AtomicClock
December 2nd, 2010, 07:32 AM
Hello,
The last few days I've been tinkering with postfix, trying to setup a mail server at home. Here's the situation so far:
-The computer is on a residential connection from Charter
-I've got a domain mapped to my IP, using DynDNS
-I've got a router, which is forwarding various ports to the computer, including HTTP (80), POP3 (110), and IMAP (143)
I'm on Ubuntu 10.04, have set up postfix, and can connect to my server with Thunderbird (using the domain). I had to configure postfix to use Charter's SMTP server, but now I can send emails to other servers (Yahoo, Gmail) just fine.
If I telnet into port 25 locally, I can send an email to myself, and that shows up when using Thunderbird. So, postfix itself seems to be working.
Problem is, I can't receive email from outside. Postfix's logs don't show anything at all. I've forwarded the ports on my router, so I think maybe Charter has something to do with it. Using Gmail, I got this report after around a day:
This is an automatically generated Delivery Status Notification
THIS IS A WARNING MESSAGE ONLY.
YOU DO NOT NEED TO RESEND YOUR MESSAGE.
Delivery to the following recipient has been delayed:
zaven@zaven.doesntexist.com
Message will be retried for 2 more day(s)
Technical details of temporary failure:
The recipient server did not accept our requests to connect. Learn more at http://mail.google.com/support/bin/answer.py?answer=7720
[zaven.doesntexist.com
(1): Connection timed out]
zaven.doesntexist.com is my domain, and I can access HTTP and SSH just fine, for example.
So, any ideas?
Here's the main.cf for postfix:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version
# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h
readme_directory = no
# TLS parameters
smtpd_tls_cert_file = /etc/ssl/certs/smtpd.crt
smtpd_tls_key_file = /etc/ssl/private/smtpd.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.
myhostname = zaven.doesntexist.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydestination = localhost.localdomain, localhost, zaven.doesntexist.com, doesntexist.com
relayhost = smtp.charter.net
mynetworks = 127.0.0.0/8, 192.168.1.0/255
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
home_mailbox = Maildir/
mailbox_command =
inet_protocols = all
smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination
disable_vrfy_command = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtp_tls_security_level = may
smtpd_tls_security_level = may
smtpd_tls_auth_only = no
smtp_tls_note_starttls_offer = yes
smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
smtp_tls_loglevel = 1
The last few days I've been tinkering with postfix, trying to setup a mail server at home. Here's the situation so far:
-The computer is on a residential connection from Charter
-I've got a domain mapped to my IP, using DynDNS
-I've got a router, which is forwarding various ports to the computer, including HTTP (80), POP3 (110), and IMAP (143)
I'm on Ubuntu 10.04, have set up postfix, and can connect to my server with Thunderbird (using the domain). I had to configure postfix to use Charter's SMTP server, but now I can send emails to other servers (Yahoo, Gmail) just fine.
If I telnet into port 25 locally, I can send an email to myself, and that shows up when using Thunderbird. So, postfix itself seems to be working.
Problem is, I can't receive email from outside. Postfix's logs don't show anything at all. I've forwarded the ports on my router, so I think maybe Charter has something to do with it. Using Gmail, I got this report after around a day:
This is an automatically generated Delivery Status Notification
THIS IS A WARNING MESSAGE ONLY.
YOU DO NOT NEED TO RESEND YOUR MESSAGE.
Delivery to the following recipient has been delayed:
zaven@zaven.doesntexist.com
Message will be retried for 2 more day(s)
Technical details of temporary failure:
The recipient server did not accept our requests to connect. Learn more at http://mail.google.com/support/bin/answer.py?answer=7720
[zaven.doesntexist.com
(1): Connection timed out]
zaven.doesntexist.com is my domain, and I can access HTTP and SSH just fine, for example.
So, any ideas?
Here's the main.cf for postfix:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version
# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h
readme_directory = no
# TLS parameters
smtpd_tls_cert_file = /etc/ssl/certs/smtpd.crt
smtpd_tls_key_file = /etc/ssl/private/smtpd.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.
myhostname = zaven.doesntexist.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydestination = localhost.localdomain, localhost, zaven.doesntexist.com, doesntexist.com
relayhost = smtp.charter.net
mynetworks = 127.0.0.0/8, 192.168.1.0/255
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
home_mailbox = Maildir/
mailbox_command =
inet_protocols = all
smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination
disable_vrfy_command = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtp_tls_security_level = may
smtpd_tls_security_level = may
smtpd_tls_auth_only = no
smtp_tls_note_starttls_offer = yes
smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
smtp_tls_loglevel = 1