ubuntu mail server settings and /etc/hosts file












0















This is my /etc/hosts file



127.0.0.1       localhost.localdomain                   localhost
127.0.1.1 ubuntu-server.xx.com ubuntu-server
193.77.xx.xx mail.xx.com mail

# The following lines are desirable for IPv6 capable hosts
::1 ip6-localhost ip6-loopback
fe00::0 ip6-localnet
ff00::0 ip6-mcastprefix
ff02::1 ip6-allnodes
ff02::2 ip6-allrouters


is this correct configuration for my mail server. I am behind router so i don't know if is ok to use my IP for mail.xx.com and 127.0.0.1 for localhost



problem is that i can receive mail but when i send it i get



Oct 17 21:29:32 ubuntu-server postfix/smtpd[2453]: warning: SASL authentication failure: Password verification failed
Oct 17 21:29:32 ubuntu-server postfix/smtpd[2453]: warning: my.router[192.168.1.1]: SASL PLAIN authentication failed: authentication failure
Oct 17 21:29:34 ubuntu-server postfix/smtpd[2453]: warning: my.router[192.168.1.1]: SASL LOGIN authentication failed: authentication failure


EDIT:



mabye is problem some port. i foward this ports.



POP3 - port 110
IMAP - port 143
SMTP - port 25
HTTP - port 80
Secure SMTP (SSMTP) - port 465
Secure IMAP (IMAP4-SSL) - port 585
StartTLS - port 587
IMAP4 over SSL (IMAPS) - port 993
Secure POP3 (SSL-POP) - port 995


postconf -n



alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = amavis:[127.0.0.1]:10024
delay_warning_time = 4h
disable_vrfy_command = yes
inet_interfaces = all
inet_protocols = all
mailbox_size_limit = 0
maximal_backoff_time = 8000s
maximal_queue_lifetime = 7d
message_size_limit = 0
minimal_backoff_time = 1000s
mydestination =
myhostname = mail.xx.com
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mynetworks_style = host
myorigin = /etc/mailname
readme_directory = no
receive_override_options = no_address_mappings
recipient_delimiter = +
relayhost =
smtp_helo_timeout = 60s
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_restrictions = reject_rbl_client sbl.spamhaus.org, reject_rbl_client blackholes.easynet.nl, reject_rbl_client dnsbl.njabl.org
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_delay_reject = yes
smtpd_hard_error_limit = 12
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, warn_if_reject reject_non_fqdn_hostname, reject_invalid_hostname, permit
smtpd_recipient_limit = 16
smtpd_recipient_restrictions = reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destination, permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks, warn_if_reject reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unauth_pipelining, permit
smtpd_soft_error_limit = 3
smtpd_tls_cert_file = /etc/ssl/private/mail.xx.com.crt
smtpd_tls_key_file = /etc/ssl/private/mail.xx.com.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
unknown_local_recipient_reject_code = 450
virtual_alias_maps = mysql:/etc/postfix/maps/alias.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /var/spool/mail/virtual
virtual_mailbox_domains = mysql:/etc/postfix/maps/domain.cf
virtual_mailbox_limit = 0
virtual_mailbox_maps = mysql:/etc/postfix/maps/user.cf
virtual_uid_maps = static:5000


saslfinger -c



version: 1.0.4ostfix Cyrus sasl configuration Ä
mode: client-side SMTP AUTH

-- basics --
Postfix: 2.9.3
System: Ubuntu 12.04.1 LTS n l

-- smtp is linked to --
libsasl2.so.2 => /usr/lib/i386-linux-gnu/libsasl2.so.2 (0x00d3a000)

-- active SMTP AUTH and TLS parameters for smtp --
relayhost =
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_use_tls = yes


-- listing of /usr/lib/sasl2 --
total 28
drwxr-xr-x 2 root root 4096 okt 14 15:18 .
drwxr-xr-x 72 root root 12288 okt 14 15:03 ..
-rw-r--r-- 1 root root 1 maj 4 06:17 berkeley_db.txt
-rw-r----- 1 root root 701 okt 14 15:18 saslpasswd.conf
-rw-r----- 1 smmta smmsp 885 okt 14 15:18 Sendmail.conf

-- listing of /etc/postfix/sasl --
total 12
drwxr-xr-x 2 root root 4096 okt 11 18:55 .
drwxr-xr-x 4 root root 4096 okt 12 06:59 ..
-rwx------ 1 root root 241 okt 11 18:55 smtpd.conf


Cannot find the smtp_sasl_password_maps parameter in main.cf.
Client-side SMTP AUTH cannot work without this parameter!









share|improve this question

























  • Update your question with the output of postconf -n and saslfinger.

