Configuring Postfix to use SASL Authentication Description: Mstar.net requires mail clients to use authentication in order to send mail. This document details how to configure a Linux machine to send mail through mail.mstar2.net using postfix and SASL authentication (also known as SMTP AUTH). Assumptions: 1. Computer is running the postfix mail program (a secure sendmail replacement) 2. postfix was compiled with SASL authentication support. The postfix that comes with Red Hat 8.0 has SASL enabled. 3. I am using an account on my home machine that is NOT the same username ad with my ISP. My local username is 'jaredrob'. Steps: A. Edit postfix configuration files and add the following: /etc/postfix/main.cf: relayhost = mail.mstar2.net enable_sasl_authentication = yes smtp_sasl_auth_enable = yes smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd smtp_sasl_security_option = sender_canonical_maps = hash:/etc/postfix/sender_canonical /etc/postfix/sasl_passwd: mail.mstar2.net my_ISP_username:my_ISP_password /etc/postfix/sender_canonical: jaredrob myUserName@mstar2.net /etc/aliases root: jaredrob@localhost . Run the following commands: chmod o-r /etc/postfix/sasl_passwd postfix check postmap /etc/postfix/sasl_passwd postmap /etc/postfix/sender_canonical postfix reload tail /var/log/maillog # use this to see error messages Helpful postfix SASL links: http://sdb.suse.de/en/sdb/html/rsimai_imap_smtp_auth.html http://www.postfix.org/smtpd.8.html RFC links: SASL: ftp://ftp.isi.edu/in-notes/rfc2222.txt SMTP AUTH: ftp://ftp.isi.edu/in-notes/rfc2554.txt Anonymous SASL: http://www.faqs.org/rfcs/rfc2245.html