last day (15 days later) » 

6:42 PM
0
Q: Cannot logon to POP server on my VPS or recieve emails

AndyI recently purchased an unmanaged VPS to host my business websites, however I am struggling to get the email accounts working as I have only ever had experience with shared hosting. The VPS is running CentOS and I have Webmin/Virtualmin installed. I have added my domain, which is lyke.org.uk, an...

 
Is Dovecot IMAP/POP3 installed? BTW- some will argue, but I have had good luck with VirtualMin.
 
@closetnoc Yes, Dovecat, and Postfix is installed
 
Try this to test: anta.net/misc/telnet-troubleshooting/pop.shtml. I seem to remember that Dovecot was a bit fiddlie at first but has worked fine for years with issues- so it is worth it in the end.
 
@closetnoc Just tried that test and it is working fine. I can login to the server using Telnet with no issues. What could the problem be?
 
Interesting. If you can log in, then I would say the problem is on the client side. Check that your client(s) are using POP3 (you just tested POP3) an not IMAP which may be a default these days. Once done, you may want to check into IMAP for the future. I still use POP3, but I never go over the Internet for e-mail.
 
6:42 PM
Well, the email client is definately using POP but I have just tested using IMAP and the results seem strange. It downloaded the one email on the server but still will not send. Conversely, that email is telling me that another email address I set up on the domain doesn't exist (as I tried to send an email to it from the webmail, which does send emails)
 
Interesting. I would also advise checking Dovecot, Networking and Protocols to make sure that the defaults are selected and each protocol is selected. On User and Logon Options, is clear text selected? Same with the client. Double check that it is POP3 and not POP. It may be that the client or server is using one of the MD5 options and the other is not. MD5 is preferred over clear text, but just to get you connected, you may want to try it.
 
@closetnoc I have just had a check with Outlook 2010 rather than Apple Mail, and guess what, it is working! Well... I can succesfully send a test email, but when I attempt to email somebody else from the account I immediately get an Undeliverable email with the server error 554... Relay access denied. Does this bring us any closer to the problem?
 
Actually, two separate issues. The 554 Relay access denied is where an SMTP server tries to relay e-mail through another SMTP server without relay access set-up. Relay is not normal and probably not what you want. Your SMTP server should be sending directly to the addressee's SMTP server and not trying to relay through another server. VirtualMin, Postfix Mail Server, General Options, Send outgoing mail via host- should be set to deliver directly. As for the Apple Mail, I have no clue. It has to be a setting somewhere in the client.
 
I'm going to push the Apple Mail issue aside for the moment and work with Outlook as this is the client that I know best. The SMTP server was and is however set to directly deliver as you say and the issue is still occuring
 
Under VirtualMin, Postfix Mail Server, Virtual Domains, Domain mapping lookup tables- is map specifications = (something like) hash:/etc/postfix/virtual? Also check Mail Aliases- Alias databases used by the local delivery agent- and Alias databases built by "newaliases" command- map specifications = hash:/etc/aliases (each). Did you use Virtualmin Virtual Servers to set up your virtual servers or use something else? I have to admit I goofed it up the first time. You will want to use Virtualmin Virtual Servers for configuration of site stuff almost exclusively.
 
6:42 PM
I have checked the settings you mentioned and they are all as you say they should be. And yes, I created a Virtual Server using VirtualMin and managed everything from there
 
Huh. I am plum outta ideas. At least for now. Does the 554 relay access denied happen for all users sending e-mail (different computers too)? If not, then it is a user access issue (client). If so, then it is a server configuration issue. postfix.org/documentation.html - general. postfix.org/SMTPD_ACCESS_README.html access configuration. Check the e-mail client to see if SMTP authorization is enabled? Outlook in the past would not enable this by default. I would place a bet on this one! (if I had any money that is...)
are you there?
 
Yeah, I'm here. Just trying it out on my iPhone...
 
I gave up on cell phones and all that when I semi-retired. I used to carry two phones a laptop, a PDA, and God knows what else.
 
I get an error saying the server doesn't support APOP, and when I try to login to the outgoing mail server in Outlook the password is just rejected
The APOP message is on my iPhone
 
Huh. Looking. Is Postfix Mail Server, SMTP Authentication And Encryption, Enable SASL SMTP authentication?- set to no? I don't know about APOP just yet.
 
6:51 PM
I only have a 'Use SASL SMTP authentication' and that is set to no. Should it be yes?
 
Mine is set to no. I was looking on the net for answers... just triggered a thought.
Dovecot IMAP/POP3 Server, User and Login Options, Password authentication source, set to Default PAM service (dovecot)?
 
There is also a SMTP login to outgoing host option which is set to none needed, is that correct? And yes, it's set to default PAM service
 
You know, it just occured to me that I use web mail all the time these days. Try setting the Use SASL SMTP authentication to yes and testing. Yes- on the server side, the SMTP should not be trying to authenticate.
 
Will do, hang on a sec
No, no joys. It's saying the email server rejected the login
 
going to the net again...
 
7:00 PM
Ok. I'm looking to
 
In /etc/postfix/main.cf, is there a setting for smtpd_recipient_restrictions = permit_sasl_authenticated? Try commenting out and testing. It may be the same as setting no to yes a minute ago. I am not sure.
 
Ok I'll have a look in a second, just trying something with saslauthd
 
Well, what I just did, which was start saslauthd with the -r flag has kind of worked, I've got no errors but I haven't recieved the email i sent either
 
Postfix runs on a cycle of about 1 min. It may be that SpamAssassin does something like this too. Dovecot should be immediate if I recall correctly. I know that it takes about 1-2 minutes on my server. The link I sent earlier mirror postfix.org/SASL_README.html#server_sasl_authz_relay which may help.
 
7:16 PM
RE the link: do you know if I need to add that property to the config file as there is no smtpd_relay_restrictions key
 
According to stackoverflow.com/questions/18318789/… answer #1 it seems that there are settings that need to be made. I rebuilt my server since last using an e-mail client... I may be doing this too! ;-)
 
Let me create it and see then
For god sake, made a typo now it is playing up sorry about this
 
It's okay... I got to take a pee break so it all worked out!
 
Ha okay... I've just seen that the email I sent before is in the mail queue, does that help anything?
 
Yes it does. It should not take too long for an e-mail to go through the process. Again, Postfix works on a cycle that may be 1-2 minutes (or maybe longer).
Also, any outgoing e-mail can sit in the queue for quite a while because it is now up to the addressee's server too.
 
7:31 PM
Well, I sent the email 20 minutes ago. Could something be holding it? I can confirm the other mailserver shouldn't be causing a problem as it is one of my domains on shared hosting
 
Oh. It should only take about a minute or so then. One of my tricks is to send e-mail out to another machine to make sure it works okay.
You can try and send me an e-mail at andy-se@slpatech.com to see if that is any better.
 
Damm, it stopped working since I followed what it said on that link. I will just undo the changes I made and try again
 
I remember it took me quite a while to knock out all the bugs out of my e-mail server... it is kinda a pain at first, but it has worked flawlessly for at least 3 years ever since.
 
Right, so I've got it sending emails from Outlook again but they are all just sitting in the Postfix mail queue, including the one to you
I can't even force them to send
I'm wondering if it cannot see the destination mail server for some reason
 
7:51 PM
Is Postfix Mail Server, General Options, Mail queue directory- set to something?
 
Yeah, /var/spool/postfix
 
Good. Also, is there an MX record for your system? I do not think that is the issue, but could be.
 
Yep, set to 5 mail.lyke.org.uk
 
Okay. I think the only thing we can do is wait till the system bounces the -mail back to the client. Short of that, we can look to see if /var/log/mail.log file tells us anything.
 
Ah, I've got the following warning message (bare with me, I'm on two different machines so I can't copy and paste)
/user/libexec/postfix/smtp: bad comman startup -- throttling
There's also a fatal error...
specify a password table via the smtp_sasl_password_maps configuration parameter
 
8:04 PM
checking something...
 
Found it
You should have an email from fd.andrewgreen@lyke.org.uk?
 
You should have a reply...
I remember the biggest headache I had was to get Dovecot SMTP working... de ja vue.
 
Magic! Finally, I haven't got the reply I sent to myself though
 
Ain't technology grand!
 
and it was that use sasl smtp authentication that I enabled
I've been at this for three days. Thank you so much
I'm actually only 17 and just starting out with VPS :)
 
8:14 PM
Anytime! I am 52 and semi-retired. But I still love this stuff and why I do this.
 
Am I ok to keep your email address? And any ideas why I've got your reply but not mine?
 
BTW- I started at 19 coding on mainframes before PCs took off. So you are on the right track.
Yeah. I was just going to say that I was going to keep the alias open.
You may still have a problem somewhere but Postfix should know the domains on it's own server.
 
Awesome. I'm actually doing this because I'm starting a software and web design business. I write in Java, C# and am learning Objective - C, and is there anyway I can check what has gone through Postfix or something
 
I would say the log file again. But that is after the fact. /var/log/mail.log Otherwise, the Postfix Mail Server, Mail Queue will show you what is waiting to process. Outside of that, I think it is just a waiting game.
BTW- Good luck with the web coding. I kinda suck at it, but I do data automation these day and was a sh1t h0t programmer back in the day.
 
Let me look at that
log again then, and thank you very much. I can say I'm the best, but I know enough and I've learned a hell of a lot trying to make my applications to a commercial standard, but this is a new field for me really
 
8:27 PM
that is how it all starts. I sucked in the beginning, then I started writing protocol stacks, device drivers, OS stuff, stuff for the ARPA NET, (yes I am that old) and so on. At some point, I was better than most around me. but that was because I took on challenges.
 
Well, the maillog doesn't say much about the emails it has recieved, or at least it doesn't at a quick glnce... and wow, that sounds really cool. I know what you mean about taking challanges too, its the only way forward. Trust me I have cerebral palsy
 
So you know challenges. You will do fine in life- I am sure of that! Keep coding, get better, and keep your customers happy- and when you goof up, keep your customers happy with the effort you make to make things right. It iwll all work out.
 
Definately. And thank you very much! I will certainly do my best, as always. i'm just curious as to where the emails I've sent to the account have go to4
 
I haven't a clue. Did you receive a bounce back? Did/Have it/they cleared the queue? If there is nothing in the log, then I would assume it is in route. Sometimes, something can sit in the queue for hours trying to deliver.
 
8:47 PM
No, it didn't bounce back but I don't know if they are in the queue as I sent it from an email on my shared hosting account, and no there isn't anything in the log. I will have to look into this later as I need to get off now unfortunately and I'm busy doing other things for most of tomorrow, so I will drop you a line when I can. I can't thank you enough for all of your help
 
Anytime! Good luck with everything. I gotta go too.
 
Ok. Thanks. Speak to you again sometime!
 

last day (15 days later) »