay and they all say my relay is closed. So not sure how the emails are getting routed.

The logs I see where people are connecting and sending to outside users show incoming email for users that are not on local domains. Help

Code:
Oct  1 12:57:36 mail milter-greylist: w91GvR3k007376: addr = [171.35.170.225][171.35.170.225], from = <mail2lara@yahoo.com>, rcpt = <amr.abdelsamad@ts.fujitsu.com>
Oct  1 12:57:37 mail milter-greylist: w91GvR3k007376: addr = [171.35.170.225][171.35.170.225], from = <mail2lara@yahoo.com>, rcpt = <career@propertyssimo.com>
Oct  1 12:57:39 mail milter-greylist: w91GvR3k007376: addr = [171.35.170.225][171.35.170.225], from = <mail2lara@yahoo.com>, rcpt = <careers@alshaya.com>
Oct  1 12:57:49 mail milter-greylist: w91GvR3k007376: addr = [171.35.170.225][171.35.170.225], from = <mail2lara@yahoo.com>, rcpt = <careers@empa-me.com>
Oct  1 12:57:52 mail milter-greylist: w91GvR3k007376: addr = [171.35.170.225][171.35.170.225], from = <mail2lara@yahoo.com>, rcpt = <careers@jaresorts.com>
Oct  1 12:57:55 mail sendmail[7376]: w91GvR3k007376: from=<mail2lara@yahoo.com>, size=2631, class=0, nrcpts=5, msgid=<201810011657.w91GvR3k007376@mail.DOMAIN.net>, proto=ESMTP, daemon=MTA, relay=225.170.35.171.adsl-pool.jx.chinaunicom.com [171.35.170.225] (may be forged)
Oct  1 12:57:55 mail opendkim[1682]: w91GvR3k007376: no signing table match for 'mail2lara@yahoo.com'
Code:
divert(-1)dnl
dnl #
include(`/usr/share/sendmail-cf/m4/cf.m4')dnl
VERSIONID(`setup for linux')dnl
OSTYPE(`linux')dnl
dnl #
dnl # Do not advertize sendmail version.
dnl #
define(`confSMTP_LOGIN_MSG', `$j Sendmail; $b')dnl
dnl #
dnl # default logging level is 9, you might want to set it higher to
dnl # debug the configuration
dnl #
define(`confLOG_LEVEL', `13')dnl
dnl #
define(`confDEF_USER_ID', ``8:12'')dnl
dnl define(`confAUTO_REBUILD')dnl
define(`confTO_CONNECT', `1m')dnl
define(`confTRY_NULL_MX_LIST', `True')dnl
define(`confDONT_PROBE_INTERFACES', `True')dnl
define(`PROCMAIL_MAILER_PATH', `/usr/bin/procmail')dnl
define(`ALIAS_FILE', `/etc/aliases')dnl
define(`STATUS_FILE', `/var/log/mail/statistics')dnl
define(`UUCP_MAILER_MAX', `2000000')dnl
define(`confUSERDB_SPEC', `/etc/mail/userdb.db')dnl
define(`confPRIVACY_FLAGS', `authwarnings,novrfy,noexpn,restrictqrun')dnl
define(`confAUTH_OPTIONS', `A p y')dnl
dnl #
dnl # The following allows relaying if the user authenticates, and disallows
dnl # plaintext authentication (PLAIN/LOGIN) on non-TLS links
dnl #
dnl define(`confAUTH_OPTIONS', `A p')dnl
dnl #
dnl # PLAIN is the preferred plaintext authentication method and used by
dnl # Mozilla Mail and Evolution, though Outlook Express and other MUAs do
dnl # use LOGIN. Other mechanisms should be used if the connection is not
dnl # guaranteed secure.
dnl # Please remember that saslauthd needs to be running for AUTH.
dnl #
TRUST_AUTH_MECH(`EXTERNAL DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
define(`confAUTH_MECHANISMS', `EXTERNAL GSSAPI DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl
dnl #
dnl # Rudimentary information on creating certificates for sendmail TLS:
dnl #     cd /etc/pki/tls/certs; make sendmail.pem
dnl # Complete usage:
dnl #     make -C /etc/pki/tls/certs usage
dnl #
dnl define(`confCACERT_PATH', `/etc/letsencrypt/live/mail.DOMAIN.net')dnl
dnl define(`confCACERT', `/etc/letsencrypt/live/mail.DOMAIN.net/fullchain.pem')dnl
define(`confCACERT_PATH', `/etc/pki/tls/certs')dnl
define(`confCACERT', `/etc/pki/tls/certs/ca-bundle.crt')dnl
define(`confSERVER_CERT', `/etc/letsencrypt/live/mail.DOMAIN.net/cert.pem')dnl
define(`confSERVER_KEY', `/etc/letsencrypt/live/mail.DOMAIN.net/privkey.pem')dnl
define(`confCRL',`/etc/pki/tls/certs/revoke.crl')dnl
define(`confCLIENT_CERT', `/etc/letsencrypt/live/mail.DOMAIN.net/cert.pem')dnl
define(`confCLIENT_KEY', `/etc/letsencrypt/live/mail.DOMAIN.net/privkey.pem')dnl
dnl #
dnl # This allows sendmail to use a keyfile that is shared with OpenLDAP's
dnl # slapd, which requires the file to be readble by group ldap
dnl #
dnl define(`confDONT_BLAME_SENDMAIL', `groupreadablekeyfile')dnl
dnl #
define(`confTO_IDENT', `0')dnl
FEATURE(`no_default_msa', `dnl')dnl
FEATURE(`smrsh', `/usr/sbin/smrsh')dnl
FEATURE(`mailertable', `hash -o /etc/mail/mailertable.db')dnl
FEATURE(`virtusertable', `hash -o /etc/mail/virtusertable.db')dnl
FEATURE(redirect)dnl
FEATURE(always_add_domain)dnl
FEATURE(use_cw_file)dnl
FEATURE(use_ct_file)dnl
dnl #
FEATURE(local_procmail, `', `procmail -t -Y -a $h -d $u')dnl
FEATURE(`access_db', `hash -T<TMPF> -o /etc/mail/access.db')dnl
FEATURE(`blacklist_recipients')dnl
EXPOSED_USER(`root')dnl
dnl #
dnl # The following causes sendmail to only listen on the IPv4 loopback address
dnl # 127.0.0.1 and not on any other network devices. Remove the loopback
dnl # address restriction to accept email from the internet or intranet.
dnl #
dnl DAEMON_OPTIONS(`Port=smtp,Addr=127.0.0.1, Name=MTA')dnl
dnl DAEMON_OPTIONS(`Name=MTA,Port=smtp')
dnl #
dnl # The following causes sendmail to additionally listen to port 587 for
dnl # mail from MUAs that authenticate. Roaming users who can't reach their
dnl # preferred sendmail daemon due to port 25 being blocked or redirected find
dnl # this useful.
dnl #
DAEMON_OPTIONS(`Name=MSA,Port=submission,Modifiers=aE')
dnl #
dnl # The following causes sendmail to additionally listen to port 465, but
dnl # starting immediately in TLS mode upon connecting. Port 25 or 587 followed
dnl # by STARTTLS is preferred, but roaming clients using Outlook Express can't
dnl # do STARTTLS on ports other than 25. Mozilla Mail can ONLY use STARTTLS
dnl # and doesn't support the deprecated smtps; Evolution <1.1.1 uses smtps
dnl # when SSL is enabled-- STARTTLS support is available in version 1.1.1.
dnl #
dnl # For this to work your OpenSSL certificates must be configured.
dnl #
dnl DAEMON_OPTIONS(`Port=smtps, Name=TLSMTA, M=s')dnl
dnl #
dnl FEATURE(`relay_based_on_MX')dnl
dnl #
dnl # Also accept email sent to "localhost.localdomain" as local email.
dnl #
LOCAL_DOMAIN(`localhost.localdomain')dnl
dnl #
dnl # The following example makes mail from this host and any additional
dnl # specified domains appear to be sent from mydomain.com
dnl #
dnl MASQUERADE_AS(`mydomain.com')dnl
dnl #
dnl # masquerade not just the headers, but the envelope as well
dnl #
dnl FEATURE(masquerade_envelope)dnl
dnl #
dnl # masquerade not just @mydomainalias.com, but @*.mydomainalias.com as well
dnl #
dnl FEATURE(masquerade_entire_domain)dnl
dnl #
dnl MASQUERADE_DOMAIN(localhost)dnl
dnl MASQUERADE_DOMAIN(localhost.localdomain)dnl
dnl MASQUERADE_DOMAIN(mydomainalias.com)dnl
dnl MASQUERADE_DOMAIN(mydomain.lan)dnl
define(`confCW_FILE',`/etc/mail/local-host-names')dnl
define(`confDOMAIN_NAME',`mail.DOMAIN.net')dnl
define(`VIRTUSER_TABLE', `hash -o /etc/mail/virtusertable')dnl
dnl VIRTUSER_DOMAIN_FILE(`/etc/mail/virtuserdomain')dnl
MAILER(smtp)dnl
MAILER(procmail)dnl
dnl MAILER(cyrusv2)dnl
INPUT_MAIL_FILTER(`greylist', `S=local:/var/run/milter-greylist/milter-greylist.sock')
INPUT_MAIL_FILTER(`opendkim', `S=inet:8891@127.0.0.1')
define(`confMILTER_MACROS_CONNECT', `j, {if_addr}')
define(`confMILTER_MACROS_HELO', `{verify}, {cert_subject}')
define(`confMILTER_MACROS_ENVFROM', `i, {auth_authen}')
define(`confMILTER_MACROS_ENVRCPT', `{greylist}')
LOCAL_CONFIG
O CipherList=HIGH
O ServerSSLOptions=+SSL_OP_NO_SSLv2 +SSL_OP_NO_SSLv3 +SSL_OP_CIPHER_SERVER_PREFERENCE
O ClientSSLOptions=+SSL_OP_NO_SSLv2 +SSL_OP_NO_SSLv3

