Search Results

Search found 897 results on 36 pages for 'postfix'.

Page 12/36 | < Previous Page | 8 9 10 11 12 13 14 15 16 17 18 19  | Next Page >

  • postfix uses hostname instead of myhostname.

    - by sunny.oxide
    Hi there, I am trying to set up an outgoing mail server for sending emails which is to relay to our ISP. In /etc/postfix/main.cf I have myhostname to ourcompany.example.com and myorigin and mydomain to $myhostname. ourcompany.example.com is resolvable. But looking at the logs in /var/log/maillog it appears that postfix does use the myhostname for the send address, but uses whatever from getmyhostname(), which is set to an internal DNS name since this is an internal server and we only send email out, but not handling incoming email. Any ideas?

    Read the article

  • Hybrid gmail MX + postfix for local accounts

    - by krunk
    Here's the setup: We have a domain, mydomain.com. Everything is on our own server, except general email accounts which are through gmail. Currently gmail is set as the MX record. The server also has various email aliases it needs to support for bug trackers and such. e.g. [email protected] |/path/to/issuetracker.script I'm struggling with a setup that allows the following, both locally and from user's email clients. guser1 - has a gmail account and a local account guser2 - only has a gmail account bugs - has a pipe alias in /etc/aliases for issue tracker Scenarios mail to [email protected] from local host (crons and such) needs to go to gmail account mail to [email protected] from local host mail to [email protected] needs to be piped to the local issue tracker script So, the first stab was creating a transport map. In this scenario, the our server would be set as teh MX and guser* destined emails are sent to gmail. Put the gmail users in a map like so: [email protected] smtp:gmailsmtp:25 [email protected] smtp:gmailsmtp:25 Problems: Ignores extensions such as [email protected] Only works if append_at_myorigin = no (if set to yes, gmail refuses to connect with: E4C7E3E09BA3: to=, relay=none, delay=0.05, delays=0.02/0.01/0.02/0, dsn=4.4.1, status=deferred (connect to gmail-smtp-in.l.google.com[209.85.222.57]:25: Connection refused)) since append_at_myorigin is set to no, all received emails have (unknown sender) The second stab was to set explicit localhost aliases in /etc/aliases and do a domain wide forward on mydomain. This too requires setting the local server as the MX: root: root@localhost # transport mydomain.com smtp:gmailsmtp:25 Problems: * If I create a transport map for a domain that matches "$myhostname", the aliases file is never parsed. So when a local user (or daemon) sends an email like: mail -s "testing" root < text.txt Postfix ignores the /etc/alias entry and maps to [email protected] and attempts to send it to the gmail transport mapping. Third stab: Create a subdomain for the bugs, something like bugs.mydomain.com. Set the MX for this domain to local server and leave the MX for mydomain.com to the Gmail server. Problems: * Does not solve the issue with local accounts. So when the bug tracker responds to an email from [email protected], it uses a local transport and the user never receives the email. % postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_at_myorigin = no append_dot_mydomain = no biff = no config_directory = /etc/postfix inet_interfaces = all mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 mydestination = $myhostname, localhost.$myhostname, localhost myhostname = mydomain.com mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 myorigin = /etc/mailname readme_directory = no recipient_delimiter = + relayhost = smtp_tls_cert_file = /etc/ssl/certs/kspace.pem smtp_tls_enforce_peername = no smtp_tls_key_file = /etc/ssl/certs/kspace.pem smtp_tls_note_starttls_offer = yes smtp_tls_scert_verifydepth = 5 smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtp_use_tls = yes smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) smtpd_recipient_restrictions = permit_mynetworks, reject_invalid_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_destination smtpd_tls_ask_ccert = yes smtpd_tls_req_ccert = no smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache tls_random_source = dev:/dev/urandom transport_maps = hash:/etc/postfix/transport

    Read the article

  • Host wildcard subdomains using postfix.

    - by Jack M.
    I'm trying to work out how I can get postfix to accept email for any sub-domain of my main site. I don't have virtual domains, just a long list of sub-domains for local delivery. In specific, I'm feeding python@*.mydomain.com into a Python using the alias file: python: |/www/proc_email.py The Python can handle delivery from there. I envision this looking something along the lines of: mydestination = encendio, localhost.localdomain, localhost, *.mydomain.com I'm running the latest version of postfix on Ubuntu (not rightly sure how to check the version). Thanks in advance.

