Outgoing mail blocked by spamhaus

I am using zen.spamhaus for spam protection and it seems to work great. One problem though... it also check outgoing messages. This is good in that it prevent unauthorized mail from going out, but it is also blocking some of my users, even though they authenticate first (as is required). Is there a way to change this so that authenticated users will not be picked up by spamhaus?

If you look at/implement my tutorial Frontline spam defense for Mac OS X Server you will see the correct configuration for checking authentication before the RBLs. In addition you will reduce your spam intake significantly.
If you don't want to add anything to your default configuration, make sure that the following parameters in /etc/postfix/main.cf are in the right horizontal order:
smtpdclientrestrictions = permit_mynetworks, permitsaslauthenticated, rejectrblclient zen.spamhaus.org, permit
smtpdrecipientrestrictions = permit_mynetworks, permitsaslauthenticated, rejectunauthdestination, rejectrblclient zen.spamhaus.org, permit
This will make sure that once authenticated or coming from the internal network, the RBL won't be queried.
Furthermore, I would add a separate submission port (587) for your authenticated users only, bypassing the content filter as well. This can be done by adding the following to /etc/postfix/master.cf
submission inet n - n - - smtpd
-o content_filter=
-o smtpdrecipient_restrictions=permit_saslauthenticated,reject
(3 spaces before -o )

Similar Messages

  • Outgoing mail blocked as spam -- Potential Solution

    I've been having issues sending mail to verizon.net accounts. I am using Windows Live Mail. I've noticed others on the forums having issues as well.  Just wanted to post a possible solution.
    I changed my port setting from 25 to 587. At this point, emails that were previously blocked are now going through without issue. Not sure if this is "the" solution. Will post back after ~ 24 hr. trial period.

    BUzzzzz wrote:
    I'm so very sorry that it's not my job as a long time Verizon customer to continue to research Verizon's errors...you do it yourself and GIVE ME A FREAKING RESOLUTION to your problem...!!
    Just to be sure we're all clear, this is a peer-to-peer support forum. The people offering suggestions here are not Verizon employees. We're just end users, like you. If you want to talk to Verizon, you'll need to contact them directly. They have options on their Contact Us page.
    If a forum member gives an answer you like, give them the Kudos they deserve. If a member gives you the answer to your question, mark the answer as Accepted Solution so others can see the solution to the problem.
    "All knowledge is worth having."

  • Outgoing mail blocked with Mac's Mail Client

    Hi,
    I work at a small law firm and we are having some trouble with our email...
    We have email accounts set up for all our staff through our website on our Mac Server. The problem we are having is that when someone is outside the office they cannot email anyone inside the office... the email only works internally... yet, from inside the office some computers can email outside servers (such as gmail and yahoo)... All the computers have external IP addresses (no DHCP) and only the ones that start with 66.something can email outside servers... the ones that start with 209.something can't.
    I've searched through the forums with no luck... any suggestions on how to allow anyone to email anyone?
    Thanks,
    Chris

    You need to enable authentication and have your outside users authenticate.

  • Outgoing mail flagged as spam with iCloud

    Ever since I switched to iCloud, my employer has been unable to retrieve my e-mails without searching her trash folder. This has happened to several other people I've tried to contact. Has anyone else experienced this problem? Why is this happening, Apple?

    ARe you using the VZ webmail interface or a 3rd party application? This thread is 2 years old but has some excellent  suggestions http://forums.verizon.com/t5/Verizon-net-Email/Outgoing-mail-blocked-as-spam-Potential-Solution/td-p...
    If a forum member gives an answer you like, please give them the Kudos they deserve. If a member gives you the answer to your question, mark the answer as Accepted Solution so others can see the solution to the problem. Thanks !!!
    http://forums.verizon.com/t5/Verizon-net-Email/Fix-for-Missing-Inbox-sent-folders-etc-with-Internet-Explorer-11/m-p/647399

  • Outgoing messages blocked by some recipients due to Spamhaus PBL

    I've read some related issues about this on the forums, but I haven't found any helpful solutions.
    I am a FiOS customer, but I already have email service set up with other providers, and have no interest in changing my e-mail address(s). In general this works fine.
    Recently however I have found that some receipients, who use spamhaus, are blocking my messages - apparantly because Verizon said that the only way their clients are allowed to send e-mail is through their servers.  The bounce looked something like this (personally identifying information, etc. edited):
    This message was created automatically by mail delivery software.
    A message that you sent could not be delivered to one or more of its recipients. The following addresses failed:
    <<edited>>
    SMTP error from remote server after transfer of mail text:
    host barracuda.acrocorp.com[edited]:
    554 Service unavailable; Client host [mout.perfora.net] blocked by zen.spamhaus.org; http://www.spamhaus.org/query/bl?ip=71.164.000.000 (edited)
    --- The header of the original message is following. ---
    Received: from xxxxxx (pool-71-164-xxx-xxx.sttlwa.fios.verizon.net [edited])
    by mrelay.perfora.net (node=mrus1) with ESMTP (Nemesis)
    id 0MCKl7-1NM9wO0jcv-0097h4; Tue, 24 Nov 2009 16:40:26 -0500
    Return-Path: xxxxxxx
    From: xxxx
    Sender: xxxxxx
    To: xxxxxx
    Date: Tue, 24 Nov 2009 13:40:24 -0800
    Message-ID: <!&!AAAAAAAAAAAYAAAAAAAAAJ9z9bwRctQRnWQA4Jh+J3DCgAAAEAAAANjFkzKkqiFOp/[email protected]>
    MIME-Version: 1.0
    Content-Type: multipart/alternative;
    boundary="----=_NextPart_000_0C0C_01CA6D0B.AE1E9C70"
    X-Mailer: Microsoft Office Outlook 12.0
    Content-Language: en-us
    Thread-Index: AcppU1OkA2KRPgLKRqWWeNYMDLOrpwD+U21Q
    X-Provags-ID: V01U2FsdGVkX1/SPBJQinHX94j0qtDaHOJUZB38JI5NNAAl4Ic
    ktk2YLeUKebUC6fKBM+YvSW1b2YSERJwkbKiD+2F1Nc5UyRs6v
    WMF/kvX2k5L3lbGwKP4miYzEaDQ9gYz
     When reading the information at Spamhaus, I said OK, sounds like I need to use a verizon.net server.  So I set my outgoing server to outgoing.verizon.net, with appropriate credentials (I do have a verizon.net e-mail address, I just don't use it).  This seemed to work, but today when sending to the same recipient, I got the following bounce:
    This report relates to a message you sent with the following header fields:
    Message-id:
    <!&!AAAAAAAAAAAYAAAAAAAAAJ9z9bwRctQRnWQA4Jh+J3DCgAAAEAAAABuM/[email protected]>
    Date: Mon, 30 Nov 2009 20:14:49 -0800
    From: xxxxx
    To: xxxxxx
    Subject: xxxxx
    Your message cannot be delivered to the following recipients:
    Recipient address: [email protected] Reason: SMTP transmission failure has occurred
    Diagnostic code: smtp;554 Service unavailable; Client host [vms173017pub.verizon.net] blocked by zen.spamhaus.org; http://www.spamhaus.org/query/bl?ip=71.164.0.0
    Remote system: dns;barracuda.acrocorp.com (TCP|206.46.173.17|42774|12.111.233.9|25) (barracuda.acrocorp.com ESMTP [26a1cc209bbca0bd7cbebfeeb226aade])
    Now first of all, I find it unacceptable that I need to use Verizon's outgoing mail servers rather than the provider of my choice.  This means that if I have someone over who wants to connect their laptop to our network to send e-mail, they have to reconfigure their e-mail, and I have to give them my credentials, or else create an account for them on verizon.net.  That's just bizzare!
    But now it seems that Verizon is also not even keeping its own data straight with spamhaus!
    Can anyone shed any light on this?  Is there anything I can do to resolve these problems?
    Thank you all!

    You don't need to change your INCOMING email address however you do need to change your outgoing email server address to be the Verizon server.  If you don't do this your email may be refused and treated as spam because it will appear that you are using "relaying" to send mail from fake accounts.
    You now appear to have hit the other problem that sometimes occurs.  It seems that at some point in the past the dhcp address you recived from verizon was blacklisted for something and spamhaus is now rejecting the email.  The simple answer to this is to reboot your verizon router to get a new address.  You could then report the blacklisted address to Verizon who might fight the adress issue with spamhaus or you could di it yourself.  Think I had this occur 3 times in the 5 years I had Verizon dsl on a pppoe connection which delivers dhcp address changes many more times than FiOS does.

