Sponsored Content
Top Forums UNIX for Advanced & Expert Users Postfix and authentication problem Post 302249456 by MrC on Tuesday 21st of October 2008 10:59:59 AM
Old 10-21-2008
smtpd_* is for receiving, not sending. You need the smtp (without the trailing d) client parameters.
MrC
 

10 More Discussions You Might Find Interesting

1. Red Hat

Redhat Linux - Postfix problem

We have a redhat linux el4 and used as a mail server.We configured postfix.all r working fine.we got a problem for a particular user when he tries to open his mailbox and the error is mentioned below: ERROR: Could not complete request. Query: SELECT "INBOX" Reason Given: Internal error... (3 Replies)
Discussion started by: ramjimh2k3
3 Replies

2. IP Networking

postfix - reinject mail to postfix from hold queue directory

hi all. Am using smtpd_recipient_restrictions & check_recipient_access in postfix. The hash file looks like this: emailaddress1 HOLD emailaddress2 HOLD The aim is to place email from these recipients in the hold directory,check them then reinject them back in postfix on some... (0 Replies)
Discussion started by: coolatt
0 Replies

3. IP Networking

Postfix SPF DNS problem

Hi I have a Postfix mail server in a Debian Linux network and used to be able to connect to it on port 25 via telnet. I also have working DNS on the server. I added this MX record to the DNS zone file: @ IN MX 10 server.c4.sysinst.ida.liu.se. It worked fine after that also but then... (3 Replies)
Discussion started by: jakethecake
3 Replies

4. UNIX for Dummies Questions & Answers

Please help with Postfix config issue - How to allow remote Exchange server to relay to my postfix

Hi guys One of our clients have a problem with sending email to a certain domain. No matter what we try, the mails just dont get delivered. What I did then, is created a new connector on their Exchange server, pointing all mail sent to their client at "domain1" to relay to our Postfix mail... (0 Replies)
Discussion started by: wbdevilliers
0 Replies

5. Red Hat

SMTP authentication on Postfix/Dovecot on CentOS

Hi, I did setup one E-mail Server with postfix/dovecot/squirrelmail on CentOS 5.x and is working fine. I did configure SMTP authentication (without TSL/SSL) so that users from outside can send emails via our email server with SMTP auth. One weird issue i'm getting is that it's working from... (1 Reply)
Discussion started by: prvnrk
1 Replies

6. UNIX for Advanced & Expert Users

Postfix sender problem

Hi All! I have a very annoying problem. I have an openSuSE box, running postfix on it. It is configured, to use gmail to send mails. It is working fine, I accept the messages, but the sender is my gmail account, not the linux box. How can I (if I can) configure postfix to send the mails with... (0 Replies)
Discussion started by: szzed
0 Replies

7. Red Hat

redhat linux postfix problem..

hello all, If i send mails using postfix,the mails stored in queue,not delivered to required recipient...can anyone please tell me the solution for this problem... (4 Replies)
Discussion started by: tilakraj
4 Replies

8. Linux

Configure Postfix to relay to Exchange Server with NTLM authentication

Hello I have a shell script, which should send email, if any error occurred. This script is running in Red Hat Linux 4.6, and want to configure postfix so it can relay to an Exchange Server. The Authorization method of Exchange server, I guess is: 250-AUTH NTLM. So I have: Server A ( Red... (1 Reply)
Discussion started by: viktor1985
1 Replies

9. UNIX for Dummies Questions & Answers

Postfix Problem

hi guys i have a problem with postfix i can't send any mail to yahoo clients but i cant receive email from yahoo clients Feb 20 11:46:35 cp postfix/qmgr: 83F658003B: from=<ZZZ@XXX.org>, size=508, nrcpt=1 (queue active) Feb 20 11:46:35 cp postfix/smtp: 83F658003B: to=<ZZZ@yahoo.com>,... (1 Reply)
Discussion started by: mhs
1 Replies

10. UNIX for Dummies Questions & Answers

Postfix Problem

Hello, I have a problem remotely connecting to the postfix. It sais "Connection refused". # telnet 104.200.16.232 25 Trying 104.200.16.232... telnet: connect to address 104.200.16.232: Connection refused But the postfix is started and running. # telnet 127.0.0.1 25 Trying... (3 Replies)
Discussion started by: galford
3 Replies
smtp(n) 							    smtp client 							   smtp(n)

NAME
smtp - Client-side tcl implementation of the smtp protocol SYNOPSIS
package require Tcl package require mime ?1.3.2? package require smtp ?1.3.2? ::smtp::sendmessage token option... DESCRIPTION
The smtp library package provides the client side of the smtp protocol. ::smtp::sendmessage token option... This command sends the MIME part (see package mime) represented by token to an SMTP server. options is a list of options and their associated values. The recognized options are: -servers A list of SMTP servers. The default is localhost. -ports A list of SMTP ports. The default is 25. -queue Indicates that the SMTP server should be asked to queue the message for later processing. A boolean value. -atleastone Indicates that the SMTP server must find at least one recipient acceptable for the message to be sent. A boolean value. -originator A string containing an 822-style address specification. If present the header isn't examined for an originator address. -recipients A string containing one or more 822-style address specifications. If present the header isn't examined for recipient addresses). If the string contains more than one address they will be separated by commas. -header A list of keywords and their values (may occur zero or more times). If the -originator option is not present, the originator address is taken from From (or Resent-From); similarly, if the -recipients option is not present, recipient addresses are taken from To, cc, and Bcc (or Resent-To, and so on). Note that the header key/values supplied by the -header option (not those present in the MIME part) are consulted. Regardless, header key/values are added to the outgoing message as necessary to ensure that a valid 822-style message is sent. The command returns a list indicating which recipients were unacceptable to the SMTP server. Each element of the list is another list, con- taining the address, an SMTP error code, and a textual diagnostic. Depending on the -atleastone option and the intended recipients, a non- empty list may still indicate that the message was accepted by the server. SEE ALSO
mime, pop3, ftp, http KEYWORDS
mail, mail, email, smtp, mime, rfc821, rfc822, internet, net mime 1.3.2 smtp(n)
All times are GMT -4. The time now is 04:35 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy