Ubuntu Servers :: Exim4 Cannot Receive Email From Remote Domain?

Feb 20, 2010

My ISP recently decided to kill outbound traffic on port 25 for some reason. Therefore, I change the SMTP port to 24, everything work fine so far i can send email to local domain and remote. However, i cannot receive Emails from remote domain. i try use online "mail server test services" and all i got is timeout.

View 2 Replies


ADVERTISEMENT

Ubuntu Servers :: Buying Domain / Hosting Web Server / All Domain Registers Come With Email Or Just Email Forwarding?

Mar 29, 2010

I am thinking about buying a domain name and hosting my web server.

I have seen pricing from $8 to $30 a year. Any favorites from fellow ubunters? Also this whole "whois" thing scares me, if I am correct my information I enter when buying the domain is enter into some big pool of information. People can find this information out and dig up important information. url Can I prevent this with private Whois or how do I set it up? This website examples some of my fears with this whole WhoIs thing, url whois/Private-Whois.html Does most/all domain registers come with email or just email forwarding or both? How does that work? At this moment, my only question about Web Hosting is how do I get Website Statistics as in: Stats, web analytics, web traffic stats and more? I will be web hosting through Ubuntu 9.10 gnome.

View 9 Replies View Related

Ubuntu :: Exim4 Copy All New Email To Another Email Address?

Jan 18, 2010

Is there a way to configure exim4 to bcc all new incoming emails to another email address? My boss wants a copy of all outgoing emails.

I know postfix can do this with a bcc_always option. Im sure exim4 should be able to also.

View 3 Replies View Related

Ubuntu Servers :: Dovecot/Postfix Cannot Receive Email Via Client?

Apr 12, 2011

I have a very basic install of dovecot and postfix on the latest version of Ubuntu server. This is an internal only email server with internal only DNS. I can send email via clients and check said emails via the command line when logged in as the appropriate user. I cannot for the life of me check said emails via SquirrelMail on the server nor using IMAP clients. I have no idea where to look and I can't find a basic tutorial for the life of me. Where should I start?

View 9 Replies View Related

Fedora Servers :: Postfix Does Not Receive External Email

Jan 14, 2010

I have been running an email server on a Red Hat 9 system for 5 years, and wanting to upgrade it to the latest Fedora OS. A few days ago it crashed. The server is running Fedora 11 (up-to-date). Clients are Fedora 11 and Windows XP machines using Thunderbird for accessing email. The server is running Postfix and Dovecot. Within my local network I can send and receive emails. I can also send email to addresses outside of my local network. The only problem is that I cannot receive any email from outside the local network. I cannot think of anything aside from my firewall (iptables) or postfix config that could be causing the problem.

Below are my iptables file, and the postfix main.cf changes that I have made.
Iptables (the same file I was using on Red Hat version 9 with one minor deprecated syntax changed):
*nat
:PREROUTING ACCEPT [22:1894]
:POSTROUTING ACCEPT [14:840]
:OUTPUT ACCEPT [17:1356]
-A POSTROUTING -o eth0 -j MASQUERADE
COMMIT
*filter .....

View 11 Replies View Related

Ubuntu Servers :: Configure To Send And Receive Mail From Multiple Sub Domains Of Domain?

Jun 14, 2011

I want to configure a single mail server to send and receive mail from multiple sub domains of my domain. I've already installed Postfix/Dovecot and it is perfectly working for mydomain.com. And also installed roundcube for Web Mail. Can I further customize this setup to process mail to sub domains? ex- someone@subdomain1.mydomain.com, someone@subdomain2.mydomain.com, someone2@subdomain1.mydomain.com (someone@subdomain1.mydomain.com and someone@subdomain2.mydomain.com are 2 separate users. they should be able to log on to web interface separately)

Currently i use system account names as email user names. (ex - systemusername@mydomain.com). The only MX record in my domain DNS pointed to current server (mailhost.mydomain.com). I read about postfix virtual domains. but couldnt figure out how to use it to achive my target. I do not need configuration details. Just explain me the way to do it. I can do the rest my self.

View 1 Replies View Related

Ubuntu Servers :: User Creation In Postfix - Cannot Send Or Receive Email

May 3, 2011

I used this tutorial to setup to setup iSpconfig postfix courier: [URL] but i cannot send or receive email:

[Code]....

Basically when i create users in ISPconfig, something goes wrong, mysql is running and i have postfix-mysql installed and running too.

[Code]...

View 2 Replies View Related

Ubuntu Servers :: Setup An Email Client In Order To Send/receive Emails?

Oct 2, 2010

I want to setup an email client in order to send/receive emails, but since i am experiencing some issues with my ISP, i decided to setup an SMTP server with Postfix on my machine.The problem is that i can receive emails but i can not send.I read almost every thread in here refering to Postfix, but i could not find the problem on my configuration.So here it is..

