Discussion:
problems receiving incoming gmail on postfix
(too old to reply)
d***@gmail.com
2015-09-16 18:07:33 UTC
Permalink
So here's what i'm up against:

I'm running ubuntu 14.04 and need to be able to receive incoming mail on my ubuntu server via postfix that is sent from my gmail.

almost every tutorial i see online about how to set this up is for sending mail from my ubuntu server to my gmail. i have that up and running - so i know i'm close but its very important that i get incoming mail into my ubuntu server.

some extra info -
comcast has blocked my port 25 by default (google uses 587 anyways)
i have a dynamic dns set up linking to my mac and port forwarding set up on my router to my ubuntu server.
here is my main.cf file for postfix:
(any help is greatly appreciated, thanks!)


smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
#smtpd_tls_cert_file = /etc/dovecot/dovecot.pem
#smtpd_tls_key_file = /etc/dovecot/private/dovecot.pem

smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = <dynamic dns address>
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = <dynamic dns address>, <linux name>, <linux url from mac>, localhost
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_command = /usr/lib/dovecot/deliver -c /etc/dovecot/dovecot.conf -m "${EXTENSION}"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
home_mailbox = Maildir/
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_tls_auth_only = yes
smtp_tls_security_level = may
smtpd_tls_security_level = may
smtp_tls_note_starttls_offer = yes
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem
smtpd_sasl_authenticated_header = yes
smtpd_sender_restrictions = reject_unknown_sender_domain
smtp_use_tls = yes
smtpd_tls_mandatory_protocols = SSLv3, TLSv1
smtpd_tls_mandatory_ciphers = medium
tls_random_source = dev:/dev/urandom
Burkhard Ott
2015-09-17 05:48:24 UTC
Permalink
Post by d***@gmail.com
some extra info -
comcast has blocked my port 25 by default (google uses 587 anyways)
Switch to an ISP who has a clue about what an ISP is supposed to be
doing. You pay full price for half the internet right now.
Post by d***@gmail.com
i have a dynamic dns set up linking to my mac and port forwarding set up
DNS won't store any mac addresses, your MX record(s) need to point to
your IP. Dynamic IP and mx record is a very bad idea by the way.
Post by d***@gmail.com
alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases
myorigin = /etc/mailname mydestination = <dynamic dns address>,
<linux name>, <linux url from mac>, localhost relayhost =
Your 'mydestination' should contain your domian. What is: "linux url from
mac?"
Linux && url && mac are totally different things, that's a little
confusing.

Loading...