Ubuntu Servers :: Setup Postfix To Relay Email It Cannot Deliver Locally?

Jul 17, 2011

I'm trying to setup postfix (or exim, I don't mind which), so I can move away my last remaining PC from Windows.I've tinkered with Postfix for good part of a month and I can get it to accept emails using SMTP and post them to a virtual mailbox based on MySQL tables. And it rejects mail addressed to local email addresses that it can't find in the table.

First question (or problem.) I've set up Postfix to relay email it cannot deliver locally such as is the case when you send out an email. My remote host requires authentication. How can I set this up?

Second question: I want to force my clients to use either AUTH, TLS or SSL, and not allow anonymous connections (to prevent an open relay server.) How do I set that up without interfering with the smarthost setting? The smarthost login is not one of my clients, it's a pre-determined login and password that is solely used for the email relaying aspect.

View 5 Replies


ADVERTISEMENT

Server :: Postfix To Deliver Local Relay

May 25, 2010

Some mail coming to my postfix server will need to be delivered local and the rest to an internal mail server.
The internal mail server is mail.example.com where there is no bob@example.com but there is a sam@example.com.
Is it possible to configure postfix to do this?

View 1 Replies View Related

Server :: Get Postfix To Deliver Valid Emails To Maildir And Relay Remaining?

Jan 20, 2010

I got a weird postfix setup question? This is a separate server to the one I posted about earlier today.

I need to setup a postfix server which will accept emails for local know address (full addresses) and deliver them straight to the users maildir.

Any unknown addresses (however for the same domain), needs to be relayed to another server.

This is a bit of a special setup as there is no fixed Internet connection to the server. So the plan is that local email get delivered straight away whilst emails to the same @domain, but that doesn't exist in the user tables get put in the hold queue and is later relayed to server number 2 when a connection is available.

I am using mysql to retrieve all my settings into postfix.

View 3 Replies View Related

Ubuntu Servers :: Installed Postfix Setup - Can't Access Email

Nov 20, 2010

I installed Postfix, Amavis-new + Spamassassin + Clamav, Dovecot, and SquirrelMail today, using the Ubuntu guides for each. I have 10.04 LTS Server. My PHP scripts can send email, but when I tried to log into Squirrelmail, I couldn't. Here is what my error log produced (the server name and user name have been changed) :

Code:

myserver dovecot: imap-login: Login: user=<username>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
myserver dovecot: IMAP(username): opendir(/home/username/Maildir) failed: Permission

[code].....

View 1 Replies View Related

Ubuntu Servers :: Nullmailer Relay Through The Postfix?

Feb 21, 2011

I currently have a postfix / dovecot server running on one ubuntu server with nullmailer relaying webmail on a different server. This is currently working except the mail server is rejecting incorrect addresses which results in the messages being stuck in the nullmailer queue on the webmail server. Is it possible to force postfix to accept and manage all relayed messages from webmail, or is it possible for the nullmailer to manage the bounced messages correctly?

View 1 Replies View Related

Ubuntu Servers :: SMTP Relay - How To Configure Postfix

Jan 26, 2010

I've search high and low.. does anyone know how to configure Postfix/Dovecot to use another SMTP server (i.e. smtp.comcast.net) as my ISP blocks port 25?

View 2 Replies View Related

CentOS 5 Server :: Configure Postfix On 5 To Relay Email From The Internet To The Exchange Server

Apr 24, 2011

i need to configure postfix on centos to relay email from the internet to the Exchange Server and i also need that emails sent from the exchange within the same domain be sent to postfix then resent to exchange because i have spamassassin and clamav installed on centos to filter all incoming and outgoing mails ...

View 1 Replies View Related

Ubuntu Servers :: Postfix Relay Mail For Local Users?

Mar 1, 2011

I have a mail server running Postfix and the problem I'm running into is that when trying to send mail, I get a "relay access denied" error.Inside my main.cf, I did not specify 'smtpd_recipient_restrictions' so by default, the variable is:

Code:
smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination
The 'mynetworks' variable looks like this:

[code]....

View 3 Replies View Related

General :: Copy And Forward Email To Multiple Email Servers Using Postfix?

Dec 31, 2009

I have an email setup where all of the emails from our email host is downloaded to our Linux server using Fetchmail. Then some of the incoming emails are sent to an MS exchange server (server1.domain.com) using Postfix. What i want to do is to send a copy of all emails to Another server (server2.domain.com) for redundancy.Can postfix be configured to send copies out to both?

View 1 Replies View Related

Fedora Servers :: Relay Access Denied 554 5.7.1 (postfix And Smtp)

Jul 2, 2010

My postfix is ok with receiving emails but i can send mail to my domain only [URL] When I want to send to other domains i receive this error (in the maillog):

Quote:

postfix/smtpd[14172]: NOQUEUE: reject: RCPT from 93-46-46-73.ip106.fastwebnet.it[93.46.46.73]: 554 5.7.1 <giannileggio@shoppeo.com>: Relay access denied; from=<info@sampledomain.com> to=<giannileggio@shoppeo.com> proto=ESMTP helo=<[36.234.52.97]>

it is the same via thunderbird or via telnet. This is my configuration

Quote:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin

[code]....

I used 'sampledomain' instead of my real domain

View 2 Replies View Related

General :: Program That Can Download Mail From A Server And Deliver Copies Locally?

Aug 31, 2011

Is there an open source application that can download e-mails from a generic POP mail server, keep a copy of the mails locally and then deliver copies to multiple accounts on a LAN? I have a friend who uses a group e-mail account, and more than one person is always hooked onto that account. The problem is they cannot leave e-mail on the server, as it eats out their webhosting space, but if someone downloads a message in Outlook, the other users do not see that message.

View 1 Replies View Related

Ubuntu :: Gmail Relay And Post Fix / Send Emails With Postfix And Gmail As The Mail Relay?

Apr 29, 2011

My issue is that i'm trying to send emails with postfix and gmail as the mail relay,i'm trying to send emails to my self by sendmail -bv user@gmail.com

In the logs, i can understand that it been delivered to the destination,
taken from: /var/log/mail.log:
Apr 30 00:05:23 moni postfix/pickup[10490]: 9C7552170C: uid=0 from=<root>
Apr 30 00:05:23 moni postfix/cleanup[10495]: 9C7552170C: message-id=<20110429210523.9C7552170C@moni.localdomain>
Apr 30 00:05:23 moni postfix/qmgr[10491]: 9C7552170C: from=<root@moni.localdomain>, size=283, nrcpt=1 (queue active)
code....

When login in my gmail account i can't see nothing under the sent / inbox / spam folder.

it's seems like the mail are been sent.. but nothing is happening.

View 1 Replies View Related

Server :: Postfix Setup - Make Own Email Addresses

May 14, 2011

It wasn't too long ago that I discovered Linux/Ubuntu (in terms of actually USING it) and I've been completely blown away by the capabilities it puts in the user's hands! To think that someone can take an old desktop from a trash pile (literally, in my case) and turn it into a web server for ZERO dollars is absolutely crazy.

Anyway, I've been using said desktop as a sort of "dummy" machine to learn Linux. I want to be clear that I've got another computer for personal use and that I understand that setting up server software on any computer poses a security risk. Having said that, I have a few questions regarding mail servers and their setup on Ubuntu. Again - I'm comfortable with what I've done so far in Ubuntu (installing packages, terminal interaction, basic usage)

My question is mainly this: if you have, say, a domain name through DynDNS (let's say example123.com) and it points to an Ubuntu system, does something like Postfix enable you to make your own email addresses such as user1@example123.com and have an email server from wherever the Ubuntu system is?

I've been following the basic Postfix setup here and have had success so far (down to the "Adding your local domains to postfix" section) bu wanted to make sure that what I'm intending to do is what I'm doing (haha... i hope that makes sense). That is: get domain name at DynDNS, host pages on LAMPP server, use Postfix to facilitate incoming/outgoing email for that domain name.

View 7 Replies View Related

Ubuntu Servers :: Postfix "Relay Access Denied" Error?

Jul 3, 2010

i have been working on setting up an email server over a ddns. All seems to be working (i can email me@my_ddns_domain.com to me@my_ddns_domain.com) except that when i try and send to another email address (some_other_me@other_host.com) i get the error "5.7.1 Relay access denied". The way i tested this is as follows:
Code:
me@my_ddns_domain:~/$ netcat my_ddns_domain.com 25
220 my_ddns_domain.com ESMTP Postfix (Ubuntu)
ehlo localhost
250-my_ddns_domain
250-PIPELINING

View 9 Replies View Related

Ubuntu Servers :: Noob Setup Simple SMTP Relay Contradiction In Terms?

Jun 7, 2011

Is the term a 'simple SMTP relay' a contradiction in terms?!I have an elderly Dell server on which I have just made a fresh install of 10.04 LTS server. I had 8.04 running on it for a long time, but I haven't tried an SMTP server before. It is a headless server with CLI (no GUI) and the latest version of Webmin installed.I have a basic LAMP server installed for a few websites using PHPbb and Joomla, and also I run a Mediatomb server for our household. When I installed I also chose to install mail services, but these remain masked behind NAT at the moment

I now want to set up an SMTP relay server so when I am working away and using different wifi points or my notoriously unreliable 3G dongle I can always send emails through the home server (from my iPhone and my laptop) rather than having to look up the SMTP server for each ISP of the place where I am working.

What I want is an authenticated server which takes my email and redirects it to my home ISP's SMTP server. I need only 3 authenticated users to have access (myself, my wife and my son). I don't need (or want) any incoming mail services at all.

Useful modules installed are: Dovecot, Postfix, Procmail mail filter, PAM - but how do I set them up?

Is there any simple setup that I could do, preferably through Webmin, but I can handle CLI if necessary?

I have looked at the Ubuntu help pages, but it looks so complicated to set up something that seems like it should be so simple to me.

View 9 Replies View Related

Ubuntu Servers :: Virtual SMTP With A Postfix Relay - Configure The "Relayer MTA"?

Feb 19, 2011

I'm trying to use different MTA servers (one for each domain) on the same public IP and port (25). Here I attach a graphic of my idea, to have a Postfix server that receives all incoming mail from internet, and relays to different local servers. esquema_mta-dns.jpg How can be configured the "Relayer MTA" ?

View 8 Replies View Related

Ubuntu Servers :: Postfix Relay - Exchange Sends The Mail Instead Giving Recipient Mail A Valid Reverse DNS Lookup

Jan 12, 2011

The scenario: We have an external server that runs HTTP/DB servers for out shop system. Then, there's our local, in-house infrastructure that runs a.. yeah... Exchange 2010. The shop system on the external server needs to send mails to customers (order confirmations, invoices, etc.). seing as sending them directly through the local MTA (Postfix) would cause mail delivery problems because of reverse DNS issues, i've set the Postfix MTA to act as a satellite to our in-house Exchange Server, so the Exchange sends the mail instead, giving recipient mail servers a valid reverse DNS lookup.

Now, mails sent by the (proprietary, uneditable) shop system are relayed correctly and sent to the target e-mail address. My problem is: Mails not sent by the shop system, but by our own PHP scripts which run on that same external servers, are NOT relayed properly. So the Exchange is fine with the mails sent by the shop system, but not the mails sent by our scripts. This is what i get in the mail.log: The successfully relayed mail sent by the shop system:

[Code]....

View 2 Replies View Related

Server :: Configure Postfix To Relay Mail To Multiple Internal Mail Servers With Different Domains?

Aug 6, 2010

Two exchange servers internally. One is setup for example.com (192.168.1.10) and the other is setup for example2.com (192.168.1.20) Both are behind a single public IP.

I want to use postfix to sit in front of the two exchange servers. Postfix will accept mail for both domains and relay to the appropriate server. I have postfix installed with only defaults at this point.

View 2 Replies View Related

Ubuntu Servers :: Setup Access Properly From A Public Address To A Monitoring Server That Works Fine Locally?

Apr 19, 2011

I've spent days trying to setup access properly from a public address to a monitoring server that works fine locally. Everything works from public access until I try to link to a CVS repository. The rancid CVS repository is set up as a separate server (virtualhost). It appears the referring link causes a DNS error (105: Server Not Found) when the CVS repository server is accessed from the public address. Things work fine when accessing via localhost.

Localhost link:

[URL]

Public link: (this results in 105 error caused by redirection (bold portion of link))

[URL]

Code:

Virtualhost config:
LoadModule jk_module /usr/lib/apache2/modules/mod_jk.so
JkWorkersFile /etc/apache2/workers.properties
JkLogFile /var/log/apache2/mod_jk.log

[code]....

View 2 Replies View Related

Ubuntu Servers :: Create New Email Address In Postfix

Jan 30, 2010

Working on ubuntu server for 1st time and need to create a new email address.The server has postfix

View 4 Replies View Related

Ubuntu Servers :: [postfix] Sent Email Returns To Inbox?

Jan 27, 2011

I'm running ubuntu 10.04 as a server that hosts a website and our email. I set up the email (Postfix) to work with Dovecot to enable IMAP and POP support.The mails can be retrieved and sent through this server with no hassles. We just have an issue that all emails sent via a client to any other address (be it on the same domain or not) will return to the inbox of that client.So basically, I open MS Outlook. Click new message and send it off to my GMail address. After I send it, it pops into my inbox on Outlook (stating that it came from me). The intended recipient also gets the message.

View 2 Replies View Related

Ubuntu Servers :: How To Postfix And Email Users Database

Jun 14, 2011

I have installed ubuntu 10.04.2 LTS and followd all the steps from the tutorial from [URL], postfix and dovecot works fine ...but ...is there any way to create email accounts (postfix account) without creating linux accounts for each mail account ?

View 4 Replies View Related

Software :: Postfix Can't Deliver To Certain Mailbox

Feb 22, 2010

Postfix (version 2.5.5-1.1 in a debian 5 machine) isn't delivering messages to a certain account mailbox (in this case testing@domain.com).

View 2 Replies View Related

Ubuntu Servers :: Postfix Maildir - Get Email To Forward To Other Accounts?

Apr 8, 2010

I recently Re-did my Postfix configuration using [URL] The thing that that guide did not tell me was how to get email to forward to other accounts or if I can point multiple accounts to the same place like here:

[Code]...

finally I tried putting a .forward record in /home/vmail/domain.com/username directory which didn't work either.

View 1 Replies View Related

Ubuntu Servers :: Dovecot/Postfix Cannot Receive Email Via Client?

Apr 12, 2011

I have a very basic install of dovecot and postfix on the latest version of Ubuntu server. This is an internal only email server with internal only DNS. I can send email via clients and check said emails via the command line when logged in as the appropriate user. I cannot for the life of me check said emails via SquirrelMail on the server nor using IMAP clients. I have no idea where to look and I can't find a basic tutorial for the life of me. Where should I start?

View 9 Replies View Related

Fedora Servers :: Postfix Does Not Receive External Email

Jan 14, 2010

I have been running an email server on a Red Hat 9 system for 5 years, and wanting to upgrade it to the latest Fedora OS. A few days ago it crashed. The server is running Fedora 11 (up-to-date). Clients are Fedora 11 and Windows XP machines using Thunderbird for accessing email. The server is running Postfix and Dovecot. Within my local network I can send and receive emails. I can also send email to addresses outside of my local network. The only problem is that I cannot receive any email from outside the local network. I cannot think of anything aside from my firewall (iptables) or postfix config that could be causing the problem.

