Blocking spoofed mails going out from your cPanel/WHM server to protect it from blacklists Print

  • 0

1. Login to WHM >> EXIM CONFIGURATION MANAGER >> ADVANCED EDITOR

2. Add the following entry using the Add additional configuration setting feature:

 

 

  1. domainlist remote_domains = lsearch;/etc/remotedomains

 

 

3. Under the section “ACLs“, add the following code in acl_not_smtp >> custom_begin_outgoing_notsmtp_checkall :

 

 

  1. deny
  2. condition = ${if ! match_domain{${domain:${address:$h_From:}}}{+local_domains : +remote_domains}}
  3. message = Sorry, you don't have permission to send email from this server with a header that \
  4. states the email is from ${lc:${domain:${address:$h_from:}}}.

 

 

4. Search for acl_smtp_data and add the following lines undercustom_begin_outgoing_smtp_checkall :

 

 

  1. deny
  2. authenticated = *
  3. condition = ${if or { \
  4. { !eqi{$authenticated_id} {${address:$header_From:}} } \
  5. } }
  6. message = Your FROM address ( $header_From ) must \
  7. match your authenticated email user ( $authenticated_id ). \
  8. Treating this as a spoofed email.

 

 

Important points to keep in mind:

 

  1. POP before SMTP won’t work. You will have to ask your customers to use the option – “My Server Requires Authentication” in the SMTP settings of their email client.
  2. Username in the format user+domain.com will not work. Customers will have to use [email protected] instead.

Was this answer helpful?

« Back

Join us on Telegram channel

Telegram

Send Message