LinuxQuestions.org
Visit Jeremy's Blog.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Software
User Name
Password
Linux - Software This forum is for Software issues.
Having a problem installing a new program? Want to know which application is best for the job? Post your question in this forum.

Notices


Reply
  Search this Thread
Old 02-01-2019, 12:22 PM   #1
micaldas1
LQ Newbie
 
Registered: Jan 2019
Posts: 10

Rep: Reputation: Disabled
Neomutt - "sasl authentication failed"


Yesterday I installed the Mail-in-a-box server in a Debian9 vps. It comes with roundcube and the setup with webmail has been running well since the beginning.
I then wanted to access the server through neomutt on my home computer.
For that, I wrote the following muttrc:

Quote:
set from = "mic@homebythefire.me"
set realname = "Miguel Caldas"
set imap_user = "mic@homebythefire.me"
set imap_pass = "xxxx"
set edit_headers = yes

set smtp_url ="smtp://mic@homebythefire.me@box.homebythefire.me:587/"
set smtp_pass = "xxxx"
set ssl_starttls = yes

set spoolfile="imaps://mic@homebythefire.me:xxxx@box.homebythefire.me/"
set folder="imaps://box.homebythefire.me/"
set tmpdir = "/tmp"
set record = "Sent"
set mbox = "+mbox"
set postponed = "Drafts"

set ssl_starttls=yes
set ssl_force_tls=yes

unset imap_passive
set imap_check_subscribed
set mail_check=60
set timeout=10
set header_cache=~/.hcache

set wait_key = no
set mbox_type = Maildir
set timeout = 3
set delete
unset confirmappend
set quit

set editor='tilde'

color normal white blue
color progress blue white
color hdrdefault green white
When I opened neomutt I was indeed seeing the server's inbox. But when I tried to send a mail, after the message
Quote:
Authenticating PLAIN
get this error message:
Quote:
SASL authentication failed
.

This is the server's Postfix "main.cf" file:
Quote:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

#smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_banner=$myhostname ESMTP Hi, I'm a Mail-in-a-Box (Ubuntu/Postfix; see https://mailinabox.email/)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h
delay_warning_time=3h

readme_directory = no

# See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
# fresh installs.
compatibility_level = 2

# TLS parameters
#smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_cert_file=/home/user-data/ssl/ssl_certificate.pem
#smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_key_file=/home/user-data/ssl/ssl_private_key.pem
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

#smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
smtpd_relay_restrictions=
permit_sasl_authenticated,
permit_mynetworks
check_relay_domains
myhostname = box.homebythefire.me
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
#mydestination = $myhostname, localdomain, localhost, localhost.localdomain, localhost
mydestination=localhost
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128, 192.168.4.1 to 192.168.4.253
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
smtp_bind_address=95.179.131.156
smtp_bind_address6=2001:19f0:5001:1e69:5400:1ff:fede:1654
maximal_queue_lifetime=2d
bounce_queue_lifetime=1d
smtpd_tls_security_level=may
smtpd_tls_auth_only = no
smtpd_tls_dh1024_param_file=/home/user-data/ssl/dh2048.pem
smtpd_tls_protocols=!SSLv2,!SSLv3
smtpd_tls_ciphers=medium
smtpd_tls_exclude_ciphers=aNULL,RC4
smtpd_tls_received_header=yes
smtp_tls_protocols=!SSLv2,!SSLv3
smtp_tls_mandatory_protocols=!SSLv2,!SSLv3
smtp_tls_ciphers=medium
smtp_tls_exclude_ciphers=aNULL,RC4
smtp_tls_security_level=dane
smtp_dns_support_level=dnssec
smtp_tls_CAfile=/etc/ssl/certs/ca-certificates.crt
smtp_tls_loglevel=2
virtual_transport=lmtp:[127.0.0.1]:10025
smtpd_sender_restrictions=reject_non_fqdn_sender,reject_unknown_sender_domain,reject_authenticated_s ender_login_mismatch,reject_rhsbl_sender dbl.spamhaus.org
smtpd_recipient_restrictions=permit_sasl_authenticated,permit_mynetworks,reject_rbl_client zen.spamhaus.org,reject_unlisted_recipient,check_policy_service inet:127.0.0.1:10023
message_size_limit=134217728
smtpd_sasl_type=dovecot
smtpd_sasl_path=private/auth
smtpd_sasl_auth_enable=yes
smtpd_sender_login_maps=sqlite:/etc/postfix/sender-login-maps.cf
virtual_mailbox_domains=sqlite:/etc/postfix/virtual-mailbox-domains.cf
virtual_mailbox_maps=sqlite:/etc/postfix/virtual-mailbox-maps.cf
virtual_alias_maps=sqlite:/etc/postfix/virtual-alias-maps.cf
local_recipient_maps=$virtual_mailbox_maps
smtpd_milters=inet:127.0.0.1:8891 inet:127.0.0.1:8893
non_smtpd_milters=$smtpd_milters
milter_default_action=accept
I am very new to everything about mail servers, so I really have no idea how to troubleshoot this.

Any help would be greatly appreciated
 
  


Reply

Tags
mail-client, mutt, postfix



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
[SOLVED] Neomutt - "var/mail/mic is not a mailbox" micaldas1 Linux - Software 3 02-04-2019 10:47 AM
Sending emails with postfix and gmail - SASL authentication failed NotionCommotion Linux - Newbie 1 05-26-2017 03:13 PM
mutt sasl authentication failed sycamorex Linux - Software 3 10-15-2010 06:28 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Software

All times are GMT -5. The time now is 10:57 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration