Thanks - I was using sendmail -f addr...@domain.com to check it worked, using 
telnet the current config works.

Thanks for the help. 

On Friday, 17 February 2012 at 11:56 AM, Patrick Ben Koetter wrote:

> * Jake Stride <j...@stride.me.uk (mailto:j...@stride.me.uk)>:
> > I am trying to setup my mail server to send email from a single email 
> > address via a rely and deliver all other email properly, however I am 
> > having problems with the TLS authentication and was hoping for some points 
> > please. The current configs are below (anonymised) and the error I am 
> > getting is:
> > 
> > *log*
> > 
> > Feb 16 23:53:37 my-server postfix/smtp[21955]: 406E2E4382: 
> > to=<addr...@domain.com (mailto:addr...@domain.com)>, 
> > relay=127.0.0.1[127.0.0.1]:1125, delay=1.1, delays=0.02/0.03/0.5/0.51, 
> > dsn=5.0.0, status=bounced (host 127.0.0.1[127.0.0.1] said: 554 Transaction 
> > failed: User name is missing: 'undisclosed-recipients:;'. (in reply to end 
> > of DATA command))
> 
> I don't think this is a SASL related problem.
> 
> The receiving side seems to dislike the To:-header, in specific, it complains
> the To-header does not contain a FQDN mail address i.e. localpart@domainpart.
> 
> > address-to-re...@somedomain.com (mailto:address-to-re...@somedomain.com) 
> > [127.0.0.1]:1125
> > 
> > *sasl_password*
> > 
> > [127.0.0.1]:1125 user:pass
> > 
> > *main.cf*
> 
> Better use 'postconf -n' to create configuration output from main.cf.
> 
> p@rick
> 
> -- 
> All technical questions asked privately will be automatically answered on the
> list and archived for public access unless privacy is explicitely required and
> justified.
> 
> saslfinger (debugging SMTP AUTH):
> <http://postfix.state-of-mind.de/patrick.koetter/saslfinger/>
> 
> 


Reply via email to