Email server

Discussion in 'Installation/Configuration' started by lromano, Mar 9, 2006.

  1. lromano

    lromano New Member

    I have read through some other post and found others but not the fix i am looking for.

    My problem is i can receive emails and send emails only to users/domains hosted on my server when i try to send outside of my box i get
    'Louis Romano' on 3/9/2006 3:55 AM
    554 <[email protected]>: Recipient address rejected: Relay access denied

    '[email protected]' on 3/9/2006 3:55 AM
    554 <[email protected]>: Recipient address rejected: Relay access denied

    '[email protected]' on 3/9/2006 3:55 AM
    554 <[email protected]>: Recipient address rejected: Relay access denied


    my postfix main.cf

    alias_maps = hash:/etc/aliases
    allow_untrusted_routing = yes
    biff = no
    broken_sasl_auth_clients = yes
    canonical_maps = hash:/etc/postfix/canonical
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    daemon_directory = /usr/lib/postfix
    debug_peer_level = 2
    defer_transports =
    disable_dns_lookups = no
    home_mailbox = Maildir/
    html_directory = /usr/share/doc/packages/postfix/html
    inet_protocols = all
    mail_spool_directory = /var/mail
    mailbox_command =
    mailbox_size_limit = 0
    mailbox_transport =
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    masquerade_classes = envelope_sender, header_sender, header_recipient
    masquerade_domains =
    masquerade_exceptions = root
    message_size_limit = 10240000
    mydestination = /etc/postfix/local-host-names
    myorigin = $mydomain
    newaliases_path = /usr/bin/newaliases
    readme_directory = /usr/share/doc/packages/postfix/README_FILES
    relay_domains = /etc/postfix/local-host-names
    relocated_maps = hash:/etc/postfix/relocated
    sample_directory = /usr/share/doc/packages/postfix/samples
    sender_canonical_maps = hash:/etc/postfix/sender_canonical
    sendmail_path = /usr/sbin/sendmail
    setgid_group = maildrop
    smtp_sasl_auth_enable = no
    smtp_tls_note_starttls_offer = yes
    smtp_use_tls = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,check_relay_domains
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_local_domain =
    smtpd_sasl_security_options = noanonymous
    smtpd_sender_restrictions = hash:/etc/postfix/access
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_auth_only = no
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    smtpd_use_tls = yes
    strict_rfc821_envelopes = no
    tls_random_source = dev:/dev/urandom
    transport_maps = hash:/etc/postfix/transport
    unknown_local_recipient_reject_code = 550
     
  2. falko

    falko Super Moderator Howtoforge Staff

    You must enable something like "Server requires authentication." in your email client. For example, in Outlook you do it like this: http://mail.cs.uiuc.edu/relay/outlook-config.html
     

Share This Page