Last edited by kik123; 10-12-2018 at 09:45 AM.
 
Old 10-12-2018, 11:09 AM   #2
scasey
LQ Veteran
 
Registered: Feb 2013
Location: Tucson, AZ, USA
Distribution: CentOS 7.9.2009
Posts: 5,727

Rep: Reputation: 2211Reputation: 2211Reputation: 2211Reputation: 2211Reputation: 2211Reputation: 2211Reputation: 2211Reputation: 2211Reputation: 2211Reputation: 2211Reputation: 2211
I don't see success in that log snippet, only attempts.

Is that your IP address? Are you in China?
 
Old 10-12-2018, 12:04 PM   #3
kik123
LQ Newbie
 
Registered: Oct 2018
Posts: 3

Original Poster
Rep: Reputation: Disabled
Here's a full snippet of a single transaction, and the headers from the email in my mail spool. The headers show that the milter-greylist says "Sender succeeded SMTP AUTH" which I don't understand how that's possible. And no, my IP is none of those in the logs (it's the XX.XX.XX.XX, and mail.DOMAIN.net in the logs below). I am not associated with any of the from or rcpt domains.

Code:
Oct 12 10:26:35 mail sendmail[28253]: w9CEPZil028253: milter=greylist, action=mail, continue
Oct 12 10:26:35 mail sendmail[28253]: w9CEPZil028253: milter=opendkim, action=mail, continue
Oct 12 10:26:36 mail milter-greylist: w9CEPZil028253: addr = [124.51.189.8][124.51.189.8], from = <deedowling@rogers.com>, rcpt = <Binns@mapletrust.com>
Oct 12 10:26:36 mail sendmail[28253]: w9CEPZil028253: milter=greylist, action=rcpt, continue
Oct 12 10:26:36 mail sendmail[28253]: w9CEPZil028253: milter=opendkim, action=rcpt, continue
Oct 12 10:26:37 mail milter-greylist: w9CEPZil028253: addr = [124.51.189.8][124.51.189.8], from = <deedowling@rogers.com>, rcpt = <c.hyde@rogers.com>
Oct 12 10:26:37 mail sendmail[28253]: w9CEPZil028253: milter=greylist, action=rcpt, continue
Oct 12 10:26:38 mail sendmail[28253]: w9CEPZil028253: milter=opendkim, action=rcpt, continue
Oct 12 10:26:38 mail milter-greylist: w9CEPZil028253: addr = [124.51.189.8][124.51.189.8], from = <deedowling@rogers.com>, rcpt = <carolyn.currie@sympatico.ca>
Oct 12 10:26:38 mail sendmail[28253]: w9CEPZil028253: milter=greylist, action=rcpt, continue
Oct 12 10:26:38 mail sendmail[28253]: w9CEPZil028253: milter=opendkim, action=rcpt, continue
Oct 12 10:26:39 mail milter-greylist: w9CEPZil028253: addr = [124.51.189.8][124.51.189.8], from = <deedowling@rogers.com>, rcpt = <carrashome@rogers.com>
Oct 12 10:26:39 mail sendmail[28253]: w9CEPZil028253: milter=greylist, action=rcpt, continue
Oct 12 10:26:39 mail sendmail[28253]: w9CEPZil028253: milter=opendkim, action=rcpt, continue
Oct 12 10:26:39 mail milter-greylist: w9CEPZil028253: addr = [124.51.189.8][124.51.189.8], from = <deedowling@rogers.com>, rcpt = <danisejeff@thephillips.ca>
Oct 12 10:26:39 mail sendmail[28253]: w9CEPZil028253: milter=greylist, action=rcpt, continue
Oct 12 10:26:39 mail sendmail[28253]: w9CEPZil028253: milter=opendkim, action=rcpt, continue
Oct 12 10:26:40 mail sendmail[28253]: w9CEPZil028253: milter=greylist, action=data, continue
Oct 12 10:26:41 mail sendmail[28253]: w9CEPZil028253: from=<deedowling@rogers.com>, size=2640, class=0, nrcpts=5, msgid=<201810121426.w9CEPZil028253@mail.DOMAIN.net>, proto=ESMTP, daemon=MTA, relay=[124.51.189.8]
Oct 12 10:26:41 mail sendmail[28253]: w9CEPZil028253: milter=greylist, action=header, continue
Oct 12 10:26:41 mail sendmail[28253]: w9CEPZil028253: milter=greylist, action=header, continue
Oct 12 10:26:41 mail sendmail[28253]: w9CEPZil028253: milter=greylist, action=header, continue
Oct 12 10:26:41 mail sendmail[28253]: w9CEPZil028253: milter=greylist, action=header, continue
Oct 12 10:26:41 mail sendmail[28253]: w9CEPZil028253: milter=greylist, action=header, continue
Oct 12 10:26:41 mail sendmail[28253]: w9CEPZil028253: milter=greylist, action=header, continue
Oct 12 10:26:41 mail sendmail[28253]: w9CEPZil028253: milter=greylist, action=header, continue
Oct 12 10:26:41 mail sendmail[28253]: w9CEPZil028253: milter=greylist, action=header, continue
Oct 12 10:26:41 mail sendmail[28253]: w9CEPZil028253: milter=greylist, action=eoh, continue
Oct 12 10:26:41 mail sendmail[28253]: w9CEPZil028253: milter=greylist, action=body, continue
Oct 12 10:26:41 mail sendmail[28253]: w9CEPZil028253: Milter add: header: X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.5.12 (mail.DOMAIN.net [XX.XX.XX.XX]); Fri, 12 Oct 2018 10:26:41 -0400 (EDT)
Oct 12 10:26:41 mail sendmail[28253]: w9CEPZil028253: milter=opendkim, action=header, continue
Oct 12 10:26:41 mail sendmail[28253]: w9CEPZil028253: milter=opendkim, action=header, continue
Oct 12 10:26:41 mail sendmail[28253]: w9CEPZil028253: milter=opendkim, action=header, continue
Oct 12 10:26:41 mail sendmail[28253]: w9CEPZil028253: milter=opendkim, action=header, continue
Oct 12 10:26:41 mail sendmail[28253]: w9CEPZil028253: milter=opendkim, action=header, continue
Oct 12 10:26:41 mail sendmail[28253]: w9CEPZil028253: milter=opendkim, action=header, continue
Oct 12 10:26:41 mail sendmail[28253]: w9CEPZil028253: milter=opendkim, action=header, continue
Oct 12 10:26:41 mail sendmail[28253]: w9CEPZil028253: milter=opendkim, action=header, continue
Oct 12 10:26:41 mail sendmail[28253]: w9CEPZil028253: milter=opendkim, action=header, continue
Oct 12 10:26:41 mail opendkim[1683]: w9CEPZil028253: no signing table match for 'deedowling@rogers.com'
Oct 12 10:26:41 mail sendmail[28253]: w9CEPZil028253: milter=opendkim, action=eoh, continue
Oct 12 10:26:41 mail sendmail[28253]: w9CEPZil028253: milter=opendkim, action=body, skip
Oct 12 10:26:41 mail opendkim[1683]: w9CEPZil028253: no signature data
Oct 12 10:26:41 mail sendmail[28253]: w9CEPZil028253: Milter insert (1): header: DKIM-Filter:  OpenDKIM Filter v2.11.0 mail.DOMAIN.net w9CEPZil028253
