> > You are not sending through your ISP's smart host. > > > How to stop my mail server to become a part of Spam World. I want to > > test that my local mail server is getting authenticated with the ISP > > mail server.Sasl_finger is a tool that I know shows some statistics > > regarding this but it does not itself checks by sending a mail.Is > > there any other tool for checking the authentication with the ISP . > > Check your mail log file. > > > We have one Public IPaddress ,NAT is configured on the ADSL Router to > > give all the users in the LAN access to the Internet. > > > > In postfix/main.cf the entries for authentication as below: > > > > smtp_sasl_auth_enable = yes > > smtp_sasl_password_maps = hash:/etc/postfix/passwd > > I would better name the password map file "sasl_passwd". the sasl_password is sasl_passwd i wrongly put passwd. > > > smtp_sasl_security_options = noanonymous > > > > I have not configured TLS/SSL for postfix. > > You should avoid sending AUTH information unencrypted through the net. > R u talking about putting these entries in main.cf file smtpd_sasl_local_domain = broken_sasl_auth_clients = yes smtpd_tls_auth_only = yes smtpd_use_tls= yes smtpd_tls_key_file= /etc/postfix/newreq.pem smtpd_tls_cert_file=/etc/postfix/newcert.pem smtpd_tls_CAfile=/etc/postfix/cacert.pem smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom smtpd_tls_loglevel= 1 smtpd_client_restrictions = permit_sasl_authenticated, permit_mynetworks, reject smtpd_recipient_restrictions = permit_mynetworks > > The entries for passwd file are as > > > > ISP mailserver username:password. > > Did you set "relayhost" in main.cf? > I did not set relay host in main.cf . Thanks & Regards Ankush Grover