Unable to send mail using SMTP, but able to send using Usermin

6 posts / 0 new
Last post
#1 Sat, 07/11/2009 - 17:49
hapa604

Unable to send mail using SMTP, but able to send using Usermin

As the subject says, Usermin works fine for sending and receiving email. But when I used a mail client like Outlook, I cannot send email. It asks for the username and password.

In my mail.log I have:
Jul 11 13:46:07 server postfix/smtpd[13917]: connect from 216-19-178-200.stc.novuscom.net[216.19.178.200]
Jul 11 13:46:07 server postfix/smtpd[13917]: warning: 216-19-178-200.stc.novuscom.net[216.19.178.200]: SASL LOGIN authentication failed: authentication failure
Jul 11 13:46:07 server postfix/smtpd[13917]: lost connection after AUTH from 216-19-178-200.stc.novuscom.net[216.19.178.200]
Jul 11 13:46:07 server postfix/smtpd[13917]: disconnect from 216-19-178-200.stc.novuscom.net[216.19.178.200]

/etc/default/saslauthd:

#
# Settings for saslauthd daemon
# Please read /usr/share/doc/sasl2-bin/README.Debian for details.
#

# Should saslauthd run automatically on startup? (default: no)
START=yes

# Description of this saslauthd instance. Recommended.
# (suggestion: SASL Authentication Daemon)
DESC="SASL Authentication Daemon"

# Short name of this saslauthd instance. Strongly recommended.
# (suggestion: saslauthd)
NAME="saslauthd"

# Which authentication mechanisms should saslauthd use? (default: pam)
#
# Available options in this Debian package:
# getpwent -- use the getpwent() library function
# kerberos5 -- use Kerberos 5
# pam -- use PAM
# rimap -- use a remote IMAP server
# shadow -- use the local shadow password file
# sasldb -- use the local sasldb database file
# ldap -- use LDAP (configuration is in /etc/saslauthd.conf)
#
# Only one option may be used at a time. See the saslauthd man page
# for more information.
#
# Example: MECHANISMS="pam"
MECHANISMS="pam"

# Additional options for this mechanism. (default: none)
# See the saslauthd man page for information about mech-specific options.
MECH_OPTIONS=""

# How many saslauthd processes should we run? (default: 5)
# A value of 0 will fork a new process for each connection.
THREADS=5

# Other options (default: -c -m /var/run/saslauthd)
# Note: You MUST specify the -m option or saslauthd won't run!
#
# WARNING: DO NOT SPECIFY THE -d OPTION.
# The -d option will cause saslauthd to run in the foreground instead of as
# a daemon. This will PREVENT YOUR SYSTEM FROM BOOTING PROPERLY. If you wish
# to run saslauthd in debug mode, please run it by hand to be safe.
#
# See /usr/share/doc/sasl2-bin/README.Debian for Debian-specific information.
# See the saslauthd man page and the output of 'saslauthd -h' for general
# information about these options.
#
# Example for postfix users: "-c -m /var/spool/postfix/var/run/saslauthd"
OPTIONS="-c -m /var/spool/postfix/var/run/saslauthd"

/etc/postfix/main.cf

# See /usr/share/postfix/main.cf.dist for a commented, more complete version

# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = /usr/share/doc/postfix

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
#myorigin = $mydomain
mydestination = $mydomain, localhost.$mydomain, localhost
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
mailbox_size_limit = 0
recipient_delimiter = +
html_directory = /usr/share/doc/postfix/html
virtual_alias_maps = hash:/etc/postfix/virtual
home_mailbox = Maildir/
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $mydomain
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination
mail_spool_directory = /home/mail
myorigin = $mydomain

Please advise

Sat, 07/11/2009 - 22:29
andreychek

Does the saslauthd daemon appear to be running? If you restart it, do any error messages show up?

-Eric

Sun, 07/12/2009 - 03:34 (Reply to #2)
hapa604

yes, it is running. There are no errors during restart.

Sun, 07/12/2009 - 17:17 (Reply to #3)
andreychek

Okay -- just to make certain, are you sure the username and password you're typing in Outlook are correct? Does that same login info allow you to log into Usermin?

-Eric

Tue, 07/21/2009 - 23:48
hapa604

Yes, as I said in the first post, Usermin is working fine.

Wed, 07/22/2009 - 03:43
ronald
ronald's picture

for sending mail you need the user/pass from the main virtualserver.

for receiving mail the user/pass of the user (a user like info@domain.tld).

I say this since I was struggling a bit with email clients too in the beginning and i needed both passwords

Topic locked