Tutorial

How To Install and Configure Postfix as a Send-Only SMTP Server on Ubuntu 18.04

Updated on July 6, 2020
Default avatar

By Savic and finid

English
How To Install and Configure Postfix as a Send-Only SMTP Server on Ubuntu 18.04
Not using Ubuntu 18.04?Choose a different version or distribution.
Ubuntu 18.04

The author selected the Free and Open Source Fund to receive a donation as part of the Write for DOnations program.

Introduction

Postfix is a mail transfer agent (MTA), an application used to send and receive email. It can be configured so that it can be used to send emails by local application only. This is useful in situations when you need to regularly send email notifications from your apps or simply have a lot of outbound traffic that a third-party email service provider won’t allow. It’s also a lighter alternative to running a full-blown SMTP server, while retaining the required functionality.

In this tutorial, you’ll install and configure Postfix as a send-only SMTP server. You’ll also request free TLS certificates from Let’s Encrypt for your domain and encrypt the outbound emails using them.

Note: As of June 22, 2022, DigitalOcean is blocking SMTP for all new accounts. As a part of this new policy, we have partnered with SendGrid so our customers can still send emails with ease. You can learn more about this partnership and get started using SendGrid by checking out our DigitalOcean’s SendGrid Marketplace App.

Prerequisites

  • One Ubuntu 18.04 server set up with the Initial Server Setup with Ubuntu 18.04, including creating a sudo non-root user.
  • A fully registered domain name. This tutorial will use your_domain throughout. You can purchase a domain name on Namecheap, get one for free on Freenom, or use the domain registrar of your choice.
  • An A DNS record with your_domain pointing to your server’s public IP address. You can follow this introduction to DigitalOcean DNS for details on how to add them.

Note: Your server’s hostname and your Droplet’s name must match your_domain, because DigitalOcean automatically sets PTR records for the Droplet’s IP address according to its name.

You can verify the server’s hostname by typing hostname at the command prompt. The output should match the name you gave the Droplet when it was being created.

Step 1 — Installing Postfix

In this step, you’ll install Postfix. The fastest way is to install the mailutils package, which bundles Postfix with a few supplementary programs that you’ll use to test sending email.

First, update the package database:

  1. sudo apt update

Then, install Postfix by running the following command:

  1. sudo apt install mailutils

Near the end of the installation process, you will be presented with the Postfix configuration window:

Select Internet Site from the menu, then press TAB to select <Ok>, then ENTER

The default option is Internet Site. That’s the recommended option for your use case, so press TAB, and then ENTER. If you only see the description text, press TAB to select OK, then ENTER.

If it does not show up automatically, run the following command to start it:

  1. sudo dpkg-reconfigure postfix

After that, you’ll get another configuration prompt regarding the System mail name:

Enter your domain name, then press TAB to select <Ok>, ENTER

The System mail name must be the same as the name you assigned to your server when you were creating it. When you’ve finished, press TAB, followed by ENTER.

You have now installed Postfix and are ready to start configuring it.

Step 2 — Configuring Postfix

In this step, you’ll configure Postfix to send and receive emails only from the server on which it is running on—that is, from localhost.

For that to happen, Postfix needs to be configured to listen only on the loopback interface, the virtual network interface that the server uses to communicate internally. To make the changes, you’ll need to edit the main Postfix configuration file called main.cf, stored under etc/postfix.

Open it for editing using your favorite text editor:

  1. sudo nano /etc/postfix/main.cf

Find the following lines:

/etc/postfix/main.cf
. . .
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
. . .

Set the value of the inet_interfaces setting to loopback-only:

/etc/postfix/main.cf
. . .
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = loopback-only
. . .

Another directive you’ll need to modify is mydestination, which is used to specify the list of domains that are delivered via the local_transport mail delivery transport. By default, the values are similar to these:

/etc/postfix/main.cf
. . .
mydestination = $myhostname, your_domain, localhost.com, , localhost
. . .

Change the line to look like this:

/etc/postfix/main.cf
. . .
mydestination = localhost.$mydomain, localhost, $myhostname
. . .

If your domain is actually a subdomain, and you’d want the email messages to look as if they were sent from the main domain, you can add the following line to the end of main.cf:

/etc/postfix/main.cf
...
masquerade_domains = your_main_domain

The optional masquerade_domains setting specifies for which domains the subdomain part will be stripped off in the email address.

When you are done, save and close the file.

Note: If you’re hosting multiple domains on a single server, the other domains can also be passed to Postfix using the mydestination directive.

