pop3 problem - can't login from mail client

14 posts / 0 new
Last post
#1 Thu, 12/18/2008 - 19:13
flameproof

pop3 problem - can't login from mail client

I have 2 domains, domain1.com and domain2.com.hk

Both are running and working.

For domain1.com I can get mail on mx.domain1.com with my pop3 client.

For mx.domain2.com.hk I get "error: invalid user name or password" - when I try to login the mailbox from my pop3 client. Both is correct though. Webmail works outgoing, or internally within my VPS.

How can I fix that?

Thu, 12/18/2008 - 19:15
Joe
Joe's picture

We gotta see some logs.

Also, make sure you're actually using the right username--look in the Mail and FTP Users page in the POP3/FTP Login field.

--

Check out the forum guidelines!

Sun, 01/04/2009 - 22:51 (Reply to #2)
flameproof

Same problem with Thunderbird.....

I am puzzled why 2 accounts are working and one not. I have one theory: Domain3 had a "-" in it. Could that be a problem?

it's domain-3something.com

Thu, 12/18/2008 - 19:34
flameproof

Usernames are correct.

where do I get the logs?

Fri, 12/19/2008 - 01:03
flameproof

I reinstalled the O/S yet again. Sounds complicated, but I am getting really fast.

The problem remains. mx.domain1.com is not problem, I can mail to, and login the mailbox.

mx.domain2.com.hk still can receive only internal mail.

Mails to anyaddress@domain2.com.hk bounce right away:

[code:1]
----- The following addresses had permanent fatal errors -----
<contact@domain2.com.hk>
(reason: 550 No such account <contact@domain2.com.hk>«»)
<postmaster@domain2.com.hk>
(reason: 550 No such account <postmaster@domain2.com.hk>«»)
<webmaster@domain2.com.hk>
(reason: 550 No such account <webmaster@domain2.com.hk>«»)
<hostmaster@domain2.com.hk>
(reason: 550 No such account <hostmaster@domain2.com.hk>«»)
<domain2@domain2.com.hk>
(reason: 550 No such account <domain2@domain2.com.hk>«»)
<abuse@domain2.com.hk>
(reason: 550 No such account <abuse@domain2.com.hk>«»)

Reporting-MTA: dns; imsantv76.netvigator.com
Received-From-MTA: DNS; imsantv76
Arrival-Date: Fri, 19 Dec 2008 18:49:06 +0800

Final-Recipient: RFC822; contact@domain2.com.hk
Action: failed
Status: 5.1.1
Remote-MTA: DNS; mx.myVPShost.com
Diagnostic-Code: SMTP; 550 No such account <contact@domain2.com.hk>
Last-Attempt-Date: Fri, 19 Dec 2008 18:50:06 +0800

ect ect ect.....[/code:1]

Could that be related to the domain2.com.hk DNS? But strangely, the website works fine

Fri, 12/19/2008 - 05:07 (Reply to #5)
andreychek

The logs are in /var/log/maillog.

So, I'd expect the message you're receiving above if those addresses and/or aliases weren't setup.

Are you sure you have addresses/aliases for all the above emails created?

For example, if you log into Virtualmin, and go into Edit Mail Aliases, you see aliases in there include abuse, hostmater, webmaster, postmaster, and the like for domain2.com.hk?
-Eric

Sat, 12/20/2008 - 14:44
flameproof

Here is my /var/log/maillog

What seems strange is, mx.domain1.com I can access via pop3. mx.domain2.com.hk I can not access, but it's there. I can access it with usermin (or SSH telnet localnets 143 ), but when using pop3 I get wrong/user password error and mail from other PCs bounces.

[code:1]Dec 19 02:23:17 vps-host sendmail[7913]: alias database /etc/aliases rebuilt by root
Dec 19 02:23:17 vps-host sendmail[7913]: /etc/aliases: 76 aliases, longest 10 bytes, 765 bytes total
Dec 19 02:23:18 vps-host sendmail[7937]: starting daemon (8.13.8): SMTP+queueing@01:00:00
Dec 19 02:23:18 vps-host sm-msp-queue[7945]: starting daemon (8.13.8): queueing@01:00:00
Dec 19 02:25:28 vps-host sendmail[16232]: alias database /etc/aliases rebuilt by root
Dec 19 02:25:28 vps-host sendmail[16232]: /etc/aliases: 76 aliases, longest 10 bytes, 765 bytes total
Dec 19 02:25:28 vps-host sendmail[16238]: starting daemon (8.13.8): SMTP+queueing@01:00:00
Dec 19 02:25:28 vps-host sm-msp-queue[16246]: starting daemon (8.13.8): queueing@01:00:00
Dec 19 02:42:40 vps-host postfix/postfix-script: starting the Postfix mail system
Dec 19 02:42:40 vps-host postfix/master[19562]: daemon started -- version 2.3.3, configuration /etc/postfix
Dec 19 02:42:52 vps-host dovecot: Dovecot v1.0.7 starting up
Dec 19 02:42:52 vps-host dovecot: Generating Diffie-Hellman parameters for the first time. This may take a while..
Dec 19 02:43:53 vps-host postfix/smtpd[22237]: connect from My_VPS_host.com[127.0.0.1]
Dec 19 02:43:53 vps-host postfix/smtpd[22237]: 79DF1DF68B76: client=My_VPS_host.com[127.0.0.1]
Dec 19 02:43:53 vps-host postfix/cleanup[22244]: 79DF1DF68B76: message-id=<mailman.0.1229676227.22071.mailman@My_VPS_host.com>
Dec 19 02:43:53 vps-host postfix/smtpd[22237]: disconnect from My_VPS_host.com[127.0.0.1]
Dec 19 02:43:53 vps-host postfix/qmgr[19583]: 79DF1DF68B76: from=<mailman-bounces@My_VPS_host.com>, size=2362, nrcpt=1 (queue active)
Dec 19 02:43:53 vps-host postfix/local[22249]: 79DF1DF68B76: to=<root@My_VPS_host.com>, relay=local, delay=0.19, delays=0.11/0.05/0/0.04, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME)
Dec 19 02:43:53 vps-host postfix/qmgr[19583]: 79DF1DF68B76: removed
Dec 19 02:45:09 vps-host dovecot: ssl-build-param: SSL parameters regeneration completed
Dec 19 02:48:09 vps-host postfix/pickup[19572]: 30DD0DF68B7C: uid=0 from=<root>
Dec 19 02:48:09 vps-host postfix/cleanup[32483]: 30DD0DF68B7C: message-id=<20081219084809.30DD0DF68B7C@My_VPS_host.com>
Dec 19 02:48:09 vps-host postfix/qmgr[19583]: 30DD0DF68B7C: from=<root@My_VPS_host.com>, size=1387, nrcpt=1 (queue active)
Dec 19 02:48:09 vps-host postfix/local[32492]: 30DD0DF68B7C: to=<root@My_VPS_host.com>, orig_to=<root>, relay=local, delay=46, delays=46/0.04/0/0.03, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME)
Dec 19 02:48:09 vps-host postfix/qmgr[19583]: 30DD0DF68B7C: removed
Dec 19 02:51:27 vps-host dovecot: pop3-login: Disconnected: user=<admin>, method=PLAIN, rip=203.198.92.2, lip=216.###.###.###
Dec 19 03:01:29 vps-host dovecot: pop3-login: Disconnected: user=<admin>, method=PLAIN, rip=203.198.92.2, lip=216.###.###.###
Dec 19 03:11:40 vps-host dovecot: pop3-login: Disconnected: user=<admin>, method=PLAIN, rip=203.198.92.2, lip=216.###.###.###
Dec 19 03:21:50 vps-host dovecot: pop3-login: Disconnected: user=<admin>, method=PLAIN, rip=203.198.92.2, lip=216.###.###.###
Dec 19 03:32:10 vps-host dovecot: pop3-login: Disconnected: user=<admin>, method=PLAIN, rip=203.198.92.2, lip=216.###.###.###
Dec 19 03:41:36 vps-host dovecot: pop3-login: Disconnected: user=<admin>, method=PLAIN, rip=203.198.92.2, lip=216.###.###.###
Dec 19 03:52:03 vps-host dovecot: pop3-login: Disconnected: user=<admin>, method=PLAIN, rip=203.198.92.2, lip=216.###.###.###
Dec 19 04:01:52 vps-host dovecot: pop3-login: Disconnected: user=<admin>, method=PLAIN, rip=203.198.92.2, lip=216.###.###.###