    Read the article

  • DKIM on postfix relay server

    - by Danijel Krmar
    I have a postfix/amavis relay server, with the domain name mail.example.com. It will be a relay for dozens of VPSs, which will have domains like hostname.example.net. So i have actually two questions. Is it possible to dkim sing the mails originating from the VPSs over the postfix relay on the relay server? Or have the mails to be signed on the VPSs where they are actually from? Would a amavis configuration like this be ok? # DKIM key dkim_key('example.com', 'dkim', '/var/dkim/DKIMkey.pem'); # Cover subdomains in @dkim_signature_options_bysender_maps= (): @dkim_signature_options_bysender_maps = ( { # Cover subdomains example.net. '.example.net' => { d => 'example.com' }, }); Or have I misunderstood the whole concept. Do I even need to sign subdomains if they are going over an relay server, or is it enough to just sign the relay server domain?

    Read the article

  • Postfix - How to configure to send these emails?

    - by Jon
    I want my mailserver to send mail from my local application "from" any user supplied email address "to" my own address, say "[email protected]". The MX records for "mysite.com" actually point to a different server, even though the outgoing mainserver is running with mydomain set as "mysite.com". Perhaps this is part of the problem? postfix is currently causing a SMTPRecipientsRefused error within the python application. Can anyone point me to what to change in the configuration? Thanks postconf -n: alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no config_directory = /etc/postfix inet_interfaces = all mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 mydestination = mysite.com, localhost.com, , localhost, * myhostname = mysite.com mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 myorigin = /etc/mailname readme_directory = no recipient_delimiter = + relayhost = smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtpd_use_tls = yes

    Read the article

  • Postfix configuration: different outgoing hosts based on sender

    - by Joe
    I've seen a few answers to this on the web, but nothing definitive nor any good examples. I relay all my mail out through Postfix, currently everything sent to my ISP's mail server. However, there are a few users with gmail accounts or gmail-hosted accounts; I'd like to route their outgoing mail through Google's servers (since it will then appear in their Gmail sent folder). All email NOT from one of these senders should go out through the default relayhost. I believe I need to use the "sender_dependent_default_transport_maps" configuration within Postfix, but can't find a good example on what this setup looks like. Can anyone point me at a specific setup?

    Read the article

  • Zimbra Relaying from Postfix connection timed out sending multiple emails?

    - by liamTc
    I have a web server setup with postfix which is relaying email to a zimbra server. This working fine however I have attempted to send a few thousand emails and now the connection from postfix to zimbra is timing out. All of the emails have been deferred on the postfix queue. If I try to send individual emails from postfix to zimbra it works fine. But if I try to flush the postfix queue all of the emails time out. In mail.log the emails look like this: postfix/error[2494]: 32B0950C04: to=, relay=none, delay=19431, delays=19402/29/0/0.01, dsn=4.4.1, status=deferred (delivery temporarily suspended: connect to mail.server.com[123.45.678.91]:25: Connection timed out) I have also noticed that in the above message it says "relay=none" for these emails that are failing. But the emails that do send say "relay=domainname.com". How I can resolve this, by sending the emails in the queue and avoiding this from happening again?

    Read the article

  • Forcing the from address when postfix relays over smtp

    - by John Whitlock
    I'm trying to get email reports from our AWS EC2 instances. We're using Exchange Online (part of Microsoft Online Services). I've setup a user account specifically for SMTP relaying, and I've setup Postfix to meet all the requirements to relay messages through this server. However, Exchange Online's SMTP server will reject messages unless the From address exactly matches the authentication address (the error message is 550 5.7.1 Client does not have permissions to send as this sender). With careful configuration, I can setup my services to send as this user. But I'm not a huge fan of being careful - I'd rather have postfix force the issue. Is there a way to do this?

    Read the article

  • Postfix block senders outside from local domains

    - by Tibor Peter Toth
    I would like to block every mail that is coming in from a domain that is running on my server. Example: I have domain1.com on my mail server and I'm getting a mail from outside with an email address of [email protected] Then I know it's a Spam, because domain1.com is on my server, so the sender cannot come from outside. I want postfix to check for this, and simply block these kind of emails. I know this is a function in postfix, just don't know which one. Thanks.

    Read the article

  • Dovecot/Postfix-mysql e-mail Aliases are not correctly forwarded

    - by jo_fryli
    I recently set up Dovecot/postfix-mysql on my Debian Squeeze Server and I have a bit of a problem. When ever I send a email to an alias ([email protected] forwarded to [email protected] for example) Postfix (or Dovecot, I'm not quite sure) puts this email into a Mailbox rather than forwarding it to the real Mail-Adress. I have tested all the MySQL queries and they all behave the way I intend them to do. foobar dovecot: deliver([email protected]): msgid=<000001385b464c9a-e40af11e-3bf4-49f6-903d-1d2369f6bfb6-000000@barfoo: saved mail to INBOX master.cf main.cf Keep in mind that normal E-Mail sending and receiving works just fine! I have set up my MySQL Tables with Postfixadmin. Thanks for your help!

    Read the article

  • Postfix, saslauthd, mysql, smtp authentication problems

    - by italiansoda
    Trying to get authentication on my mail server (ubuntu 10.04) running but am having trouble. I have a server with postfix for smtp setup, imap server with courier setup. My postfix authentication is using cyrus (I haven't tried dovecot really) saslauth. The user name and password is stored in a MySql database. Logging in with imap-ssl works on a remote client (thunderbird), and I can read my mail. I can't get the SMTP side working, and have focused the issue down to saslauth. Testing with testsaslauthd -u 'username' -p 'passowrd' -s smtp returns connect() : Permission denied the password in the database is encrypted and I guess this testsaslauthd will take a plain text password and encrypt it. Looking for someone to walk me through getting this working. Im new to the mail server, and have never got one fully working. Thanks. Ask me which log files I should look at/post, which tests to run, permissions to check.

    Read the article

  • Error sending email to alias with Postfix

    - by Burning the Codeigniter
    I'm on Ubuntu 11.04 64bit. I'm trying to set up Postfix on my VPS, which has been configured but when I send an email to an alias e.g. [email protected] it will send it to [email protected]. Now when I sent the email from my GMail account, I got this returned: Delivery to the following recipient failed permanently: [email protected] Technical details of permanent failure: Google tried to deliver your message, but it was rejected by the recipient domain. We recommend contacting the other email provider for further information about the cause of this error. The error that the other server returned was: 550 550 #5.1.0 Address rejected [email protected] (state 14). ----- Original message ----- DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=R1WtjVRWywfkWCR2g4QKbSjAfUaU9DAAMKbg9UAWqvs=; b=FiSfdhEaV4pEq/76ENlH4tvOgm35Ow3ulRg06kDYrIQTaDf3eOEgfSEgH25PjZuAj/ 7Hg1CL++o6Rt/tl80ZiR2AWekhA0zIn2JkqE7KssMG7WbBmMmbf8V9KDo2jOw+mZv+C/ KDKsQ65AudBZ/NYLDDpTT7MkKf8DzqeGCKj9MAct6sHDoC0wCciXYxNfTf+MKxrZvRHQ oICTkH5LOugKW9wEjPF2AoO8X0qgYmTLYeSUtXxu46VeNKRBGmdRkkpPOoJlQN9ank7i SW6kU6M9bk2bYOgKwV/YPsaantmYlu1XdmYx+kWeJkNJAyYOfXfZZ8WUJhbbFFD9bZCi m/hw== MIME-Version: 1.0 Received: by 10.101.3.5 with SMTP id f5mr783908ani.86.1334247306547; Thu, 12 Apr 2012 09:15:06 -0700 (PDT) Received: by 10.236.73.136 with HTTP; Thu, 12 Apr 2012 09:15:06 -0700 (PDT) Date: Thu, 12 Apr 2012 17:15:06 +0100 Message-ID: <CAN+9S2aB=xjiDxVZx3qYZoBMFD4XuadUyR_3OYWaxw1ecrZmOQ@mail.gmail.com> Subject: Test Email From: My Name <[email protected]> To: [email protected] Content-Type: multipart/alternative; boundary=001636c597eabfd21504bd7da8fd Now that I don't understand why it isn't working, my aliases are set up correctly - I see no error messages being produced in /var/log/mail.log or any other mail logs, which makes it harder for me to debug. This is my postfix configuration (postconf -n): alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no config_directory = /etc/postfix inet_interfaces = all mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 mydestination = $mydomain, $myhostname, localhost, localhost.localdomain, localhost mydomain = domain.com myhostname = localhost mynetworks = 192.168.1.0/24 127.0.0.0/8 readme_directory = no recipient_delimiter = + smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtpd_use_tls = yes Does anyone know how to solve this specific issue?

    Read the article

  • Postfix configuration w.r.t. port 25

    - by Monkey Boson
    After a considerable amount of research, I have configured my postfix server to use dovecot to accept SMTPS connections over port 465 and everything works swimmingly. Unfortunately, I forgot that, unless I listen to port 25, I'm not going to receive any e-mail from the net. I'm hoping somebody knows off the top of their head how to open up port 25 on Postfix for anonymous users, but disallow relaying and any other bad things on that port. And to leave the port 465 the way it is. As to my current configuration, I changed the master.cf file: smtps inet n - n - - smtpd and the main.cf file: # Use our SSL certificates smtpd_tls_cert_file = .....cer smtpd_tls_key_file = .....key smtpd_tls_security_level = may # Use Dovecot for SASL authentication smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_sasl_authenticated, reject_unauth_destination Any help is appreciated!

    Read the article

  • Postfix : relay based on sender address AND recipient address

    - by Pierre Mourlanne
    I have configured postfix to relay mails based on the recipient address. In transport I put something like this: recipientdomain.com relay:[my.relay.com] This works fine, when I send an e-mail to [email protected], it does get relayed through my.relay.com. I want to be able to use this relay only when the message comes from a specific address, say [email protected]. Two quick examples: Mail 1: from [email protected] to [email protected] - does not get relayed Mail 2: from [email protected] to [email protected] - gets relayed How can I configure Postfix to achieve this?

    Read the article

  • Mail sent from local Postfix marked as "possible phishing" in Outlook

    - by leo grrr
    Hi folks, Sorry for the newbie question--this is not my area of expertise by a long shot. I work at a small development shop and we finally got around to doing code reviews. (Yay!) I set up an instance of Review Board -- an open-source code review tool -- on one of our local servers but it doesn't seem to like talking to our hosted Exchange server to send notification emails. I decided to just install Postfix on that same box and send mail from localhost, which is working much more reliably, but Outlook disables all links in the email announcements and marks it as possible phishing. What is making these emails look suspicious and what can I change? Would the best thing be to figure out how to relay to Exchange from Postfix? Thanks!

    Read the article

  • How to use postfix header_checks with zarafa outgoing mail

    - by olvrlrnz
    I'm using zarafa as MDA with postfix. For privacy reasons I want to filter client internal IP-addresses and stuff like this. To do so I've added the following to master.cf: submission inet n - - - - smtpd [...] -o cleanup_service_name=subcleanup [...] and further down the file: subcleanup unix n - - - 0 cleanup -o header_checks=pcre:/etc/postfix/smtp_header_checks which works perfectly for clients delivering their mail through the submission port. But my zarafa is of course not using the submission port to send mail, hence it doesn't hit the subcleanup routine and outgoing mails contain a very nice X-Mailer: Zarafa-exact_version header which is rather unsatisfying. Is there any way to make zarafa use the subcleanup routine? Any help is much appreciated.

    Read the article

  • Transferring Postfix install to new computer

    - by mlissner
    I have postfix installed on one computer, with DKIM and SPF working properly. What I'd like to do is start using a different computer instead, with the minimal amount of fuss. Mail servers have a way of baffling me, but I know there are things with cryptography going on here that I don't fully understand (and I don't really care to - I figured it out when I set up the last computer about a year ago, and am happy not to delve into it again). Right now, I'm working on the early steps of this process -- installing postfix on the new machine, and getting it going. Are there specific steps I could take to move the correct configs and key files and such to the new computer?

    Read the article

  • Postfix cleanup daemon access control

    - by Flimzy
    Is there any way to control which hosts are permitted to connect to the cleanup daemon over TCP? Our 'master.cf' contains: 2526 inet n - - - 0 cleanup This is necessary because we have a cluster of SMTP servers running custom code, and they can all inject mail to the centralized postfix server via the cleanup daemon. However, we want to allow only our authorized servers to connect to the cleanup daemon. The current configuration allows any host to connect to port 2526. Clearly we can use iptables to restrict access, but is there a way to do this within postfix itself?