Then, restart Postfix by running the following command:

  1. sudo systemctl restart postfix

You’ve configured Postfix to only send emails from your server. You’ll now test it by sending an example message to an email address.

Step 3 — Testing the SMTP Server

In this step, you’ll test whether Postfix can send emails to an external email account using the mail command, which is part of the mailutils package that you installed in the first step.

To send a test email, run the following command:

  1. echo "This is the body of the email" | mail -s "This is the subject line" your_email_address

You can change the body and the subject of the email to your liking. Remember to replace your_email_address with a valid email address that you can access.

Now, check the email address to which you sent this message. You should see the message in your inbox. If it’s not there, check your spam folder. At this point, all emails you send are unencrypted, which makes service providers think it’s likely spam. You’ll set up encryption later, in step 5.

If you receive an error from the mail command, or you haven’t received a message after prolonged periods of time, check that the Postfix configuration you edited is valid and that your server’s name and hostname are set to your domain.

Note that with this configuration, the address in the From field for the test emails you send will be in the form of your_user_name@your_domain, where your_user_name is the username of the server user you ran the command as.

You have now sent an email from your server and verified that it’s successfully received. In the next step, you’ll set up email forwarding for root.

Step 4 — Forwarding System Mail

In this step, you’ll set up email forwarding for user root, so that system-generated messages sent to it on your server get forwarded to an external email address.

The /etc/aliases file contains a list of alternate names for email recipients. Open it for editing:

  1. sudo nano /etc/aliases

In its default state, it looks like this:

/etc/aliases
# See man 5 aliases for format
postmaster:    root

The only directive present specifies that system generated emails are sent to root.

Add the following line to the end of the file:

/etc/aliases
...
root:          your_email_address

With this line, you specify that emails sent to root end up being forwarded to an email address. Remember to replace your_email_address with your personal email address. When you are done, save and close the file.

For the change to take effect, run the following command:

  1. sudo newaliases

Running newaliases will build up a database of aliases that the mail command uses, which are taken from the config file you just edited.

Test that sending emails to root works by running:

  1. echo "This is the body of the email" | mail -s "This is the subject line" root

You should receive the email at your email address. If it’s not there, check your spam folder.

In this step, you have set up forwarding system-generated messages to your email address. You’ll now enable message encryption, so that all emails your server sends are immune to tampering in transit and will be viewed as more legitimate.

Step 5 — Enabling SMTP Encryption

You’ll now enable SMTP encryption by requesting a free TLS certificate from Let’s Encrypt for your domain (using Certbot) and configuring Postfix to use it when sending messages.

Ubuntu includes Certbot in their default package repository, but it may happen that it’s out of date. Instead, you’ll add the official repository by running the following command:

  1. sudo add-apt-repository ppa:certbot/certbot

Press ENTER when prompted to accept. Then, update your server’s package manager cache:

  1. sudo apt update

Finally, install the latest version of Certbot:

  1. sudo apt install certbot -y

As part of the initial server setup in the prerequisites, you installed ufw, the uncomplicated firewall. You’ll need to configure it to allow the HTTP port 80, so that domain verification can be completed. Run the following command to enable it:

  1. sudo ufw allow 80

The output will look like this:

Output
Rule added Rule added (v6)

Now that the port is open, run Certbot to get a certificate:

  1. sudo certbot certonly --standalone --rsa-key-size 4096 --agree-tos --preferred-challenges http -d your_domain

This command orders Certbot to issue certificates with an RSA key size of 4096 bits, to run a temporary standalone web server (--standalone) for verification, and to check via port 80 (--preferred-challenges http). Remember to replace your_domain with your domain before running the command, and enter your email address when prompted.

The output will be similar to this:

Output
Saving debug log to /var/log/letsencrypt/letsencrypt.log Plugins selected: Authenticator standalone, Installer None Obtaining a new certificate Performing the following challenges: http-01 challenge for `your_domain` Waiting for verification... Cleaning up challenges IMPORTANT NOTES: - Congratulations! Your certificate and chain have been saved at: /etc/letsencrypt/live/your_domain/fullchain.pem Your key file has been saved at: /etc/letsencrypt/live/your_domain/privkey.pem Your cert will expire on 2020-07-11. To obtain a new or tweaked version of this certificate in the future, simply run certbot again. To non-interactively renew *all* of your certificates, run "certbot renew" - If you like Certbot, please consider supporting our work by: Donating to ISRG / Let's Encrypt: https://letsencrypt.org/donate Donating to EFF: https://eff.org/donate-le

As written in the notes, your certificate and private key file were saved under /etc/letsencrypt/live/your_domain.

Now that you have your certificate, open main.cf for editing:

  1. sudo nano /etc/postfix/main.cf

Find the following section:

/etc/postfix/main.cf
# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

Modify it to look like this, replacing your_domain with your domain where necessary, which will update your TLS settings for Postfix:

/etc/postfix/main.cf
# TLS parameters
smtpd_tls_cert_file=/etc/letsencrypt/live/your_domain/fullchain.pem
smtpd_tls_key_file=/etc/letsencrypt/live/your_domain/privkey.pem
smtp_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

Once you’re done, save and close the file.

Apply the changes by restarting Postfix:

  1. sudo systemctl restart postfix

Now, try sending an email again:

  1. echo "This is the body of an encrypted email" | mail -s "This is the subject line" your_email_address

Then, check the email address you provided. It’s possible that you’ll see the message in your inbox immediately, because email providers are much more likely to mark unencrypted messages as spam.

You can check the technical info about the email message in your client to see that the message is indeed encrypted.

Conclusion

You now have a send-only email server, powered by Postfix. Encrypting all outgoing messages is a good first step to email providers not marking your messages as spam outright. If you are doing this in a development scenario, then this measure should be enough.

However, if your use case is to send emails to potential site users (such as confirmation emails for a message board sign-up), you should look into setting up SPF records, so that your server’s emails are even more likely to be seen as legitimate.

Thanks for learning with the DigitalOcean Community. Check out our offerings for compute, storage, networking, and managed databases.

Learn more about us


About the authors
Default avatar
Savic

author


Default avatar
finid

author



Still looking for an answer?

Ask a questionSearch for more help

Was this helpful?
 
10 Comments


This textbox defaults to using Markdown to format your answer.

You can type !ref in this text area to quickly search our full set of tutorials, documentation & marketplace offerings and insert the link!

I dont understand why the people doing this tutorials dont test it before. This not work in any way. And is not the first time i try a digital ocean tutorial and doesnt work… very bad

It is not working! new agreement of DO.

I’m building my first WordPress site [for my mom] (I know, right? lol) but the web form isn’t sending submissions to our inbox. I think I flubbed the config file. I’m not receiving the test email from the command line. Any help is appreciated :)

Here is what I’ve put for the config:

myhostname = cobonotary.com
mydestination = localhost.$mydomain, localhost, $myhostname
inet_interfaces = loopback-only
inet_protocols = ipv4

so, here’s a question. One of the prerequisites requires a non-root, sudo enabled user. Should you be doing all of these steps as that non-root user? Not clear…or I missed it.

I’m a little unclear about the first note in the prerequisites section. It suggests that my domain (which I’ve already got setup in the DigitialOcean networking > domains section to point at the mattermost droplet I created) needs to be the same as the name of the droplet that I created? so, if my domain is chat.superduper.com, I need to rename my droplet chat.superduper.com? If this is the case, would I have to recreate the droplet and give it the proper name? Or can I simply rename the droplet?

I found this guide quite useful to get a basic send only mail server up and running . Here is an ansible script I wrote which automates the steps described in the article

Step 2 is incomplete. As you apparently block SMTP over IPv6, you have to also change this line:

inet_protocols = all

to this:

inet_protocols = ipv4

Hi,

In step 3 the email is received successfully, but the From: address is root@servername rather than root@mydomain.

I have set the following main.cf and restarted:

inet_interfaces = loopback-only
mydestination = localhost.$mydomain, localhost, $myhostname

I may have misunderstood this instruction:

The System mail name must be the same as the name you assigned to your server when you were creating it.

I entered my domain name xyz.com. I didn’t use that when I set the server up, but I did create the DNS records afterwards.

Help appreciated :)

Hi thanks for the tutorial! I don’t know why but I followed all the steps and the email is not encrypted yet. Can you help me?

Is it possible to setup encryption without opening port 80? We use cloudflare and only accept traffic on 443 and only from cloudflare IP addresses.

Try DigitalOcean for free

Click below to sign up and get $200 of credit to try our products over 60 days!

Sign up

Join the Tech Talk
Success! Thank you! Please check your email for further details.

Please complete your information!

Get our biweekly newsletter

Sign up for Infrastructure as a Newsletter.

Hollie's Hub for Good

Working on improving health and education, reducing inequality, and spurring economic growth? We'd like to help.

Become a contributor

Get paid to write technical tutorials and select a tech-focused charity to receive a matching donation.

Welcome to the developer cloud

DigitalOcean makes it simple to launch in the cloud and scale up as you grow — whether you're running one virtual machine or ten thousand.

Learn more
DigitalOcean Cloud Control Panel