March 28, 2024, 11:43:28 AM

News : LinuxSolved.com Linux Help Community Forum..


Author Topic: How to send email to yahoo email address portfix  (Read 7543 times)

Offline sahar_ca

  • New Member
  • Posts: 1
How to send email to yahoo email address portfix
« on: May 15, 2009, 03:16:40 AM »
Hi, I am a newbie and I am trying to setup an email server at home to send email to my yahoo email address but I am getting follwing error
thanks in advance

Error Msg==========
Your message did not reach some or all of the intended recipients.

      Subject:   RE: Microsoft Outlook Test Message
      Sent:   5/14/2009 10:29 PM

The following recipient(s) could not be reached:

      'Myyahoomail@yahoo.com' on 5/14/2009 10:29 PM
            554 5.7.1 <Myyahoomail@yahoo.com>: Relay access denied
End Of error message=========


I followd following HOW TO install and postfix
Current version of linux is centos 5.3
http://www.howtoforge.com/perfect-server-centos-5.2-p5

Additional information:
Send and receive from local users is working abd even I am able to recieve email from my  Myyahoomail@yahoo.com email addres.
FYI I do have port forwarding enabled for Port 25 and 110 on my router,
My IPS is www.rogers.com and I am located in markham Ontario Canada.
My Ipconfig in windows cmd prompt displays following
Windows IP Configuration

        Host Name . . . . . . . . . . . . : Myname-home
        Primary Dns Suffix  . . . . . . . :
        Node Type . . . . . . . . . . . . : Unknown
        IP Routing Enabled. . . . . . . . : No
        WINS Proxy Enabled. . . . . . . . : No
        DNS Suffix Search List. . . . . . : phub.net.cable.rogers.com

Ethernet adapter Local Area Connection 2:
        Connection-specific DNS Suffix  . : phub.net.cable.rogers.com
        Description . . . . . . . . . . . : NVIDIA nForce Networking Controller
        Physical Address. . . . . . . . . : 00-17-31-E2-9A-92
        Dhcp Enabled. . . . . . . . . . . : Yes
        Autoconfiguration Enabled . . . . : Yes
        IP Address. . . . . . . . . . . . : 192.168.0.197
        Subnet Mask . . . . . . . . . . . : 255.255.255.0
        Default Gateway . . . . . . . . . : 192.168.0.1
        DHCP Server . . . . . . . . . . . : 192.168.0.1
        DNS Servers . . . . . . . . . . . : 192.168.0.1
        Lease Obtained. . . . . . . . . . : Thursday, May 14, 2009 2:02:45 PM
        Lease Expires . . . . . . . . . . : Friday, May 15, 2009 2:02:45 PM






my main.cf file

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
mail_owner = postfix
mailbox_command =
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
myhostname = promptconstructions.no-ip.org
mynetworks = 127.0.0.0/8
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550



maillog content
May 14 15:40:52 promptconstructions postfix/anvil[6888]: statistics: max cache size 1 at May 14 15:36:23
May 14 22:23:56 promptconstructions dovecot: pop3-login: Login: user=<sample_user>, method=PLAIN, rip=::ffff:174.112.163.248, lip=::ffff:192.168.0.193
May 14 22:23:56 promptconstructions dovecot: POP3(sample_user): Disconnected: Logged out top=0/0, retr=0/0, del=0/0, size=0
May 14 22:24:46 promptconstructions postfix/smtpd[7784]: connect from web88205.mail.re2.yahoo.com[206.190.37.220]
May 14 22:24:46 promptconstructions postfix/smtpd[7784]: 4570C53DC63: client=web88205.mail.re2.yahoo.com[206.190.37.220]
May 14 22:24:46 promptconstructions postfix/cleanup[7788]: 4570C53DC63: message-id=<463387.49379.qm@web88205.mail.re2.yahoo.com>
May 14 22:24:46 promptconstructions postfix/qmgr[6834]: 4570C53DC63: from=<sahar_ca@yahoo.com>, size=8261, nrcpt=1 (queue active)
May 14 22:24:46 promptconstructions postfix/smtpd[7784]: disconnect from web88205.mail.re2.yahoo.com[206.190.37.220]
   May 14 22:24:46 promptconstructions postfix/local[7789]: 4570C53DC63: to=<sample_user@promptconstructions.no-ip.org>, relay=local, delay=0.45, delays=0.34/0.06/0/0.05, dsn=2.0.0, status=sent (delivered to maildir)
May 14 22:24:46 promptconstructions postfix/qmgr[6834]: 4570C53DC63: removed
May 14 22:25:04 promptconstructions dovecot: pop3-login: Login: user=<sample_user>, method=PLAIN, rip=::ffff:174.112.163.248, lip=::ffff:192.168.0.193
May 14 22:25:06 promptconstructions dovecot: POP3(sample_user): Disconnected: Logged out top=0/0, retr=1/8411, del=1/1, size=8394
May 14 22:28:06 promptconstructions postfix/anvil[7786]: statistics: max connection rate 1/60s for (smtp:206.190.37.220) at May 14 22:24:46
May 14 22:28:06 promptconstructions postfix/anvil[7786]: statistics: max connection count 1 for (smtp:206.190.37.220) at May 14 22:24:46
May 14 22:28:06 promptconstructions postfix/anvil[7786]: statistics: max cache size 1 at May 14 22:24:46
May 14 22:29:13 promptconstructions postfix/smtpd[7836]: connect from CPE001e58295ec2-CM000a73a99ee2.cpe.net.cable.rogers.com[174.112.163.248]
May 14 22:29:13 promptconstructions postfix/smtpd[7836]: NOQUEUE: reject: RCPT from CPE001e58295ec2-CM000a73a99ee2.cpe.net.cable.rogers.com[174.112.163.248]: 554 5.7.1 <Myyahoomail@yahoo.com>: Relay access denied; from=<sample_user@promptconstructions.no-ip.org> to=<Myyahoomail@yahoo.com> proto=ESMTP helo=<farhanhome>
May 14 22:29:13 promptconstructions postfix/smtpd[7836]: 6618153DC63: client=CPE001e58295ec2-CM000a73a99ee2.cpe.net.cable.rogers.com[174.112.163.248]
May 14 22:29:13 promptconstructions postfix/cleanup[7840]: 6618153DC63: message-id=<0C3AA9C029704E1082C8A89CB0D61D26@Myhome>
May 14 22:29:13 promptconstructions postfix/qmgr[6834]: 6618153DC63: from=<sample_user@promptconstructions.no-ip.org>, size=1612, nrcpt=2 (queue active)
May 14 22:29:13 promptconstructions postfix/local[7841]: 6618153DC63: to=<sample_user@promptconstructions.no-ip.org>, relay=local, delay=0.07, delays=0.02/0.01/0/0.04, dsn=2.0.0, status=sent (delivered to maildir)
May 14 22:29:13 promptconstructions postfix/local[7842]: 6618153DC63: to=<user1@promptconstructions.no-ip.org>, relay=local, delay=0.07, delays=0.02/0.02/0/0.03, dsn=2.0.0, status=sent (delivered to maildir)
May 14 22:29:13 promptconstructions postfix/qmgr[6834]: 6618153DC63: removed
May 14 22:29:16 promptconstructions postfix/smtpd[7836]: disconnect from CPE001e58295ec2-CM000a73a99ee2.cpe.net.cable.rogers.com[174.112.163.248]
May 14 22:32:36 promptconstructions postfix/anvil[7838]: statistics: max connection rate 1/60s for (smtp:174.112.163.248) at May 14 22:29:13
May 14 22:32:36 promptconstructions postfix/anvil[7838]: statistics: max connection count 1 for (smtp:174.112.163.248) at May 14 22:29:13
May 14 22:32:36 promptconstructions postfix/anvil[7838]: statistics: max cache size 1 at May 14 22:29:13