    – Ansgar Wiechers
    Oct 17 '12 at 21:16













  • i updated my question. thx

    – mbrc
    Oct 18 '12 at 4:46
















0















This is my /etc/hosts file



127.0.0.1       localhost.localdomain                   localhost
127.0.1.1 ubuntu-server.xx.com ubuntu-server
193.77.xx.xx mail.xx.com mail

# The following lines are desirable for IPv6 capable hosts
::1 ip6-localhost ip6-loopback
fe00::0 ip6-localnet
ff00::0 ip6-mcastprefix
ff02::1 ip6-allnodes
ff02::2 ip6-allrouters


is this correct configuration for my mail server. I am behind router so i don't know if is ok to use my IP for mail.xx.com and 127.0.0.1 for localhost



problem is that i can receive mail but when i send it i get



Oct 17 21:29:32 ubuntu-server postfix/smtpd[2453]: warning: SASL authentication failure: Password verification failed
Oct 17 21:29:32 ubuntu-server postfix/smtpd[2453]: warning: my.router[192.168.1.1]: SASL PLAIN authentication failed: authentication failure
Oct 17 21:29:34 ubuntu-server postfix/smtpd[2453]: warning: my.router[192.168.1.1]: SASL LOGIN authentication failed: authentication failure


EDIT:



mabye is problem some port. i foward this ports.



POP3 - port 110
IMAP - port 143
SMTP - port 25
HTTP - port 80
Secure SMTP (SSMTP) - port 465
Secure IMAP (IMAP4-SSL) - port 585
StartTLS - port 587
IMAP4 over SSL (IMAPS) - port 993
Secure POP3 (SSL-POP) - port 995


postconf -n



alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = amavis:[127.0.0.1]:10024
delay_warning_time = 4h
disable_vrfy_command = yes
inet_interfaces = all
inet_protocols = all
mailbox_size_limit = 0
maximal_backoff_time = 8000s
maximal_queue_lifetime = 7d
message_size_limit = 0
minimal_backoff_time = 1000s
mydestination =
myhostname = mail.xx.com
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mynetworks_style = host
myorigin = /etc/mailname
readme_directory = no
receive_override_options = no_address_mappings
recipient_delimiter = +
relayhost =
smtp_helo_timeout = 60s
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_restrictions = reject_rbl_client sbl.spamhaus.org, reject_rbl_client blackholes.easynet.nl, reject_rbl_client dnsbl.njabl.org
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_delay_reject = yes
smtpd_hard_error_limit = 12
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, warn_if_reject reject_non_fqdn_hostname, reject_invalid_hostname, permit
smtpd_recipient_limit = 16
smtpd_recipient_restrictions = reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destination, permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks, warn_if_reject reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unauth_pipelining, permit
smtpd_soft_error_limit = 3
smtpd_tls_cert_file = /etc/ssl/private/mail.xx.com.crt
smtpd_tls_key_file = /etc/ssl/private/mail.xx.com.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
unknown_local_recipient_reject_code = 450
virtual_alias_maps = mysql:/etc/postfix/maps/alias.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /var/spool/mail/virtual
virtual_mailbox_domains = mysql:/etc/postfix/maps/domain.cf
virtual_mailbox_limit = 0
virtual_mailbox_maps = mysql:/etc/postfix/maps/user.cf
virtual_uid_maps = static:5000


saslfinger -c



version: 1.0.4ostfix Cyrus sasl configuration Ä
mode: client-side SMTP AUTH

-- basics --
Postfix: 2.9.3
System: Ubuntu 12.04.1 LTS n l

-- smtp is linked to --
libsasl2.so.2 => /usr/lib/i386-linux-gnu/libsasl2.so.2 (0x00d3a000)

-- active SMTP AUTH and TLS parameters for smtp --
relayhost =
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_use_tls = yes


-- listing of /usr/lib/sasl2 --
total 28
drwxr-xr-x 2 root root 4096 okt 14 15:18 .
drwxr-xr-x 72 root root 12288 okt 14 15:03 ..
-rw-r--r-- 1 root root 1 maj 4 06:17 berkeley_db.txt
-rw-r----- 1 root root 701 okt 14 15:18 saslpasswd.conf
-rw-r----- 1 smmta smmsp 885 okt 14 15:18 Sendmail.conf

-- listing of /etc/postfix/sasl --
total 12
drwxr-xr-x 2 root root 4096 okt 11 18:55 .
drwxr-xr-x 4 root root 4096 okt 12 06:59 ..
-rwx------ 1 root root 241 okt 11 18:55 smtpd.conf


Cannot find the smtp_sasl_password_maps parameter in main.cf.
Client-side SMTP AUTH cannot work without this parameter!









share|improve this question

























  • Update your question with the output of postconf -n and saslfinger.

    – Ansgar Wiechers
    Oct 17 '12 at 21:16













  • i updated my question. thx

    – mbrc
    Oct 18 '12 at 4:46














0












0








0


2






This is my /etc/hosts file



127.0.0.1       localhost.localdomain                   localhost
127.0.1.1 ubuntu-server.xx.com ubuntu-server
193.77.xx.xx mail.xx.com mail

# The following lines are desirable for IPv6 capable hosts
::1 ip6-localhost ip6-loopback
fe00::0 ip6-localnet
ff00::0 ip6-mcastprefix
ff02::1 ip6-allnodes
ff02::2 ip6-allrouters


is this correct configuration for my mail server. I am behind router so i don't know if is ok to use my IP for mail.xx.com and 127.0.0.1 for localhost



problem is that i can receive mail but when i send it i get



Oct 17 21:29:32 ubuntu-server postfix/smtpd[2453]: warning: SASL authentication failure: Password verification failed
Oct 17 21:29:32 ubuntu-server postfix/smtpd[2453]: warning: my.router[192.168.1.1]: SASL PLAIN authentication failed: authentication failure
Oct 17 21:29:34 ubuntu-server postfix/smtpd[2453]: warning: my.router[192.168.1.1]: SASL LOGIN authentication failed: authentication failure


EDIT:



mabye is problem some port. i foward this ports.



POP3 - port 110
IMAP - port 143
SMTP - port 25
HTTP - port 80
Secure SMTP (SSMTP) - port 465
Secure IMAP (IMAP4-SSL) - port 585
StartTLS - port 587
IMAP4 over SSL (IMAPS) - port 993
Secure POP3 (SSL-POP) - port 995


postconf -n



alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = amavis:[127.0.0.1]:10024
delay_warning_time = 4h
disable_vrfy_command = yes
inet_interfaces = all
inet_protocols = all
mailbox_size_limit = 0
maximal_backoff_time = 8000s
maximal_queue_lifetime = 7d
message_size_limit = 0
minimal_backoff_time = 1000s
mydestination =
myhostname = mail.xx.com
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mynetworks_style = host
myorigin = /etc/mailname
readme_directory = no
receive_override_options = no_address_mappings
recipient_delimiter = +
relayhost =
smtp_helo_timeout = 60s
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_restrictions = reject_rbl_client sbl.spamhaus.org, reject_rbl_client blackholes.easynet.nl, reject_rbl_client dnsbl.njabl.org
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_delay_reject = yes
smtpd_hard_error_limit = 12
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, warn_if_reject reject_non_fqdn_hostname, reject_invalid_hostname, permit
smtpd_recipient_limit = 16
smtpd_recipient_restrictions = reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destination, permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks, warn_if_reject reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unauth_pipelining, permit
smtpd_soft_error_limit = 3
smtpd_tls_cert_file = /etc/ssl/private/mail.xx.com.crt
smtpd_tls_key_file = /etc/ssl/private/mail.xx.com.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
unknown_local_recipient_reject_code = 450
virtual_alias_maps = mysql:/etc/postfix/maps/alias.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /var/spool/mail/virtual
virtual_mailbox_domains = mysql:/etc/postfix/maps/domain.cf
virtual_mailbox_limit = 0
virtual_mailbox_maps = mysql:/etc/postfix/maps/user.cf
virtual_uid_maps = static:5000


saslfinger -c



version: 1.0.4ostfix Cyrus sasl configuration Ä
mode: client-side SMTP AUTH

-- basics --
Postfix: 2.9.3
System: Ubuntu 12.04.1 LTS n l

-- smtp is linked to --
libsasl2.so.2 => /usr/lib/i386-linux-gnu/libsasl2.so.2 (0x00d3a000)

-- active SMTP AUTH and TLS parameters for smtp --
relayhost =
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_use_tls = yes


-- listing of /usr/lib/sasl2 --
total 28
drwxr-xr-x 2 root root 4096 okt 14 15:18 .
drwxr-xr-x 72 root root 12288 okt 14 15:03 ..
-rw-r--r-- 1 root root 1 maj 4 06:17 berkeley_db.txt
-rw-r----- 1 root root 701 okt 14 15:18 saslpasswd.conf
-rw-r----- 1 smmta smmsp 885 okt 14 15:18 Sendmail.conf

-- listing of /etc/postfix/sasl --
total 12
drwxr-xr-x 2 root root 4096 okt 11 18:55 .
drwxr-xr-x 4 root root 4096 okt 12 06:59 ..
-rwx------ 1 root root 241 okt 11 18:55 smtpd.conf


Cannot find the smtp_sasl_password_maps parameter in main.cf.
Client-side SMTP AUTH cannot work without this parameter!









share|improve this question
















This is my /etc/hosts file



127.0.0.1       localhost.localdomain                   localhost
127.0.1.1 ubuntu-server.xx.com ubuntu-server
193.77.xx.xx mail.xx.com mail

# The following lines are desirable for IPv6 capable hosts
::1 ip6-localhost ip6-loopback
fe00::0 ip6-localnet
ff00::0 ip6-mcastprefix
ff02::1 ip6-allnodes
ff02::2 ip6-allrouters


is this correct configuration for my mail server. I am behind router so i don't know if is ok to use my IP for mail.xx.com and 127.0.0.1 for localhost



problem is that i can receive mail but when i send it i get



Oct 17 21:29:32 ubuntu-server postfix/smtpd[2453]: warning: SASL authentication failure: Password verification failed
Oct 17 21:29:32 ubuntu-server postfix/smtpd[2453]: warning: my.router[192.168.1.1]: SASL PLAIN authentication failed: authentication failure
Oct 17 21:29:34 ubuntu-server postfix/smtpd[2453]: warning: my.router[192.168.1.1]: SASL LOGIN authentication failed: authentication failure


EDIT:



mabye is problem some port. i foward this ports.



POP3 - port 110
IMAP - port 143
SMTP - port 25
HTTP - port 80
Secure SMTP (SSMTP) - port 465
Secure IMAP (IMAP4-SSL) - port 585
StartTLS - port 587
IMAP4 over SSL (IMAPS) - port 993
Secure POP3 (SSL-POP) - port 995


postconf -n



alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = amavis:[127.0.0.1]:10024
delay_warning_time = 4h
disable_vrfy_command = yes
inet_interfaces = all
inet_protocols = all
mailbox_size_limit = 0
maximal_backoff_time = 8000s
maximal_queue_lifetime = 7d
message_size_limit = 0
minimal_backoff_time = 1000s
mydestination =
myhostname = mail.xx.com
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mynetworks_style = host
myorigin = /etc/mailname
readme_directory = no
receive_override_options = no_address_mappings
recipient_delimiter = +
relayhost =
smtp_helo_timeout = 60s
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_restrictions = reject_rbl_client sbl.spamhaus.org, reject_rbl_client blackholes.easynet.nl, reject_rbl_client dnsbl.njabl.org
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_delay_reject = yes
smtpd_hard_error_limit = 12
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, warn_if_reject reject_non_fqdn_hostname, reject_invalid_hostname, permit
smtpd_recipient_limit = 16
smtpd_recipient_restrictions = reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destination, permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks, warn_if_reject reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unauth_pipelining, permit
smtpd_soft_error_limit = 3
smtpd_tls_cert_file = /etc/ssl/private/mail.xx.com.crt
smtpd_tls_key_file = /etc/ssl/private/mail.xx.com.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
unknown_local_recipient_reject_code = 450
virtual_alias_maps = mysql:/etc/postfix/maps/alias.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /var/spool/mail/virtual
virtual_mailbox_domains = mysql:/etc/postfix/maps/domain.cf
virtual_mailbox_limit = 0
virtual_mailbox_maps = mysql:/etc/postfix/maps/user.cf
virtual_uid_maps = static:5000


saslfinger -c



version: 1.0.4ostfix Cyrus sasl configuration Ä
mode: client-side SMTP AUTH

-- basics --
Postfix: 2.9.3
System: Ubuntu 12.04.1 LTS n l

-- smtp is linked to --
libsasl2.so.2 => /usr/lib/i386-linux-gnu/libsasl2.so.2 (0x00d3a000)

-- active SMTP AUTH and TLS parameters for smtp --
relayhost =
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_use_tls = yes


-- listing of /usr/lib/sasl2 --
total 28
drwxr-xr-x 2 root root 4096 okt 14 15:18 .
drwxr-xr-x 72 root root 12288 okt 14 15:03 ..
-rw-r--r-- 1 root root 1 maj 4 06:17 berkeley_db.txt
-rw-r----- 1 root root 701 okt 14 15:18 saslpasswd.conf
-rw-r----- 1 smmta smmsp 885 okt 14 15:18 Sendmail.conf

-- listing of /etc/postfix/sasl --
total 12
drwxr-xr-x 2 root root 4096 okt 11 18:55 .
drwxr-xr-x 4 root root 4096 okt 12 06:59 ..
-rwx------ 1 root root 241 okt 11 18:55 smtpd.conf


Cannot find the smtp_sasl_password_maps parameter in main.cf.
Client-side SMTP AUTH cannot work without this parameter!






ubuntu






share|improve this question















share|improve this question













share|improve this question




share|improve this question








edited Oct 18 '12 at 4:43







mbrc

















asked Oct 17 '12 at 19:33









mbrcmbrc

11626




11626













  • Update your question with the output of postconf -n and saslfinger.

    – Ansgar Wiechers
    Oct 17 '12 at 21:16













  • i updated my question. thx

    – mbrc
    Oct 18 '12 at 4:46



















  • Update your question with the output of postconf -n and saslfinger.

    – Ansgar Wiechers
    Oct 17 '12 at 21:16













  • i updated my question. thx

    – mbrc
    Oct 18 '12 at 4:46

















Update your question with the output of postconf -n and saslfinger.

– Ansgar Wiechers
Oct 17 '12 at 21:16







Update your question with the output of postconf -n and saslfinger.

– Ansgar Wiechers
Oct 17 '12 at 21:16















i updated my question. thx

– mbrc
Oct 18 '12 at 4:46





i updated my question. thx

– mbrc
Oct 18 '12 at 4:46










1 Answer
1






active

oldest

votes


















0














The output of saslfinger is rather self-explanatory:



Cannot find the smtp_sasl_password_maps parameter in main.cf.
Client-side SMTP AUTH cannot work without this parameter!


Create a file (e.g. /etc/postfix/sasl_passwd, make sure only root has access to that file!) and enter the hostname of the relayhost as well as your credentials:



mailrelay.example.com    username:password


Use postmap to create a map from the textfile:



postmap hash:/etc/postfix/sasl_passwd


Then point $smpt_sasl_password_maps to it (in main.cf):



smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd


Reload Postfix.



For a more detailed explanation see this HOWTO written by Patrick Koetter.






share|improve this answer


























    Your Answer








    StackExchange.ready(function() {
    var channelOptions = {
    tags: "".split(" "),
    id: "3"
    };
    initTagRenderer("".split(" "), "".split(" "), channelOptions);

    StackExchange.using("externalEditor", function() {
    // Have to fire editor after snippets, if snippets enabled
    if (StackExchange.settings.snippets.snippetsEnabled) {
    StackExchange.using("snippets", function() {
    createEditor();
    });
    }
    else {
    createEditor();
    }
    });

    function createEditor() {
    StackExchange.prepareEditor({
    heartbeatType: 'answer',
    autoActivateHeartbeat: false,
    convertImagesToLinks: true,
    noModals: true,
    showLowRepImageUploadWarning: true,
    reputationToPostImages: 10,
    bindNavPrevention: true,
    postfix: "",
    imageUploader: {
    brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
    contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
    allowUrls: true
    },
    onDemand: true,
    discardSelector: ".discard-answer"
    ,immediatelyShowMarkdownHelp:true
    });


    }
    });














    draft saved

    draft discarded


















    StackExchange.ready(
    function () {
    StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f489114%2fubuntu-mail-server-settings-and-etc-hosts-file%23new-answer', 'question_page');
    }
    );

    Post as a guest















    Required, but never shown

























    1 Answer
    1






    active

    oldest

    votes








    1 Answer
    1






    active

    oldest

    votes









    active

    oldest

    votes






    active

    oldest

    votes









    0














    The output of saslfinger is rather self-explanatory:



    Cannot find the smtp_sasl_password_maps parameter in main.cf.
    Client-side SMTP AUTH cannot work without this parameter!


    Create a file (e.g. /etc/postfix/sasl_passwd, make sure only root has access to that file!) and enter the hostname of the relayhost as well as your credentials:



    mailrelay.example.com    username:password


    Use postmap to create a map from the textfile:



    postmap hash:/etc/postfix/sasl_passwd


    Then point $smpt_sasl_password_maps to it (in main.cf):



    smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd


    Reload Postfix.



    For a more detailed explanation see this HOWTO written by Patrick Koetter.






    share|improve this answer






























      0














      The output of saslfinger is rather self-explanatory:



      Cannot find the smtp_sasl_password_maps parameter in main.cf.
      Client-side SMTP AUTH cannot work without this parameter!


      Create a file (e.g. /etc/postfix/sasl_passwd, make sure only root has access to that file!) and enter the hostname of the relayhost as well as your credentials:



      mailrelay.example.com    username:password


      Use postmap to create a map from the textfile:



      postmap hash:/etc/postfix/sasl_passwd


      Then point $smpt_sasl_password_maps to it (in main.cf):



      smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd


      Reload Postfix.



      For a more detailed explanation see this HOWTO written by Patrick Koetter.






      share|improve this answer




























        0












        0








        0







        The output of saslfinger is rather self-explanatory:



        Cannot find the smtp_sasl_password_maps parameter in main.cf.
        Client-side SMTP AUTH cannot work without this parameter!


        Create a file (e.g. /etc/postfix/sasl_passwd, make sure only root has access to that file!) and enter the hostname of the relayhost as well as your credentials:



        mailrelay.example.com    username:password


        Use postmap to create a map from the textfile:



        postmap hash:/etc/postfix/sasl_passwd


        Then point $smpt_sasl_password_maps to it (in main.cf):



        smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd


        Reload Postfix.



        For a more detailed explanation see this HOWTO written by Patrick Koetter.






        share|improve this answer















        The output of saslfinger is rather self-explanatory:



        Cannot find the smtp_sasl_password_maps parameter in main.cf.
        Client-side SMTP AUTH cannot work without this parameter!


        Create a file (e.g. /etc/postfix/sasl_passwd, make sure only root has access to that file!) and enter the hostname of the relayhost as well as your credentials:



        mailrelay.example.com    username:password


        Use postmap to create a map from the textfile:



        postmap hash:/etc/postfix/sasl_passwd


        Then point $smpt_sasl_password_maps to it (in main.cf):



        smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd


        Reload Postfix.



        For a more detailed explanation see this HOWTO written by Patrick Koetter.







        share|improve this answer














        share|improve this answer



        share|improve this answer








        edited Oct 18 '12 at 20:24

























        answered Oct 17 '12 at 21:16









        Ansgar WiechersAnsgar Wiechers

        4,67021321




        4,67021321






























            draft saved

            draft discarded




















































            Thanks for contributing an answer to Super User!


            • Please be sure to answer the question. Provide details and share your research!

            But avoid



            • Asking for help, clarification, or responding to other answers.

            • Making statements based on opinion; back them up with references or personal experience.


            To learn more, see our tips on writing great answers.




            draft saved


            draft discarded














            StackExchange.ready(
            function () {
            StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f489114%2fubuntu-mail-server-settings-and-etc-hosts-file%23new-answer', 'question_page');
            }
            );

            Post as a guest















            Required, but never shown





















































            Required, but never shown














            Required, but never shown












            Required, but never shown







            Required, but never shown

































            Required, but never shown














            Required, but never shown












            Required, but never shown







            Required, but never shown







            Popular posts from this blog

            If I really need a card on my start hand, how many mulligans make sense? [duplicate]

            Alcedinidae

            Can an atomic nucleus contain both particles and antiparticles? [duplicate]