How to configure Suse Enterprise Linux 9.0 for sending mails to smtp server...???


 
Thread Tools Search this Thread
Operating Systems Linux SuSE How to configure Suse Enterprise Linux 9.0 for sending mails to smtp server...???
# 1  
Old 07-25-2007
How to configure Suse Enterprise Linux 9.0 for sending mails to smtp server...???

Hi All,

I have a system running with Suse Enterprise Linux 9.0.

xyz# uname -a
Linux xyz 2.4.21-291-smp #1 SMP Tue May 24 14:07:45 UTC 2005 i686 unknown

I would like to configure postfix on this system for sending mails as a root user using "mail" command to smtp server (Windows System) which will then forward it to the correct address.

Example " xyz# mail xyz@yahoo.com "

As per my knowledge there are two main configuration files in /etc/postfix folder;

main.cf
master.cf


Can anyone help me out what setting needs to be done for sending the mails to my smtp server from SuSE system.

Note : I have added the entry for my smtp server in /etc/hosts file.

Note : I have check the telnet connection using port 25 for the smtp server, it works fine.

Thanks & Regards,
jumadhiya.
# 2  
Old 07-29-2007
You can get good documentation, including standard configuration examples, from the Postfix.org site.

Postfix Standard Configuration Examples

Cheers
ZB
# 3  
Old 07-31-2007
Thanks zazzybob...!!!

But after doing the configuration by following the web link given by you, I am facing the problem while sending mails from my SuSE Linux box.

Error from /var/log/mail file:

Jul 26 14:03:23 cn2 postfix/pickup[12829]: 1C9D635DBC: uid=0 from=<root>

Jul 26 14:03:23 cn2 postfix/cleanup[3563]: 1C9D635DBC: message-id=<20070726083323.1C9D635DBC@linux.local>

Jul 26 14:03:23 cn2 postfix/qmgr[12830]: 1C9D635DBC: from=<root@.xyz.com>, size=307, nrcpt=1 (queue active)

Jul 26 14:03:23 cn2 postfix/smtp[3565]: 1C9D635DBC: to=<ganesh@xyz.com>, relay=smtp.xyz.com[10.10.20.206], delay=0, status=bounced (host smtp.xyz.com[10.10.20.206] said: 501 Bad address syntax)

Jul 26 14:03:23 cn2 postfix/cleanup[3563]: 33CAF35DD1: message-id=<20070726083323.33CAF35DD1@linux.local>

Jul 26 14:03:23 cn2 postfix/qmgr[12830]: 33CAF35DD1: from=<>, size=1936, nrcpt=1 (queue active)

Jul 26 14:03:23 cn2 postfix/qmgr[12830]: 33CAF35DD1: to=<root@.xyz.com>, relay=none, delay=0, status=bounced (bad host/domain syntax: ".xyz.com")

When I send mail using “mail” command, it takes “.” from myorigin = $smtp.xyz.com entry of main.cf file.

If I change myorigin to myorigin = $smtp@xyz.com, in the output of mail log file, from address will be
from=<root@@xyz.com>.

Entries from /etc/postfix/main.cf file :

#myorigin = $myhostname
myorigin = $smtp.xyz.com

mynetworks = 127.0.0.0/8 10.10.20.206/24
#mynetworks = $config_directory/mynetworks
#mynetworks = hash:/etc/postfix/network_table

relayhost = $smtp.xyz.com
#relayhost = gateway.my.domain
#relayhost = uucphost
#relayhost = [an.ip.add.ress]

#mydestination = $myhostname, localhost.$mydomain
mydestination = $cn2, localhost.$smtp.xyz.com $smtp.xyz.com
#mydestination = $myhostname, localhost.$mydomain, $mydomain,

Can anyone please help me out to resolve this issue...!!!

Thanks & Regards,
jumadhiya.
# 4  
Old 07-31-2007
This:

root@.xyz.com

is a badly formed address.

Try changing your "myorigin" directive to

myorigin = smtp.xyz.com

i.e. remove the '$', then issue

postfix reload

Cheers,
ZB
# 5  
Old 08-01-2007
Thanks zazzybob....!!!

When I changed ;

myorigin = smtp.xyz.com

The output of /var/log/mail is as follows;

Aug 1 13:41:55 cn2 postfix/master[8760]: terminating on signal 15
Aug 1 13:41:55 cn2 postfix/postfix-script: starting the Postfix mail system
Aug 1 13:41:55 cn2 postfix/master[3876]: daemon started
Aug 1 13:42:19 cn2 postfix/pickup[3879]: 3F0A735DD1: uid=0 from=<root>
Aug 1 13:42:19 cn2 postfix/cleanup[4130]: 3F0A735DD1: message-id=<20070801081219.3F0A735DD1@linux.local>
Aug 1 13:42:19 cn2 postfix/qmgr[3880]: 3F0A735DD1: from=<root@smtp.xyz.com>, size=317, nrcpt=1 (queue active)
Aug 1 13:42:19 cn2 postfix/smtp[4132]: 3F0A735DD1: to=<ganesh@xyz.com>, relay=smtp.xyz.com[10.10.20.206], delay=0, status=bounced (host smtp.xyz.com[10.10.20.206] said: 554 <root@smtp.xyz.com>: Sender address rejected: Access denied)
Aug 1 13:42:19 cn2 postfix/cleanup[4130]: 9C77B35DEA: message-id=<20070801081219.9C77B35DEA@linux.local>
Aug 1 13:42:19 cn2 postfix/qmgr[3880]: 9C77B35DEA: from=<>, size=2050, nrcpt=1 (queue active)
Aug 1 13:42:19 cn2 postfix/smtp[4132]: 9C77B35DEA: to=<root@smtp.xyz.com>, relay=smtp.xyz.com[10.10.20.206], delay=0, status=bounced (host smtp.xyz.com[10.10.20.206] said: 554 <>: Sender address rejected: Access denied)
========================================================

When I changed ;

myorigin = xyz.com

The output of /var/log/mail is as follows;

Aug 1 13:44:58 cn2 postfix/master[3876]: terminating on signal 15
Aug 1 13:44:58 cn2 postfix/postfix-script: starting the Postfix mail system
Aug 1 13:44:58 cn2 postfix/master[5996]: daemon started
Aug 1 13:45:08 cn2 postfix/pickup[5999]: 36AC235DDF: uid=0 from=<root>
Aug 1 13:45:08 cn2 postfix/cleanup[6113]: 36AC235DDF: message-id=<20070801081508.36AC235DDF@linux.local>
Aug 1 13:45:08 cn2 postfix/qmgr[6000]: 36AC235DDF: from=<root@xyz.com>, size=301, nrcpt=1 (queue active)
Aug 1 13:45:08 cn2 postfix/smtp[6115]: 36AC235DDF: to=<ganesh@xyz.com>, relay=smtp.xyz.com[10.10.20.206], delay=0, status=bounced (host smtp.xyz.com[10.10.20.206] said: 554 <root@xyz.com>: Sender address rejected: Access denied)
Aug 1 13:45:08 cn2 postfix/cleanup[6113]: 4C54935DED: message-id=<20070801081508.4C54935DED@linux.local>
Aug 1 13:45:08 cn2 postfix/qmgr[6000]: 4C54935DED: from=<>, size=2014, nrcpt=1 (queue active)
Aug 1 13:45:08 cn2 postfix/smtp[6115]: 4C54935DED: to=<root@xyz.com>, relay=smtp.xyz.com[10.10.20.206], delay=0, status=bounced (host smtp.xyz.com[10.10.20.206] said: 554 <>: Sender address rejected: Access denied)

As per the above outputs, can you tell me which one should I use. My smtp server address is like abc@xyz.com.....but not like abc@smtp.xyz.com.

Now I just need to add user "root@xyz.com" on my smtp server (Windows) for sending the messages from my SuSE Linux box using root id...right...??

Correct me if I am wrong at any place.

Thanks & Regards,
jumadhiya.
# 6  
Old 08-01-2007
Looks like the SMTP server you're relaying to is rejecting the sender address - maybe you have UBE controls or blacklists or something like that (I don't know MS Exchange so wouldn't know what to suggest here) - with Postfix you can have DNSRBLs, access maps, sender restrictions, etc to govern this.