Dec 19 05:11:29 vps-host dovecot: pop3-login: Disconnected: user=<admin>, method=PLAIN, rip=203.198.92.2, lip=216.###.###.###
Dec 19 09:09:26 vps-host dovecot: imap-login: Login: user=<contact.domain1>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Dec 19 09:09:27 vps-host last message repeated 2 times
Dec 19 09:09:27 vps-host dovecot: IMAP(contact.domain1): Connection closed
Dec 19 09:09:27 vps-host last message repeated 2 times
Dec 19 09:09:27 vps-host dovecot: imap-login: Login: user=<contact.domain1>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Dec 19 09:09:27 vps-host last message repeated 2 times
Dec 19 09:09:28 vps-host dovecot: IMAP(contact.domain1): Connection closed
Dec 19 09:09:28 vps-host last message repeated 2 times
Dec 19 09:09:31 vps-host dovecot: imap-login: Login: user=<contact.domain1>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Dec 19 09:09:31 vps-host dovecot: IMAP(contact.domain1): Connection closed
Dec 19 09:09:32 vps-host dovecot: imap-login: Login: user=<contact.domain1>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Dec 19 09:09:33 vps-host dovecot: IMAP(contact.domain1): Connection closed
Dec 19 09:09:48 vps-host dovecot: imap-login: Login: user=<contact.domain1>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Dec 19 09:09:48 vps-host postfix/pickup[31789]: 8FA74DF68B7E: uid=504 from=<contact@domain1.com>
Dec 19 09:09:48 vps-host dovecot: imap-login: Login: user=<contact.domain1>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Dec 19 09:09:48 vps-host postfix/cleanup[24316]: 8FA74DF68B7E: message-id=<1229699388.24114@domain1.com>
Dec 19 09:09:48 vps-host postfix/qmgr[19583]: 8FA74DF68B7E: from=<contact@domain1.com>, size=534, nrcpt=1 (queue active)
Dec 19 09:09:48 vps-host dovecot: IMAP(contact.domain1): Connection closed
Dec 19 09:09:48 vps-host dovecot: IMAP(contact.domain1): Connection closed
Dec 19 09:09:53 vps-host dovecot: imap-login: Login: user=<contact.domain1>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Dec 19 09:09:53 vps-host last message repeated 2 times
Dec 19 09:09:53 vps-host dovecot: IMAP(contact.domain1): Connection closed
Dec 19 09:09:53 vps-host last message repeated 2 times
Dec 19 09:10:01 vps-host postfix/local[24320]: 8FA74DF68B7E: to=<test.domain2@My_VPS_host.com>, orig_to=<test@domain2.com.hk>, relay=local, delay=13, delays=0.08/0.02/0/13, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME)
Dec 19 09:10:01 vps-host postfix/qmgr[19583]: 8FA74DF68B7E: removed
Dec 19 09:11:04 vps-host dovecot: imap-login: Login: user=<test.domain2>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Dec 19 09:11:04 vps-host last message repeated 5 times
Dec 19 09:11:05 vps-host dovecot: IMAP(test.domain2): Connection closed
Dec 19 09:11:05 vps-host last message repeated 5 times
Dec 19 09:12:34 vps-host dovecot: imap-login: Login: user=<test.domain2>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Dec 19 09:12:35 vps-host dovecot: IMAP(test.domain2): Connection closed
Dec 19 09:12:40 vps-host dovecot: imap-login: Login: user=<test.domain2>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Dec 19 09:12:40 vps-host last message repeated 2 times
Dec 19 09:12:41 vps-host dovecot: IMAP(test.domain2): Connection closed
Dec 19 09:12:41 vps-host last message repeated 2 times
Dec 19 09:12:43 vps-host dovecot: imap-login: Login: user=<test.domain2>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Dec 19 09:12:43 vps-host last message repeated 2 times
Dec 19 09:12:43 vps-host dovecot: IMAP(test.domain2): Connection closed
Dec 19 09:12:43 vps-host last message repeated 2 times
Dec 19 09:12:45 vps-host dovecot: imap-login: Login: user=<test.domain2>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Dec 19 09:12:46 vps-host dovecot: IMAP(test.domain2): Connection closed
Dec 19 09:12:57 vps-host dovecot: imap-login: Login: user=<test.domain2>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Dec 19 09:12:57 vps-host postfix/pickup[31789]: 89E2BDF68B7E: uid=505 from=<test@domain2.com.hk>
Dec 19 09:12:57 vps-host dovecot: imap-login: Login: user=<test.domain2>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Dec 19 09:12:57 vps-host postfix/cleanup[30180]: 89E2BDF68B7E: message-id=<1229699577.28559@domain2.com.hk>
Dec 19 09:12:57 vps-host postfix/qmgr[19583]: 89E2BDF68B7E: from=<test@domain2.com.hk>, size=604, nrcpt=1 (queue active)
Dec 19 09:12:57 vps-host dovecot: IMAP(test.domain2): Connection closed
Dec 19 09:12:57 vps-host dovecot: IMAP(test.domain2): Connection closed
Dec 19 09:13:03 vps-host dovecot: imap-login: Login: user=<test.domain2>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Dec 19 09:13:03 vps-host last message repeated 2 times
Dec 19 09:13:04 vps-host dovecot: IMAP(test.domain2): Connection closed
Dec 19 09:13:04 vps-host last message repeated 2 times
Dec 19 09:13:08 vps-host postfix/local[30185]: 89E2BDF68B7E: to=<contact.domain1@My_VPS_host.com>, orig_to=<contact@domain1.com>, relay=local, delay=11, delays=0.07/0.02/0/11, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME)
Dec 19 09:13:08 vps-host postfix/qmgr[19583]: 89E2BDF68B7E: removed
Dec 19 09:20:23 vps-host dovecot: imap-login: Login: user=<domain2>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Dec 19 09:20:24 vps-host last message repeated 3 times
Dec 19 09:20:24 vps-host dovecot: IMAP(domain2): Connection closed
Dec 19 09:20:24 vps-host last message repeated 2 times
Dec 19 09:20:24 vps-host dovecot: imap-login: Login: user=<domain2>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Dec 19 09:20:24 vps-host dovecot: imap-login: Login: user=<domain2>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Dec 19 09:20:25 vps-host dovecot: IMAP(domain2): Connection closed
Dec 19 09:20:25 vps-host last message repeated 2 times
Dec 19 11:39:08 vps-host postfix/smtpd[24172]: connect from 124-8-76-3.dynamic.tfn.net.tw[124.8.76.3]
Dec 19 11:44:09 vps-host postfix/smtpd[24172]: timeout after AUTH from 124-8-76-3.dynamic.tfn.net.tw[124.8.76.3]
Dec 19 11:44:09 vps-host postfix/smtpd[24172]: disconnect from 124-8-76-3.dynamic.tfn.net.tw[124.8.76.3]
Dec 19 11:47:29 vps-host postfix/anvil[24190]: statistics: max connection rate 1/60s for (smtp:124.8.76.3) at Dec 19 11:39:08
Dec 19 11:47:29 vps-host postfix/anvil[24190]: statistics: max connection count 1 for (smtp:124.8.76.3) at Dec 19 11:39:08
Dec 19 11:47:29 vps-host postfix/anvil[24190]: statistics: max cache size 1 at Dec 19 11:39:08
Dec 19 22:31:26 vps-host dovecot: Killed with signal 15
Dec 19 22:31:26 vps-host dovecot: Dovecot v1.0.7 starting up
Dec 19 22:58:52 vps-host postfix/sendmail[5571]: fatal: usage: sendmail [options]
Dec 19 23:12:42 vps-host dovecot: imap-login: Disconnected: Too many invalid commands: rip=127.0.0.1, lip=127.0.0.1, secured
Dec 19 23:13:38 vps-host dovecot: imap-login: Disconnected: Too many invalid commands: rip=216.###.###.###, lip=216.###.###.###, secured
Dec 19 23:17:13 vps-host dovecot: imap-login: Disconnected: rip=127.0.0.1, lip=127.0.0.1, secured
Dec 19 23:29:05 vps-host dovecot: Logins with UID 0 not permitted (user root)
Dec 19 23:29:05 vps-host dovecot: imap-login: Internal login failure: user=<root>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Dec 19 23:29:42 vps-host dovecot: Logins with UID 0 not permitted (user root)
Dec 19 23:29:42 vps-host dovecot: imap-login: Internal login failure: user=<root>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Dec 19 23:32:08 vps-host dovecot: imap-login: Disconnected: Too many invalid commands: user=<contact-domain1>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Dec 19 23:38:34 vps-host dovecot: imap-login: Disconnected: Too many invalid commands: user=<contact@domain1.com>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Dec 19 23:40:53 vps-host dovecot: pop3-login: Disconnected: Too many bad commands: user=<contact@domain1.com>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Dec 19 23:44:24 vps-host dovecot: imap-login: Disconnected: Inactivity: rip=127.0.0.1, lip=127.0.0.1, secured
Dec 20 04:12:44 vps-host postfix/postfix-script: refreshing the Postfix mail system
Dec 20 04:12:44 vps-host postfix/master[19562]: reload configuration /etc/postfix
Dec 20 04:30:46 vps-host dovecot: Killed with signal 15
Dec 20 04:31:55 vps-host dovecot: Dovecot v1.0.7 starting up
Dec 20 04:54:03 vps-host dovecot: imap-login: Login: user=<test.domain2>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Dec 20 05:07:48 vps-host dovecot: IMAP(test.domain2): Disconnected: Too many invalid IMAP commands.
Dec 20 05:08:18 vps-host dovecot: imap-login: Login: user=<contact.domain2>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Dec 20 05:12:34 vps-host postfix/pickup[28367]: E8F2EDF68B7E: uid=0 from=<domain2@domain2.com.hk>
Dec 20 05:12:34 vps-host postfix/cleanup[9424]: E8F2EDF68B7E: message-id=<1229771554.3883@domain2.com.hk>
Dec 20 05:12:34 vps-host postfix/qmgr[28368]: E8F2EDF68B7E: from=<domain2@domain2.com.hk>, size=531, nrcpt=1 (queue active)
Dec 20 05:12:38 vps-host postfix/smtp[9426]: E8F2EDF68B7E: to=<jbehrens@fh-electronic.com>, relay=mx1.webminders.com[65.175.65.249]:25, delay=3.2, delays=0.07/0.02/2.1/1, dsn=2.0.0, status=sent (250 OK id=1LDzmx-0006Ep-SE)
Dec 20 05:12:38 vps-host postfix/qmgr[28368]: E8F2EDF68B7E: removed
Dec 20 05:13:20 vps-host postfix/pickup[28367]: 33C34DF68B82: uid=0 from=<domain2@domain2.com.hk>
Dec 20 05:13:20 vps-host postfix/cleanup[9424]: 33C34DF68B82: message-id=<1229771600.11478@domain2.com.hk>
Dec 20 05:13:20 vps-host postfix/qmgr[28368]: 33C34DF68B82: from=<domain2@domain2.com.hk>, size=550, nrcpt=1 (queue active)
Dec 20 05:13:30 vps-host postfix/local[11601]: 33C34DF68B82: to=<test.domain2@My_VPS_host.com>, orig_to=<test@domain2.com.hk>, relay=local, delay=11, delays=0.05/0.01/0/11, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME)
Dec 20 05:13:30 vps-host postfix/qmgr[28368]: 33C34DF68B82: removed
Dec 20 05:15:41 vps-host dovecot: imap-login: Login: user=<test.domain2>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Dec 20 05:15:42 vps-host last message repeated 3 times
Dec 20 05:15:42 vps-host dovecot: IMAP(test.domain2): Connection closed
Dec 20 05:15:42 vps-host last message repeated 2 times
Dec 20 05:15:42 vps-host dovecot: imap-login: Login: user=<test.domain2>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Dec 20 05:15:42 vps-host dovecot: imap-login: Login: user=<test.domain2>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Dec 20 05:15:43 vps-host dovecot: IMAP(test.domain2): Connection closed
Dec 20 05:15:43 vps-host last message repeated 2 times
Dec 20 05:18:57 vps-host dovecot: IMAP(contact.domain2): Disconnected: Too many invalid IMAP commands.
Dec 20 05:22:43 vps-host dovecot: pop3-login: Disconnected: Inactivity: rip=127.0.0.1, lip=127.0.0.1, secured
Dec 20 05:26:59 vps-host dovecot: imap-login: Login: user=<test.domain2>, method=PLAIN, rip=216.###.###.###, lip=216.###.###.###, secured
Dec 20 05:47:39 vps-host dovecot: pop3-login: Disconnected: rip=212.241.216.156, lip=216.###.###.###
Dec 20 05:47:40 vps-host dovecot: imap-login: Disconnected: rip=212.241.216.156, lip=216.###.###.###
Dec 20 05:47:40 vps-host postfix/smtpd[9517]: connect from lvps212-241-216-156.vps.webfusion.co.uk[212.241.216.156]
Dec 20 05:47:40 vps-host postfix/smtpd[9517]: lost connection after CONNECT from lvps212-241-216-156.vps.webfusion.co.uk[212.241.216.156]
Dec 20 05:47:40 vps-host postfix/smtpd[9517]: disconnect from lvps212-241-216-156.vps.webfusion.co.uk[212.241.216.156]
Dec 20 05:48:07 vps-host postfix/smtpd[9517]: connect from lvps212-241-216-156.vps.webfusion.co.uk[212.241.216.156]
Dec 20 05:48:07 vps-host postfix/smtpd[9517]: lost connection after CONNECT from lvps212-241-216-156.vps.webfusion.co.uk[212.241.216.156]
Dec 20 05:48:07 vps-host postfix/smtpd[9517]: disconnect from lvps212-241-216-156.vps.webfusion.co.uk[212.241.216.156]
Dec 20 05:48:08 vps-host dovecot: pop3-login: Disconnected: rip=212.241.216.156, lip=216.###.###.###
Dec 20 05:48:08 vps-host dovecot: imap-login: Disconnected: rip=212.241.216.156, lip=216.###.###.###
Dec 20 05:51:27 vps-host postfix/anvil[9564]: statistics: max connection rate 2/60s for (smtp:212.241.216.156) at Dec 20 05:48:07
Dec 20 05:51:27 vps-host postfix/anvil[9564]: statistics: max connection count 1 for (smtp:212.241.216.156) at Dec 20 05:47:40
Dec 20 05:51:27 vps-host postfix/anvil[9564]: statistics: max cache size 1 at Dec 20 05:47:40
Dec 20 05:57:00 vps-host dovecot: IMAP(test.domain2): Disconnected for inactivity
Dec 20 07:10:28 vps-host postfix/sendmail[23591]: fatal: usage: sendmail [options]
Dec 20 07:21:41 vps-host dovecot: Dovecot v1.0.7 starting up
Dec 20 07:21:41 vps-host postfix/postfix-script: starting the Postfix mail system
Dec 20 07:21:41 vps-host postfix/master[5445]: daemon started -- version 2.3.3, configuration /etc/postfix
Dec 20 07:30:17 vps-host postfix/sendmail[11576]: fatal: usage: sendmail [options]
Dec 20 07:30:23 vps-host postfix/postfix-script: fatal: the Postfix mail system is already running
Dec 20 07:33:11 vps-host postfix/sendmail[12248]: fatal: usage: sendmail [options]
Dec 20 07:33:22 vps-host postfix/postfix-script: fatal: the Postfix mail system is already running
Dec 20 07:33:24 vps-host postfix/sendmail[13340]: fatal: usage: sendmail [options]
Dec 20 07:33:30 vps-host postfix/postfix-script: fatal: the Postfix mail system is already running
Dec 20 07:33:31 vps-host postfix/sendmail[13426]: fatal: usage: sendmail [options]
Dec 20 08:35:39 vps-host postfix/smtpd[5718]: connect from 118-168-199-113.dynamic.hinet.net[118.168.199.113]
Dec 20 08:35:40 vps-host postfix/smtpd[5718]: disconnect from 118-168-199-113.dynamic.hinet.net[118.168.199.113]
Dec 20 08:39:00 vps-host postfix/anvil[5720]: statistics: max connection rate 1/60s for (smtp:118.168.199.113) at Dec 20 08:35:39
Dec 20 08:39:00 vps-host postfix/anvil[5720]: statistics: max connection count 1 for (smtp:118.168.199.113) at Dec 20 08:35:39
Dec 20 08:39:00 vps-host postfix/anvil[5720]: statistics: max cache size 1 at Dec 20 08:35:39
Dec 20 09:03:18 vps-host postfix/smtpd[17656]: connect from My_VPS_host.com[127.0.0.1]
Dec 20 09:08:18 vps-host postfix/smtpd[17656]: timeout after CONNECT from My_VPS_host.com[127.0.0.1]
Dec 20 09:08:18 vps-host postfix/smtpd[17656]: disconnect from My_VPS_host.com[127.0.0.1]
[/code:1]

Sun, 12/21/2008 - 15:24
flameproof

Don't bother to think about it (for now)!

Seems that after migrating the domain IP there are still fragments glued to the old IP address.

there is sill webadmin.domain1.com (which should not be there) and I can still login there. That one working email is there too. Seems by coincident I created the same login and pwd.

So for the working pop3 the mx.domain1.com is probably on the old server (even though the mx IP resolves correctly to my new domain).

I will ask my host to fix that and then see if it works.

Tue, 12/23/2008 - 15:24
flameproof

Ok, it works now, I can receive mail, but it looks funny. Is it
supposed to look like that? Here is the info, for way of easy I
just use one domain:

mydomain.com has also mx.mydomain.com (which resolves to the IP
of mx.myVPShost.comm that should be ok)

POP3 check on mx.mydomain.com with test@mydomain.com to my mailbox gives me a:
<i>error: invalid user name or password</i>

But, I can login and get mails with:
test.mydomain as user and usermydomain.com as mailserver

Is it supposed to be like that? That works for both my domains.

Fri, 12/26/2008 - 18:05 (Reply to #9)
Joe
Joe's picture

<div class='quote'>But, I can login and get mails with:
test.mydomain as user and usermydomain.com as mailserver

Is it supposed to be like that? That works for both my domains.</div>

Of course it's supposed to be like that. That's what's in the Login field on the page I mentioned, right? Then that's what's supposed to work. ;-)

Username format is configurable, though user@domain.tld format is not recommending for a few reasons (covered in the FAQ, along with an additional configuration step that you generally have to perform to make saslauth accept usernames in that format).

--

Check out the forum guidelines!

