please find main.cf contents below #See /usr/share/postfix/main.cf.dist for a commented, more complete version
# Debian specific: Specifying a file name will cause the first # line of that file to be used as the name. The Debian default # is /etc/mailname. myorigin = /etc/mailname smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) biff = no relayhost=smtp.gmail.com inet_interface = all myhostname=mail.ppmsonline.com mynetworks_style = host local_recipient_maps = mydestination = $myhostname, localhost.$mydomain, localhost # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings delay_warning_time = 4h unknow_local_recipient_reject_code = 450 maximal_queue_lifetime = 7d smtp_helo_timeout = 60s smtpd_recipient_limit = 16 smtpd_soft_error_limit = 3 smtpd_hard_error_limit = 12 #smtpd_helo_restrictions = permit_mynetworks, warn_if_reject reject_non_fqdn_hostname, reject_invalid_hostname, permit #smtpd_sender_restrictions = permit_mynetworks, warn_if_reject reject_non_fqdn_sender, reject_unkown_sender_domain, reject_unauth_pipelining, permit #smtpd_client_restrictions = reject_rbl_client sbl.spamhaus.org, reject_rbl_client blackholes.easynet.nl, reject_rbl_client dnsbl.njabl.org #smtpd_recipient_restrictions = reject_unauth_pipelining, permit_mynetworks, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destination, permit #smtpd_data_restrictions = reject_unauth_pipelining smtpd_helo_required = yes smtpd_delay_reject = yes disable_vrfy_command = yes alias_maps = hash:/etc/postfix/aliases alias_database = hash:/etc/postfix/aliases virtual_mailbox_base = /var/spool/mail/virtual virtual_mailbox_maps = mysql:/etc/postfix/mysql_mailbox.cf virtual_uid_maps = mysql:/etc/postfix/mysql_uid.cf virtual_gid_maps = mysql:/etc/postfix/mysql_gid.cf virtual_alias_maps = mysql:/etc/postfix/mysql_alias.cf virtual_mailbox_domains = mysql:/etc/postfix/mysql_domains.cf #virtual_alias_domains = mysql:/etc/postfix/mysql_domains.cf # TLS parameters #smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem #smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key #smtpd_use_tls=yes #smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache #smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. #myhostname = ubuntu #alias_maps = hash:/etc/aliases #alias_database = hash:/etc/aliases #mydestination = Radical, ubuntu, localhost.localdomain, localhost #relayhost = #mynetworks = 127.0.0.0/8 #mailbox_size_limit = 0 #recipient_delimiter = + #inet_interfaces = all ## TLS Settings # smtp_tls_CAfile = /etc/postfix/cacert.pem smtp_tls_cert_file = /etc/postfix/FOO-cert.pem smtp_tls_key_file = /etc/postfix/FOO-key.pem smtp_tls_session_cache_database = btree:/var/run/smtp_tls_session_cache smtp_use_tls = yes smtpd_tls_CAfile = /etc/postfix/cacert.pem smtpd_tls_cert_file = /etc/postfix/FOO-cert.pem smtpd_tls_key_file = /etc/postfix/FOO-key.pem smtpd_tls_received_header = yes smtpd_tls_session_cache_database = btree:/var/run/smtpd_tls_session_cache smtpd_use_tls = yes tls_random_source = dev:/dev/urandom # ## SASL Settings # This is going in to THIS server smtpd_sasl_auth_enable = no # We need this smtp_sasl_auth_enable = yes smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd smtpd_sasl_local_domain = $myhostname smtp_sasl_security_options = noanonymous #smtp_sasl_security_options = smtp_sasl_tls_security_options = noanonymous smtpd_sasl_application_name = smtpd smtpd_tls_loglevel =3 --------------------------------------------------------------------------------- transport file contents....... gmail.com smtp:[smtp.gmail.com]:587 * smtp:[smtp.gmail.com] ---------------------------------------------------------------------------------- sasl_passwd content............ [smtp.gmail.com]:587 ppms.ad...@gmail.com:password -------------------------------------------------------------------------------------- Jorey Bump wrote: > > Jose Ildefonso Camargo Tolosa wrote, at 12/18/2008 06:28 AM: > >> I think you should send more info on your config, for example: >> >> MX record for your domain. >> myhostname entry from main.cf >> >> these two should match. > > There is no requirement that these match. They are completely unrelated. > > The OP needs to describe the problem more accurately. In general, no > special configuration is required to send mail to any domain. > > > -- View this message in context: http://www.nabble.com/how-to-send-mail-to-gmail-account-tp21068496p21071400.html Sent from the Postfix mailing list archive at Nabble.com.