Hi, I have just set up a mail server on debian 4 using your perfect setup guide. I can recieve emails from anywhere, but I cant send emails. When I try to send it, I get a box asking for my password, and I have tried the same password that I use for my recived email, but it does not work. I want to be able to send mail from any computer from 192.168.1.1-192.168.1.254. Here is my main.cf: Code: # See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. #myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h # TLS parameters smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_use_tls = yes smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. myhostname = server1.example.com alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname mydestination = $myhostname, localhost.$mydomain $mydomain mynetworks = 127.0.0.0/8 192.168.1.0/24 mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all command_directory = /usr/sbin mail_owner = postfix default_privs = nobody # enter your domain name here mydomain = tomserver.getmyip.com alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases inet_interfaces = all mydestination = $myhostname, localhost.$mydomain $mydomain #mynetworks_style = subnet #relay_domains = $mydestination home_mailbox = Maildir/ mail_spool_directory = /var/mail mtpd_banner = $myhostname ESMTP $mail_name mailbox_size_limit = 0 recipient_delimiter = + smtpd_sasl_local_domain = smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reje t_unauth_destination smtpd_tls_auth_only = no smtp_use_tls = yes smtp_tls_note_starttls_offer = yes smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s mailbox_command = inet_protocols = all tls_random_source = dev:/dev/urandom smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes and EHLO Localhost: Code: 250-server1.example.com 250-PIPELINING 250-SIZE 10240000 250-VRFY 250-ETRN 250-STARTTLS 250-AUTH LOGIN PLAIN 250-AUTH=LOGIN PLAIN 250-ENHANCEDSTATUSCODES 250-8BITMIME 250 DSN And I have also tried TLS and SSL for authenitication, but they do not work either. Thanks very much!
I'm fairly sure that the FQDN of your server is not server1.example.com. Ideally you want it to be a little closer to the name of the server, as server1.example.com is meant to be illustrative. tomserver.getmyip.com is possibly closer to what you wanted?