Ubuntu Servers :: SMTP Outgoing Times Out After U-Verse Install

Feb 7, 2011

I changed over to U-Verse which means I have a new router, gateway and IPs. Took some doing but everything is working on my server with one exception.Outgoing SMTP mail.I get CONNECTION TIMEOUT when ever something from inside my network tries to hit an SMTP server outside.Any computer within my network does a Telnet (hostname or IP) 25 and I get a time out.Port 25 is open on the router.

View 3 Replies


ADVERTISEMENT

Software :: Postfix Outgoing SMTP Authentication

Mar 18, 2011

I have postfix installed on my computer to let scripts send email. I want to use my isp as the smtp server. In /etc/postfix/main.cf I have told postfix to use gmail as my smtp server using "relayhost = outgoing.verizon.net". However, when I send an email, it gets returned. The full email is included below (my server's address has been replaced with ***.com).

[code]...

I believe that I need to authenticate to [URL]... from postfix, but I am not sure how to add these directives to the config file.

View 1 Replies View Related

Server :: Can't Change Outgoing Smtp Ip Address In EXIM 4

May 10, 2009

I have 3 ip address on my VPS and I need to change exim configuration to listen only on one ip address.
VPS have WHM and Cpanel installed.I changed in exim configuration interface to my ip.

View 1 Replies View Related

Server :: Unable To Connect To Outgoing SMTP Server

Jul 12, 2011

I run my own mail server. There's only one part that isn't working and I can't seem to figure out why: sending mail from a client - in this case, Thunderbird.

I can send mail off-server just fine if I log in via telnet. I can receive email just fine with Thunderbird.

Here are my relevant configs:

/etc/postfix/main.cf:

Code:
queue_directory = /var/spool/postfix
message_size_limit = 102400000
mailbox_size_limit = 1024000000
command_directory = /usr/sbin

[Code].....

View 3 Replies View Related

Ubuntu Servers :: Redirect All Outgoing Emails?

May 10, 2010

Here's what I'm trying to do to complete my rocking development server.

I would like all outgoing email on my Ubuntu server to be redirected to one email address (internal or external). I don't have any mail server installed yet (I'll probably use postfix unless you have another suggestion).

The reason I would like this to work is because I'm a web developer working on multiple projects. When I start working on a new project I would like to be able to test some of the forms and features in the web application (PHP) without having emails sent to the email address configured in the application. I can always change configurations but having my development server forward the emails would save me lots of trouble.

Example:
If one of my php application sends an email to: user1@domain.com, user3@domain4.com... I would like all of them to forward to myemail@domain.com

View 3 Replies View Related

Ubuntu Servers :: Outgoing Mail ALWAYS Flagged As Spam

Mar 2, 2010

I've got a web server that's hosting a few sites, and there are a few WordPress instances with these sites. With Wordpress, whenever a user registers with the site, they receive an email.With my server, it sends mail via Sendmail. This is all fine and good, except no matter what, it's flagged as spam. Is there any way to correct this?Keep in mind that this isn't a mail server, and the only reason the server ever sends mail is for new wordpress users and password resets.

View 8 Replies View Related

Ubuntu Servers :: Server Can't Make Outgoing Connections

Jul 17, 2011

I have a ubuntu 10.04 dedicated server that I am having problems with. It intermittently cannot connect to any other servers outside its network.

Code:

PING 8.8.8.8 (8.8.8.8) 56(84) bytes of data.
^C
--- 8.8.8.8 ping statistics ---
8 packets transmitted, 0 received, 100% packet loss, time 7008ms

(I have tried a bunch of other ips too and none outside its network are pingable) I'm not sure if this is a problem with my server or a problem with the networking outside the server. I have been emailing my server provider and they keep on insisting the problem is with the server and that their network is working fine. Apparently all of their other servers work and they can login into the gateway and ping 8.8.8.8 from there. So they just want to reinstall the OS, but I thought I'd post here to see if anyone has any ideas.

Here is some info I have gained while troubleshooting: I haven't changed any settings at all on the server for months. I haven't done any updates for about a week. The strangest thing is that this is intermittent, there have been a few times in the last 24 hours where I have been able to ping 8.8.8.8 or other ips, but 98% of the time I can't. I have also tried rebooting the server, which had no effect. I can ping the gateway, and I can ping other servers on the same subnet. I can ssh onto the server from my home internet connection, and I can view webpages on apache, so incoming connections work.

View 1 Replies View Related

Fedora Servers :: Setting Up An Outgoing Mail Using 587?

Oct 25, 2009

I have a small home network running mail agents Evolution and Thunderbird, and connected to the internet via Comcast. Originally I used my campus office computer as a mail server, but encountered problmes because Comcast started blocking port 25, allegedly because of span problems. I need to change the setup on my campus office computer so it uses port 587 when functioning as an outgoing mail server.

Can anyone recommend a tutorial which tells me everything to do in order to accomplish that?

At present I'm, using Comcast's outgoing mail server, but I started having problems with sporadic blokage of outgoing mail with attachments, which Comast can't explain.

View 7 Replies View Related

Ubuntu Servers :: Determining The Source Of Outgoing Requests To Suspicious IP Addresses

Oct 26, 2010

My Firestarter logs show periodic outgoing connection attempts to IP addresses in countries such as Malaysia, China, Russian Federation etc... Fortunately, Firestarter appears to be blocking them. I suspect these are not good and want to find out exactly what process is initiating these outgoing connections.

View 6 Replies View Related

Fedora Servers :: Can't Send My Outgoing Mail Using Port 587 / Why Is So?

Dec 10, 2009

I have installed a sendmail server on fedora 10
I try to configure my sendmail server as a mail server to send outgoing email using port 587( because port 25 is blocked). after finishing configuring my sendmail server, i checked out my sendmail server using telnet localhost 587, and it worked fine as below code...

I have tried two different ways for user name: name, or name@mail.mydomian.com, but not working at all, the two results are the same.
PS: I have test port 587 and can use port 587 and Kmail to send outgoing mail using other external relay server

is my wrong configuration for sendmail server or kmail?

View 9 Replies View Related

Fedora Servers :: No Outgoing Mail - Service Unavailable

Aug 2, 2011

I am facing a problem with Linux fedora 9 mail server. I cant send any mails outside, since in log I found that
dsn= 5.0.0, stat = service unavailable

View 1 Replies View Related

Fedora :: Configure Incomming/outgoing Servers For Email/Thunderbird?

Nov 2, 2009

Basically i have no idea to provide proper information in the setup wizerd.

View 4 Replies View Related

Ubuntu Servers :: Sent Out From Gmail Via SMTP

May 31, 2011

I run a 6.06.2 Dapper server for a not-for-profit, and have had a very simple email set-up working for a couple of years. Users have their email address set up on the server, and use a gmail account as webmail access/storage. Emails are downloaded via POP to users gmail accounts, and are sent out from gmail via SMTP to the server. Like I said, this has worked fine for ages, but in the last couple of days its all gone wrong.
The SMTP log I get for an email I tried to send from gmail is as follows:

[Code]...

View 3 Replies View Related

Ubuntu Servers :: Postfix SMTP Not Working

Apr 7, 2010

I've got a server running 9.10, and I'm having a few issues with SMTP. It's got Postfix and Dovecot installed, and eventually I'll add content filtering, but I need to get past this issue first.

I know there's a lot of posts out there for Postfix issues, but I haven'tbeen able to find one specific to my issue.

IMAP and POP3 work fine through SSL, and the server can send mail without any problems. That's all fine and dandy, but I need to utilize an e-mail client (like evolution or outlook). Everytime I set up a user in Evolution, the smtp connection times out, or is refused. I know it's not a firewall issue. Port 25 is open, as well as 465. So I should be able to connect through SSL. I want to be able to connect through SMTP using the same credentials as IMAP.

Here's my main.cf file:

Code:
myhostname = mail.adamwgay.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname

[Code].....

everytime I get things rolling, this issue pops up. I don't know if it's something I'm setting up wrong in the client, or if it's a configuration error on my part in postfix.

I'm also having a bit of an issue with my aliases. I've basically got a lot of addresses going to root, then root going to the main user, but it's not actually delivering the mail to the main user. It sends it straight to root.

View 9 Replies View Related

Ubuntu Servers :: Outbound SMTP Via Postfix

May 26, 2010

I have just built an internal postfix server for sending mail only, it's not accessible outside our network. I will be sending from our domain, Rewriting the from field to abc.com is turned on in the postfix config. A friend is telling me this will not work as they will do reverse lookups on our domain. What does this mean? Obviously the domain the email is sent from is a valid domain. If they do a lookup from the IP the mail came from it would be global crossing, our internet provider? These outbound emails are critical client reports, I want to make sure they are not seen as spam.

View 1 Replies View Related

Ubuntu Servers :: How To Route SMTP Port 25 Through VPN

Nov 13, 2010

I have a server set up with a VPN (openVPN with DynDNS). My emails are located there and I can check them from home, office, where ever really, with different computers, no problem.However, due to restrictions of some ISPs I would have to change the SMTP server used, depending on where I am with my laptop.

Now, I thought about using the VPN to also tunnel the SMTP traffic through that. But how am I doing that?So far, when I'm connected to via VPN I simply have a local (from the server point of view) IP address to connect to my IMAP server. But how can I route the SMTP port 25 through the VPN?Is that possible to do, also in a way that I don't have to change anything depending on where I am, as in within the network of the server or outside? Since when I'm within the network the VPN obviously isn't connecting..

View 7 Replies View Related

Ubuntu Servers :: Use PostFix As SMTP For Joomla?

Jan 2, 2011

I am setting up an ubuntu server, in order to use it with Joomla.

Does someone knows if is possible to use PostFix as SMTP server for Joomla?

If does; would be necessary to install IMAP or POP3, Webmail etc if I just want to send automatics mails via Joomla.

View 3 Replies View Related

Ubuntu Servers :: 9.10 - Web Connections And SSH Times Out

Jan 28, 2010

I am noticing really odd behaviour after upgrading from 8.10 to 9.10 (via 9.04). My server frequently becomes unreachable. I am using it as an application server, running Apache, JBoss and MySql. Once the server goes idle, all web connections time out. SSH also times out. Usually the server wakes up on second SSH attempt and then everything: Web, SSH etc seems to run fine.

This is a server machine with no GUI. Can anyone point me to power management or other such settings I can tune from commandline? I have disabled power management by adding kernel parameter acpi=off. I still have the problem. The first network connection after the machine has gone idle takes a long time. All later connections run pretty smoothly.

View 5 Replies View Related

Ubuntu Servers :: SMTP Relay - How To Configure Postfix

Jan 26, 2010

I've search high and low.. does anyone know how to configure Postfix/Dovecot to use another SMTP server (i.e. smtp.comcast.net) as my ISP blocks port 25?

View 2 Replies View Related

Ubuntu Servers :: Setting Up Authenticated SMTP Relay?

Jun 15, 2010

I am new to the Ubuntu Community and just starting to build my Ubuntu 10.04 Server. I am a novice in Ubuntu, though maybe not a full n00b any more

I travel around a lot with my laptop, (also Ubuntu 10.04). However, my ISP does not allow me to send email via their SMTP when I am not in their IP range.

Since I have this little server I am building, I thought it would be nice if I could have my own SMTP relay. The objectives would be simple:

- I do not need a mailbox or POP server (yet).
- I wish to send email from any place in the world. I can not use a filter on IP ranges or local networks only.
- If my server could do this, I just configure Evolution on my laptop to send mail to my home IP address, using some sort of authentication and/or security/encryption (whichever is easy to implement).
- My server then just forwards my mail to my ISP. Since the server is inside the IP range, it can be handled as usual.

I have been digging through several howto's and the ubuntu server guide, searching some forums etc. Even while I don't fully grasp the things explained, I can't get the idea that one of those is "Just what I need".

Even still, if there is some other service outside my own that can do this (a public SMTP relay maybe?) I would also be happy to consider as long as it is safe and does not "eavesdrop" on my messages.

View 3 Replies View Related

Ubuntu Servers :: SMTP 554 5.7.1 : Relay Access Denied

Aug 18, 2010

I have setup my own home server . All the applications are working perfectly except one I can't send Emails. I check weda my smtp has any errors not welll I got this

Code:

SMTP -> FROM SERVER:
220 server1.example.com ESMTP Postfix (Ubuntu)
SMTP -> FROM SERVER:

[code]....

View 1 Replies View Related

Ubuntu Servers :: Setup A Smtp Mailer For A Webserver

Feb 13, 2011

I've several webserver (ubuntu 10.10 x64) on which I would like to be able to send mail like newsletter.I don't need to recieve mail on these servers, I'm using google Apps for recieving mail for the hosted domains.There's sendmail installed by default on ubuntu server..Previoulsy I was using Exim4 configured to use gmail SMTP server to send technical mails (apticron, logwatch, cron mail), but it doesn't fit for newsletter type of mailing.On my tries, I've wanted to setup Exim4 (just for the sending part, no inbox, and not using gmail stmp) which result in:

sendmail marked a uninstalled but still there and working Exim4 complaining about not being able to bind the port 25.I've removed exim4 (/etc/init.d/exim4 were not deleted...)I've reinstalled sendmail.I got this warning on installof sendmail: /etc/mail/aliases: 5 aliases, longest 21 bytes, 91 bytes total

How do I restore a working sendmail? What do I need to do so that mail sent from these servers aren't marked as spam? (not considering the content of the mail, but the server that send the mail) I see that some company used some specialized company like "grosbill.emailingoptin.com for grosbill.com" Should I specialize one domain for all newsletter ?

View 4 Replies View Related

Ubuntu Servers :: Postfix Smtp Client Configuration For Port 465?

Jan 2, 2010

configuring my postfix server to send mail over smtps port 465. My ISP (as is the case with many ISPs), is blocking outbound SMTP, so I need to configure postfix to relay my mail out through my ISPs SMTP servers.

I was able to get it to work with gmail, which uses port 587, by using SASL: [URL] but that configuration is less than ideal as gmail drops the "reply to" address so when people receive my email, it looks like it's from gmail instead of from my server.

If I use my ISP SMTP servers as a relay the "reply to" address is not stripped, but the relay uses ssl over port 465 instead of TLS. According to the SASL readme:

Quote:

Postfix does not deliver mail via TCP port 465 (the obsolete "wrappermode" protocol). See TLS_README for a solution that uses the "stunnel" command.

I've looked at the TLS_README and can't figure out what I need to do. how to configure this?

View 7 Replies View Related

Ubuntu Servers :: Creating MailServer Using Postfix And Gmail SMTP

Mar 1, 2011

I recently created a webserver to host my website, using a Ubuntu 8.10 based system. (With some help from my experienced brother of course).I now want to create a mailserver to go along with my website. In setting up postfix to work with gmail smtp servers, I ran into a lot of permission errors.

View 2 Replies View Related

Fedora Servers :: Allow All IPs To Use SMTP Running Postfix?

Sep 28, 2010

I want to allow all IPs to use my SMTP server running postfix. what should i write in mynetworks section?

View 4 Replies View Related

Fedora Servers :: Set Up An External SMTP Relay Box?

Jun 29, 2011

I've tried googling this, and am having trouble finding something that doesn't end up being dizzying or confusing.

I was wondering if anybody could provide me with a concise, conclusive answer/guide.

I have a set of servers which require redundant SMTP relay. The first two of their SMTP relays are their own SMTP servers, and as such, are not dependable in the event that their network/servers go down. Their monitoring software runs on their machines as well, and uses the SMTP servers they themselves host.

I need to set up an external SMTP relay box that they can use to relay their monitoring alerts/admin notices in the case that their mailservers go down.

I have a company exchange server with pop/imap support @ my disposal but, unfortunately, that box runs Windows and does not permit any changes to services or additional software to add for the purposes of relaying clients.

So now, I need to create a dedicated linux box that can act as a relay to send email coming from the monitoring/admin/alert software in case their first two smtp servers have gone down.

View 6 Replies View Related

OpenSUSE Network :: Can't Access The Smtp Servers

May 22, 2011

It seems I can't access smpt servers both from kmail and php. Kmail says

Code:

Sending failed:
smtp.gmail.com

The message will stay in the 'outbox' folder until you either fix the problem (e.g. a broken address) or remove the message from the 'outbox' folder.The following transport was used: ... I double checked my settings and they are correct. I can ping smtp.gmail.com. I can send emails using thunderbird on a windows box that is connected to the same network as I am.I also tried turning off the firewall through yast but no joy.

View 1 Replies View Related

Ubuntu Servers :: 9.04 - Display Server Has Restarted 6 Times / Fix It?

Aug 18, 2010

I've done some searching around but can't find anything conclusive on this error. The tech at my remote site restarted the 9.04 server(not sure if it was accidental or planned) and when it started the boot process, an error like the following shows up...

"The display server has restarted 6 times in the past 90 seconds. This indicates that something bad is happening."

View 4 Replies View Related

Ubuntu Servers :: Extraordinarily Fast Boot Times In VM?

Nov 1, 2010

At work, we use two very powerful servers to host a series of VMs to do some heavy-lifting analytical work. Part of my job has been to evaluate a variety of different virtualization environments, including changing the host OS (or dom0 kernel for Xen), changing the platform (KVM, Xen, ESXI, etc.), and changing the guest OS types.

I noticed a number of behaviors that Ubuntu exhibited that set it apart (almost always in a positive way) from the other OSes. Most astounding though was that when an Ubuntu 10.04 AMD64 server VM was booted from an Ubuntu 10.04 AMD64 server host (that is, same version of Host OS and Guest OS) in KVM, the guest boots in roughly 2 seconds. At least, the guest boots faster than the VNC connection can initialize.

I'm certainly not complaining, but I can't for the life of me figure out how this could be possible. I understand that the Upstart init daemon is very good about startup times.

View 2 Replies View Related

Ubuntu Servers :: Connection Times Out When Connecting To Remote SSH?

Jan 24, 2011

When ever i run ssh -p <port> <user>@<remote IP>, i get a connection has timed out error. (i use the -p <port> part because i'm using a custom port). does anyone know what could be causing this? i know of a few *possible* problems, but i don't know how to test them all.

- I am on the same network as the server (I'm trying to test using remote IP to make sure it works before i go out an try it somewhere else)

-The router could be blocking it (i'm using linksys)

-IPtables may not be set up right (i think it is though. the only thing i've run is "sudo iptables -A INPUT -p tcp --dport ssh -j ACCEPT". I have changed the port for the server since then. maybe i have to restart it or something for it to recognise the change? I know very little about IPtables though).

-maybe i have to change something in my client or server config files? (the only config file i've changed is the sshd_config file on the seerver, and that was to change the port to my custom port).

thats all i can think of for now. It may be none of those. I do have the sshd_config and port forwarding in my router set to the same port, so thats good.

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved