Configuring gmail, postfix with my domain? - email

I have a gmail account with my domain (contact#mybus.com) also I have my website at DigitalOcean with postfix working fine.
My domain "www.mybus.com" has his dns point to my website at DigitalOcean and I wanted to use my gmail account to receive and send e-mails instead of postfix, how can I configure to do this?
Another question, is possible to receive e-mail at gmail accounts and send trought postfix at DigitalOcean?
Thanks!!

Add below to main.cf in postfix
install
yum -y install cyrus-sasl cyrus-sasl-plain
myhostname=<hostname>
relayhost = [smtp.gmail.com]:587
smtp_use_tls = yes
smtp_sasl_auth_enable = yes
smtp_sasl_security_options = noanonymous
smtp_sasl_tls_security_options = noanonymous
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_tls_CAfile = /etc/ssl/certs/ca-bundle.crt
smtp_tls_security_level = encrypt
/etc/postfix/sasl_passwd
add gmail account details to above file
[smtp.gmail.com]:587 xxxxx#gmail.com:passwd
use postmap to create db
postmap sasl_passwd
Restart postfix then
this should work.

To solve this I login in my google's account with my domain and I get google's test domain, like:
contact#mybus.com.test-google-a.com
and I forward all my received email to the domain above, this configuration was made in postfix at DigitalOcean.
Now I'm receiving and delivering e-mails at DigitalOcean with postfix and using gmail services to consult my e-mails.
=)

Related

External smtp authentication for certain domain on zimbra

I set up a local zimbra 8.7 installation on centos 7 for a local domain (domain.local). Everything in that part are working fine. But I have an external domain (outdomain.com) that is setup on cpanel. I would like to manage emails of this domain (send and receive) through local zimbra installation.
What I have done till now... I created a domain on zimbra outdomain.com and a user as the account on cpanel with the same password. On preferences tab of the zimbra account I fetch the emails from cpanel account.
The problem I have is with smtp. How can I configure this account to use cpanel smtp authentication?
Thanks in advance,
I solved with static IP address 587 port and global smtp relay setting.

Gmail doesn't show own domain mail

I have changed my domain provider to Goddady, also I have my own server so I set domain DNS to this server...
Inside cPanel, I changed mail DNS to google DNS, and all the email is received on the mailboxes correctly.
The problem comes when I try to send mails from Wordpress to any mail from the same domain, gmail doesn't show it, but the email are achieving the server.
From webmail I can check this, only the wordpress mails are arriving to the server, but no to gmail mailbox.
If I try to send mail from Wordpress to another mail (not same domain) it works...
Any ideas?
Thanks a lot
Solution: Open server ports 465 and 587 and set gmail smtp in Wordpress

Postfix PolicyD v2 (cluebringer) after checking virtual mail users

I installed and integrated policyd v2 (cluebringer) into my postfix installation. I use it for ratelimit sasl authenticated email senders (quota module) and greylisting not authenticated incoming mails.
The problem is, that I have to put the policy server in front of the smtpd_recipient_restrictions like that:
smtpd_recipient_restrictions = check_policy_service inet:127.0.0.1:10031,
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
reject_unauth_pipelining,
reject_non_fqdn_recipient,
reject_unlisted_recipient
With this configuration the greylisting tracking of cluebringer gets filled with triples of recipients which does not have a corresponding virtual mailbox entry. The mails for these recipients could be rejected before the policy server checks greylisting and/or other things via cluebringer.
Setting reject_unauth_destination to the top will also reject sasl authenticated users. Setting also permit_sasl_authenticated to the top, then reject_unauth_destination and on third position check_policy_service inet:127.0.0.1:10031 it would resolve the greylisting problem, but then it is not possible to set a quota and/or accounting limit for sasl authenticated users in cluebringer.
Is there a way to optimize this configuation?
Thanks
You could run a seperate greylisting policy server for incoming emails at port 25 and reject invalid emails plus greylisting, and run the cluebringer policy server for incoming emails at submission port 587, assuming your users use port 587 to submit emails and not via port 25.

How to configure email accounts like support#xyz.com or feedback#xyz.com on AWS

I registered my domain with godaddy.com. Want to use EC2 with SES to host my website on amazon web services.
On my website there would be few email accounts like support#xyz.com or feedback#xyz.com. How can I configure these email accounts on my SES server ( or my ec2 server ); so that I could receive any emails sent to these email addresses ( through some mail client like Outlook, Thunderbird)
This is the answer I received from the AWS team via the AWS forum:
Hello,
I'm sorry to say that SES doesn't handle inbound email today. We are
an outbound email delivery service only. However, you could (with some
effort) set up a postfix server and a POP3 server on an EC2 instance,
get a static IP bound to that EC2 instance, and list that on your MX
records. It is a bit more of a challenge than using gmail.com for
example, but it would provide you what are looking for.
Thanks, and please let me know if I can help further.
Paolo
You can sign your domain up for free Google Apps. During the setup, Google will direct you to modify your domain's MX records in Godaddy in order to receive mail. Then you can use AWS SES to send mail and mail will be received by your domain's Gmail user.

Sending emails from localhost ASP.net

I am trying to send a confirmation mail after a user has registered on my website. I am using Webmatrix and ASP.NET to implement this.
I followed the code on this website http://www.asp.net/web-pages/tutorials/email-and-search/11-adding-email-to-your-web-site
For creating the SMTP server i used the IIS manager in Windows 7.
But its not working.
I changed the settings to
WebMail.SmtpServer = "localhost";
WebMail.SmtpPort = 25;
WebMail.EnableSsl = false;
WebMail.UserName = "name";
WebMail.From = "---#gmail.com";
WebMail.Password = "pass";
What do i put as my username and password for this? I am trying to test this on localhost. I dont have a server account.
Please help
great tutorial how to do this is
Sending email in .NET through Gmail
i have used it myself.
for sure i can see one error:
WebMail.SmtpServer = "localhost"; <-- is the provider you are using to send email
localhost is the PC what are you using (unless you have your own smtp server)
the link will help as its only small change you need to do and you can after investigate
To send an e-mail you need an e-mail account. Your application will contact that server to send e-mails (if you're using GMail remember you need SSL so set it to true). That's why you can't use localhost as SMPT server: it's not an e-mail server!
Configuration can be done in the web.config file. See this article for more details about how to configure and use SmtpClient class.