IMAP and POP setup not authenticating

After opening up mail ports on the firewall I am now able to locate postfix on my server via iPhone. However now I have an issue:

Connecting via IMAP and POP:

I keep on getting username and password incorrect. In the logs I get:

Mar 29 15:58:27 mylinode dovecot: imap-login: Disconnected (auth failed, 1 attempts in 2 secs): user=, method=PLAIN, rip=208.94.127.72 lip=50.116.53.29, TLS, session= Mar 29 15:58:27 mylinode dovecot: pop3-login: Aborted login (auth failed, 1 attempts in 2 secs): user=, method=PLAIN, rip=208.94.127.72 lip=50.116.53.29, TLS, session= Another question is do I need a MX record for smtp.mydomain.com?

4 Replies

Did you ever figure this out? Been stuck on the same problem for the past few days trying to find an answer.

Simply showing the log doesn't tell us the problem because it doesn't show us your configuration (or, at least, your intended configuration). It also doesn't tell us if you're able to authenticate via SMTP.

We'll need the output of the command "dovecot -a" (without quotes) on your Linode. If you're also having issues with SMTP, we'll need "postconf -n" (without quotes). Make sure to hit the "Code" button at the top of the Reply screen before each paste – that'll format them for easier reading.

(Although it's unlikely, it wouldn't hurt to double check the outputs for passwords)

Edit: And yes, any domain meant to handle SMTP needs it's own MX record.

I've got the same problem.

Here is my configuration:

dovecot -a

`# OS: Linux 3.9.3-x8664-linode33 x8664 Ubuntu 12.04.2 LTS ext3

authanonymoususername = anonymous

authcachenegative_ttl = 1 hours

authcachesize = 0

authcachettl = 1 hours

auth_debug = no

authdebugpasswords = no

authdefaultrealm =

authfailuredelay = 2 secs

authfirstvalid_uid = 500

authgssapihostname =

authkrb5keytab =

authlastvalid_uid = 0

authmasteruser_separator =

auth_mechanisms = plain login

auth_realms =

authsocketpath = auth-userdb

authsslrequireclientcert = no

authsslusernamefromcert = no

authusewinbind = no

authusernamechars = abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@

authusernameformat =

authusernametranslation =

auth_verbose = no

authverbosepasswords = no

authwinbindhelperpath = /usr/bin/ntlmauth

authworkermax_count = 30

base_dir = /var/run/dovecot

configcachesize = 1 M

debuglogpath =

defaultclientlimit = 1000

defaultidlekill = 60

defaultinternaluser = dovecot

defaultloginuser = dovenull

defaultprocesslimit = 100

defaultvszlimit = 256 M

deliverlogformat = msgid=%m: %$

dictdbconfig =

directordoveadmport = 0

directormailservers =

director_servers =

directoruserexpire = 15 mins

disableplaintextauth = yes

dotlockuseexcl = yes

doveadmallowedcommands =

doveadm_password =

doveadmproxyport = 0

doveadmsocketpath = doveadm-server

doveadmworkercount = 0

firstvalidgid = 1

firstvaliduid = 500

hostname =

imap_capability =

imapclientworkarounds =

imapidlog =

imapidsend =

imapidlenotify_interval = 2 mins

imaplogoutformat = bytes=%i/%o

imapmaxline_length = 64 k

import_environment = TZ

infologpath =

instance_name = dovecot

lastvalidgid = 0

lastvaliduid = 0

ldamailboxautocreate = no

ldamailboxautosubscribe = no

ldaoriginalrecipient_header =

libexec_dir = /usr/lib/dovecot

listen = *, ::

lmtp_proxy = no

lmtpsavetodetailmailbox = no

lock_method = fcntl

log_path = syslog

log_timestamp = "%b %d %H:%M:%S "

loginaccesssockets =

login_greeting = Dovecot ready.

