1 (edited by OMEN 2010-08-05 06:30:23)

Topic: How do I use SMTP over SSL ?

ubuntu 9.10
iredmail Version:  0.6.0

when configuring email client - outlook, thunderbird, i can connect via imaps port 993
but i cannot send via any ssl smtp ports 465 or 587

i get this error

/var/log/mail.warn

Aug  4 23:14:54 mailserver postfix/smtpd[17353]: warning: unknown[192.168.1.29]: SASL LOGIN authentication failed: UGFzc3dvcmQ6

UGFzc3dvcmQ6 is base64 encoding of password
i do not have "password" anywhere on my box

how do i make smtp via ssl work ?


NOTE
using port 25 no ssl, i get same error

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: How do I use SMTP over SSL ?

Did you try port 25 with STARTTLS?

3

Re: How do I use SMTP over SSL ?

yes,
25, 465, 587
ssl, tls, no encryption

4

Re: How do I use SMTP over SSL ?

This works for me with Thunderbird:

Port: 465
Connection security: SSL/TLS

5

Re: How do I use SMTP over SSL ?

Enable SMTP authentication in your client. "My server requires authentication" / "Use name and password".

6

Re: How do I use SMTP over SSL ?

yes i have enabled the smtp auth
thunderbird > authentication > normal password
outlook > this server requires authentication > use the same details as imap

i still get the same problem /var/log/mail.warn

Aug  5 08:52:31 mailserver postfix/smtpd[19424]: warning: unknown[192.168.1.29]: SASL LOGIN authentication failed: UGFzc3dvcmQ6

this is a clean install of ubuntu server 9.10 - nothing was changed before installing iredmail, i just updated apt.

7

Re: How do I use SMTP over SSL ?

Does Thunderbird work for you?

8

Re: How do I use SMTP over SSL ?

no thunderbird does not work for me - as per my previous posts, those are the settings i have tried.

9

Re: How do I use SMTP over SSL ?

Try to debug it yourself: Put your client ip address in postfix main.cf "debug_peer_list = ", restart it and monitor the maillog file, you can simply filter 'TLS' in log file to check whether it works.

10

Re: How do I use SMTP over SSL ?

is this what youre looking for ?

Aug  5 10:02:52 mailserver postfix/postfix-script[19610]: refreshing the Postfix mail system
Aug  5 10:02:52 mailserver postfix/master[15799]: reload -- version 0.6.0, configuration /etc/postfix
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: connect from unknown[192.168.1.29]
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: send attr request = seed
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: send attr size = 32
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: private/tlsmgr: wanted attribute: status
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: input attribute name: status
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: input attribute value: 0
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: private/tlsmgr: wanted attribute: seed
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: input attribute name: seed
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: input attribute value: sfY4P8E2xj+aQERFtTVSqhwhXBKZQZ8SsXGEgegXkAM=
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: private/tlsmgr: wanted attribute: (list terminator)
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: input attribute name: (end)
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: xsasl_dovecot_server_create: SASL service=smtp, realm=(null)
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: name_mask: noanonymous
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: xsasl_dovecot_server_connect: Connecting
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: xsasl_dovecot_server_connect: auth reply: MECH?PLAIN?plaintext
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: name_mask: plaintext
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: xsasl_dovecot_server_connect: auth reply: MECH?LOGIN?plaintext
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: name_mask: plaintext
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: xsasl_dovecot_server_connect: auth reply: VERSION?1?0
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: xsasl_dovecot_server_connect: auth reply: SPID?16059
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: xsasl_dovecot_server_connect: auth reply: CUID?215
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: xsasl_dovecot_server_connect: auth reply: DONE
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: xsasl_dovecot_server_mech_filter: keep mechanism: PLAIN
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: xsasl_dovecot_server_mech_filter: keep mechanism: LOGIN
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: match_hostname: unknown ~? 127.0.0.0/8
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: match_hostaddr: 192.168.1.29 ~? 127.0.0.0/8
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: match_list_match: unknown: no match
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: match_list_match: 192.168.1.29: no match
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: auto_clnt_open: connected to private/anvil
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: send attr request = connect
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: send attr ident = smtps:192.168.1.29
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: private/anvil: wanted attribute: status
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: input attribute name: status
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: input attribute value: 0
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: private/anvil: wanted attribute: count
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: input attribute name: count
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: input attribute value: 1
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: private/anvil: wanted attribute: rate
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: input attribute name: rate
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: input attribute value: 1
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: private/anvil: wanted attribute: (list terminator)
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: input attribute name: (end)
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: > unknown[192.168.1.29]: 220 mailserver.domain.com ESMTP iRedMail (Ubuntu)
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: watchdog_pat: 0x7fe871c19fe0
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: < unknown[192.168.1.29]: EHLO [127.0.0.1]
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: > unknown[192.168.1.29]: 250-mailserver.domain.com
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: > unknown[192.168.1.29]: 250-PIPELINING
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: > unknown[192.168.1.29]: 250-SIZE 10240000
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: > unknown[192.168.1.29]: 250-ETRN
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: > unknown[192.168.1.29]: 250-AUTH PLAIN LOGIN
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: match_list_match: unknown: no match
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: match_list_match: 192.168.1.29: no match
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: > unknown[192.168.1.29]: 250-AUTH=PLAIN LOGIN
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: > unknown[192.168.1.29]: 250-ENHANCEDSTATUSCODES
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: > unknown[192.168.1.29]: 250-8BITMIME
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: > unknown[192.168.1.29]: 250 DSN
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: watchdog_pat: 0x7fe871c19fe0
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: < unknown[192.168.1.29]: AUTH PLAIN AHd3dwBkb29yYmVsbDc=
Aug  5 10:03:05 mailserver postfix/smtpd[19617]: xsasl_dovecot_server_first: sasl_method PLAIN, init_response AHd3dwBkb29yYmVsbDc=
Aug  5 10:03:07 mailserver postfix/smtpd[19617]: xsasl_dovecot_handle_reply: auth reply: FAIL?1?user=www@domain.com
Aug  5 10:03:07 mailserver postfix/smtpd[19617]: warning: unknown[192.168.1.29]: SASL PLAIN authentication failed: 
Aug  5 10:03:07 mailserver postfix/smtpd[19617]: > unknown[192.168.1.29]: 535 5.7.8 Error: authentication failed: 
Aug  5 10:03:07 mailserver postfix/smtpd[19617]: watchdog_pat: 0x7fe871c19fe0
Aug  5 10:03:07 mailserver postfix/smtpd[19617]: < unknown[192.168.1.29]: AUTH LOGIN
Aug  5 10:03:07 mailserver postfix/smtpd[19617]: xsasl_dovecot_server_first: sasl_method LOGIN
Aug  5 10:03:07 mailserver postfix/smtpd[19617]: xsasl_dovecot_handle_reply: auth reply: CONT?2?VXNlcm5hbWU6
Aug  5 10:03:07 mailserver postfix/smtpd[19617]: > unknown[192.168.1.29]: 334 VXNlcm5hbWU6
Aug  5 10:03:07 mailserver postfix/smtpd[19617]: < unknown[192.168.1.29]: d3d3
Aug  5 10:03:07 mailserver postfix/smtpd[19617]: xsasl_dovecot_handle_reply: auth reply: CONT?2?base64 of "Password"
Aug  5 10:03:07 mailserver postfix/smtpd[19617]: > unknown[192.168.1.29]: 334 base64 of "Password"
Aug  5 10:03:07 mailserver postfix/smtpd[19617]: < unknown[192.168.1.29]: base64 Of Real Password
Aug  5 10:03:09 mailserver postfix/smtpd[19617]: xsasl_dovecot_handle_reply: auth reply: FAIL?2?user=www@domain.com
Aug  5 10:03:09 mailserver postfix/smtpd[19617]: warning: unknown[192.168.1.29]: SASL LOGIN authentication failed: base64 of "Password"
Aug  5 10:03:09 mailserver postfix/smtpd[19617]: > unknown[192.168.1.29]: 535 5.7.8 Error: authentication failed: base64 of "Password"
Aug  5 10:03:09 mailserver postfix/smtpd[19617]: watchdog_pat: 0x7fe871c19fe0
Aug  5 10:03:11 mailserver postfix/smtpd[19617]: < unknown[192.168.1.29]: QUIT
Aug  5 10:03:11 mailserver postfix/smtpd[19617]: > unknown[192.168.1.29]: 221 2.0.0 Bye
Aug  5 10:03:11 mailserver postfix/smtpd[19617]: match_hostname: unknown ~? 127.0.0.0/8
Aug  5 10:03:11 mailserver postfix/smtpd[19617]: match_hostaddr: 192.168.1.29 ~? 127.0.0.0/8
Aug  5 10:03:11 mailserver postfix/smtpd[19617]: match_list_match: unknown: no match
Aug  5 10:03:11 mailserver postfix/smtpd[19617]: match_list_match: 192.168.1.29: no match
Aug  5 10:03:11 mailserver postfix/smtpd[19617]: send attr request = disconnect
Aug  5 10:03:11 mailserver postfix/smtpd[19617]: send attr ident = smtps:192.168.1.29
Aug  5 10:03:11 mailserver postfix/smtpd[19617]: private/anvil: wanted attribute: status
Aug  5 10:03:11 mailserver postfix/smtpd[19617]: input attribute name: status
Aug  5 10:03:11 mailserver postfix/smtpd[19617]: input attribute value: 0
Aug  5 10:03:11 mailserver postfix/smtpd[19617]: private/anvil: wanted attribute: (list terminator)
Aug  5 10:03:11 mailserver postfix/smtpd[19617]: input attribute name: (end)
Aug  5 10:03:11 mailserver postfix/smtpd[19617]: disconnect from unknown[192.168.1.29]

i have changed base64 encoded values

this was in my /var/log/syslog

11

Re: How do I use SMTP over SSL ?

I have these content in my maillog:

May 18 07:05:27 r6 postfix/smtpd[2944]: send attr encryption_protocol = TLSv1
May 18 07:05:27 r6 postfix/smtpd[2944]: send attr encryption_cipher = DHE-RSA-AES256-SHA
May 18 07:05:27 r6 postfix/smtpd[2944]: send attr encryption_keysize = 256 

12

Re: How do I use SMTP over SSL ?

well as i said before its a clean install.
openldap backend

13

Re: How do I use SMTP over SSL ?

Can you please take a screenshot of SMTP server setting in Thunderbird?

14

Re: How do I use SMTP over SSL ?

as i have said before i have tried every setting
logging in with user@hostname, user
entering server dns address, server ip address,

the client recognises the certificate and informs me that it is invalid.

in my mail.warn i keep getting "password" encoded in bas64 as the password being sent - and its NOT the password entered in smtp settings.

15

Re: How do I use SMTP over SSL ?

NOTE

i can send emails from webmail on the iredmail box perfectly fine !

16

Re: How do I use SMTP over SSL ?

i use iRedMail with default settings, thunderbird works fine. Check attached image to see my smtp settings in thunderbird.

Did you change any setting? What's the version number of your Postfix?

Post's attachments

smtp.settings.in.thunderbird.png
smtp.settings.in.thunderbird.png 33.65 kb, 8 downloads since 2010-08-06 

You don't have the permssions to download the attachments of this post.