    Read the article

  • Postfix filter messages and pass to PHP script

    - by John Magnolia
    Each time a user signs up to our website through an external provider we get a basic email with the body contents containing the user details. I want to write a personalised automatic reply to this user. The actual parsing of the email body and reply via PHP I have already wrote but how do I go about configuring this from postfix? At the moment it is configured using a roundcube Sieve plugin where the email gets moved into a folder "Subscribe". Is it possible to create a custom action here? Debain Squeeze, Postfix and Dovecot

    Read the article

  • Postfix does not get external emails

    - by Marks
    Hi there. I have a small vserver(ubuntu), on which i want to run mailman and therefore have to configure postfix. I already configured postfix to send mail per relay over gmail (server-ext.). I also receive local emails (server-server), but i dont get emails from ext. (ext. - server). I have a domain routed to the vserver. But when i send an email from external (e.g. from gmail) to [email protected] i don't get it into the inbox. But there is also no error return message i get to my gmail account. What could be a possible problem? Do i have to configure email revieving from external somewhere? Thanks for any help.

    Read the article

  • Forwarding sent mail through postfix

    - by D_f-r
    So I've successfully forwarded mail from my postfix server to remote Gmail accounts using /etc/aliases and newaliases. But now of course those Gmail accounts cannot send email originating from the original, aliased addresses without further configuration. I examined the Gmail configuration and found that it is indeed possible to forward sent emails via SMTP through the postfix server, but an account with a password is necessary. Even though those accounts are simply aliases, is it possible to give them passwords to facilitate replying to emails they forward? Or is an entirely different configuration set-up necessary?

    Read the article

  • Are there real world applications where the use of prefix versus postfix operators matters?

    - by Kenneth
    In college it is taught how you can do math problems which use the ++ or -- operators on some variable referenced in the equation such that the result of the equation would yield different results if you switched the operator from postfix to prefix or vice versa. Are there any real world applications of using postfix or prefix operator where it makes a difference as to which you use? It doesn't seem to me (maybe I just don't have enough experience yet in programming) that there really is much use to having the different operators if it only applies in math equations. EDIT: Suggestions so far include: function calls //f(++x) != f(x++) loop comparison //while (++i < MAX) != while (i++ < MAX)

    Read the article

  • How to configure apache / php / postfix website emails when using vhosts?

    - by Alistair Buxton
    I have a LAMP webserver configured to serve multiple websites. Each virtual host has various PHP applications, mainly Wordpress. When users sign up to the Wordpress sites, email is sent by PHP through to postfix, and then on to the receiver. The problem is that postfix is identifying itself to the remote server with the contents of /etc/hostname, which is not a fully qualified domain name. Some mail servers reject this and the mail bounces. Additionally, the return path is being set to one of the vitual host domains, seemingly at random. I could set /etc/hostname to one of the website domain names, but then the emails from the other websites would have a wrong server in the headers, and this would not fix the return-path issue. Possibly related, apache2 says "could not determine the server's fully qualified domain name" on startup. How do I fix this so that each website can send email without revealing the other websites hosted on the server?

    Read the article

  • In what cases should I install (and configure) Postfix as a desktop user?

    - by Gonzalo
    Possible cases: 1) I plan to do Debian packaging (this case is the motivation since postfix gets installed as a dependency of some development packages, so it means that in such a case might be necessary). 2) I plan to use Evolution and a Internet provider mail account. 3) I plan to use gmail. Surely if I read Postfix documentation I may find the answer, but its huge and couldn't find it. In any case how (or where) should I find the answer to a question like that by myself? (I really tried)

    Read the article

  • Plesk Postfix SMTP 550 5.7.1 "Command rejected" for one external sender

    - by Mnebuerquo
    My server is rejecting emails from one external sender. I suspect this might be misconfiguration on the sending server, but I'm not sure from these error messages. The non-delivery report message the sender gets contains this text: #5.7.1 smtp;550 5.7.1 Command rejected> #SMTP# I also see this message in /var/messages at about the same time as the rejection message was sent, though I'm not sure if it's actually related: Nov 29 12:29:28 localhost postfix/smtpd[31829]: sql_sqlite3 plugin: no result found I'm using Plesk 10.4.4 Update #47, Centos 6.2, Postfix 2.8.4-11100615 on my mail server. This is only happening for one sender so far, but I found a Google result on experts-exchange.com which seemed to identify the same problem and with the same sending domain. This was posted back in June, and currently has no answers, so even if I was a paying customer it wouldn't be answered. (http://www.experts-exchange.com/Software/Server_Software/Email_Servers/Q_27760746.html) The generating server is bigfish.com. What I need to determine is if this is a problem on my server or a problem with bigfish.com. Is there more information I can find in config files, logs, etc. to figure this out?

    Read the article

< Previous Page | 8 9 10 11 12 13 14 15 16 17 18 19  | Next Page >