Below are my iptables file, and the postfix main.cf changes that I have made.
Iptables (the same file I was using on Red Hat version 9 with one minor deprecated syntax changed):
*nat
:PREROUTING ACCEPT [22:1894]
:POSTROUTING ACCEPT [14:840]
:OUTPUT ACCEPT [17:1356]
-A POSTROUTING -o eth0 -j MASQUERADE
COMMIT
*filter .....

View 11 Replies View Related

Ubuntu Servers :: User Creation In Postfix - Cannot Send Or Receive Email

May 3, 2011

I used this tutorial to setup to setup iSpconfig postfix courier: [URL] but i cannot send or receive email:

[Code]....

Basically when i create users in ISPconfig, something goes wrong, mysql is running and i have postfix-mysql installed and running too.

[Code]...

View 2 Replies View Related

Fedora Servers :: Email Sender Address - Postfix / Dovecot Etc

May 21, 2009

I have an email server configured with postfix, dovecot, saslauthd and squirrelmail. It works great. In fact I'd even say it works too well: in squirrelmail, I can configure any sender address and my server will accept it. Message will be sent, wether the sender's address is [URL] or [URL]. Is there any way of limiting it in such way that only [URL] is accepted as sender's address?

View 6 Replies View Related

Ubuntu Servers :: Postfix Connection Refused - Email Bounces Back To Sender

Aug 8, 2010

I'm testing my mail server, and sending email works fine. However, when I tried to send emails to my server from gmail, I get this log:

Code:
Aug 8 14:18:17 anbient postfix/smtpd[14228]: warning: database /etc/postfix/virtual.db is older than source file /etc/postfix/virtual
Aug 8 14:18:17 anbient postfix/smtpd[14228]: connect from mail-qy0-f169.google.com[209.85.216.169]
Aug 8 14:18:17 anbient postfix/smtpd[14228]: F3D4B1DD02C0: client=mail-qy0-f169.google.com[209.85.216.169]
Aug 8 14:18:18 anbient postfix/cleanup[9988]: F3D4B1DD02C0: message-id=<4C5EBC96.2030800@gmail.com>
Aug 8 14:18:18 anbient postfix/qmgr[9993]: F3D4B1DD02C0: from=<felipefidelix@gmail.com>, size=1982, nrcpt=1 (queue active)
Aug 8 14:18:18 anbient postfix/smtp[9995]: connect to net[174.132.240.146]:25: Connection refused
Aug 8 14:18:18 anbient postfix/smtp[9995]: F3D4B1DD02C0: to=<fidelix@net>, orig_to=<eu@felipefidelix.com>, relay=none, delay=0.15, delays=0.09/0/0.05/0, dsn=4.4.1, status=deferred (connect to net[174.132.240.146]:25: Connection refused)

And this is strange. 174.132.240.146 seems to be the web address 'net.net'. I am sure this has to be some setting in postfix, cuz its trying to deliver the email to 'fidelix@net', and that cant be right.

Here is my postconf -n output:
Code:
root@anbient:/var/mail# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
home_mailbox = Maildir/ .....

View 9 Replies View Related

Ubuntu Servers :: Postfix 'status=bounced' Unable To Send Email To A Domain?

Sep 8, 2010

After a reboot of my VPS, I keep getting the following error when sending email to my domain (hosted on Google Email). I can send to other email addresses but my own. So it seems like postfix thinks all mydomain.co.nz is to be sent internally?

Sep 9 09:25:05 mydomain postfix/pickup[20784]: 0316C3CC68: uid=1000 from=<sidb>
Sep 9 09:25:05 mydomain postfix/cleanup[20806]: 0316C3CC68: message-id=<20100908212505.0316C3CC68@mydomain.co.nz>
Sep 9 09:25:05 mydomain postfix/qmgr[20783]: 0316C3CC68: from=<sidb@mydomain.co.nz>, size=326, nrcpt=1 (queue active)[code].....

How do I tell postfix that mydomain.co.nz is to be sent to Google email server?

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved