SASL authentication failed

Discussion in 'Server Operation' started by Gars-de-Rimouski, Nov 26, 2016.

  1. Gars-de-Rimouski

    Gars-de-Rimouski New Member

    Hello,

    I installed Postfix / Dovecot / Rainloop aiming to get an email server with the following configuration:

    • INCOMING MAIL (SMTPD): As I have a dynamic IP address and my ISP blocks port 25 I use a mail forwarder service. MX Guarddog provides an excellent service including SPAM filtering and SMTP forwarding on a customized port (I use 8250) and TLS encryption (SASL). This works fine with the current configuration.
    • EMAIL STORE: As I have very few emails accounts to configure I don't want to use a DB nor I want to have to create Linux accounts so I use virtual_mailbox_domains. This works well too except when I enable Relayhost in which case all incoming emails are routed to the relayhost rather than being delivered locally. I would like only the email submitted by my client (Rainloop) to be relayed, the other should be delivered locally.
    • IMAPS: The rainloop client connects to the mail server with SSL/TLS on port 993. Emails are retrieved without issue. To send emails Rainloop is configured to use port 587 and use STARTTLS. Emails are submitted this way to my Postfix server without problem.
    • SUBMISSION: Again, because port 25 is blocked I use an external relay host to forward my outgoing emails. Zoneedit says they accept authenticated connections on mailout3.zoneedit on the following ports: 25, 465 (SSL), 587, 2025, 2026, 20025, 20026. However this doesn't work for me. The error message I get is:
    Nov 26 17:13:09 Pluton postfix/smtp[26914]: 251821FA89: to=<someone @videotron. ca>, relay=mailout3.zoneedit.c o m:587, delay=3, delays=0.73/0.03/2.2/0, dsn=4.7.8, status=deferred (SASL authentication failed; server mailout3.zoneedit.c o m said: 535 5.7.8 Error: authentication failed: )

    Postconf -n gives (domain-name has been changed and all urls have been disables since this forum doesn't allow them):

    alias_database = hash:/etc/aliases
    alias_maps = hash:/etc/aliases
    append_dot_mydomain = no
    biff = no
    config_directory = /etc/postfix
    inet_interfaces = all
    mailbox_size_limit = 0
    mydestination =
    mydomain = example.net
    myhostname = example. net.c2.mx1.ik2. com
    mynetworks = all
    myorigin = /etc/mailname
    proxy_interfaces = 192.168.1. 1
    readme_directory = no
    recipient_delimiter = +
    relayhost = [mailout3.zoneedit.c o m]:587
    smtp_sasl_auth_enable = yes
    smtp_sasl_mechanism_filter = plain
    smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
    smtp_sasl_security_options = noanonymous
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    smtpd_banner = $myhostname ESMTP $mail_name (Raspbian)
    smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
    smtpd_sasl_path = private/auth
    smtpd_sasl_type = dovecot
    smtpd_tls_auth_only = yes
    smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
    smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtpd_use_tls = yes
    transport_maps = hash:/etc/postfix/transport
    virtual_mailbox_domains = /etc/postfix/virtual_mailbox_domains
    virtual_transport = lmtp:unix:private/dovecot-lmtp


    /etc/postfix/sasl_passwd contains (and I ran postmap on it):
    [mailout3.zoneedit.c o m]:587 zoneedit-mailout-username:zoneedit-mailout-passw

    Any help will be greatly appreciated!
     

Share This Page