Postfix Mail Server

Hello,

I am trying to configure my Postfix Mail Server so that it will allow people to login through SMTP, at the moment i am trying to use my own mail server to send mail from other sites through my mail server.

I am entering the smtp details but it always fails authentication.

Can anyone tell me how i allow the Postfix Mail Server so that it will allow remote websites and applications to connect to the smtp server. An example below.

I want to send an email to moo@moo.com from the email address fred@fred.com. To send it through my own server using the authentication details below. I have already created the admin:serverbase.co.uk email address.

server: mail.serverbase.co.uk
smtp login: admin@serverbase.co.uk
smtp password: letmein

Thank you,
Shane Rutter

Howdy,

You may want to take a peek in the email logs, either /var/log/maillog or /var/log/mail.log, for any extra clues.

Two thoughts come to mind though –

  1. Make sure that saslauthd is running, with: /etc/init.d/saslauthd restart

  2. Since you’re using the user@domain.com format, make sure that saslauthd is running with the “-r” parameter

-Eric

How do i make sure it is working with the -r ptameter?

Here is a section of the mail log file thing. I dont under stand it all lol. It seem to have alot of errors and repeating bits? I have attched the file.

Feb 24 20:15:20 hostiab1 postfix/pickup[25773]: 24AA8DE552: uid=33 from= Feb 24 20:15:20 hostiab1 postfix/cleanup[29219]: 24AA8DE552: message-id=<446535b88226d4ca02e1721e9d26da90@forum.serverbase.co.uk> Feb 24 20:15:20 hostiab1 postfix/qmgr[15853]: 24AA8DE552: from=, size=1700, nrcpt=1 (queue active) Feb 24 20:15:20 hostiab1 postfix/trivial-rewrite[29220]: warning: do not list domain serverbase.co.uk in BOTH mydestination and virtual_alias_domains Feb 24 20:15:29 hostiab1 postfix/local[29221]: 24AA8DE552: to=, orig_to=, relay=local, delay=9.3, delays=0.2/0.01/0/9.1, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME) Feb 24 20:15:29 hostiab1 postfix/qmgr[15853]: 24AA8DE552: removed Feb 24 20:16:07 hostiab1 postfix/smtpd[29236]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit Feb 24 20:16:08 hostiab1 postfix/master[1860]: warning: process /usr/lib/postfix/smtpd pid 29236 exit status 1 Feb 24 20:16:08 hostiab1 postfix/master[1860]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling Feb 24 20:17:08 hostiab1 postfix/smtpd[29248]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit Feb 24 20:17:09 hostiab1 postfix/master[1860]: warning: process /usr/lib/postfix/smtpd pid 29248 exit status 1 Feb 24 20:17:09 hostiab1 postfix/master[1860]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling Feb 24 20:18:09 hostiab1 postfix/smtpd[29330]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit Feb 24 20:18:10 hostiab1 postfix/master[1860]: warning: process /usr/lib/postfix/smtpd pid 29330 exit status 1 Feb 24 20:18:10 hostiab1 postfix/master[1860]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling Feb 24 20:19:10 hostiab1 postfix/smtpd[29398]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit Feb 24 20:19:11 hostiab1 postfix/master[1860]: warning: process /usr/lib/postfix/smtpd pid 29398 exit status 1 Feb 24 20:19:11 hostiab1 postfix/master[1860]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling Feb 24 20:20:11 hostiab1 postfix/smtpd[29448]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit Feb 24 20:20:12 hostiab1 postfix/master[1860]: warning: process /usr/lib/postfix/smtpd pid 29448 exit status 1 Feb 24 20:20:12 hostiab1 postfix/master[1860]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling Feb 24 20:20:39 hostiab1 dovecot: Killed with signal 15 Feb 24 20:20:39 hostiab1 dovecot: Dovecot v1.0.10 starting up Feb 24 20:21:12 hostiab1 postfix/smtpd[29487]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit Feb 24 20:21:13 hostiab1 postfix/master[1860]: warning: process /usr/lib/postfix/smtpd pid 29487 exit status 1 Feb 24 20:21:13 hostiab1 postfix/master[1860]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling Feb 24 20:22:13 hostiab1 postfix/smtpd[29491]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit Feb 24 20:22:14 hostiab1 postfix/master[1860]: warning: process /usr/lib/postfix/smtpd pid 29491 exit status 1 Feb 24 20:22:14 hostiab1 postfix/master[1860]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling Feb 24 20:23:14 hostiab1 postfix/smtpd[29563]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit Feb 24 20:23:15 hostiab1 postfix/master[1860]: warning: process /usr/lib/postfix/smtpd pid 29563 exit status 1 Feb 24 20:23:15 hostiab1 postfix/master[1860]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling Feb 24 20:24:15 hostiab1 postfix/smtpd[29652]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit Feb 24 20:24:16 hostiab1 postfix/master[1860]: warning: process /usr/lib/postfix/smtpd pid 29652 exit status 1 Feb 24 20:24:16 hostiab1 postfix/master[1860]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling Feb 24 20:25:16 hostiab1 postfix/smtpd[29752]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit Feb 24 20:25:17 hostiab1 postfix/master[1860]: warning: process /usr/lib/postfix/smtpd pid 29752 exit status 1 Feb 24 20:25:17 hostiab1 postfix/master[1860]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling Feb 24 20:26:17 hostiab1 postfix/smtpd[29758]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit Feb 24 20:26:18 hostiab1 postfix/master[1860]: warning: process /usr/lib/postfix/smtpd pid 29758 exit status 1 Feb 24 20:26:18 hostiab1 postfix/master[1860]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling Feb 24 20:27:18 hostiab1 postfix/smtpd[29762]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit Feb 24 20:27:19 hostiab1 postfix/master[1860]: warning: process /usr/lib/postfix/smtpd pid 29762 exit status 1 Feb 24 20:27:19 hostiab1 postfix/master[1860]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling Feb 24 20:28:19 hostiab1 postfix/smtpd[29767]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit Feb 24 20:28:20 hostiab1 postfix/master[1860]: warning: process /usr/lib/postfix/smtpd pid 29767 exit status 1 Feb 24 20:28:20 hostiab1 postfix/master[1860]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling Feb 24 20:29:20 hostiab1 postfix/smtpd[29829]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit Feb 24 20:29:21 hostiab1 postfix/master[1860]: warning: process /usr/lib/postfix/smtpd pid 29829 exit status 1 Feb 24 20:29:21 hostiab1 postfix/master[1860]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling Feb 24 20:30:21 hostiab1 postfix/smtpd[29865]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit Feb 24 20:30:22 hostiab1 postfix/master[1860]: warning: process /usr/lib/postfix/smtpd pid 29865 exit status 1 Feb 24 20:30:22 hostiab1 postfix/master[1860]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling Feb 24 20:31:22 hostiab1 postfix/smtpd[29885]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit Feb 24 20:31:23 hostiab1 postfix/master[1860]: warning: process /usr/lib/postfix/smtpd pid 29885 exit status 1 Feb 24 20:31:23 hostiab1 postfix/master[1860]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling Feb 24 20:32:23 hostiab1 postfix/smtpd[29938]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit Feb 24 20:32:24 hostiab1 postfix/master[1860]: warning: process /usr/lib/postfix/smtpd pid 29938 exit status 1 Feb 24 20:32:24 hostiab1 postfix/master[1860]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling Feb 24 20:33:24 hostiab1 postfix/smtpd[29951]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit Feb 24 20:33:25 hostiab1 postfix/master[1860]: warning: process /usr/lib/postfix/smtpd pid 29951 exit status 1 Feb 24 20:33:25 hostiab1 postfix/master[1860]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling Feb 24 20:34:25 hostiab1 postfix/smtpd[30012]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit Feb 24 20:34:26 hostiab1 postfix/master[1860]: warning: process /usr/lib/postfix/smtpd pid 30012 exit status 1 Feb 24 20:34:26 hostiab1 postfix/master[1860]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling Feb 24 20:35:26 hostiab1 postfix/smtpd[30050]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit Feb 24 20:35:27 hostiab1 postfix/master[1860]: warning: process /usr/lib/postfix/smtpd pid 30050 exit status 1 Feb 24 20:35:27 hostiab1 postfix/master[1860]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling Feb 24 20:36:27 hostiab1 postfix/smtpd[30054]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit Feb 24 20:36:28 hostiab1 postfix/master[1860]: warning: process /usr/lib/postfix/smtpd pid 30054 exit status 1 Feb 24 20:36:28 hostiab1 postfix/master[1860]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling Feb 24 20:37:28 hostiab1 postfix/smtpd[30058]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit Feb 24 20:37:29 hostiab1 postfix/master[1860]: warning: process /usr/lib/postfix/smtpd pid 30058 exit status 1 Feb 24 20:37:29 hostiab1 postfix/master[1860]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling Feb 24 20:38:29 hostiab1 postfix/smtpd[30063]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit Feb 24 20:38:30 hostiab1 postfix/master[1860]: warning: process /usr/lib/postfix/smtpd pid 30063 exit status 1 Feb 24 20:38:30 hostiab1 postfix/master[1860]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling Feb 24 20:39:30 hostiab1 postfix/smtpd[30130]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit Feb 24 20:39:31 hostiab1 postfix/master[1860]: warning: process /usr/lib/postfix/smtpd pid 30130 exit status 1 Feb 24 20:39:31 hostiab1 postfix/master[1860]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling Feb 24 20:40:31 hostiab1 postfix/smtpd[30155]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit Feb 24 20:40:32 hostiab1 postfix/master[1860]: warning: process /usr/lib/postfix/smtpd pid 30155 exit status 1 Feb 24 20:40:32 hostiab1 postfix/master[1860]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling Feb 24 20:41:32 hostiab1 postfix/smtpd[30159]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit Feb 24 20:41:33 hostiab1 postfix/master[1860]: warning: process /usr/lib/postfix/smtpd pid 30159 exit status 1 Feb 24 20:41:33 hostiab1 postfix/master[1860]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling Feb 24 20:42:33 hostiab1 postfix/smtpd[30163]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit Feb 24 20:42:34 hostiab1 postfix/master[1860]: warning: process /usr/lib/postfix/smtpd pid 30163 exit status 1 Feb 24 20:42:34 hostiab1 postfix/master[1860]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling

Try to read this
http://www.postfix.org/SMTPD_ACCESS_README.html#danger

Hello,

Thank you for those websites. I have now got rid of those errors and try to send emails and i receive this from the log file.

Feb 25 20:38:10 hostiab1 postfix/smtpd[12901]: connect from serverbase.co.uk[94.76.240.5]
Feb 25 20:38:10 hostiab1 postfix/smtpd[12901]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Feb 25 20:38:10 hostiab1 postfix/smtpd[12901]: warning: serverbase.co.uk[94.76.240.5]: SASL LOGIN authentication failed: generic failure
Feb 25 20:38:10 hostiab1 postfix/smtpd[12901]: lost connection after AUTH from serverbase.co.uk[94.76.240.5]
Feb 25 20:38:10 hostiab1 postfix/smtpd[12901]: disconnect from serverbase.co.uk[94.76.240.5]

I am using the correct username and passwords but i cant get a connection.

Try running:

usermod -a -G sasl postfix

Then restart both saslauthd and Postfix, and try sending the email again.

-Eric