Cannot send E-Mails via Mailclient

Discussion in 'Installation/Configuration' started by BlackJack01090, Nov 3, 2009.

  1. BlackJack01090

    BlackJack01090 New Member

    Hello,

    if I send an email via webmailer I have no problems. If I send an email via mailclient (thunderbird, outlook, windows mail, ...) from my or another pc I can't send an email. I installed ISPConfig 3 on an fresh Debian lenny with all updates. I've read the Perfect server Howto on howtoforge.

    Here the Mail log:
    Code:
    Nov  3 11:58:15 alpha002 authdaemond: stopping authdaemond children
    Nov  3 11:58:15 alpha002 authdaemond: modules="authmysql", daemons=5
    Nov  3 11:58:15 alpha002 authdaemond: Installing libauthmysql
    Nov  3 11:58:15 alpha002 authdaemond: Installation complete: authmysql
    Nov  3 11:58:49 alpha002 postfix/smtpd[5585]: connect from unknown[212.93.30.30]
    Nov  3 11:58:56 alpha002 postfix/smtpd[5585]: warning: unknown[212.93.30.30]: SASL PLAIN authentication failed: 
    Nov  3 11:58:58 alpha002 postfix/smtpd[5585]: warning: unknown[212.93.30.30]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
    Nov  3 11:58:59 alpha002 postfix/smtpd[5585]: disconnect from unknown[212.93.30.30]
    Nov  3 11:59:13 alpha002 postfix/smtpd[5601]: connect from unknown[212.93.30.30]
    Nov  3 11:59:20 alpha002 postfix/smtpd[5601]: warning: unknown[212.93.30.30]: SASL PLAIN authentication failed: 
    Nov  3 11:59:22 alpha002 postfix/smtpd[5601]: warning: unknown[212.93.30.30]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
    Nov  3 11:59:30 alpha002 postfix/smtpd[5601]: warning: unknown[212.93.30.30]: SASL PLAIN authentication failed: UGFzc3dvcmQ6
    Nov  3 11:59:34 alpha002 postfix/smtpd[5601]: warning: unknown[212.93.30.30]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
    Nov  3 12:00:02 alpha002 postfix/smtpd[5642]: connect from localhost.localdomain[127.0.0.1]
    Nov  3 12:00:02 alpha002 postfix/smtpd[5642]: lost connection after CONNECT from localhost.localdomain[127.0.0.1]
    Nov  3 12:00:02 alpha002 postfix/smtpd[5642]: disconnect from localhost.localdomain[127.0.0.1]
    Nov  3 12:00:02 alpha002 pop3d: Connection, ip=[::ffff:127.0.0.1]
    Nov  3 12:00:02 alpha002 pop3d: Disconnected, ip=[::ffff:127.0.0.1]
    Nov  3 12:00:02 alpha002 imapd: Connection, ip=[::ffff:127.0.0.1]
    Nov  3 12:00:02 alpha002 imapd: Disconnected, ip=[::ffff:127.0.0.1], time=0
    Nov  3 12:00:34 alpha002 postfix/smtpd[5601]: lost connection after AUTH from unknown[212.93.30.30]
    Nov  3 12:00:34 alpha002 postfix/smtpd[5601]: disconnect from unknown[212.93.30.30]
     
  2. ciprianflorea

    ciprianflorea New Member

    Are you sure you configurea your mail client to use authentication?

    In Outlook Express for example: under the accounts management there is a tab called servers: And there you have a chrckbox which says: My server require authentication. Make sure that is checked :)
     
  3. BlackJack01090

    BlackJack01090 New Member

    Yes, I checked it a few times in outlook, thunderbird, etc.. The Webmailer (Horde) on the same server works fine!
     
  4. ciprianflorea

    ciprianflorea New Member

    although this is a typical authentication problem. the webmail client is able to send mails because it can relay on smtp because is acting locally (localhost). the external mail client cannot send emails because your mail server is not open relay and requires authentication.

    here is an example, notice the checkbox covered in red

    http://yfrog.com/0amailblj
     
  5. BlackJack01090

    BlackJack01090 New Member

    Hello,

    I checked this again. I've set the user and password for the smtp. If tried the following options:

    No auth -> The result: Relay access denieded
    Auth (email + password): The Mailclient ask again and again for the password (Otlook 2003, Outlook 2007, Outlook Express, Windows Mail and Thunderbird newest version)
    Auth (email + password) + TLS: The same as Auth
    Auth (email + password) + SSL: The same as Auth

    I don't understand what the problem is. Here the server config (Debian Lenny up to date):

    Code:
    # Network/Connections
    myhostname = alpha002.frankfurt.www-netzwerk.de
    myorigin = /etc/mailname
    mydestination = alpha002.frankfurt.www-netzwerk.de, localhost, localhost.localdomain
    relayhost = 
    mynetworks = 127.0.0.0/8 [::1]/128
    inet_interfaces = all
    default_destination_concurrency_limit = 2
    
    # Databases
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    
    # SASL / SMTP authentication
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_sasl_local_domain = 
    smtpd_sasl_path = private/auth
    smtpd_sasl_type = dovecot
    broken_sasl_auth_clients = yes
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    # Security/Relay
    smtpd_delay_reject = yes
    smtpd_helo_restrictions = reject_invalid_hostname
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    
    # Mailbox/Message
    home_mailbox = Maildir/
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    message_size_limit = 0
    unknown_local_recipient_reject_code = 550
    recipient_delimiter = +
    
    # misc
    biff = no
    allow_percent_hack = no
    append_at_myorigin = no
    append_dot_mydomain = no
    swap_bangpath = no
    readme_directory = /usr/share/doc/postfix
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains = 
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_tls_security_level = may
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    virtual_create_maildirsize = yes
    virtual_maildir_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = maildrop
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    smtp_sasl_auth_enable = yes
    smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
    smtp_sasl_security_options = 
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    
     

Share This Page