Fedora Servers :: Postfix With System Users

Oct 28, 2009

Alright I have read through and tried many different tutorials but a VAST majority of them are with virtual users. This is my own personal email server so virtual users is unneccessary when I can just use the users personal mailbox.

My postfix main.cf there are 2 things I am unsure of. 1) For system users which local_recipiant_maps do i use? 2) What should mynetworks be?As I have been testing it out through telnet I can send mail but it doesnt get to my test email (a gmail account) and when i try to send an email locally it seems that everything works fine but the mail doesnt get there, and the error i am getting is that it cant find the user.

View 9 Replies


ADVERTISEMENT

Fedora Servers :: Postfix : Some Users Considered As Spam By Certain Mail Providers?

May 21, 2010

I have an issue with postfix and my server.One account (mine) is not considered as spam by no one. But all the other users are treated as spam by yahoo, and hotmail. And I can't understand why.Here are the header from one user who sent an email to my yahoo account (treated as spam):

Code:
From userNAme Sat May 22 01:52:27 2010
X-Apparently-To: me@yahoo.ca via 98.136.183.25; Fri, 21 May 2010 14:52:55 -0700

[code]...

View 5 Replies View Related

Ubuntu Servers :: Postfix - Stop All Users From Getting Mailbox?

Mar 13, 2011

I'm just getting started with postfix for the first time (using courier pop) and everything is working well. However I can't seem to figure out how to only allow some system users to have mailboxes?

For example I have a few accounts which are FTP only accounts but they still have mailboxes under postfix? Is there any way to tell postfix the accounts that I actually want mailboxes for?

Also on a side note, I notice that mail seems to be stored under the user's home directory. I'm scared they may accidentally delete them.

View 5 Replies View Related

Ubuntu Servers :: How To Postfix And Email Users Database

Jun 14, 2011

I have installed ubuntu 10.04.2 LTS and followd all the steps from the tutorial from [URL], postfix and dovecot works fine ...but ...is there any way to create email accounts (postfix account) without creating linux accounts for each mail account ?

View 4 Replies View Related

Ubuntu Servers :: Postfix - Bogus Emails From Unknown Users Sent?

Dec 2, 2010

I've been banging my head against the screen on this strange problem. Somehow my server sends out spam mails to a lot of aol mail addressess. The mail.log file looks like:

Code:
Dec 2 16:10:55 Ubuntu-904-jaunty-64-minimal postfix/qmgr[7685]: E95C2B48DB4: from=<HappyShopping@somedomain.nl>, size=1912, nrcpt=1 (queue active)
Dec 2 16:10:55 Ubuntu-904-jaunty-64-minimal postfix/qmgr[7685]: 5D4E0B48DB5: from=<HappyShopping@somedomain.nl>, size=1904, nrcpt=1 (queue active)
Dec 2 16:10:55 Ubuntu-904-jaunty-64-minimal postfix/qmgr[7685]: 8F540B48D04: from=<NewYearSale@somedomain.nl>, size=1894, nrcpt=1 (queue active)

[Code]...

View 7 Replies View Related

Ubuntu Servers :: Postfix Relay Mail For Local Users?

Mar 1, 2011

I have a mail server running Postfix and the problem I'm running into is that when trying to send mail, I get a "relay access denied" error.Inside my main.cf, I did not specify 'smtpd_recipient_restrictions' so by default, the variable is:

Code:
smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination
The 'mynetworks' variable looks like this:

[code]....

View 3 Replies View Related

Ubuntu Servers :: Postfix Adds Trailing Slash To Users?

May 11, 2011

I followed this tutorial to setup a mail server, followed it to the letter, double/triple/quadruple checked everything for human error, and I can't find anything.[URL].. What's happening is it seems that postfix is adding a trailing slash to usernames when it does the user lookup, so they don't exist and then fail. I've attached the log below.

Code:
May 11 01:06:27 vmail postfix/smtpd[1688]: connect from localhost[127.0.0.1]
May 11 01:06:55 vmail postfix/smtpd[1688]: 3372E982BC: client=localhost[127.0.0.1]
May 11 01:07:18 vmail postfix/cleanup[1691]: 3372E982BC: message-

[Code]...

View 1 Replies View Related

Ubuntu Servers :: Postfix Sender Spoofing - Implement Some Address Mapping To Users?

Feb 8, 2010

I've set up an email server as per this howto: [url]

In a nutshell, it uses a combinatio of postfix, dovecot, amavis (ClamAV and SpamAssisan) and mysql.

However, with this setup, authenticated users are able to spoof outgoing message by simple changing the "from" tag.

Does anyone have any ideas on how I could implement some address mapping to users?

In this setup, postfix users are NOT system users, by are stored in the database.

View 1 Replies View Related

Ubuntu Servers :: Postfix Make Install - Error - Postfix: Fatal: Chdir(/usr/libexec/postfix): No Such File Or Directory

Mar 11, 2010

Here is what i do: make clean make makefiles CCARGS='-DEF_CONFIG_DIR="/opt/product/postfix-2.6.5/etc"

-DEF_COMMAND_DIR="/opt/product/postfix-2.6.5"
-DEF_DAEMON_DIR="/opt/product/postfix-2.6.5/libexec"
-DEF_MAILQ_PATH="/opt/product/postfix-2.6.5/bin/mailq"
-DEF_DATA_DIR="/opt/product/postfix-2.6.5/lib"
-DEF_NEWALIAS_DIR="/opt/product/postfix-2.6.5/bin/newaliases"
[Code]...

make install then i got this error: postfix: fatal: chdir(/usr/libexec/postfix): No such file or directory make: *** [install] Error 1 I don't understand why it's checking the usr/libexec folder for the daemons although I've set the folder to /opt/product/postfix-2.6.5/libexec in the makefile. Here is also the cat of my makedefs.out:

[Code]....

View 1 Replies View Related

Server :: Updated Postfix Not Running After Transferring Over Users From Older Postfix?

Feb 25, 2011

I recently moved over user from an old box running postfix(v 2.0.16) over to rhel 6 running postfix (v mail_version = 2.6.6). ive tried to make sure all the files are of correct permissions and that the main.cf file is configured corectly. However there is something wrong as when i run postfix: service postfix server i get no error but when checking the status:service postfix status i get: master dead but pid file exists Looking into /var/log/mailog i find this line being the issue:

Feb 25 16:24:39 puny1 postfix/master[3517]: fatal: fifo_listen: create fifo public/pickup: Permission denied

I gather this is a file permission issue and ive tried to make sure the public folder in /var/spool/postfix is correctly set but still no avail.

View 2 Replies View Related

Ubuntu Servers :: System Users - Proftp Works With Only 1 System User?

Apr 14, 2011

I'm niomi and I'm the first account with sudo. I add an account, bob. niomi can get in reliably on active mode. (maybe relevant?: passive doesn't work) bob is jailed to his home directory, niomi is in ftp-special which gives her access to /. bob can't log in and his shell is set to bin/false. What could have gone wrong?

View 3 Replies View Related

Server :: Configuring Virtual Users On Postfix / MySQL Fedora 12

May 9, 2010

I was following the above guide to get a mail server up and running. The major difference in it all is the fact that my server is running i686, but I compensated for that easily, just a difference in folder/RPM names. [URL]. Otherwise I followed it to a "T." Everything seemed to go smoothly, no trips or falls until the very end.

After installing squirrelmail and trying to login on admin@withfrosted.com returns ERROR:
Connection dropped by IMAP server.
Uncle google tells me to run this command because SELinux is overzealous:
setsebool -P httpd_can_network_connect=1

And that works, and I thought I was home free. However, after that, I'm presented with a new error. However, google told me to send an email to create the mailbox because it wasn't there, yet. So I send a test email on over, but that fails, and so does mailx. Next I created /home/vmail/withfrosted.com/admin while logged into the vmail user for proper permissions. Squirrelmail now logs into the mail box but gives me yet another new error, in which I am now stuck on:
ERROR:
ERROR: Could not complete request.
Query: SELECT "INBOX"
Reason Given: Unable to open this mailbox.

As a summary, because I'm all over the place, here:
1. Can't view the mailbox via Squirrelmail.
2. Can't receive email, tried with mailx and a test email from gmail.

Regarding #2, the gmail test email, from the maillog:
May 9 07:25:45 withfrosted postfix/smtpd[21095]: connect from mail-qy0-f177.google.com[209.85.221.177]
May 9 07:25:45 withfrosted postfix/smtpd[21095]: 26CE516241D: client=mail-qy0-f177.google.com[209.85.221.177]
May 9 07:25:45 withfrosted postfix/cleanup[21104]: 26CE516241D: message-id=<z2pe336661a1005090425zaee8dc71jc3002cb7cb25e0fa@mail.gmail.com>
May 9 07:25:45 withfrosted postfix/qmgr[19083]: 26CE516241D: from=<issact@gmail.com>, size=1866, nrcpt=1 (queue active)
May 9 07:25:45 withfrosted amavis[21024]: (21024-01) (!)connect_to_sql: unable to connect to DSN 'DBI:mysql:database=mail;host=127.0.0.1;port=3306': Can't connect to MySQL server on '127.0.0.1' (13)
May 9 07:25:45 withfrosted amavis[21024]: (21024-01) (!!)TROUBLE in process_request: connect_to_sql: unable to connect to any dataset at (eval 98) line 241, <GEN15> line 5.
May 9 07:25:45 withfrosted amavis[21024]: (21024-01) (!)Requesting process rundown after fatal error
May 9 07:25:45 withfrosted postfix/smtp[21105]: 26CE516241D: to=<admin@withfrosted.com>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.2, delays=0.11/0.01/0.01/0.07, dsn=4.3.2, status=deferred (host 127.0.0.1[127.0.0.1] said: 421 4.3.2 Service shutting down, closing channel (in reply to RCPT TO command))
May 9 07:26:15 withfrosted postfix/smtpd[21095]: disconnect from mail-qy0-f177.google.com[209.85.221.177]

View 4 Replies View Related

Fedora Servers :: Recommended Postfix Configuration For SB?

Mar 27, 2009

I am building an email server in what I consider to be a 'small business'. I would say my Postfix mail server will house 300 mailboxes (Max). I have a decent server with enough RAM / disk space to run this email server however I don't know what the best way is to manage / configure the users mail boxes.

how to create a new user on the Linux server using 'adduser / useradd' and then setting their shell to /bin/nologin. This is because the mail user will never need to log into the shell of the mail server directly and can still populate email from their mailbox which is located in their /home/$user directory. Now many people I spoke with have advised me that this is a bad and cumbersome method of account administration.

I am running:

Postfix 2.5
Clamav v0.94.2
Amavisd-new 2.5.4
Dovecot 1.0.7
Spamassassin 3.2.5

View 3 Replies View Related

Fedora Servers :: Postfix Only Listening On Localhost ?

Oct 27, 2009

I am trying to get my own email server set up, and so far its been going pretty smooth, The only thing that is not working right now is receiving emails. I can send email just fine, and when they are sent they are even sent from the proper addresses, but when I try to send an email to my domain, it does not go through.

I have the port forwards set up on my router to send all traffic on port 25 over to my mail server, I can telnet to the smtp server from the localhost just fine, but when I try to telnet from another computer on my network it gives me this message

Quote:

So I ran a netstat -an on my mail server to see what ip address smtp is listening on and I get this result


Quote:

Now most guides I find for this problem just say to un comment the line in the master.cf that says "smtp inet n - - - - smtpd", the problem is that line is already uncommented and I am still not able to telnet to port 25 from any machine on my network.

Here is my main.cf, tell me if there is anything that I can do.

Quote:

View 3 Replies View Related

Fedora Servers :: Multiple Domains With Postfix

Aug 4, 2010

I have Postfix + Unix Accounts + Virtual Domains. I have a bunch of domains hosted on my machine, let's call them [URL] [URL] and [URL]... etc Until know, domain2.com, domain3.com were mapped in virtual domains to [URL] So this is how /etc/postfix/virtual looks like:

[URL]

Like I said, all mail accounts are unix accounts, so, if for example I have the user "paul" this user will receive e-mail for ALL DOMAINS. [URL]But as it turns out, I now need a COMPLETELY ISOLATED domain... let's call it [URL]. So If I create a new user, let's call it "steve" I want steve to receive e-mail ONLY on [URL] and not on all others.

I would have to redo the whole thing from the beginning. I'd have to comment out the $mydestination parameter in the main.cf file and start using only virtual domains. So if I have the following users: paul, steve, sally, megan, jenny and I want paul and steve to ONLY receive mail for domain1.com, sally and megan to receive mail for domain2.com and jenny to receive mail for domainX.com, my /etc/postfix/virtual file would have to look like this:

[URL]

I'd have to create the unix account and then start modifying the /etc/postfix/virtual file.

View 1 Replies View Related

Fedora Servers :: Allow All IPs To Use SMTP Running Postfix?

Sep 28, 2010

I want to allow all IPs to use my SMTP server running postfix. what should i write in mynetworks section?

View 4 Replies View Related

Fedora Servers :: Postfix Does Not Receive External Email

Jan 14, 2010

I have been running an email server on a Red Hat 9 system for 5 years, and wanting to upgrade it to the latest Fedora OS. A few days ago it crashed. The server is running Fedora 11 (up-to-date). Clients are Fedora 11 and Windows XP machines using Thunderbird for accessing email. The server is running Postfix and Dovecot. Within my local network I can send and receive emails. I can also send email to addresses outside of my local network. The only problem is that I cannot receive any email from outside the local network. I cannot think of anything aside from my firewall (iptables) or postfix config that could be causing the problem.

Below are my iptables file, and the postfix main.cf changes that I have made.
Iptables (the same file I was using on Red Hat version 9 with one minor deprecated syntax changed):
*nat
:PREROUTING ACCEPT [22:1894]
:POSTROUTING ACCEPT [14:840]
:OUTPUT ACCEPT [17:1356]
-A POSTROUTING -o eth0 -j MASQUERADE
COMMIT
*filter .....

View 11 Replies View Related

Fedora Servers :: Postfix MIX- Some Normal Accounts, Some Just Internal?

Mar 17, 2010

Is there a way to do this? Some users can not send internet messages. Do you have some configuration tips?

View 1 Replies View Related

Fedora Servers :: Force Php Mail() Through Postfix + Auth?

Mar 8, 2011

I'm a bit lost with the PHP/Sendmail configuration, maybe somebody could help me getting back on the right track. Following situation:

Postfix:

* accepts smtp on port 25 but from his own domains. Some policy and spamchecks through amavisd are made.

* accepts submission on port 587 and 465 from authenticated users only. Quota and spamchecks prevent outgoing spam.

So I'm enforcing a very strong outgoing spam-policy but the users are still able to use the php mail() function to send spam through the /usr/sbin/sendmail command.
My users have access to their own php.ini so my idea was to somehow enforce the delivery through the local postfix on port 587 or 465 and just let them enter their user/pass in their php.ini. (I suppose, their might be a cleaner-solution ).

Unfortunately, my configurations like smtp_host, port, user etc. are getting ignored if the sendmail_path line is active. But if I comment this line out, php just uses the default, which is the same as configured in the sendmail_path line - so it's active whether i use the line or not (setting it to an invalid command breaks the mail() function completely).

how can I enforce my anti-spam policy on the php mail() command?For my ssh users I just blocked the outgoing connection to localhost on port 25 which seems to work so far, but somehow the postfix-sendmail-wrapper just ignores this.

View 3 Replies View Related

Fedora Servers :: Email Sender Address - Postfix / Dovecot Etc

May 21, 2009

I have an email server configured with postfix, dovecot, saslauthd and squirrelmail. It works great. In fact I'd even say it works too well: in squirrelmail, I can configure any sender address and my server will accept it. Message will be sent, wether the sender's address is [URL] or [URL]. Is there any way of limiting it in such way that only [URL] is accepted as sender's address?

View 6 Replies View Related

Fedora Servers :: Relay Access Denied 554 5.7.1 (postfix And Smtp)

Jul 2, 2010

My postfix is ok with receiving emails but i can send mail to my domain only [URL] When I want to send to other domains i receive this error (in the maillog):

Quote:

postfix/smtpd[14172]: NOQUEUE: reject: RCPT from 93-46-46-73.ip106.fastwebnet.it[93.46.46.73]: 554 5.7.1 <giannileggio@shoppeo.com>: Relay access denied; from=<info@sampledomain.com> to=<giannileggio@shoppeo.com> proto=ESMTP helo=<[36.234.52.97]>

it is the same via thunderbird or via telnet. This is my configuration

Quote:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin

[code]....

I used 'sampledomain' instead of my real domain

View 2 Replies View Related

Fedora Servers :: Access Denied When Sending Mail - Postfix?

Jan 18, 2011

i have configured mail server with postfix with dovecot with no encryption:When connecting with Thunderbird imap is working fine. when sending email from another domain to this domain again it is fine. but when i want to send mail frommy domain to another it gives me error and this is /var/log/maillog:

Code:
Jan 18 18:23:09 srv1 postfix/smtpd[3991]: NOQUEUE: reject: RCPT from unknown[95.81.67.120]: 554 5.7.1 <Recipient email>: Relay access denied; from=<Sender> to=<Recipient email> proto=ESMTP helo=<[127.0.0.1]>

[code]....

View 1 Replies View Related

Fedora Servers :: Unable To Connect Apache / Postfix And Php Mail Script

Aug 12, 2009

I installed FC10, and configured everything to work with my static IP address [URL]. As far as email goes everything works except for the php script on my website. This script worked fine on my previous install, and it appears to actually submit the email as shown in the maillog:

Aug 12 14:21:02 myhome postfix/pickup[27581]: 37406BFDD9: uid=48 from=<apache>
Aug 12 14:21:02 myhome postfix/cleanup[27783]: 37406BFDD9: message-id=<20090812192102.37406BFDD9@www.myhome.com>

[code]....

I also created the following php script to test

<?
(mail ("test@myhome","Test message","this is a test"))
?>

And I was able to send successfully with this script with the only difference being it was sent by root rather than apache. This leads me to believe it's some sort of rights issue with the apache user. I wouldn't be surprised is SELinux was behind it all. I spent days and days after installing wordpress trying to get it to connect to mysql, and that turned out to be a SELinux issue.

View 5 Replies View Related

Fedora Servers :: Configure Email Address Alias Using Regular Expression In Postfix?

Mar 8, 2010

I am trying to configure virtual alias using regular expression.

For example :

Email send to user.1@example.com and user.2@example.com will deliver to user mailbox.

Email send to user2.1@example.com and user2.2@example.com will deliver to user2 mailbox.

And the numbers or alphabet in between user name and the domain will be vary , I can't just do a normal alias.

I been try to play around with main.cf and the virtual alias table but still not able to get work. So I am not sure is the main.cf didnt configure correctly or the regular expression is not working.

View 3 Replies View Related

Software :: Postfix - Masquerade Domains But Not Users

Aug 18, 2010

I want to change all outgoing email from my Ubuntu server running postfix to change (masquerade) the username. eg. james@example.com will appear as 'From' 'admin@example.com'. I already know how to masquerade domains, but not users.

View 3 Replies View Related

Server :: Script To Add A Secondary Group To All Users Except System Default Users?

Jun 28, 2009

script which can add a secondary group to all existing users except system users in linux.

View 5 Replies View Related

Fedora Servers :: Postfix - Something Changed In The Versions And It No Longer Works When Saved Main.cf File

Jun 22, 2009

I upgraded from Fedora 10 to Fedora 11, and it seems that when I saved my main.cf file, something changed in the versions and it no longer works. I've tried going through the file and tweaking it, but it's not working. Here is the postconf

[Code]...

View 7 Replies View Related

Server :: Create Postfix Virtual Users Without Dovecot

May 28, 2010

I just want to create virtual postfix users using static external file, without using dovecot as MDA or mysql db.

View 1 Replies View Related

Server :: Postfix Cannot Send Mail To Users In The Same Machine?

Jun 22, 2010

i am trying to set up a mail server that will support users in a LAN in my school. I am using postfix on a Mandrakelinux distro.

I can send mail when I am root to the other user on my (same) machine both when in command line (mail command) and on Graphical mail client (Kmail ) but the user (sam) cannot send mail to the root account on either interfaces.

I followed the postfix configuration settings on John_Wiley_-_Redhat_Linux_Networking_and_System_Administration_3rd_Edition.

View 5 Replies View Related

Ubuntu Servers :: Add Windows & Mac Users As Samba Users?

Nov 23, 2010

If I want to add Windows & Mac users as Samba users, must I first add them all as Ubuntu users? If so, since none of the other users will actually be working on the Ubuntu Server, how do I disable the other non-admin users on the Ubuntu Server login screen. I am using Webmin to administer some server settings, and command line for others.

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved