Can receive but not send email in Outlook Express?

Installed Virtualmin Pro last night which, according to the check, went fine. This morning I’ve been playing with the CP and have set up a virtual server, and also a user for email.

I am able to both send and receive mail from this user (test@domain.com) but I’m having problems configuring my Windows XP laptop to use Outlook for mail.

I’ve added the account, as follows;

Server: IMAP
Incoming Mail: server IP address
Outgoing Mail: server IP address

Box is ticked for "My server requires authentication" which "Use the same setting as my incoming mail server" option is also selected.

In the advanced tab both outgoing mail and incoming mail have a tick box next to them to use SSL. The IMAP port is 993 and the SMTP port is 25. I have also tried the SMTP port to be port 465 somewhere on the net when I was trying to find a solution.

I can receive email no problems. It only takes a few seconds for mails to come through from my ISP mail address but when trying to either compose a new mail or to reply, I get a pop up window asking for my username and password. I have tried re-entering this but it keeps popping back up. No matter how many times I am sure I am typing the correct credentials in the pop up box still comes up.

Am I obviously doing something wrong? Help me please! :slight_smile:

Thanks in advance,
Liam.

Hi Liam,

You’re on the right track, but I suspect I know what’s going on – we’ve been seeing a permissions/chroot issue come up on Ubuntu systems with Postfix (that Joe may need to fix in the installer so folks don’t run into it anymore :slight_smile:

I can give you the steps to resolve it, or if it looks a bit much, I can log in and do it myself if you prefer.

Where I’d start is with these commands that you can type after logging into your server over SSH:

chmod 755 /var/spool/postfix/var/run/saslauthd
chgrp sasl /var/spool/postfix/var/run/saslauthd
/etc/init.d/postfix restart
/etc/init.d/saslauthd restart

You may be able to see symptoms of the issue in /var/log/mail.log (such as "Permissions Denied" errors from the saslauthd service).

Again, if that looks intimidating, or doesn’t work as desired, I’d be happy to drop into your box and fix it up – you can email login details to eric@virtualmin.com.

If the above does work, please let me know so I get bug Joe to tweak the installer to do that automatically :slight_smile:
-Eric

Hi Eric,

Thanks for the guidance. I tried the chmod etc command and after restarting the two services, I tried again but it’s still coming back with the password box even though I am 100% sure I typed the password correctly.

I checked out mail.log and this is what it says;

Aug 30 17:37:56 server1 postfix/smtpd[18903]: connect from host.domain.com[78.32..]
Aug 30 17:37:56 server1 postfix/smtpd[18903]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Aug 30 17:37:56 server1 postfix/smtpd[18903]: warning: host.domain.m[78.32..]: SASL LOGIN authentication failed: generic failure
Aug 30 17:37:56 server1 postfix/smtpd[18903]: lost connection after AUTH from host.domain.com[78.32..]
Aug 30 17:37:56 server1 postfix/smtpd[18903]: disconnect from host.domain.com[78.32..]

Any ideas on this one? I’m thinking it’s a case of authorisation/access but how to fix? That’s beyond me at the mo!

Thanks again, Liam.

Well, the problem is that Postfix is having trouble talking to the saslauthd daemon. I fully agree that you’re typing in your credentials correctly.

Okay, the next step –

If you go to the following post, you’ll see someone who had your exact problem, and he posted his steps to resolve it. What happens if you follow step #1 (the “tricky” part) and step #2 (restarting postfix and saslauthd):

http://www.virtualmin.com/forums/help-home-for-newbies/re:unable-to-send-mail-with-postfix-use-mail-clien.html#15785

Again, if that looks like more than you’re comfortable doing, just yell and I’d be happy to drop in and run that myself!

There’s a few folks that helped though, and I suspect it’ll do the trick for you.
-Eric

Yay! That worked…

Just made the changes which are listed in the post you linked to;

rm -r /var/run/saslauthd/
mkdir -p /var/spool/postfix/var/run/saslauthd
ln -s /var/spool/postfix/var/run/saslauthd /var/run
chgrp sasl /var/spool/postfix/var/run/saslauthd
adduser postfix sasl

Then restarted both postfix and sslauthd. Worked like a treat, first time no more errors!

I can’t thank you enough Eric… really much appreciated!

Liam.