loginlogformat = %$: %s

loginlogformat_elements = user=<%u> method=%m rip=%r lip=%l mpid=%e %c

logintrustednetworks =

mailaccessgroups =

mailattachmentdir =

mailattachmentfs = sis posix

mailattachmenthash = %{sha1}

mailattachmentmin_size = 128 k

mailcachefields = flags

mailcacheminmailcount = 0

mail_chroot =

mail_debug = no

mail_fsync = optimized

mailfullfilesystem_access = no

mail_gid =

mail_home =

mail_location = maildir:/var/mail/vhosts/%d/%n

maillogprefix = "%s(%u): "

mailmaxkeyword_length = 50

mailmaxlock_timeout = 0

mailmaxuserip_connections = 10

mailnevercache_fields = imap.envelope

mailnfsindex = no

mailnfsstorage = no

mailplugindir = /usr/lib/dovecot/modules

mail_plugins =

mailprivilegedgroup = mail

mailsavecrlf = no

mailtempdir = /tmp

mail_uid =

mailboxidlecheck_interval = 30 secs

mailboxlistindex_disable = no

maildircopywith_hardlinks = yes

maildirstatdirs = no

maildirverydirty_syncs = no

managesieveclientworkarounds =

managesieveimplementationstring = Dovecot Pigeonhole

managesievelogoutformat = bytes=%i/%o

managesievemaxcompile_errors = 5

managesievemaxline_length = 65536

managesievenotifycapability = mailto

managesievesievecapability = fileinto reject envelope encoded-character vacation subaddress comparator-i;ascii-numeric relational regex imap4flags copy include variables body enotify environment mailbox date ihave

masteruserseparator =

mboxdirtysyncs = yes

mboxdotlockchange_timeout = 2 mins

mboxlazywrites = yes

mboxlocktimeout = 5 mins

mboxminindex_size = 0

mboxreadlocks = fcntl

mboxverydirty_syncs = no

mboxwritelocks = dotlock fcntl

mdboxpreallocatespace = no

mdboxrotateinterval = 0

mdboxrotatesize = 2 M

mmap_disable = no

passdb {

args = /etc/dovecot/dovecot-sql.conf.ext

deny = no

driver = sql

master = no

pass = no

}

plugin {

sieve = ~/.dovecot.sieve

sieve_dir = ~/sieve

}

pop3clientworkarounds =

pop3enablelast = no

pop3fastsize_lookups = no

pop3locksession = no

pop3logoutformat = top=%t/%p, retr=%r/%b, del=%d/%m, size=%s

pop3noflag_updates = no

pop3reusexuidl = no

pop3saveuidl = no

pop3uidlformat = %08Xu%08Xv

postmaster_address =

protocols = imap pop3 lmtp

quotafulltempfail = no

recipient_delimiter = +

rejection_reason = Your message to <%t> was automatically rejected:%n%r

rejection_subject = Rejected: %s

sendmail_path = /usr/sbin/sendmail

service anvil {

chroot = empty

client_limit = 0

dropprivbefore_exec = no

executable = anvil

extra_groups =

group =

idle_kill = 4294967295 secs

privileged_group =

process_limit = 1

processminavail = 1

protocol =

service_count = 0

type = anvil

unix_listener anvil-auth-penalty {

group =

mode = 0600

user =

}

unix_listener anvil {

group =

mode = 0600

user =

}

user = $defaultinternaluser

vsz_limit = 18446744073709551615 B

}

service auth-worker {

chroot =

client_limit = 1

dropprivbefore_exec = no

executable = auth -w

extra_groups =

group =

idle_kill = 0

privileged_group =

process_limit = 0

processminavail = 0

protocol =

service_count = 1

type =

unix_listener auth-worker {

group =

mode = 0600

user = $defaultinternaluser

}

user = vmail

vsz_limit = 18446744073709551615 B

}

service auth {

chroot =

client_limit = 4096

dropprivbefore_exec = no

executable = auth

extra_groups =

group =

idle_kill = 0

privileged_group =

process_limit = 1

processminavail = 0

protocol =

service_count = 0

type =

unix_listener /var/spool/postfix/private/auth {

group = postfix

mode = 0666

user = postfix

}

unix_listener auth-client {

group =

mode = 0600

user =

}

unix_listener auth-login {

group =

mode = 0600

user = $defaultinternaluser

}

unix_listener auth-master {

group =

mode = 0600

user =

}

unix_listener auth-userdb {

group =

mode = 0600

user = vmail

}

unix_listener login/login {

group =

mode = 0666

user =

}

user = dovecot

vsz_limit = 18446744073709551615 B

}

service config {

chroot =

client_limit = 0

dropprivbefore_exec = no

executable = config

extra_groups =

group =

idle_kill = 0

privileged_group =

process_limit = 0

processminavail = 0

protocol =

service_count = 0

type = config

unix_listener config {

group =

mode = 0600

user =

}

user =

vsz_limit = 18446744073709551615 B

}

service dict {

chroot =

client_limit = 1

dropprivbefore_exec = no

executable = dict

extra_groups =

group =

idle_kill = 0

privileged_group =

process_limit = 0

processminavail = 0

protocol =

service_count = 0

type =

unix_listener dict {

group =

mode = 0600

user =

}

user = $defaultinternaluser

vsz_limit = 18446744073709551615 B

}

service director {

chroot =

client_limit = 0

dropprivbefore_exec = no

executable = director

extra_groups =

fifo_listener login/proxy-notify {

group =

mode = 00

user =

}

group =

idle_kill = 4294967295 secs

inet_listener {

address =

port = 0

ssl = no

}

privileged_group =

process_limit = 1

processminavail = 0

protocol =

service_count = 0

type =

unix_listener director-admin {

group =

mode = 0600

user =

}

unix_listener director-userdb {

group =

mode = 0600

user =

}

unix_listener login/director {

group =

mode = 00

user =

}

user = $defaultinternaluser

vsz_limit = 18446744073709551615 B

}

service dns_client {

chroot =

client_limit = 1

dropprivbefore_exec = no

executable = dns-client

extra_groups =

group =

idle_kill = 0

privileged_group =

process_limit = 0

processminavail = 0

protocol =

service_count = 0

type =

unix_listener dns-client {

group =

mode = 0666

user =

}

unix_listener login/dns-client {

group =

mode = 0666

user =

}

user = $defaultinternaluser

vsz_limit = 18446744073709551615 B

}

service doveadm {

chroot =

client_limit = 1

dropprivbefore_exec = no

executable = doveadm-server

extra_groups =

group =

idle_kill = 0

privileged_group =

process_limit = 0

processminavail = 0

protocol =

service_count = 1

type =

unix_listener doveadm-server {

group =

mode = 0600

user =

}

user =

vsz_limit = 18446744073709551615 B

}

service imap-login {

chroot = login

client_limit = 0

dropprivbefore_exec = no

executable = imap-login

extra_groups =

group =

idle_kill = 0

inet_listener imap {

address =

port = 0

ssl = no

}

inet_listener imaps {

address =

port = 993

ssl = yes

}

privileged_group =

process_limit = 0

processminavail = 0

protocol = imap

service_count = 1

type = login

user = $defaultloginuser

vsz_limit = 18446744073709551615 B

}

service imap {

chroot =

client_limit = 1

dropprivbefore_exec = no

executable = imap

extra_groups =

group =

idle_kill = 0

privileged_group =

process_limit = 1024

processminavail = 0

protocol = imap

service_count = 1

type =

unix_listener login/imap {

group =

mode = 0666

user =

}

user =

vsz_limit = 18446744073709551615 B

}

service ipc {

chroot = empty

client_limit = 0

dropprivbefore_exec = no

executable = ipc

extra_groups =

group =

idle_kill = 0

privileged_group =

process_limit = 1

processminavail = 0

protocol =

service_count = 0

type =

unix_listener ipc {

group =

mode = 0600

user =

}

unix_listener login/ipc-proxy {

group =

mode = 0600

user = $defaultloginuser

}

user = $defaultinternaluser

vsz_limit = 18446744073709551615 B

}

service lmtp {

chroot =

client_limit = 1

dropprivbefore_exec = no

executable = lmtp

extra_groups =

group =

idle_kill = 0

privileged_group =

process_limit = 0

processminavail = 0

protocol = lmtp

service_count = 0

type =

unix_listener /var/spool/postfix/private/dovecot-lmtp {

group = postfix

mode = 0600

user = postfix

}

unix_listener lmtp {

group =

mode = 0666

user =

}

user =

vsz_limit = 18446744073709551615 B

}

service log {

chroot =

client_limit = 0

dropprivbefore_exec = no

executable = log

extra_groups =

group =

idle_kill = 0

privileged_group =

process_limit = 1

processminavail = 0

protocol =

service_count = 0

type = log

user =

vsz_limit = 18446744073709551615 B

}

service managesieve-login {

chroot = login

client_limit = 0

dropprivbefore_exec = no

executable = managesieve-login

extra_groups =

group =

idle_kill = 0

inet_listener sieve {

address =

port = 4190

ssl = no

}

privileged_group =

process_limit = 0

processminavail = 0

protocol = sieve

service_count = 1

type = login

user = $defaultloginuser

vsz_limit = 18446744073709551615 B

}

service managesieve {

chroot =

client_limit = 1

dropprivbefore_exec = no

executable = managesieve

extra_groups =

group =

idle_kill = 0

privileged_group =

process_limit = 0

processminavail = 0

protocol = sieve

service_count = 1

type =

unix_listener login/sieve {

group =

mode = 0666

user =

}

user =

vsz_limit = 18446744073709551615 B

}

service pop3-login {

chroot = login

client_limit = 0

dropprivbefore_exec = no

executable = pop3-login

extra_groups =

group =

idle_kill = 0

inet_listener pop3 {

address =

port = 0

ssl = no

}

inet_listener pop3s {

address =

port = 995

ssl = yes

}

privileged_group =

process_limit = 0

processminavail = 0

protocol = pop3

service_count = 1

type = login

user = $defaultloginuser

vsz_limit = 18446744073709551615 B

}

service pop3 {

chroot =

client_limit = 1

dropprivbefore_exec = no

executable = pop3

extra_groups =

group =

idle_kill = 0

privileged_group =

process_limit = 1024

processminavail = 0

protocol = pop3

service_count = 1

type =

unix_listener login/pop3 {

group =

mode = 0666

user =

}

user =

vsz_limit = 18446744073709551615 B

}

service ssl-params {

chroot =

client_limit = 0

dropprivbefore_exec = no

executable = ssl-params

extra_groups =

group =

idle_kill = 0

privileged_group =

process_limit = 0

processminavail = 0

protocol =

service_count = 0

type = startup

unix_listener login/ssl-params {

group =

mode = 0666

user =

}

user =

vsz_limit = 18446744073709551615 B

}

shutdown_clients = yes

ssl = required

ssl_ca =

sslcert = sslcertusernamefield = commonName

sslcipherlist = ALL:!LOW:!SSLv2:!EXP:!aNULL

sslclientcert =

sslclientkey =

sslkey = sslkey_password =

sslparametersregenerate = 168

sslverifyclient_cert = no

submission_host =

syslog_facility = mail

userdb {

args = uid=vmail gid=vmail home=/var/mail/vhosts/%d/%n

driver = static

}

validchrootdirs =

verbose_proctitle = no

verbose_ssl = no

version_ignore = no`

postconf-n

`alias_database = hash:/etc/aliases

alias_maps = hash:/etc/aliases

appenddotmydomain = no

biff = no

config_directory = /etc/postfix

inet_interfaces = all

inet_protocols = all

mailboxsizelimit = 0

mydestination = localhost

myhostname = mail.mysitename.com

mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128

myorigin = /etc/mailname

readme_directory = no

recipient_delimiter = +

relayhost =

smtpdbanner = $myhostname ESMTP $mailname (Ubuntu)

smtpdrecipientrestrictions = permitsaslauthenticated, permitmynetworks, rejectunauth_destination

smtpdsaslauth_enable = yes

smtpdsaslpath = private/auth

smtpdsasltype = dovecot

smtpdtlsauth_only = yes

smtpdtlscert_file = /etc/ssl/certs/dovecot.pem

smtpdtlskey_file = /etc/ssl/private/dovecot.pem

smtpdusetls = yes

virtualaliasmaps = mysql:/etc/postfix/mysql-virtual-alias-maps.cf

virtualmailboxdomains = mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf

virtualmailboxmaps = mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf

virtual_transport = lmtp:unix:private/dovecot-lmtp`

Please help me figure this out. Thank so much!

Huy

Replace the and with and . BBCode used [ and ].

Does Postfix authenticate via Dovecot? If so, can you authenticate to SMTP?

Also, while we need to see the configuration, it's also (usually) helpful to see the log, sometimes (not always) the log offers clues where in the config to look. Try to connect via IMAP or POP and check the output from /var/log/mail.log, there should be an entry at the end containing the error.

Reply

Please enter an answer
Tips:

You can mention users to notify them: @username

You can use Markdown to format your question. For more examples see the Markdown Cheatsheet.

> I’m a blockquote.

I’m a blockquote.

[I'm a link] (https://www.google.com)

I'm a link

**I am bold** I am bold

*I am italicized* I am italicized

Community Code of Conduct