Can't send email using Outlook or Thunderbird

Discussion in 'HOWTO-Related Questions' started by kleyba, Apr 3, 2009.

  1. kleyba

    kleyba New Member

    Hello;

    I follwed Virtual Users And Domains With Postfix, Courier, MySQL And SquirrelMail (Debian Lenny) and I can send receive emails using SquirrelMail no problem but I when using remote client I can receive but not send.

    I did check the option to use authentication same as for the pop.

    I have tried many things and searched the forum for hours and no luck. Hope someone can help me with this.

    Thanks!!!

    my mail.log
    Code:
    Apr  2 15:49:53 Email1 postfix/smtpd[17128]: connect from unknown[xx.xx.xx.xx]
    Apr  2 15:49:53 Email1 postfix/smtpd[17128]: lost connection after UNKNOWN from unknown[xx.xx.xx.xx]
    Apr  2 18:52:53 Email1 postfix/smtpd[17313]: NOQUEUE: reject: RCPT from unknown[xx.xx.xx.xx]: 554 5.7.1 <[email protected]>: Relay access denied; from=<[email protected]> to=<[email protected]> proto=SMTP helo=<[xx.xx.xx.xx]>
    Apr  2 18:52:58 Email1 postfix/smtpd[17313]: disconnect from unknown[xx.xx.xx.xx]
    my /sasl/smtpd.conf
    Code:
    pwcheck_method: saslauthd
    mech_list: plain login
    allow_plaintext: true
    auxprop_plugin: mysql
    sql_hostnames: 127.0.0.1
    sql_user: mail_admin
    sql_passwd: *****
    sql_database: mail
    sql_select: select password from users where email = '%u'
    postconf -n
    Code:
    alias_database = hash:/etc/aliases
    alias_maps = hash:/etc/aliases
    append_dot_mydomain = no
    biff = no
    broken_sasl_auth_clients = yes
    config_directory = /etc/postfix
    content_filter = amavis:[127.0.0.1]:10024
    html_directory = /usr/share/doc/postfix/html
    inet_interfaces = all
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    message_size_limit = 30720000
    mydestination = FQDN, localhost, localhost.localdomain
    myhostname = FQDN
    mynetworks = 127.0.0.0/8
    myorigin = /etc/mailname
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    readme_directory = /usr/share/doc/postfix
    receive_override_options = no_address_mappings
    recipient_delimiter = +
    relayhost = 
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtpd_use_tls = yes
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_alias_domains = 
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_gid_maps = static:5000
    virtual_mailbox_base = /home/vmail
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_maildir_extended = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    virtual_uid_maps = static:5000
    saslauthd
    Code:
    #
    # Settings for saslauthd daemon
    # Please read /usr/share/doc/sasl2-bin/README.Debian for details.
    #
    
    # Should saslauthd run automatically on startup? (default: no)
    START=yes
    
    # Description of this saslauthd instance. Recommended.
    # (suggestion: SASL Authentication Daemon)
    DESC="SASL Authentication Daemon"
    
    # Short name of this saslauthd instance. Strongly recommended.
    # (suggestion: saslauthd)
    NAME="saslauthd"
    
    # Which authentication mechanisms should saslauthd use? (default: pam)
    #
    # Available options in this Debian package:
    # getpwent  -- use the getpwent() library function
    # kerberos5 -- use Kerberos 5
    # pam       -- use PAM
    # rimap     -- use a remote IMAP server
    # shadow    -- use the local shadow password file
    # sasldb    -- use the local sasldb database file
    # ldap      -- use LDAP (configuration is in /etc/saslauthd.conf)
    #
    # Only one option may be used at a time. See the saslauthd man page
    # for more information.
    #
    # Example: MECHANISMS="pam"
    MECHANISMS="pam"
    
    # Additional options for this mechanism. (default: none)
    # See the saslauthd man page for information about mech-specific options.
    MECH_OPTIONS=""
    
    # How many saslauthd processes should we run? (default: 5)
    # A value of 0 will fork a new process for each connection.
    THREADS=5
    
    # Other options (default: -c -m /var/run/saslauthd)
    # Note: You MUST specify the -m option or saslauthd won't run!
    #
    # WARNING: DO NOT SPECIFY THE -d OPTION.
    # The -d option will cause saslauthd to run in the foreground instead of as
    # a daemon. This will PREVENT YOUR SYSTEM FROM BOOTING PROPERLY. If you wish
    # to run saslauthd in debug mode, please run it by hand to be safe.
    #
    # See /usr/share/doc/sasl2-bin/README.Debian for Debian-specific information.
    # See the saslauthd man page and the output of 'saslauthd -h' for general
    # information about these options.
    #
    # Example for postfix users: "-c -m /var/spool/postfix/var/run/saslauthd"
    #OPTIONS="-c -m /var/run/saslauthd"
    OPTIONS="-c -m /var/spool/postfix/var/run/saslauthd -r"
    pam.d/smtp
    Code:
    auth    required   pam_mysql.so user=mail_admin passwd=**** host=127.0.0.1 db=mail table=users usercolumn=email passwdcolumn=password crypt=1
    account sufficient pam_mysql.so user=mail_admin passwd=**** host=127.0.0.1 db=mail table=users usercolumn=email passwdcolumn=password crypt=1
     
  2. falko

    falko Super Moderator Howtoforge Staff

    Please double-check that you've enabled "Server requires authentication" in your email client.

    Are there any other errors in the mail log?
     
  3. kleyba

    kleyba New Member

    Hi Falco;

    Thanks for the reply... That was the first thing I checked to make sure it was checked. Does the encryption have to be SSL or TLS I chose none.

    As for the logs there is more but nothing relevant just the ones for Squirrelmail that does work, and the pop3 authenications that work too.

    Thanks again,

    Kurt
     
  4. falko

    falko Super Moderator Howtoforge Staff

    Please use no encryption in your email client. If it still doesn't work, please compare your setup with the one from the tutorial. Maybe you made a typo somewhere.
     
  5. kleyba

    kleyba New Member

    Hi Falco;

    Thanks again for your reply. Which files are the ones that would cause this?
    The only thing that does not work is sending out using a email client.

    When I use squirrelmail it works perfectly. Could this be caused by amavis?

    Thanks again,

    Kurt
     
  6. falko

    falko Super Moderator Howtoforge Staff

    Check your saslauthd configuration and your main.cf.
     
  7. dnizard

    dnizard New Member

    I've got the same problem with my mail server.
    Did you finally find a solution?
     
  8. falko

    falko Super Moderator Howtoforge Staff

    Are there any errors in your mail log?
     
  9. kleyba

    kleyba New Member

    No I was never able to resolve this... Checked the main.cf saslauth multiple times checked all the files but still nothing.

    I'm totally clueless, and don;t know where else to look...

    Thanks!!!
     
  10. kleyba

    kleyba New Member

    I did some more tests today and I realized that I can send emails with outlook if i'm on the same network as the server. The port is definately open from ouside.

    mail.log if send from workstation on the local network

    Code:
    May  5 14:44:07 Email1 postfix/smtpd[13817]: connect from unknown[192.168.x.x]
    May  5 14:44:07 Email1 postfix/smtpd[13817]: C8D10BC27C: client=unknown[192.168.x.x], sasl_method=LOGIN, [email protected]
    May  5 14:44:07 Email1 postfix/cleanup[13825]: C8D10BC27C: message-id=<000001c9cdb1$c37c2b90$4a7482b0$@com>
    May  5 14:44:07 Email1 postfix/qmgr[28318]: C8D10BC27C: from=<[email protected]>, size=2588, nrcpt=1 (queue active)
    May  5 14:44:10 Email1 postfix/smtpd[13817]: disconnect from unknown[192.168.x.x]
    May  5 14:44:16 Email1 postfix/smtpd[13835]: connect from localhost[127.0.0.1]
    May  5 14:44:16 Email1 postfix/smtpd[13835]: 5DC75BC27D: client=localhost[127.0.0.1]
    May  5 14:44:16 Email1 postfix/cleanup[13825]: 5DC75BC27D: message-id=<000001c9cdb1$c37c2b90$4a7482b0$@com>
    May  5 14:44:16 Email1 postfix/qmgr[28318]: 5DC75BC27D: from=<[email protected]>, size=3049, nrcpt=1 (queue active)
    May  5 14:44:16 Email1 postfix/smtpd[13835]: disconnect from localhost[127.0.0.1]
    May  5 14:44:16 Email1 amavis[29561]: (29561-17) Passed CLEAN, LOCAL [192.168.x.x] [192.168.x.x] <[email protected]> -> <[email protected]>, Message-ID: <000001c9cdb1$c37c2b90$4a7482b0$@com>, mail_id: 87VhK01b8s8Y, Hits: 0.847, size: 2588, queued_as: 5DC75BC27D, 8470 ms
    May  5 14:44:16 Email1 postfix/smtp[13826]: C8D10BC27C: to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=8.7, delays=0.2/0.02/0.02/8.5, dsn=2.0.0, status=sent (250 2.0.0 Ok, id=29561-17, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 5DC75BC27D)
    May  5 14:44:16 Email1 postfix/qmgr[28318]: C8D10BC27C: removed
    May  5 14:44:16 Email1 postfix/smtp[13838]: 5DC75BC27D: enabling PIX workarounds: disable_esmtp delay_dotcrlf for mail.receiver.com[xx.xx.xx.xx]:25
    May  5 14:44:17 Email1 postfix/smtp[13838]: 5DC75BC27D: to=<[email protected]>, relay=mail.receiver.com[xx.xx.xx.xx]:25, delay=1.2, delays=0.06/0.08/0.55/0.48, dsn=2.6.0, status=sent (250 2.6.0  <000001c9cdb1$c37c2b90$4a7482b0$@com> Queued mail for delivery)
    May  5 14:44:17 Email1 postfix/qmgr[28318]: 5DC75BC27D: removed
    
    mail.log if send from outside
    Code:
    May  5 17:33:04 Email1 postfix/smtpd[14423]: connect from unknown[xx.xx.xx.xx]
    May  5 17:33:05 Email1 postfix/smtpd[14423]: lost connection after UNKNOWN from unknown[xx.xx.xx.xx]
    May  5 17:33:05 Email1 postfix/smtpd[14423]: disconnect from unknown[xx.xx.xx.xx]
    I'm thinking it has to do with the spamassasin or something similar.
    Any help is greatly appreceated...
     
  11. falko

    falko Super Moderator Howtoforge Staff

    That sounds like a firewall problem...
     
  12. kleyba

    kleyba New Member

    Hi Falco;

    You think it's firewall? But then it would be firewall on the linux... since the logs are registering a connection attempt but do not allow it. And if it's the firewall on the system why would the mail.log register this?

    Any tips on how I can trouble shoot this?

    Thanks again!!
     
  13. falko

    falko Super Moderator Howtoforge Staff

    I think it might be a problem with the router firewall...
     
  14. kleyba

    kleyba New Member

    Fixed!!!

    Hi Falco;

    You were correct!!!
    It was the firewall...

    I had a Cisco PIX with PIX MailGuard "fixup protocol smtp" enabled.
    This was the problem all a long. I disabled this option and everything is working great!!

    Thanks again!!

    Kurt :D
     

Share This Page