Postfix relayhost

January 11, 2010 - 11:18am -- freelock
These are the basic steps to set up Postfix to use SMTP Authentication to send mail through a relay host.
  • Set up a password maps file (/etc/postfix/sasl_passwd) as follows:
  • mail.ispserver.com username:password
  • chown root:root /etc/postfix/sasl_passwd; chmod 600 /etc/postfix/sasl_passwd
  • postmap /etc/postfix/sasl_passwd
  • In /etc/postfix/main.cf:
  • relayhost = mail.ispserver.com
    smtp_sasl_auth_enable = yes
    smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
    smtp_sasl_security_options =
  • postfix reload

  • Also, if this is the first SASL service installed on the machine, make sure there's an appropriate SASL plugin installed:
  • urpmi --media main libsasl2-plug-login libsasl2-plug-plain


  • That should do it! Postfix will log into the relay host using the smtp auth username and password. It's possible to set different logins for different servers, by adding more lines to the map file. Security options must be cleared to allow plaintext logins.
    1. If you are a user of business software and are interested in finding out more about open source options for your business or office, you may be a little bit frustrated about the lack of introductory-level information on this topic... The best single source of such information that I have found so far is John Locke's "Open Source Solutions for Small Business Problems." It provides an excellent introduction to the concepts, advantages, and disadvantages behind open-source.

      Julius Walczynski
      Sourcio user review

    Need More Freelock

           

    About Freelock

    We are located in Pioneer Square, in downtown Seattle. 83 Columbia Street #401 Seattle, WA 98104  USA [P] 206.577.0540 Contact Us/Directions | Site Map Get Updates ©1995-2014 Freelock Computing