LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Server (https://www.linuxquestions.org/questions/linux-server-73/)
-   -   Postfix/Outlook Express problem (https://www.linuxquestions.org/questions/linux-server-73/postfix-outlook-express-problem-683360/)

spokz 11-14-2008 07:56 AM

Postfix/Outlook Express problem
 
I have configured mail server (postfix/courier-imap) and everything works except sending mails using Outlook Express.

This is the log:
Quote:

Nov 14 14:39:40 me postfix/smtpd[23838]: connect from other.domain.org[12.23.34.45]
Nov 14 14:39:40 me postfix/smtpd[23838]: warning: other.domain.org[12.23.34.45]: SASL LOGIN authentication failed: authentication failure
Nov 14 14:39:40 me postfix/smtpd[23838]: lost connection after AUTH from other.domain.org[12.23.34.45]
Nov 14 14:39:40 me postfix/smtpd[23838]: disconnect from other.domain.org[12.23.34.45]
Postconf -n:
Quote:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = amavis:[127.0.0.1]:10024
disable_vrfy_command = yes
inet_interfaces = all
inet_protocols = all
local_recipient_maps = $alias_maps
mailbox_size_limit = 0
mydestination =
mydomain = domain.org
myhostname = mail.domain.org
mynetworks = 127.0.0.0/8
myorigin = /etc/mailname
receive_override_options = no_address_mappings
recipient_delimiter = +
relayhost =
show_user_unknown_table_name = no
smtp_use_tls = no
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_restrictions = reject_rbl_client sbl-xbl.spamhaus.org
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_etrn_restrictions = reject
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = /etc/postfix/sasl:/usr/lib/sasl2
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unknown_sender_domain, reject_non_fqdn_sender
smtpd_use_tls = no
strict_rfc821_envelopes = yes
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 51200000
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 5000
virtual_transport = virtual
virtual_uid_maps = static:5000

trickykid 11-14-2008 09:48 AM

How do you have the client setup for sending emails? From the logs, that would indicate the most likely cause with the authentication method used, etc.

trickykid 11-14-2008 09:54 AM

You can probably get away without choosing authentication in the client for sending by permitting your own network under mynetworks = 127.0.0.0/8 in your conf file as well.

spokz 11-14-2008 11:13 AM

Well, I can send mail via squirrelmail with this configuration.
After modifications:
Quote:

mynetworks = 127.0.0.0/8, localhost, localhost.$mydomain, $mydomain, mail.@mydomain
nothing changes. I still cannot send mails via mail client. This is IMAP server btw.

Any ideas?

trickykid 11-14-2008 11:28 AM

Quote:

Originally Posted by spokz (Post 3341931)
Well, I can send mail via squirrelmail with this configuration.
After modifications:

nothing changes. I still cannot send mails via mail client. This is IMAP server btw.

Any ideas?

Well, you never stated what you're trying to use for your OE settings for sending? Squirrelmail will work since it's IMAP and it's on the localhost, since you have 127.0.0.0/8 configured for your mynetworks.

If your clients are on a local LAN configured like 192.168.x.x you can add that to your conf file like the 127.

Just add something like 192.168.0.0/16 so everyone configured on the local LAN with such IP can use the mail server to send emails through.

spokz 11-14-2008 12:26 PM

So webmail works.
But I want to connect to my IMAP server from any location thru mail clients like OE/Thunderbird and send mails. From what I see in logs, Client connects to the server but while trying to send mail, server denies it with the message displayed in first post in this thread.
And now, how to fix my server configuration to able external mail clients to send mails? :)

UPDATE.
Actually, now I can send mail thru OE but only to local maildirs (located at same server as postfix is run).
For example my mail is spokz@mydomain.org and I'm connected to IMAP mydomain.org server thru Outlook Express. I can send mail to test@mydomain.org but server denies to send mail to test@gmail.com.

Log output:
Quote:

Nov 14 19:43:55 spokz postfix/smtpd[25508]: connect from other.domain.org[12.23.34.45]
Nov 14 19:43:55 me postfix/smtpd[25508]: NOQUEUE: reject: RCPT from other.domain.org[12.23.34.45]: 554 5.7.1 <xxx@gmail.com>: Relay access denied; from=<xxx@mydomain.org> to=<xxx@gmail.com> proto=ESMTP helo=<xxxik>Nov 14 19:43:55 me postfix/smtpd[25508]: B317356C8: client=other.domain.org[12.23.34.45]
Nov 14 19:43:55 me postfix/cleanup[25511]: B317356C8: message-id=<24C04CFDF5074D249B3E9DF730284CD9@xxxik>
Nov 14 19:43:55 me postfix/qmgr[25370]: B317356C8: from=<xxx@mydomain.org>, size=1295, nrcpt=1 (queue active)
Nov 14 19:43:55 me postfix/smtpd[25508]: disconnect from other.domain.org[12.23.34.45]
Nov 14 19:43:56 me amavis[23320]: (23320-03) (!!) ask_av (ClamAV-clamd) FAILED - unexpected result: /var/lib/amavis/tmp/amavis-20081114T135814-23320/parts: lstat() failed. ERROR\n
Nov 14 19:43:56 me amavis[23320]: (23320-03) (!!) WARN: all primary virus scanners failed, considering backups
Nov 14 19:43:58 me imapd: Connection, ip=[::ffff:12.23.34.45]
Nov 14 19:43:58 me authdaemond: received auth request, service=imap, authtype=login
Nov 14 19:43:58 me authdaemond: authmysql: trying this module
Nov 14 19:43:58 me authdaemond: SQL query: SELECT username, "", password, '5000', '5000', '/home/vmail', maildir, concat(quota,'S'), name, "" FROM mailbox WHERE username = "xxx@mydomain.org"
Nov 14 19:43:58 me authdaemond: authmysql: sysusername=<null>, sysuserid=5000, sysgroupid=5000, homedir=/home/vmail, address=xxx@mydomain.org, fullname=xxx yyy, maildir=mydomain.org/xxx@mydomain.org/, quota=0S, options=<null>
Nov 14 19:43:58 me authdaemond: Authenticated: sysusername=<null>, sysuserid=5000, sysgroupid=5000, homedir=/home/vmail, address=xxx@mydomain.org, fullnamee=xxx yyy, maildir=mydomain.org/xxx@mydomain.org/, quota=0S, options=<null>
Nov 14 19:43:58 me imapd: LOGIN, user=xxx@mydomain.org, ip=[::ffff:12.23.34.45], protocol=IMAP
Nov 14 19:44:18 me postfix/smtpd[25539]: connect from localhost[127.0.0.1]
Nov 14 19:44:18 me postfix/smtpd[25539]: A4BEA587E: client=localhost[127.0.0.1]
Nov 14 19:44:18 me postfix/cleanup[25511]: A4BEA587E: message-id=<24C04CFDF5074D249B3E9DF730284CD9@xxxik>
Nov 14 19:44:18 me postfix/qmgr[25370]: A4BEA587E: from=<xxx@mydomain.org>, size=1964, nrcpt=1 (queue active)
Nov 14 19:44:18 me postfix/smtpd[25539]: disconnect from localhost[127.0.0.1]
Nov 14 19:44:18 me amavis[23320]: (23320-03) Passed CLEAN, [12.23.34.45] [12.23.34.45] <xxx@mydomain.org> -> <xxx@mydomain.org>, Message-ID: <24C04CFDF5074D249B3E9DF730284CD9@xxxik>, mail_id: 6+8H2vK0NiiF, Hits: 5.59, queued_as: A4BEA587E, 22948 ms
Nov 14 19:44:18 me postfix/smtp[25512]: B317356C8: to=<xxx@mydomain.org>, relay=127.0.0.1[127.0.0.1]:10024, delay=23, delays=0.14/0.04/0.01/23, dsn=2.6.0, status=sent (250 2.6.0 Ok, id=23320-03, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as A4BEA587E)
Nov 14 19:44:18 me postfix/qmgr[25370]: B317356C8: removed
Nov 14 19:44:18 me postfix/virtual[25540]: A4BEA587E: to=<xxx@mydomain.org>, relay=virtual, delay=0.21, delays=0.08/0.06/0/0.06, dsn=2.0.0, status=sent (delivered to maildir)
Nov 14 19:44:18 me postfix/qmgr[25370]: A4BEA587E: removed
Nov 14 19:45:12 me imapd: LOGOUT, user=xxx@mydomain.org, ip=[::ffff:12.23.34.45], headers=38, body=2008, rcvd=621, sent=3547, time=74


All times are GMT -5. The time now is 08:16 AM.