Try
Code:
$ telnet the.windows.smtp.server 25
HELO xyz.com
MAIL FROM: <root@xyz.com>
RCPT TO: <someone@xyz.com>
DATA
Subject: Testing mail
Hello,
This is a test
.
QUIT

i.e. enter the SMTP commands manually, does this work? Does the sender address still get rejected?

Cheers
ZB
Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. SuSE

Suse enterprise server installation help

hello All, good day to you. could you tell me is there any way I can download SUSE lunux enterprise server trail version ? I want to install sap application over it. thanks in advance. (1 Reply)
Discussion started by: Leaner_963
1 Replies

2. UNIX and Linux Applications

SUSE Linux Enterprise 12

Is there any SUSE enterprise 12 x86_32 version available? I have SUSE enterprise 12 x86_64 and I am unable to compile 32 programs in that. It looks to be that gcc compiler (32 bit) does not come with SUSE 12. How can I get that? Regards, George (6 Replies)
Discussion started by: George47
6 Replies

3. UNIX for Dummies Questions & Answers

SunOS5.10 and SuSe Linux Enterprise

OK, I've been thrown into an issue at my company where the security folks want password aging turned on for their limited NIS environment. The config is a SunOS5.10 (Solaris 10) Master with several slaves and several SuSe Enterprise Server 11 Clients. What I'm looking to understand is... (0 Replies)
Discussion started by: rzrv15
0 Replies

4. SuSE

Extend root partition on SuSE enterprise Server 11.1

Hello Folks, Greetings, I am in need of extending the / partition for one of my SuSE linux Enterprise Server 11.1 which is running on VMware. I will be able to extend the virtual lun from the vshphere console but not sure how to extend the root partition from the OS end. I am not sure if I... (1 Reply)
Discussion started by: PSP
1 Replies

5. Shell Programming and Scripting

php code - Sending mail with external SMTP server

Here is the code: <?php //new function function loadini($path) { $fp = fopen($path, "r"); $fpcontents = fread($fp, filesize($path)); fclose($fp); return $fpcontents; } $to = "test@test.com"; $nameto = "notme"; $from = "test"; $namefrom = "Who From"; ... (0 Replies)
Discussion started by: galford
0 Replies

6. UNIX for Dummies Questions & Answers

Can't configure sendmail to send mails to external SMTP Server

Hi all,I know, that this is very common issue, but I can't find where is the problem... I have Solaris 10 installed.I want to send mail to external SMTP server, like:echo "letter body"| mailx -s "subject" test@test.comBut I donno what kind of changes I have to do in /etc/hosts and sendmail.cf or... (5 Replies)
Discussion started by: nypreH
5 Replies

7. Linux

Configure SMTP service in linux 5.2

Hi All, How to configure SMTP service in linux 5.2? Please provide me the steps. Thanks Jack (5 Replies)
Discussion started by: jack00423
5 Replies

8. SuSE

LKCD for suse linux enterprise server 8

Hi, I have installed LKCD using lkcdutils pakage through Yast install and remove applications. I have used enterprise server cd for installation. But I did not found any service of lkcd like /etc/init.d/boo.lkcd there. if we dont have this servers lkcd dump can not be saved at dump... (0 Replies)
Discussion started by: bryanabhay
0 Replies

9. UNIX for Advanced & Expert Users

How to configure Linux box with my SMTP mail server

Hi all, I need to send mail to a particular email id using a local mail server.This mail shall contain the content of a file. I don't have any idea how to do it. Can anyone guide me ,where to start proceeding for it. Any guide or study material would appreciated. (1 Reply)
Discussion started by: amit_kv1983
1 Replies

10. UNIX for Advanced & Expert Users

Configure SMTP Server for Unix

Hi, We had an upgrade today morning and since then mailx command is not working. I have been told to change the DNS to use host name as smtp.companyname.com instead of the IP address. Can someone please help me out to know where can I change this on a Unix Server. Thanks Aman (5 Replies)
Discussion started by: chawlaaman
5 Replies
Login or Register to Ask a Question