Skip to main content

Posts

Showing posts from September, 2011

Open Mail Relay-How to test

An open mail relay is an SMTP server configured in such a way that it allows anyone on the Internet to send e-mail through it, not just mail destined to or originating from known users.This used to be the default configuration in many mail servers; indeed, it was the way the Internet was initially set up, but open mail relays have become unpopular due to their exploitation by spammers and worms. Many relays were closed, or were placed on blacklists by other servers.[Wikipedia] How to test your mail server for open relay: 1. At command prompt type: C:/>telnet mailserver.yourdomain.com 25 220 mailserver.yourdomain.com ESMTP MAIL Service Version 6.0.3894 ready at Tue, 22 Aug 2011 05:22:00 -0700 2. helo 250 mailserver.yourdomain.com Hello 3. mail from: sender@otherdomain.com 250 2.1.0 sender@otherdomain.com....Sender OK 4. rcpt to: recepient@someotherdomain.com 250 2.1.5 recepient@someotherdomain.com 5. data 354 Start mail input; end with . This is a test mail. P