  • Outgoing emails being blocked by spamhaus. Blocking my IP address

    Good day
    My outgoing emails are being blocked. Spamhaus has blocked my IP address. How do I unblock it? This is the error message that I receive.
    This message was created automatically by mail delivery software.
    A message that you sent could not be delivered to one or more of its
    recipients. This is a permanent error. The following address(es) failed:
    [email protected]
    SMTP error from remote mail server after MAIL FROM:<[email protected]> SIZE=484112:
    host mta6.am0.yahoodns.net [98.136.216.26]: 553 5.7.1 [BL21] Connections will not be accepted from 41.76.215.245, because the ip is in Spamhaus's list; see http://postmaster.yahoo.com/550-bl23.html
    Please help as this is a business address
    Thanks

    Your email provider controls the IP address they assign you. Only they can clear the reputation of a blacklisted IP address. Contact them.

  • Outgoing mail server appears blocked by mobile network

    I have already contacted Roadrunner to find out why the host name in the Outgoing Mail Server--mobile-smtp.roadrunner.com will not work.  They state that it should read mobile-server.roadrunner.com.  When I typed that in, it reverted back to the original phrase, and they said to get in contact with the mobile network.  There must be a block in it.  We tried a different port, however, that did not work either.  Has anyone had this problem?  I am receiving emails from roadrunner without incident.

    Try deleting the account and selecting manual set up.  Also you can also try using an email app from the play store like k9 mail.

  • Obsessive emailing- how can i block OUTGOING mail ??

    aside from getting therapy, a lobotomy, or this person beaming up to another dimension, how can i stop myself (via MAIL) from emailing them?? i mean, RULES doesn't have a way to block your own outgoing mail.
    i know i sound insane and it's a matter of self control but i would love to PROHIBIT my MAIL from sending outgoing to one recipient...

    amy --
    BDAqua is offering really good advice.
    As always.
    Another thing you might try is
    write the email
    print it out
    delete the email
    put the copy in a box.
    Everytime you are temped to respond
    do the same thing.
    You'll let some steam out -- feelings . . .
    And the copy will give you validation.
    Just never, never actually send it.
    It's worked for me for a long time.
    Most times when I'm tempted to really let someone have it,
    or I know I'm out of control,
    I write the letter, print it out, and press the delete key.
    It also helps to put your favorite music on afterward.
    Hang in there, Amy.
    Message was edited by: ~Bee

  • How can i block outgoing mails to  particular domain

    I have just set a mac mini with snow leopard server . Configured mail in it . I want to block the outgoing mails to some particular domain or all domains other than my server domain .
    please help

    Hi Fritz:
    Your English is FAR better than my Deutsch (Ich bin ein Wisconsonite).  I can barely ask for the train to Zermatt (one of my favorite places on Earth).
    Anyway, I think I understand your question.  If you mean is there a way to stop the recipient of an E-mail from actually getting it (after you sent it), the answer is no (in Apple's Mail application).  Entourage (a Microsoft application) is a good program.  As I recall (I used Outlook years ago in my corporate world) the Microsoft mail applications have a feature to "un-send" E-mail).  However, I think that only worked if the mail was sent to someone on the same network.  You could not retrieve mail from someone outside your own network.
    Barry

  • Server App: Outgoing Mail Relay not working

    Hi,
    I'm trying to set up Outgoing Mail Relay on my Mountain Lion Server, but I always get bounced emails:
    Oct  1 04:33:34 my.server.private postfix/smtp[9582]: C855DCE700D: to=<[email protected]>, relay=mx2.sub5.homie.mail.dreamhost.com[208.113.200.128]:25, delay=0.91, delays=0/0.02/0.65/0.24, dsn=5.7.1, status=bounced (host mx2.sub5.homie.mail.dreamhost.com[208.113.200.128] said: 554 5.7.1 Service unavailable; Client host [myIP] blocked using zen.dnsbl; http://www.spamhaus.org/query/bl?ip=myIP (in reply to RCPT TO command))
    If I use in the SMTP servers list of Mail app, the exact same account credentials, the email is been delivered only when using SSL. So, I tried adding :465 and :587 to the ougoing relay server in the Server app (Relay outgoing mail throught ISP), but I get the following error and the message stays queued:
    Oct  1 04:13:41 my.server.private postfix/smtp[8920]: connect to mx2.sub5.homie.mail.dreamhost.com[208.113.200.128]:587: Connection refused
    Oct  1 04:13:41 my.server.private postfix/smtp[8920]: connect to mx1.sub5.homie.mail.dreamhost.com[208.113.200.127]:587: Connection refused
    Oct  1 04:13:41 my.server.private postfix/smtp[8920]: 0BAD1CE6340: to=<[email protected]>, relay=none, delay=369, delays=369/0.02/0.43/0, dsn=4.4.1, status=deferred (connect to mx1.sub5.homie.mail.dreamhost.com[208.113.200.127]:587: Connection refused)
    It seems I'm missing something. I want to use smtp account to send all the email coming from my Mac OS X Server, but it looks like I'm doing something wrong or the Server App doesnt work the same way Mail App does when connecting to a SMTP server.
    Any comments?

    Let me add....
    Mail app is connecting and sending the emails correctly with the same credentials but using SSL through port 25:
    READ Oct 01 05:04:01.566 [kCFStreamSocketSecurityLevelTLSv1SSLv3]  -- host:my.externalrelayserver.net -- port:25 -- socket:0x7f890be0c620 -- thread:0x7f890ca3dd70
    250-homiemail-a45.g.dreamhost.com
    250-PIPELINING
    250-SIZE 40960000
    250-ETRN
    250-AUTH PLAIN LOGIN
    250-AUTH=PLAIN LOGIN
    250-ENHANCEDSTATUSCODES
    250 8BITMIME
    WROTE Oct 01 05:04:01.588 [kCFStreamSocketSecurityLevelTLSv1SSLv3]  -- host:my.externalrelayserver.net -- port:25 -- socket:0x7f890be0c620 -- thread:0x7f890ca3dd70
    AUTH PLAIN  (*** 48 bytes hidden ***)
    READ Oct 01 05:04:01.793 [kCFStreamSocketSecurityLevelTLSv1SSLv3]  -- host:my.externalrelayserver.net -- port:25 -- socket:0x7f890be0c620 -- thread:0x7f890ca3dd70
    235 2.7.0 Authentication successful
    I would like to force Server App to do a SSL connection to port 25 of the specified relay server, but not sure how to do this. If I don't manage to do SSL on port 25, then, my relay server will bounce the emails...
    grrrr!

  • Outlook 2007 - Outgoing mail server from a 3rd party

    I tried to set up the outgoing mail server for my Outlook 2007 with a 3rd party mail server. e.g. mail.xxxx.com, and I could not send the e-mail at all. If I set up the  outgoing mail server as outgoing.verizon.net, I can send the email to everyone else but not to this 3rd party mail server mail.xxxx.com. I received the undeliverable message from Verizon that the mail was rejected due to not being able to log on to this 3r party mail server. I am working for this company from home and it requires me to set up this for my outgoing mail server. Does anyone know how to fix this, including specifying what needs to be done at the 3rd party mail server to change to accept emails sent from outgoing.verizon.net? Thank you in advance. Andy

    Port 25 is the standard for SMTP, although some now use a submission port, 587. I know port 25 off network is blocked for residential users, I don't know if 587 is blocked off network because I have never tried it. I suspect it is. Verizon is by no means the only ISP to do this.
    Business accounts do not have blocked ports as far as I know, so if you have a business account, you are free to communicate using port 25 anywhere.
    Verizon has recently gone to non-standard port assignments for SMTP and POP servers. see
    http://www22.verizon.com/ResidentialHelp/FiOSInternet/Email/Setup+And+Use/QuestionsOne/124289.htm?CM...

  • Outgoing mail is not working on the Macbook Pro

    Hey
    I am using the mail client to read my gmail mails in my Macbook Pro. Incoming and outgoing emails were working fine and all of a sudden for the last 2 days my outgoing mails are not working and i get this error" the sender address blah blah.com was rejected by the server".
    I reentered my cred in the pref pane and it still does not work. I am able to send mails fine using the browser. Incoming mails is fine is fine on the client.
    Any idea what is causing this error?
    Thanks
    Rpk
    Mac Mini, MacBook Pro   Mac OS X (10.4.5)  

    I'm not sure why this worked fine for a period of time but most, if not all ISPs use for connecting to the internet block the use of SMTP servers outside of their network (or not provided by the ISP) on Port 25. Some ISPs allow the use of an authenticated SMTP server only that is outside of their network on Port 25 but some block its use regardless.
    These restrictions are in place as part of an overall effort to prevent spam emanating from the ISP's domain.
    Something to try.
    Go to Mail > Preferences > Accounts and under the Account Information tab for the account preferences at the SMTP server selection, select the Server Settings button below.
    Enter 587 in place of 25 in the Server Port field and when finished, select OK to save the changed setting.
    If this doesn't work, you need to add your ISP's SMTP server to mail and select this SMTP server to send mail with your gmail account which is invisible to all recipients.

  • Outgoing mail server will work on Iphone but not Mail on Macbook

    My POP account will send mail on my iphone no problem, but on the mail program on my macbook it times out. All the account information is identical. The mail program keeps telling the server does not support port 995, but on the Iphone it does. I have tried changing the port but it still won't work. Suggestions please!

    misilulu, outgoing mail uses the SMTP protocol on ports, 25, 587 (for submission only) and, in the case of SMTPS, port 465 (rarely used and deprecated).
    The POP is used for incoming mail on ports 110 or, in the case of POP over SSL, 993.
    If all the settings between your iPhone and your MacBook are the same and you are having problems sending outgoing email on your MacBook it is most likely because you are using the wrong port. If you are using port 25 then it is most likely that your ISP is blocking that port for all mail servers except their own. If that is the case try the mail submission port 587. If that doesn't work then try 465 as a last resort.

  • How do I create Outgoing Mail Policie,Outgoing content filters and individual content filters?

    IronPort C160.
    async OS 6.5.3
    Server 1 and server 2 are communicating through ironport.( and also scanning)
    Server 1 we have setup domain abc.lk and yy.abc.lk in same server, this reside on DMZ. same segment ironport is connected,
    Server 2: we have setup separate server int.abc.lk which is resided on internal lan.
    Server 1 and server 2 should have to communicate internally, but server2 should not communicate to outside the world (eg. [email protected])
    How do I create "Outgoing Mail Policies, Outgoing content filters and the individual content filters?
    Note: Now server 1 and server2 are communicating internal and also communicating external ([email protected]), I need server 2 not to communicate external ([email protected]) it should be block and also do not block server 2 communicating to server1
    I have attached diagram also.
    Thanks.
    sumathi.

    /* Style Definitions */
    table.MsoNormalTable
    {mso-style-name:"Table Normal";
    mso-tstyle-rowband-size:0;
    mso-tstyle-colband-size:0;
    mso-style-noshow:yes;
    mso-style-parent:"";
    mso-padding-alt:0cm 5.4pt 0cm 5.4pt;
    mso-para-margin:0cm;
    mso-para-margin-bottom:.0001pt;
    mso-pagination:widow-orphan;
    font-size:10.0pt;
    font-family:"Times New Roman";
    mso-ansi-language:#0400;
    mso-fareast-language:#0400;
    mso-bidi-language:#0400;}
    Hello Sumathi,
    (Thanks for adding a diagram, that helps understanding your situation)
    I think the simplest solution is to create a filter that allows server 2 (based on it's IP) to communicate with the internal domains, and drop the messages when they are targeted to any other domain
    so:
    filter source IP = servers
    condition: message to: is NOT abc.lk or yy.abc.lk
    action: drop message
    hope this helps!
    Steven

  • SpamHaus XBL listing cleared, however O365 blocking citing SpamHaus

    We have a MailFlow Connector authorizing a HostGator (I know, I know) server to transmit form mail within the domain. For a time, it was listed on SpamHaus under XBL. That listing has been cleared, however it's 24 hours later and O365 is still rejected mail
    from that server citing SpamHaus.
    SMTP -> FROM SERVER:550 5.7.1 Service unavailable; Client host [192.185.4.X] blocked using Spamhaus; To request removal from this list see http://www.spamhaus.org/lookup.lasso
    Meanwhile, SpamHaus is saying "all clear" on it's lookup tool
    192.185.4.X is not listed in the SBL
    192.185.4.X is not listed in the PBL
    192.185.4.X is not listed in the XBL
    Is there a way to clear O365's cache of the XBL or to temporarily disable SpamHaus check and re-enable 24 or 48 hours later once Microsoft is seeing the all clear from SpamHaus?

    Hi,
    As per the description, I understand that the client host was bocked by Spamhaus.
    As far as I know, there is no way on the recipients' end (office 365) to clear this 'cache of the XBL'. Actually, it can take 24-48 hours before it's completely removed, so maybe you will need to wait for more time.
    Regarding "temporarily disable SpamHaus check and re-enable...", I would suggest you check in the forum of
    Office 365 Community which is dedicated for Office 365
    server/admin aspects. Current forum only focus on questions and feedback for Microsoft Office client.
    Regards,
    Ethan Hua
    TechNet Community Support
    It's recommended to download and install
    Configuration Analyzer Tool (OffCAT), which is developed by Microsoft Support teams. Once the tool is installed, you can run it at any time to scan for hundreds of known issues in Office
    programs.

Maybe you are looking for