Code:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version
# Debian specific: Specifying a file name will cause the first

[code]....

View 6 Replies View Related

Ubuntu Servers :: CO.CC Free - Setup An Email Server For Domain

Apr 6, 2010

I have regged a Domain on CO.CC

Is it possible to setup an email server for that Domain on my Ubuntu box?

like: user@domain.co.cc

All for free?

View 1 Replies View Related

Ubuntu Servers :: Postfix 'status=bounced' Unable To Send Email To A Domain?

Sep 8, 2010

After a reboot of my VPS, I keep getting the following error when sending email to my domain (hosted on Google Email). I can send to other email addresses but my own. So it seems like postfix thinks all mydomain.co.nz is to be sent internally?

Sep 9 09:25:05 mydomain postfix/pickup[20784]: 0316C3CC68: uid=1000 from=<sidb>
Sep 9 09:25:05 mydomain postfix/cleanup[20806]: 0316C3CC68: message-id=<20100908212505.0316C3CC68@mydomain.co.nz>
Sep 9 09:25:05 mydomain postfix/qmgr[20783]: 0316C3CC68: from=<sidb@mydomain.co.nz>, size=326, nrcpt=1 (queue active)[code].....

How do I tell postfix that mydomain.co.nz is to be sent to Google email server?

View 2 Replies View Related

Debian Configuration :: Exim4 With Domain In Local Network

Sep 3, 2015

I'm trying to set up a *simple* MTA in my local network. The only thing it should be able to do is send system / daemon mails to admin@mylocaldomain. but at the moment I'm pretty much overwhelmed by everything i *should* know in order to set up this MTA

my infrastructure:

- servers:
* test01.mylocaldomain --> should send mails (with exim) to admin@mylocaldomain
* dns01.mylocaldomain --> dns-server
* mail.mylocaldomain --> mail-server (postfix / iredmail package)

I configured exim to be in "internet"-mode. now i have a variety of errors I can choose from (and a variety of solutions that i don't like ).. my test is always an email from test01.mylocaldomain:

echo "Hello World" | mail -s Testmail admin@mylocaldomain

- after running the config, i get the error: admin@mylocaldomain: all relevant MX records point to non-existent hosts --> google says, edit and udpate update-exim4.conf.conf --> dc_relay_domains='mylocaldomain' --> but this exim installation should not be a relay at all. it should only be able to SEND (to this domain), not deliver it. or do i get something wrong?

- after i added dc_relay_domains='mylocaldomain', i get --> SMTP error from remote mail server after RCPT TO:<admin@mylocaldomain>: host mail.mylocaldomain [192.168.x.x]: 550 5.1.1 <root@mylocaldomain>: Sender address rejected: User unknown in virtual mailbox table --> but i don't want to create an account on the mailserver for the SENDER...

- ...so i thought, i'd config exim with the domain "test01.mylocaldomain" (including the server name), so that the sender is clearly from another domain than the mail server handles (e.g. user@test01.mylocaldomain).. but then i get this --> SMTP error from remote mail server after RCPT TO:<admin@mylocaldomain>: host mail.mylocaldomain [192.168.x.x]: 450 4.1.8 <root@test01.mylocaldomain>: Sender address rejected: Domain not found

I really just wanna send mails in my local network.

View 0 Replies View Related

Ubuntu Security :: Rkhunter/ Chkrootkit And Exim4 - Installing Progs On Lucid It Comes With Exim4?

May 7, 2010

When installing these progs on Lucid it comes with exim4,I noticed this in the terminal output. What has exim4 to do with rkhunter and/or chkrootkit?

View 3 Replies View Related

Ubuntu Servers :: Cron Sending Email From Address / Change The Default Domain Name For Cron?

Apr 29, 2011

Can anyone tell me how i change the default domain name for cron?everything i cron runs it emails from and to user@com.com

this leaves me with a massive list of failed mails in postfix.i have mailto on my main crontab but i cant do it on all of them.

View 1 Replies View Related

Ubuntu Servers :: Setup New Remote Office - Setup Domain Trust Between Two Sites?

Mar 14, 2010

I ended up setting up a basic linux file server as a pdc for that office. Our main office is a windows 2000 ads domain. The two offices are connected with a vpn. I only have two users at the new location so I simply have the linux and samba usernames/passwords setup manually. I would like to know if it is possible to setup a domain trust between the two sites so I don't have to create a username/password in the remote site for every user at the main office to access. I did some searching but came up empty.

View 5 Replies View Related

Ubuntu :: Cannot Send Or Receive Email Using Thunderbird

May 28, 2010

I'm having trouble to send and receive e-mail using Thunderbird 3. When I tried setting up new account using the automatic configuration method,the result of scanning pop. and smtp. server returned 'none' with this orange circle. I assume it's the same problem that occurred when I first tried to install Evolution. But oddly,I manage to access the web-mail account provided by the ISP using the same information used to set-up Evolution and Thunderbird 3. Precisely I'm from Malaysia and the ISP is Streamyx.com. PC run on Ubuntu 9.10.And I've heard that the ISP is non-friendly of non standard e-mail applications.

View 4 Replies View Related

Ubuntu :: Thunderbird - Can Receive But Not Send Email

Aug 30, 2010

I have a desktop that has been running Ubuntu for years. Finally I convinced my wife to get rid of windows XP and move to Lucid. I did a clean install of Lucid on her system writing over windows. After the install I installed Thunderbird using Synaptic Version 3.0.6 was installed on her system. On my desktop I am also running Thunderbird 3.0.6 We have several domains and mail servers on those domains.

They all use SMTP First, I installed the ISP email and that works perfectly. She can send and receive using our ISP's mail server. I then set up an email account in Thunderbird using the SMTP email server form one of our domains. She used to be able to send and receive from for one of our domains. She can receive email from that email server, but can not send (I can send and receive from the same domain using Thunderbird) Her SMTP and mine are set up identically:

Server Name: mail.[domain]
Port: 50
Username: [user]@[domain]
Secure Authentication: No
Connection Security: No

She is able to receive email but when she tries to send. the connection in Thunderbird either times out. or gives a password error. The password is correct, because we can use Firefox, and go to the pop and log in.Also, she can receive email direct on her computer and has to log in using her password. So I opened Terminal and tested using:

telnet mail.[domain] 50

I got

Trying [IP address]
Connected to mail.[domain]
Escape character is '^']'.
220 mail.[domain]

This leads me to believe something in Ubuntu is blocking her system from using Thunderbird to send emails through the email server. I've been at this for several days now. I did try totally un-installing Thunderbird using Synaptic. Then manually deleting the .Thunderbird file. Then doing a fresh install of Thunderbird using Synaptic. Still get the same results I am thinking that maybe App Armor is stopping this? Or perhaps some other security issue in Ubuntu like Linux Security Module? Otherwise the installation went flawlessly. We even got Skype working on the first try! Printers installed correctly and perfectly too.

View 8 Replies View Related

Ubuntu :: Receive Email From The Command Line?

May 20, 2011

Background: I want to send and receive emails from the command line. I'm an OS X immigrant and I don't know my way around a shell. I learned what sudo and man pages are last week. I'm hoping to learn more by doing more in the Terminal, and I check my emails a lot, so that would be a nice place to start. I've had a root around, but there doesn't seem to be much on the relevant fora or wikis to help me. The core of the problem: When I enter

Code:
$ mail
the shell returns
Code:
No mail for USER

I know that there's mail waiting for me. When I log into Gmail in my web browser, I can see it. So, I assume that the problem is that heirloom-mailx (the mail app I've installed) isn't connecting to my Gmail account for some reason. I originally also noticed that I couldn't send emails by typing

Code:
$ mail name@address.tld but I found this post, and after following the steps it outlines, I have successfully composed and sent mail from the command line. I assume that I have just missed some fundamental final step in linking my Gmail account with mailx.

Do you know what I need to do to fix this? I'm really enjoying getting to grips with Linux, and I don't want to be stopped now by what seems to be such a piffling problem.

View 9 Replies View Related

Ubuntu Servers :: Exim4 Forwarding To Local Host

Jun 9, 2010

I've recently had to rebuild our mail server - after the old one over heated - and I've realised I never backed up the config files for exim... so now tyring to work out how the hell to configure what I had....

The setup isn't the most straight forward, so I'll try and explain what happens...

- all emails @longdomain.com are received by an hosted server on the internet
- they are then forwarded to @shortdomain.com, the IP for which is our internet connection which fowards port 25 traffic to the exim server
- the exim server then spam and virus checks the emails and forwards them to an exchange server (sorry but it works well for us)....

I've installed exim4/spamassassin/clamav successfully, and it's setup to receive emails for the relevant domains and relay from the hosted server on the internet (and some local addresses).

how I then setup exim4 to foward all emails on the relevant domains to the exchange server?

View 6 Replies View Related

Ubuntu Servers :: How To Setup Exim4 Residential Line

Dec 11, 2010

I'm trying to set this thing up. I'm running on a residential DSL line so obviously port 25 is blocked. I need a FREE solution to get around this.

View 5 Replies View Related

Server :: Cannot Receive/send Email?

May 2, 2011

I used this tutorial to setup to setup iSpconfig postfix courier:but i cannot send or receive email:

Code:
-Queue ID- --Size-- ----Arrival Time---- -Sender/Recipient-------
B450C72116A 595 Mon May 2 17:33:50 www-data@mail.greensevenstudios.com

[code]...

View 2 Replies View Related

Ubuntu Servers :: Could Not Perform Immediate Config On Exim4-daemon-light

Jan 20, 2011

I'm more of a CentOS person, but after some issues on my new box I switched to Ubuntu server. I am working on getting it setup as a mail server (mainly for testing at the moment and soon be live). I performed apt-get install sendmail then apt-get install exim4 and got the message:Could not perform immediate configuration on 'exim4-daemon-light'. Please see man 5 apt.conf under APT:: Immediate-Configure for details. I have Ubuntu Server 10.10 32-bit on a Dell Intel Poweredge.

View 7 Replies View Related

OpenSUSE :: Can't Send Nor Receive Email To Kmail?

Aug 23, 2010

I need help with my K mail I set everything up correctly but it does not send nor recieve email to my kmail. I however did recieve my email to my windows base email through charter internet but not through K mail can

View 2 Replies View Related

OpenSUSE Network :: Can't Send Or Receive Email

Dec 28, 2009

can't send or recieve E-mail. Running postfix , thunderbird squirrel mail. Thunderbird and squirrelmail connect to server but am unable to send or recieve. recieve connection refuses 111 can't open smtp stream. I seen a post mentioning port 25 : 587 for squirrellmail but I do not have exim.conf to update daemon_smtp_ports= 25 : 587 is this located in another file for suse 11.2?

View 3 Replies View Related

Fedora :: Balsa And Gmail / Can Receive Email, But Can't Send?

Jul 12, 2010

Has anyone had success sending email with Balsa and Gmail. I can receive email, just can't send.

update. need to add the port to the server name.

View 3 Replies View Related

Software :: Postfix: Forward All Account Email Within Domain To Another Email Account?

Dec 3, 2009

Im pretty sure this is trivial to config, but I havent had any luck searching on google.My situation is: I want to forward any emails sent to my domain to another account. So:

Code:
root@domain -> another_acc
any_other_system_user@domain -> another_acc
any_unknown_user@domain -> another_acc

View 3 Replies View Related

Debian :: Create An SMTP Server That Receive The Email From Domino?

Feb 22, 2011

Id like to ask you some advice. Im currently using as mail server Lotus Domino. Because of many reasons I need to create an SMTP server that receive the email from Dominothat relay those email into an authenticated SMTP on the internet. How can I do that? I create a Debian virtual machine and I installed Postfix. I edit the config file and set the relay host (authenticated SMTP on internet),the mtp_sasl_auth_enabled and smtp_sasl_password_maps parameters. If I try to send an email using that SMTP server I got a message that say âśRelay access denied, check the email address†What did I do wrong

View 5 Replies View Related

OpenSUSE Network :: Postfix Rejects Every Email Try To Receive By Using Fetchmail?

Jan 9, 2010

I upgraded my home server from openSUSE 10.3 to 11.2. From that day, postfix rejects every email I try to receive by using fetchmail. The main.cf file was unchanged after the upgrade, postfix starts correctly, but it does not accepts emails! The errors I receive are:

Code:
NOQUEUE: reject: RCPT from localhost[::1]: 504 5.5.2 <localhost>: Helo command rejected: need fully-qualified hostname; from=<> to=<correctuser@somedomain.com> proto=SMTP helo=

[code]....

View 6 Replies View Related

Programming :: Plan Of Action For Script Which Is Able To Send / Receive Email

Feb 22, 2010

A bit clumsy subject, but I would like to make a script, which is able to send and receive email messages from CLI. The script should work like this:

1. read user input from stdin(for example a mail address)
2. send mail over SMTP(SSL, port 465) to a mail server
3. mail server sends an automatic response, script should just display this response email sent from mail server over IMAP(port 993)

At the moment I have a fallowing configuration in my Thunderbird:

Code:
IMAP mail.domain.com SSL 993
SMTP mail.domain.com SSL 465

Is it possible with 'mail' utility? Do I need to configure some sort of MTA at first(I use SUSE and I have Sendmail installed by default)? What are the steps, to get this script working?

View 1 Replies View Related

Ubuntu Networking :: Email Account At Laposte.net - Can Receive Messages But Cannot Send Any From Thunderbird

Apr 26, 2011

I created a new account on laposte.net.

This account can receive messages but cannot send any from Thunderbird.

[url]

View 1 Replies View Related

Ubuntu Servers :: Unable To Setup The Domain - How To Use Two Domain Names

Feb 16, 2011

i have registered two domain names that i want to use to connect to my ubuntu server. I was wondering how to do this i was looking at bind9 but that didn't work that great. The server is behind a router with firewall i can connect to it using the external IP address but i like to use the two domain names if that is possible.

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved