Good day Sandy,

Mandag 01 oktober 2007 19:43 kvad Sandy Drobic:
>> Johnny Ernst Nielsen wrote:
>> Where do I tell the MTA to use port 587 when sending mail
>> through my web hotel?

> Sorry, can't help with yast settings, I always configure the
> Postfix config files directly.
>
> Here's what I can see:
>
> yast -> Network Services -> Mail Transfer Agent -> Permanent ->
>
> Outgoing mail server      [mail.example.com]:587
> Authentication: ->
>       Outgoing Server     [mail.example.com]:587
>       user name           user
>       password            password
>
>
> That should give you the following output from "postconf -n":
>
> ....
> relayhost = [mail.example.com]:587
> smtp_sasl_auth_enable = yes
> smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
> smtp_sasl_security_options = noanonymous
> ...
>
> /etc/postfix/sasl_passwd:
> [mail.example.com]:587        user:password
>
> You must have the cyrus-sasl package installed otherwise Postfix is
> unable to find suitable authentication mechanisms.

thank you very much Sandy. Now it works :o)

Also thanks to James, Lew, Carlos and André for your willingness to 
help.

The solution is not exactly as Sandy outlined, but extremely close 
though.

To others having this problem:
Forget about YaST2's MTA module in OpenSUSE 10.2. It will not accept 
square brackets followed by a colon and some digits.

Solution:

First make absolutely sure you have the correct outgoing server (DOH!)

Then YaST2 -> System -> Edit /etc/sysconfig -> Network -> Mail -> 
Postfix -> POSTFIX_RELAYHOST=[mail.example.com]:587
(Square brackets, colon and port number as shown)

Then edit the first line of /etc/postfix/sasl_passwd to read 
[mail.example.com]:587  user:password
Where user:password is the username and password the server requires 
to authenticate you for sending mail.

If you do a postconf -n after this, everything will show as Sandy 
said, except smtp_sasl_security_options will equal nothing.
But that's all right, because it still works.

I messed about a bit because I had the wrong outgoing server, so if it 
doesn't work for you at this point, try running SuSEconfig -module 
postfix.
If that doesn't work restart postfix with /etc/init.d/postfix restart

Thanks Sandy :o)

Best regards :o)

Johnny :o)
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

Reply via email to