SMTP Authentication

7 posts / 0 new
Last post
#1 Fri, 07/03/2009 - 02:46
theashman

SMTP Authentication

This is my last problem, i swear!

I am trying to configure my pop client for pop access to my mailbox. I can get in and read the email no problem. When i come to sending mail, it just won't authenticate my credentials.

Do i need to enable something to get it working?

the settings im using are as follows:

host: mail.domain.tld user: domain email address: domain@domain.tld ssl encryption

Password type: Ive tried many different password types (POP before SMTP, PLAIN, Login, NTLM/SPA, DIGEST-MD5, CRAM-MD5)

Im using evolution as the pop client, but i have also tried it on my iPhone without success.

Thanks in advanced

Ashley

Fri, 07/03/2009 - 02:52
Joe
Joe's picture

Password type: Ive tried many different password types (POP before SMTP, PLAIN, Login, NTLM/SPA, DIGEST-MD5, CRAM-MD5)

PLAIN is the only thing that can possibly work with system passwords (well, POP before SMTP could, but that's not authentication at all, and it's been many years since that was a sane way to protect SMTP).

We need to see the maillog entries when you try to authenticate and send mail.

--

Check out the forum guidelines!

Fri, 07/03/2009 - 04:08
theashman

Hi, here is my mail.log (well, the last 40lines of it)

Jul  3 08:42:45 vps12 postfix/smtpd[3952]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Jul  3 08:42:45 vps12 postfix/smtpd[3952]: warning: SASL authentication failure: Password verification failed
Jul  3 08:42:45 vps12 postfix/smtpd[3952]: warning: host90-152-22-26.ipv4.regusnet.com[90.152.22.26]: SASL PLAIN authentication failed: generic failure
Jul  3 08:42:45 vps12 dovecot: pop3-login: Login: user=<partnerworks>, method=PLAIN, rip=90.152.22.26, lip=208.110.69.206, TLS
Jul  3 08:42:45 vps12 dovecot: POP3(partnerworks): Disconnected: Logged out top=0/0, retr=0/0, del=0/1, size=10006
Jul  3 08:42:47 vps12 postfix/smtpd[3952]: disconnect from host90-152-22-26.ipv4.regusnet.com[90.152.22.26]
Jul  3 08:43:04 vps12 postfix/smtpd[3952]: connect from host90-152-22-26.ipv4.regusnet.com[90.152.22.26]
Jul  3 08:43:08 vps12 postfix/smtpd[3952]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Jul  3 08:43:08 vps12 postfix/smtpd[3952]: warning: SASL authentication failure: Password verification failed
Jul  3 08:43:08 vps12 postfix/smtpd[3952]: warning: host90-152-22-26.ipv4.regusnet.com[90.152.22.26]: SASL PLAIN authentication failed: generic failure
Jul  3 08:43:10 vps12 dovecot: pop3-login: Login: user=<partnerworks>, method=PLAIN, rip=90.152.22.26, lip=208.110.69.206, TLS
Jul  3 08:43:10 vps12 postfix/smtpd[3952]: disconnect from host90-152-22-26.ipv4.regusnet.com[90.152.22.26]
Jul  3 08:43:11 vps12 dovecot: POP3(partnerworks): Disconnected: Logged out top=0/0, retr=0/0, del=0/1, size=10006
Jul  3 08:43:13 vps12 dovecot: pop3-login: Login: user=<partnerworks>, method=PLAIN, rip=90.152.22.26, lip=208.110.69.206, TLS
Jul  3 08:43:13 vps12 dovecot: POP3(partnerworks): Disconnected: Logged out top=0/0, retr=0/0, del=0/1, size=10006
Jul  3 08:43:25 vps12 postfix/smtpd[3952]: connect from host90-152-22-26.ipv4.regusnet.com[90.152.22.26]
Jul  3 08:43:29 vps12 postfix/smtpd[3952]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Jul  3 08:43:29 vps12 postfix/smtpd[3952]: warning: SASL authentication failure: Password verification failed
Jul  3 08:43:29 vps12 postfix/smtpd[3952]: warning: host90-152-22-26.ipv4.regusnet.com[90.152.22.26]: SASL PLAIN authentication failed: generic failure
Jul  3 08:43:29 vps12 dovecot: pop3-login: Login: user=<partnerworks>, method=PLAIN, rip=90.152.22.26, lip=208.110.69.206, TLS
Jul  3 08:43:30 vps12 dovecot: POP3(partnerworks): Disconnected: Logged out top=0/0, retr=0/0, del=0/1, size=10006
Jul  3 08:43:31 vps12 postfix/smtpd[3952]: disconnect from host90-152-22-26.ipv4.regusnet.com[90.152.22.26]
Jul  3 08:43:41 vps12 postfix/smtpd[3952]: connect from host90-152-22-26.ipv4.regusnet.com[90.152.22.26]
Jul  3 08:43:46 vps12 postfix/smtpd[3952]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Jul  3 08:43:46 vps12 postfix/smtpd[3952]: warning: SASL authentication failure: Password verification failed
Jul  3 08:43:46 vps12 postfix/smtpd[3952]: warning: host90-152-22-26.ipv4.regusnet.com[90.152.22.26]: SASL PLAIN authentication failed: generic failure
Jul  3 08:43:46 vps12 dovecot: pop3-login: Login: user=<partnerworks>, method=PLAIN, rip=90.152.22.26, lip=208.110.69.206, TLS
Jul  3 08:43:47 vps12 dovecot: POP3(partnerworks): Disconnected: Logged out top=0/0, retr=0/0, del=0/1, size=10006
Jul  3 08:43:48 vps12 postfix/smtpd[3952]: disconnect from host90-152-22-26.ipv4.regusnet.com[90.152.22.26]
Jul  3 08:46:13 vps12 dovecot: pop3-login: Login: user=<partnerworks>, method=PLAIN, rip=90.152.22.26, lip=208.110.69.206, TLS
Jul  3 08:46:13 vps12 dovecot: POP3(partnerworks): Disconnected: Logged out top=0/0, retr=0/0, del=0/1, size=10006
Jul  3 08:47:08 vps12 postfix/anvil[3955]: statistics: max connection rate 3/60s for (smtp:90.152.22.26) at Jul  3 08:43:04
Jul  3 08:47:08 vps12 postfix/anvil[3955]: statistics: max connection count 1 for (smtp:90.152.22.26) at Jul  3 08:39:08
Jul  3 08:47:08 vps12 postfix/anvil[3955]: statistics: max cache size 1 at Jul  3 08:39:08
Jul  3 08:49:15 vps12 dovecot: pop3-login: Login: user=<partnerworks>, method=PLAIN, rip=90.152.22.26, lip=208.110.69.206, TLS
Jul  3 08:49:16 vps12 dovecot: POP3(partnerworks): Disconnected: Logged out top=0/0, retr=0/0, del=0/1, size=10006
Jul  3 08:52:13 vps12 dovecot: pop3-login: Login: user=<partnerworks>, method=PLAIN, rip=90.152.22.26, lip=208.110.69.206, TLS
Jul  3 08:52:13 vps12 dovecot: POP3(partnerworks): Disconnected: Logged out top=0/0, retr=0/0, del=0/1, size=10006
Jul  3 08:55:13 vps12 dovecot: pop3-login: Login: user=<partnerworks>, method=PLAIN, rip=90.152.22.26, lip=208.110.69.206, TLS
Jul  3 08:55:13 vps12 dovecot: POP3(partnerworks): Disconnected: Logged out top=0/0, retr=0/0, del=0/1, size=10006

and the last 20 lines of my mail.warn:

Jul  3 08:39:51 vps12 postfix/smtpd[3952]: warning: SASL authentication failure: Password verification failed
Jul  3 08:39:51 vps12 postfix/smtpd[3952]: warning: host90-152-22-26.ipv4.regusnet.com[90.152.22.26]: SASL PLAIN authentication failed: generic failure
Jul  3 08:40:22 vps12 postfix/smtpd[3952]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Jul  3 08:40:22 vps12 postfix/smtpd[3952]: warning: SASL authentication failure: Password verification failed
Jul  3 08:40:22 vps12 postfix/smtpd[3952]: warning: host90-152-22-26.ipv4.regusnet.com[90.152.22.26]: SASL PLAIN authentication failed: generic failure
Jul  3 08:42:20 vps12 postfix/smtpd[3952]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Jul  3 08:42:20 vps12 postfix/smtpd[3952]: warning: SASL authentication failure: Password verification failed
Jul  3 08:42:20 vps12 postfix/smtpd[3952]: warning: host90-152-22-26.ipv4.regusnet.com[90.152.22.26]: SASL PLAIN authentication failed: generic failure
Jul  3 08:42:45 vps12 postfix/smtpd[3952]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Jul  3 08:42:45 vps12 postfix/smtpd[3952]: warning: SASL authentication failure: Password verification failed
Jul  3 08:42:45 vps12 postfix/smtpd[3952]: warning: host90-152-22-26.ipv4.regusnet.com[90.152.22.26]: SASL PLAIN authentication failed: generic failure
Jul  3 08:43:08 vps12 postfix/smtpd[3952]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Jul  3 08:43:08 vps12 postfix/smtpd[3952]: warning: SASL authentication failure: Password verification failed
Jul  3 08:43:08 vps12 postfix/smtpd[3952]: warning: host90-152-22-26.ipv4.regusnet.com[90.152.22.26]: SASL PLAIN authentication failed: generic failure
Jul  3 08:43:29 vps12 postfix/smtpd[3952]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Jul  3 08:43:29 vps12 postfix/smtpd[3952]: warning: SASL authentication failure: Password verification failed
Jul  3 08:43:29 vps12 postfix/smtpd[3952]: warning: host90-152-22-26.ipv4.regusnet.com[90.152.22.26]: SASL PLAIN authentication failed: generic failure
Jul  3 08:43:46 vps12 postfix/smtpd[3952]: warning: SASL authentication failure: cannot connect to saslauthd server: Permission denied
Jul  3 08:43:46 vps12 postfix/smtpd[3952]: warning: SASL authentication failure: Password verification failed
Jul  3 08:43:46 vps12 postfix/smtpd[3952]: warning: host90-152-22-26.ipv4.regusnet.com[90.152.22.26]: SASL PLAIN authentication failed: generic failure

thanks for the help

Ashley

Fri, 07/03/2009 - 08:59 (Reply to #3)
andreychek

Hi Ashley,

First, there's no need to feel bad -- if something doesn't work, we're here to help :-)

It looks like it's an saslauthd permissions issue -- try typing this:

usermod -a -G sasl postfix

And then restart saslauthd:

/etc/init.d/saslauthd restart

That should do the trick! (and if it does, we'll again need to make sure that finds it's way into the install script so that it's done automatically)

-Eric

Fri, 07/03/2009 - 07:13
ronald
ronald's picture

if you created an inbox, it has a password. But for sending it needs the password of the virtual server, i.e you need two different passwords.

Have you tried this also?

Fri, 07/03/2009 - 09:52
theashman

hi guys,

thanks for the advice.

Eric i did what you asked but it still doesnt authenticate.

Eric & ronald, The email address is the 'root' of the virtual server. eg: "domain@domain.com" not "other@domain.com" so i am using the 'root' password for the virtual server.

which logs do you need to see? this is the mail.info:

Jul  3 15:03:29 vps12 dovecot: pop3-login: Login: user=<partnerworks>, method=PLAIN, rip=90.152.22.26, lip=208.110.69.206, TLS
Jul  3 15:03:31 vps12 dovecot: POP3(partnerworks): Disconnected: Logged out top=0/0, retr=0/0, del=0/1, size=10006
Jul  3 15:05:09 vps12 postfix/smtpd[13135]: connect from host90-152-22-26.ipv4.regusnet.com[90.152.22.26]
Jul  3 15:05:16 vps12 dovecot: pop3-login: Login: user=<partnerworks>, method=PLAIN, rip=90.152.22.26, lip=208.110.69.206, TLS
Jul  3 15:05:16 vps12 postfix/smtpd[13135]: NOQUEUE: reject: RCPT from host90-152-22-26.ipv4.regusnet.com[90.152.22.26]: 550 5.1.1 <ashley@ls12style.co.uk>: Recipient address rejected: User unknown in virtual alias table; from=<partnerworks@partnerworks.co.uk> to=<ashley@ls12style.co.uk> proto=ESMTP helo=<[192.168.4.149]>
Jul  3 15:05:16 vps12 postfix/smtpd[13135]: disconnect from host90-152-22-26.ipv4.regusnet.com[90.152.22.26]
Jul  3 15:05:16 vps12 dovecot: POP3(partnerworks): Disconnected: Logged out top=0/0, retr=0/0, del=0/1, size=10006
Jul  3 15:06:12 vps12 dovecot: pop3-login: Login: user=<partnerworks>, method=PLAIN, rip=90.152.22.26, lip=208.110.69.206, TLS
Jul  3 15:06:13 vps12 dovecot: POP3(partnerworks): Disconnected: Logged out top=0/0, retr=0/0, del=0/1, size=10006
Jul  3 15:06:14 vps12 postfix/smtpd[13135]: connect from host90-152-22-26.ipv4.regusnet.com[90.152.22.26]
Jul  3 15:08:01 vps12 postfix/smtpd[13135]: lost connection after CONNECT from host90-152-22-26.ipv4.regusnet.com[90.152.22.26]
Jul  3 15:08:01 vps12 postfix/smtpd[13135]: disconnect from host90-152-22-26.ipv4.regusnet.com[90.152.22.26]
Jul  3 15:11:21 vps12 postfix/anvil[13137]: statistics: max connection rate 1/60s for (smtp:90.152.22.26) at Jul  3 15:05:09
Jul  3 15:11:21 vps12 postfix/anvil[13137]: statistics: max connection count 1 for (smtp:90.152.22.26) at Jul  3 15:05:09
Jul  3 15:11:21 vps12 postfix/anvil[13137]: statistics: max cache size 1 at Jul  3 15:05:09
Jul  3 15:13:54 vps12 dovecot: pop3-login: Disconnected: rip=90.152.22.26, lip=208.110.69.206
Jul  3 15:14:07 vps12 last message repeated 2 times
Jul  3 15:14:43 vps12 last message repeated 5 times
Jul  3 15:14:43 vps12 postfix/smtpd[13289]: connect from host90-152-22-26.ipv4.regusnet.com[90.152.22.26]
Jul  3 15:14:44 vps12 postfix/smtpd[13289]: DC45C7FE910: client=host90-152-22-26.ipv4.regusnet.com[90.152.22.26], sasl_method=LOGIN, sasl_username=partnerworks
Jul  3 15:14:45 vps12 postfix/cleanup[13293]: DC45C7FE910: message-id=<20090703141444.DC45C7FE910@vps12.vz1.ramhost.us>
Jul  3 15:14:45 vps12 postfix/qmgr[20084]: DC45C7FE910: from=<partnerworks@partnerworks.co.uk>, size=760, nrcpt=1 (queue active)
Jul  3 15:14:45 vps12 postfix/error[13294]: DC45C7FE910: to=<partnerworks@ls12style.co.uk>, orig_to=<partnerworks@partnerworks.co.uk>, relay=none, delay=0.55, delays=0.53/0/0/0.01, dsn=5.0.0, status=bounced (User unknown in virtual alias table)
Jul  3 15:14:45 vps12 postfix/cleanup[13293]: 4EE277FE93D: message-id=<20090703141445.4EE277FE93D@vps12.vz1.ramhost.us>
Jul  3 15:14:45 vps12 postfix/qmgr[20084]: 4EE277FE93D: from=<>, size=2745, nrcpt=1 (queue active)
Jul  3 15:14:45 vps12 postfix/bounce[13295]: DC45C7FE910: sender non-delivery notification: 4EE277FE93D
Jul  3 15:14:45 vps12 postfix/qmgr[20084]: DC45C7FE910: removed
Jul  3 15:14:45 vps12 postfix/error[13294]: 4EE277FE93D: to=<partnerworks@ls12style.co.uk>, orig_to=<partnerworks@partnerworks.co.uk>, relay=none, delay=0.01, delays=0/0/0/0, dsn=5.0.0, status=bounced (User unknown in virtual alias table)
Jul  3 15:14:45 vps12 postfix/qmgr[20084]: 4EE277FE93D: removed
Jul  3 15:14:45 vps12 postfix/smtpd[13289]: disconnect from host90-152-22-26.ipv4.regusnet.com[90.152.22.26]
Jul  3 15:15:07 vps12 dovecot: pop3-login: Aborted login (0 authentication attempts): rip=90.152.22.26, lip=208.110.69.206
Jul  3 15:15:07 vps12 postfix/smtpd[13289]: connect from host90-152-22-26.ipv4.regusnet.com[90.152.22.26]
Jul  3 15:15:07 vps12 postfix/smtpd[13289]: lost connection after EHLO from host90-152-22-26.ipv4.regusnet.com[90.152.22.26]
Jul  3 15:15:07 vps12 postfix/smtpd[13289]: disconnect from host90-152-22-26.ipv4.regusnet.com[90.152.22.26]
Jul  3 15:18:27 vps12 postfix/anvil[13291]: statistics: max connection rate 2/60s for (smtp:90.152.22.26) at Jul  3 15:15:07
Jul  3 15:18:27 vps12 postfix/anvil[13291]: statistics: max connection count 1 for (smtp:90.152.22.26) at Jul  3 15:14:43
Jul  3 15:18:27 vps12 postfix/anvil[13291]: statistics: max cache size 1 at Jul  3 15:14:43
Jul  3 15:24:43 vps12 dovecot: pop3-login: Disconnected: method=PLAIN, rip=90.152.22.26, lip=208.110.69.206
Jul  3 15:25:17 vps12 dovecot: pop3-login: Login: user=<partnerworks>, method=PLAIN, rip=90.152.22.26, lip=208.110.69.206, TLS
Jul  3 15:25:19 vps12 dovecot: POP3(partnerworks): Disconnected: Logged out top=0/0, retr=1/10025, del=1/1, size=10006
Jul  3 15:28:23 vps12 dovecot: pop3-login: Login: user=<partnerworks>, method=PLAIN, rip=90.152.22.26, lip=208.110.69.206, TLS
Jul  3 15:28:23 vps12 dovecot: POP3(partnerworks): Disconnected: Logged out top=0/0, retr=0/0, del=0/0, size=0
Jul  3 15:34:30 vps12 dovecot: pop3-login: Login: user=<partnerworks>, method=PLAIN, rip=90.152.22.26, lip=208.110.69.206, TLS
Jul  3 15:34:31 vps12 dovecot: POP3(partnerworks): Disconnected: Logged out top=0/0, retr=0/0, del=0/0, size=0
Jul  3 15:34:58 vps12 dovecot: pop3-login: Login: user=<partnerworks>, method=PLAIN, rip=90.152.22.26, lip=208.110.69.206, TLS
Jul  3 15:34:58 vps12 dovecot: POP3(partnerworks): Disconnected: Logged out top=0/0, retr=0/0, del=0/0, size=0
Jul  3 15:38:41 vps12 dovecot: pop3-login: Disconnected: rip=90.152.22.26, lip=208.110.69.206, TLS
Jul  3 15:39:12 vps12 dovecot: pop3-login: Login: user=<partnerworks>, method=PLAIN, rip=90.152.22.26, lip=208.110.69.206, TLS
Jul  3 15:39:12 vps12 dovecot: POP3(partnerworks): Disconnected: Logged out top=0/0, retr=0/0, del=0/0, size=0

this is mail.log:

Jul  3 15:03:29 vps12 dovecot: pop3-login: Login: user=<partnerworks>, method=PLAIN, rip=90.152.22.26, lip=208.110.69.206, TLS
Jul  3 15:03:31 vps12 dovecot: POP3(partnerworks): Disconnected: Logged out top=0/0, retr=0/0, del=0/1, size=10006
Jul  3 15:05:09 vps12 postfix/smtpd[13135]: connect from host90-152-22-26.ipv4.regusnet.com[90.152.22.26]
Jul  3 15:05:16 vps12 dovecot: pop3-login: Login: user=<partnerworks>, method=PLAIN, rip=90.152.22.26, lip=208.110.69.206, TLS
Jul  3 15:05:16 vps12 postfix/smtpd[13135]: NOQUEUE: reject: RCPT from host90-152-22-26.ipv4.regusnet.com[90.152.22.26]: 550 5.1.1 <ashley@ls12style.co.uk>: Recipient address rejected: User unknown in virtual alias table; from=<partnerworks@partnerworks.co.uk> to=<ashley@ls12style.co.uk> proto=ESMTP helo=<[192.168.4.149]>
Jul  3 15:05:16 vps12 postfix/smtpd[13135]: disconnect from host90-152-22-26.ipv4.regusnet.com[90.152.22.26]
Jul  3 15:05:16 vps12 dovecot: POP3(partnerworks): Disconnected: Logged out top=0/0, retr=0/0, del=0/1, size=10006
Jul  3 15:06:12 vps12 dovecot: pop3-login: Login: user=<partnerworks>, method=PLAIN, rip=90.152.22.26, lip=208.110.69.206, TLS
Jul  3 15:06:13 vps12 dovecot: POP3(partnerworks): Disconnected: Logged out top=0/0, retr=0/0, del=0/1, size=10006
Jul  3 15:06:14 vps12 postfix/smtpd[13135]: connect from host90-152-22-26.ipv4.regusnet.com[90.152.22.26]
Jul  3 15:08:01 vps12 postfix/smtpd[13135]: lost connection after CONNECT from host90-152-22-26.ipv4.regusnet.com[90.152.22.26]
Jul  3 15:08:01 vps12 postfix/smtpd[13135]: disconnect from host90-152-22-26.ipv4.regusnet.com[90.152.22.26]
Jul  3 15:11:21 vps12 postfix/anvil[13137]: statistics: max connection rate 1/60s for (smtp:90.152.22.26) at Jul  3 15:05:09
Jul  3 15:11:21 vps12 postfix/anvil[13137]: statistics: max connection count 1 for (smtp:90.152.22.26) at Jul  3 15:05:09
Jul  3 15:11:21 vps12 postfix/anvil[13137]: statistics: max cache size 1 at Jul  3 15:05:09
Jul  3 15:13:54 vps12 dovecot: pop3-login: Disconnected: rip=90.152.22.26, lip=208.110.69.206
Jul  3 15:14:07 vps12 last message repeated 2 times
Jul  3 15:14:43 vps12 last message repeated 5 times
Jul  3 15:14:43 vps12 postfix/smtpd[13289]: connect from host90-152-22-26.ipv4.regusnet.com[90.152.22.26]
Jul  3 15:14:44 vps12 postfix/smtpd[13289]: DC45C7FE910: client=host90-152-22-26.ipv4.regusnet.com[90.152.22.26], sasl_method=LOGIN, sasl_username=partnerworks
Jul  3 15:14:45 vps12 postfix/cleanup[13293]: DC45C7FE910: message-id=<20090703141444.DC45C7FE910@vps12.vz1.ramhost.us>
Jul  3 15:14:45 vps12 postfix/qmgr[20084]: DC45C7FE910: from=<partnerworks@partnerworks.co.uk>, size=760, nrcpt=1 (queue active)
Jul  3 15:14:45 vps12 postfix/error[13294]: DC45C7FE910: to=<partnerworks@ls12style.co.uk>, orig_to=<partnerworks@partnerworks.co.uk>, relay=none, delay=0.55, delays=0.53/0/0/0.01, dsn=5.0.0, status=bounced (User unknown in virtual alias table)
Jul  3 15:14:45 vps12 postfix/cleanup[13293]: 4EE277FE93D: message-id=<20090703141445.4EE277FE93D@vps12.vz1.ramhost.us>
Jul  3 15:14:45 vps12 postfix/qmgr[20084]: 4EE277FE93D: from=<>, size=2745, nrcpt=1 (queue active)
Jul  3 15:14:45 vps12 postfix/bounce[13295]: DC45C7FE910: sender non-delivery notification: 4EE277FE93D
Jul  3 15:14:45 vps12 postfix/qmgr[20084]: DC45C7FE910: removed
Jul  3 15:14:45 vps12 postfix/error[13294]: 4EE277FE93D: to=<partnerworks@ls12style.co.uk>, orig_to=<partnerworks@partnerworks.co.uk>, relay=none, delay=0.01, delays=0/0/0/0, dsn=5.0.0, status=bounced (User unknown in virtual alias table)
Jul  3 15:14:45 vps12 postfix/qmgr[20084]: 4EE277FE93D: removed
Jul  3 15:14:45 vps12 postfix/smtpd[13289]: disconnect from host90-152-22-26.ipv4.regusnet.com[90.152.22.26]
Jul  3 15:15:07 vps12 dovecot: pop3-login: Aborted login (0 authentication attempts): rip=90.152.22.26, lip=208.110.69.206
Jul  3 15:15:07 vps12 postfix/smtpd[13289]: connect from host90-152-22-26.ipv4.regusnet.com[90.152.22.26]
Jul  3 15:15:07 vps12 postfix/smtpd[13289]: lost connection after EHLO from host90-152-22-26.ipv4.regusnet.com[90.152.22.26]
Jul  3 15:15:07 vps12 postfix/smtpd[13289]: disconnect from host90-152-22-26.ipv4.regusnet.com[90.152.22.26]
Jul  3 15:18:27 vps12 postfix/anvil[13291]: statistics: max connection rate 2/60s for (smtp:90.152.22.26) at Jul  3 15:15:07
Jul  3 15:18:27 vps12 postfix/anvil[13291]: statistics: max connection count 1 for (smtp:90.152.22.26) at Jul  3 15:14:43
Jul  3 15:18:27 vps12 postfix/anvil[13291]: statistics: max cache size 1 at Jul  3 15:14:43
Jul  3 15:24:43 vps12 dovecot: pop3-login: Disconnected: method=PLAIN, rip=90.152.22.26, lip=208.110.69.206
Jul  3 15:25:17 vps12 dovecot: pop3-login: Login: user=<partnerworks>, method=PLAIN, rip=90.152.22.26, lip=208.110.69.206, TLS
Jul  3 15:25:19 vps12 dovecot: POP3(partnerworks): Disconnected: Logged out top=0/0, retr=1/10025, del=1/1, size=10006
Jul  3 15:28:23 vps12 dovecot: pop3-login: Login: user=<partnerworks>, method=PLAIN, rip=90.152.22.26, lip=208.110.69.206, TLS
Jul  3 15:28:23 vps12 dovecot: POP3(partnerworks): Disconnected: Logged out top=0/0, retr=0/0, del=0/0, size=0
Jul  3 15:34:30 vps12 dovecot: pop3-login: Login: user=<partnerworks>, method=PLAIN, rip=90.152.22.26, lip=208.110.69.206, TLS
Jul  3 15:34:31 vps12 dovecot: POP3(partnerworks): Disconnected: Logged out top=0/0, retr=0/0, del=0/0, size=0
Jul  3 15:34:58 vps12 dovecot: pop3-login: Login: user=<partnerworks>, method=PLAIN, rip=90.152.22.26, lip=208.110.69.206, TLS
Jul  3 15:34:58 vps12 dovecot: POP3(partnerworks): Disconnected: Logged out top=0/0, retr=0/0, del=0/0, size=0
Jul  3 15:38:41 vps12 dovecot: pop3-login: Disconnected: rip=90.152.22.26, lip=208.110.69.206, TLS
Jul  3 15:39:12 vps12 dovecot: pop3-login: Login: user=<partnerworks>, method=PLAIN, rip=90.152.22.26, lip=208.110.69.206, TLS
Jul  3 15:39:12 vps12 dovecot: POP3(partnerworks): Disconnected: Logged out top=0/0, retr=0/0, del=0/0, size=0

mail.warn hasnt changed since earlier.

Thanks

Ashley

Fri, 07/03/2009 - 11:41
andreychek

We took care of this one in the shiny new IRC channel.

Running the usermod did fix the saslauth permissions issues.

Outside of that, email actually did begin working, there was just trouble with one particular domain, where the server thought it should be collecting email for it, but it shouldn't have been.

-Eric

Topic locked