Sun, 06/07/2009 - 07:34
flameproof

Thanks, that explains it. However, I still have problems with domain3.com login, where I have a constant &quot;error: authentication failed&quot;

This is the maillog error:

[code:1]Dec 26 23:20:15 vps-1006588-888 dovecot: pop3-login: Aborted login: user=&lt;vps@domain3.com&gt;, method=PLAIN, rip=219.79.102.15, lip=216.###.###.###[/code:1]

I presume it's maybe something in in conf, which I hadn't touched at all. I deleted all # entries to have them compacted:

Postfix:

[code:1]queue_directory = /var/spool/postfix
command_directory = /usr/sbin
daemon_directory = /usr/libexec/postfix
mail_owner = postfix
inet_interfaces = all
mydestination = $myhostname, localhost.$mydomain, localhost, vps-host.com
unknown_local_recipient_reject_code = 550
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
debug_peer_level = 2
debugger_command =
sendmail_path = /usr/sbin/sendmail.postfix
newaliases_path = /usr/bin/newaliases.postfix
mailq_path = /usr/bin/mailq.postfix
setgid_group = postdrop
html_directory = no
manpage_directory = /usr/share/man
sample_directory = /usr/share/doc/postfix-2.3.3/samples
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
sender_bcc_maps = hash:/etc/postfix/bcc
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
home_mailbox = Maildir/
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
virtual_alias_maps = hash:/etc/postfix/virtual[/code:1]

Dovecot:

[code:1]protocols = imap imaps pop3 pop3s
mail_location = maildir:~/Maildir
protocol imap {
}
protocol pop3 {
pop3_uidl_format = %08Xu%08Xv
}
protocol lda {
}
auth default {
}
dict {
}
plugin {
}[/code:1]

I am a bit puzzled now since it works on 2 domains and not on the 3rd one. User and Passwd is correct. Webmail is no problem. I can also send to that mailbox.

Sun, 06/07/2009 - 07:34
flameproof

Thanks, that explains it. However, I still have problems with domain3.com login, where I have a constant &quot;error: authentication failed&quot;

This is the maillog error:

[code:1]Dec 26 23:20:15 vps-1006588-888 dovecot: pop3-login: Aborted login: user=&lt;vps@domain3.com&gt;, method=PLAIN, rip=219.79.102.15, lip=216.###.###.###[/code:1]

I presume it's maybe something in in conf, which I hadn't touched at all. I deleted all # entries to have them compacted:

Postfix:

[code:1]queue_directory = /var/spool/postfix
command_directory = /usr/sbin
daemon_directory = /usr/libexec/postfix
mail_owner = postfix
inet_interfaces = all
mydestination = $myhostname, localhost.$mydomain, localhost, vps-host.com
unknown_local_recipient_reject_code = 550
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
debug_peer_level = 2
debugger_command =
sendmail_path = /usr/sbin/sendmail.postfix
newaliases_path = /usr/bin/newaliases.postfix
mailq_path = /usr/bin/mailq.postfix
setgid_group = postdrop
html_directory = no
manpage_directory = /usr/share/man
sample_directory = /usr/share/doc/postfix-2.3.3/samples
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
sender_bcc_maps = hash:/etc/postfix/bcc
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
home_mailbox = Maildir/
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
virtual_alias_maps = hash:/etc/postfix/virtual[/code:1]

Dovecot:

[code:1]protocols = imap imaps pop3 pop3s
mail_location = maildir:~/Maildir
protocol imap {
}
protocol pop3 {
pop3_uidl_format = %08Xu%08Xv
}
protocol lda {
}
auth default {
}
dict {
}
plugin {
}[/code:1]

I am a bit puzzled now since it works on 2 domains and not on the 3rd one. User and Passwd is correct. Webmail is no problem. I can also send to that mailbox.

Fri, 12/26/2008 - 23:13
Joe
Joe's picture

<div class='quote'> Dec 26 23:20:15 vps-1006588-888 dovecot: pop3-login: Aborted login: user=&lt;vps@domain3.com&gt;, method=PLAIN, rip=219.79.102.15, lip=216.</div>

This indicates your mail client ended the connection before finishing the authentication process. You might try a different mail client, just for testing.

--

Check out the forum guidelines!

Sun, 01/04/2009 - 23:31
flameproof

ok, I was thinking and playing and trying.... and found something:

domain-3something.com is the domain. The user is domain-3something - but the group is domain-3something.com (on virtuozzo)

I tried logging in with user.domain-3something.com and not with user.domain-3something as with the other domains - and it worked.

I will try to correct that. If it doesn't work I just leave it like that now.

Topic locked