Oct 12 10:26:41 mail sendmail[28253]: w9CEPZil028253: Milter accept: message
Oct 12 10:26:42 mail sendmail[28736]: w9CEPZil028253: SMTP outgoing connect on mail.DOMAIN.net
Oct 12 10:26:42 mail sendmail[28736]: w9CEPZil028253: to=<Binns@mapletrust.com>, delay=00:00:06, xdelay=00:00:01, mailer=esmtp, pri=242640, relay=p.webcom.ctmail.com. [216.163.176.32], dsn=2.0.0, stat=Sent (Ok: queued as 7D457B8C4256D)
Oct 12 10:26:42 mail sendmail[28736]: w9CEPZil028253: SMTP outgoing connect on mail.DOMAIN.net
Oct 12 10:26:42 mail sendmail[28736]: w9CEPZil028253: to=<carrashome@rogers.com>,<c.hyde@rogers.com>, delay=00:00:06, xdelay=00:00:00, mailer=esmtp, pri=242640, relay=mx-rogers.mail.am0.yahoodns.net. [74.6.137.45], dsn=4.0.0, stat=Deferred: 421 4.7.0 [TSS04] Messages from XX.XX.XX.XX temporarily deferred due to user complaints - 4.16.55.1; see https://help.yahoo.com/kb/postmaster/SLN3434.html
Oct 12 10:26:42 mail sendmail[28736]: w9CEPZil028253: SMTP outgoing connect on mail.DOMAIN.net
Oct 12 10:26:42 mail sendmail[28736]: w9CEPZil028253: to=<carolyn.currie@sympatico.ca>, delay=00:00:06, xdelay=00:00:00, mailer=esmtp, pri=242640, relay=mxmta.owm.bell.net. [184.150.200.210], dsn=2.0.0, stat=Sent (Message received: 20181012142642.ZGLC11002.torspm10.bell.net@mail.DOMAIN.net)
Oct 12 10:26:43 mail sendmail[28736]: w9CEPZil028253: SMTP outgoing connect on mail.DOMAIN.net
Oct 12 10:26:44 mail sendmail[28736]: w9CEPZil028253: to=<danisejeff@thephillips.ca>, delay=00:00:08, xdelay=00:00:02, mailer=esmtp, pri=242640, relay=aspmx2.googlemail.com. [74.125.195.26], dsn=2.0.0, stat=Sent (OK 1539354404 t7-v6si1500834pfb.16 - gsmtp)
Oct 12 10:38:07 mail sendmail[1531]: w9CEPZil028253: SMTP outgoing connect on mail.DOMAIN.net
Oct 12 10:38:07 mail sendmail[1531]: w9CEPZil028253: to=<c.hyde@rogers.com>,<carrashome@rogers.com>, delay=00:11:31, xdelay=00:00:00, mailer=esmtp, pri=332640, relay=mx-rogers.mail.am0.yahoodns.net. [74.6.137.45], dsn=4.0.0, stat=Deferred: 421 4.7.0 [TSS04] Messages from XX.XX.XX.XX temporarily deferred due to user complaints - 4.16.55.1; see https://help.yahoo.com/kb/postmaster/SLN3434.html
Oct 12 10:54:05 mail sendmail[8206]: w9CEPZil028253: SMTP outgoing connect on mail.DOMAIN.net
Oct 12 10:54:05 mail sendmail[8206]: w9CEPZil028253: to=<c.hyde@rogers.com>,<carrashome@rogers.com>, delay=00:27:29, xdelay=00:00:00, mailer=esmtp, pri=422640, relay=mx-rogers.mail.am0.yahoodns.net. [67.195.230.37], dsn=4.0.0, stat=Deferred: 421 4.7.0 [TSS04] Messages from XX.XX.XX.XX temporarily deferred due to user complaints - 4.16.55.1; see https://help.yahoo.com/kb/postmaster/SLN3434.html
Oct 12 11:09:28 mail sendmail[15336]: w9CEPZil028253: SMTP outgoing connect on mail.DOMAIN.net
Oct 12 11:09:29 mail sendmail[15336]: w9CEPZil028253: to=<c.hyde@rogers.com>,<carrashome@rogers.com>, delay=00:42:53, xdelay=00:00:01, mailer=esmtp, pri=512640, relay=mx-rogers.mail.am0.yahoodns.net. [67.195.230.37], dsn=4.0.0, stat=Deferred: 421 4.7.0 [TSS04] Messages from XX.XX.XX.XX temporarily deferred due to user complaints - 4.16.55.1; see https://help.yahoo.com/kb/postmaster/SLN3434.html
Oct 12 11:33:23 mail sendmail[27492]: w9CEPZil028253: SMTP outgoing connect on mail.DOMAIN.net
Oct 12 11:33:24 mail sendmail[27492]: w9CEPZil028253: to=<c.hyde@rogers.com>,<carrashome@rogers.com>, delay=01:06:48, xdelay=00:00:01, mailer=esmtp, pri=602640, relay=mx-rogers.mail.am0.yahoodns.net. [67.195.230.37], dsn=4.0.0, stat=Deferred: 421 4.7.0 [TSS04] Messages from XX.XX.XX.XX temporarily deferred due to user complaints - 4.16.55.1; see https://help.yahoo.com/kb/postmaster/SLN3434.html
Oct 12 12:33:19 mail sendmail[22459]: w9CEPZil028253: SMTP outgoing connect on mail.DOMAIN.net
Oct 12 12:33:20 mail sendmail[22459]: w9CEPZil028253: to=<c.hyde@rogers.com>,<carrashome@rogers.com>, delay=02:06:44, xdelay=00:00:01, mailer=esmtp, pri=692640, relay=mx-rogers.mail.am0.yahoodns.net. [67.195.230.37], dsn=4.0.0, stat=Deferred: 421 4.7.0 [TSS04] Messages from XX.XX.XX.XX temporarily deferred due to user complaints - 4.16.55.1; see https://help.yahoo.com/kb/postmaster/SLN3434.html
Code:
V8
T1539354396
K1539362000
N6
P692640
I8/3/3683332
MDeferred: 421 4.7.0 [TSS04] Messages from XX.XX.XX.XX temporarily deferred due to user complaints - 4.16.55.1; see https://help.yahoo.com/kb/postmaster/SLN3434.html
Fbs
$_[124.51.189.8]
$rESMTP
$smail.DOMAIN.net
${daemon_flags}
${if_addr}XX.XX.XX.XX
S<deedowling@rogers.com>
rRFC822; carrashome@rogers.com
RPFD:<carrashome@rogers.com>
MDeferred: 421 4.7.0 [TSS04] Messages from XX.XX.XX.XX temporarily deferred due to user complaints - 4.16.55.1; see https://help.yahoo.com/kb/postmaster/SLN3434.html
rRFC822; c.hyde@rogers.com
RPFD:<c.hyde@rogers.com>
H?P?Return-Path: <▒g>
H??Received: from mail.DOMAIN.net ([124.51.189.8])
        (authenticated bits=0)
        by mail.DOMAIN.net (8.14.4/8.14.4) with ESMTP id w9CEPZil028253
        (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO);
        Fri, 12 Oct 2018 10:26:36 -0400
H??DKIM-Filter: OpenDKIM Filter v2.11.0 mail.DOMAIN.net w9CEPZil028253
H?M?Message-Id: <201810121426.w9CEPZil028253@mail.DOMAIN.net>
H??MIME-Version: 1.0
H??To: Bruce <Binns@mapletrust.com>, Cathy <c.hyde@rogers.com>,
        carolyn currie <carolyn.currie@sympatico.ca>,
        Georgia <carrashome@rogers.com>, Danise <danisejeff@thephillips.ca>
H??From: Dee-dee Dowling <deedowling@rogers.com>
H??Subject: Re:
H??Date: Fri, 12 Oct 2018 04:26:30 -1000
H??Importance: normal
H??X-Priority: 3
H??Content-Type: multipart/alternative;
        boundary="_05796B48-40F6-4FB7-F4F8-ECFDF28CBEF9_"
H??X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.5.12 (mail.DOMAIN.net [XX.XX.XX.XX]); Fri, 12 Oct 2018 10:26:41 -0400 (EDT)
.

Last edited by kik123; 10-12-2018 at 12:06 PM.
 
Old 10-12-2018, 12:20 PM   #4
scasey
LQ Veteran
 
Registered: Feb 2013
Location: Tucson, AZ, USA
Distribution: CentOS 7.9.2009
Posts: 5,727

Rep: Reputation: 2211Reputation: 2211Reputation: 2211Reputation: 2211Reputation: 2211Reputation: 2211Reputation: 2211Reputation: 2211Reputation: 2211Reputation: 2211Reputation: 2211
Quote:
"Sender succeeded SMTP AUTH" which I don't understand how that's possible
If an account has been compromised.
You should probably change all the user's passwords and see if that stops things. Can you determine which user is compromised? If so, change that user's password.

Also possible that the user's client computer has been compromised, so it's just spamming through your server. I note that this time, the IP is Korean.

Otherwise, you should either disconnect the server from the internet, or at least stop sendmail, until you figure things out. Yahoo is already blocking your server.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Sendmail - how to control relays tensigh Linux - Server 1 08-22-2013 12:44 AM
Different relays in sendmail based on sender email ? phumy Linux - Server 1 01-16-2013 08:53 AM
Sendmail, using php to edit relays Noodle2732 Linux - Server 0 06-09-2009 08:44 AM
Sendmail access_db relays by domain only thekid25 Linux - Server 2 06-28-2008 07:04 AM
redhat 9: sendmail port 25 not allowing outside telnet aagha Linux - Networking 4 08-28-2003 11:23 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 04:48 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration