Results 1 to 15 of 15
  1. #1

    exteremely weird mail problem

    Hi
    Last week i purchased rapidssl cert. for my hostname (server1.myhosting.com) and i applied that certificate to FTP MAIL..etc cervices. Everything are going well so far.
    However 3 days ago i transfer 3 client's web page and then all 3 account's mails are stop responding(Web pages works smoothly). My client see a password confirmation box of outlook and finally program throw an error
    "Could not connect POP server because NO SSL" When i change it to require SPA then my client have "Could not connect POP server because YES SSL" No matter what i did i was not able to make outlook work properly.
    In the mean while my clients' mail and web servers are running very well which i transfer before installing SSL cert.

    Please Note that: Mail service is working fine and my client can send/receive mails through cpanel. Also i setup my clietn's mail account in my outlook 2007 works fine. But same program woth same settings does not work client's computer.

    So far i did:
    Remove SSL cert from WHM. FTP and Mail..etc.
    Uninstalled client's anti-virus software.
    Removed Clients' XP pro firewall.
    Uninstalled everything and Re-installed outlook 2007.

    Unfortunately the problem is still persists.

    Where did i do wrong?

  2. #2
    Join Date
    Jun 2010
    Location
    Philadelphia, PA
    Posts
    162
    I would send Microsoft a quick support e-mail as it does not seem to be anything on your side unless your server's firewall does not have the proper ports open or a configuration in Outlook connecting to a port that was change from its default on your server. But if Outlook 2007 worked on yours I would go in and compare settings.

    Never had this problem happen to me or us before.

    Also other than Outlook did you tried another 3rd-party e-mail client?
    DedicatedNode, LLC - Making Web Hosting Great Again!

  3. #3
    Quote Originally Posted by DedicatedNode View Post
    I would send Microsoft a quick support e-mail as it does not seem to be anything on your side unless your server's firewall does not have the proper ports open or a configuration in Outlook connecting to a port that was change from its default on your server. But if Outlook 2007 worked on yours I would go in and compare settings.

    Never had this problem happen to me or us before.

    Also other than Outlook did you tried another 3rd-party e-mail client?
    Thanks for reply and sorry for delay.
    There is nothing weird with my firewall. I have about 25 clients (First 2 weeks of business) i have no problem with any customer who transferred before SSL, almost all my customer has mail problem who transferred after SSL.

    I guess problem is ssl cert.

    I also used thunderbird but same result. No thing to change.

  4. #4
    Join Date
    Oct 2010
    Posts
    5,079
    What fully qualified domain name are those clients using to connect to their POP3 e-mail?

    What port?

    And are they using any of the secure options within Outlook to collect that mail in an encrypted way?
    Not as active on WHT as I used to be, but still drop in and receive email notifications from here.
    My personal blog site: https://www.oakleys.org.uk/blog

  5. #5
    Quote Originally Posted by JamesOakley View Post
    What fully qualified domain name are those clients using to connect to their POP3 e-mail?

    What port?

    And are they using any of the secure options within Outlook to collect that mail in an encrypted way?
    Dear James
    Thanks for post.
    My clients are setting their mail configuration exactly what cpanel says under Mail > Configuration area. Port number is POP 110, SMTP 26

    Interesting thins is my clients added before SSL has no problem. But clients after SSL face this. Not all of their PC. Some pc has problem while pc at another desk in the same room has no problem.
    After a google search, i found that AVG anti-virus may cause this problem. So my clients had AVG installed. I told them uninstall it and they did. So problem is still persist.

  6. #6
    Join Date
    Oct 2010
    Posts
    5,079
    OK, let's take mail clients out of the picture, and anti-virus as much as we can, by using the command line.

    Suppose, for the sake of argument, that a client on your server has their main domain example.com. They have a mailbox on that account that has the username john@example.com, and the password on that mailbox in cpanel is ABCDE.

    Get them to open a command line prompt in Windows, by going Start > Run > "cmd.exe"

    Once there type the following lines

    Code:
    telnet example.com 110
    
    {a blank window should appear, and should say something like +OK Dovecot ready}
    user john@example.com
    {should say +OK}
    pass ABCDE
    {should say +OK Logged in.}
    list
    {should say +OK n messages: then list the message IDs}
    quit
    {should say +OK Logging out.}
    Try it on a PC that claims to work, and try it on one that is misbehaving. Does the above work, and if not what errors / messages do they get?
    Last edited by ursa-musculus; 06-14-2011 at 04:33 AM. Reason: more courier goodness to make the code section easier to read
    Not as active on WHT as I used to be, but still drop in and receive email notifications from here.
    My personal blog site: https://www.oakleys.org.uk/blog

  7. #7
    Hello James
    I did exactly what you said and here is result.

    telnet example.com 110
    +OK Dovecot ready
    user john@example.com
    +OK
    pass ABCDE
    -ERR Authentication failed.

    BTW: You have very nice and simple web site. Also whmcs customization done very well.

  8. #8
    Join Date
    Oct 2010
    Posts
    5,079
    BTW: You have very nice and simple web site. Also whmcs customization done very well.
    Thanks

    -ERR Authentication failed.
    Usually, that means the password is wrong. The next thing I would check is to log in via cpanel, go to the "E-mail accounts section", click on the one you are trying to access, and then open one of the webmail interfaces. That will require the password for that mailbox, so will give you the chance to find out if that has changed somehow. It will also act as one check for corruption of the mailbox.
    Not as active on WHT as I used to be, but still drop in and receive email notifications from here.
    My personal blog site: https://www.oakleys.org.uk/blog

  9. #9
    Okay. What i did so far.
    I logged in customer's cpanel account he gave his user name and pass
    i delete all mail accounts.
    re-created
    logged in through browser

    logout cpanel

    test it via telnet

    Nothing changed. Still have -ERR: Authentication failed.

    mail address was abc@example.com and pass was 123456. But seems have no chance.

  10. #10
    Join Date
    Oct 2010
    Posts
    5,079
    mail address was abc@example.com and pass was 123456. But seems have no chance.
    I assume you tested this with the actual domain for the cpanel account, and didn't actually test with example.com.

    There is one more thing you could try, that would prove / disprove your theory that the SSL cert caused the problem. Log in to WHM, go to Main >> Service Configuration >> Manage Service SSL Certificates, and click "Reset Certificate" against the Dovecot Mail Server. That will force WHM to recreate a self-signed certificate, valid for one year, which is back how things were before you installed a custom one. See if that solves the problem.

    If it's failing with a newly created mail account (creating one new mailbox is enough to test that - there's no need to delete every mailbox and recreate them all), then it sounds like there's something wrong with the pop3 daemon. If I were you, I'd either open a support ticket with cPanel, or with your server provider (if you are on a managed service).
    Not as active on WHT as I used to be, but still drop in and receive email notifications from here.
    My personal blog site: https://www.oakleys.org.uk/blog

  11. #11
    Quote Originally Posted by JamesOakley View Post
    I assume you tested this with the actual domain for the cpanel account, and didn't actually test with example.com.
    This is the joke of week...
    I may be new about web hosting but i am building web applications about 10 years.

    Okay. I already remove ssl certificate 2 days ago. My client(my personal page is counting too) running smoothly. But i have no idea why is this happening to them...
    I guess i can not find solution for this problem. let me open a ticket to cpanel.

  12. #12
    Join Date
    Oct 2010
    Posts
    5,079
    This is the joke of week...
    I may be new about web hosting but i am building web applications about 10 years.
    I had to ask!!!
    Not as active on WHT as I used to be, but still drop in and receive email notifications from here.
    My personal blog site: https://www.oakleys.org.uk/blog

  13. #13
    Finally i solved my problem.
    Let me explain how i solved it may help someone else.

    Cpanel mail configuration was wrong. what i mean is, cpanel tells that configure mail client as mail+clients-domain.com as username, actually it should be mail@clients-domain.com for username.
    That is the reason why mail client(outlook, thunderbird..etc) was unable login to POP3 server and always it asks for username/password.

    I really appreciate everyone whom trying to help out.

    Regards

  14. #14
    Join Date
    Oct 2010
    Posts
    5,079
    Thanks for taking the time to come back and tell us all.

    So do you mean that cpanel was giving out the wrong details in the section where you can ask it how to set up a mail client? (So that, when you copied those settings into outlook or whatever, the mail clinet was misconfigured because cPanel misadvised you).

    Or do you mean that something was actually misconfigured within cPanel?

    Perhaps you could expand a little what you mean.

    (I thought you tried mail@clients-domain.com when you did a command-line telnet test?)
    Not as active on WHT as I used to be, but still drop in and receive email notifications from here.
    My personal blog site: https://www.oakleys.org.uk/blog

  15. #15
    Dear James
    It is exactly what you said. cpanel mis-advised me.
    when ever i check client configuration it shows me that user name is mail+something.com
    But actually it was mail@something.com

    That's why i was able to login via telnet but outlook keep throwing username/password error.
    Configuration of cpanel was right and i guess this is a small bug of cpanel.
    Another point of solving this problem is: cPanel tells that "Myserver requires authentication" actually it doesn't need authentication.

    So, i clear that checkbox and changed username + to @ then everything works perfect.

Similar Threads

  1. Weird, weird computer problem...check it..
    By shibby in forum Computers and Peripherals
    Replies: 14
    Last Post: 08-14-2010, 03:43 AM
  2. Weird e-mail
    By HostAxe in forum Web Hosting
    Replies: 5
    Last Post: 02-14-2006, 06:54 AM
  3. Weird Mac Mail (Panther) problem
    By earthstar in forum Hosting Security and Technology
    Replies: 8
    Last Post: 08-19-2004, 11:37 PM
  4. Weird mail problem (SMTP changed to 'localhost')
    By Ganah ALLAN in forum Hosting Security and Technology
    Replies: 7
    Last Post: 02-26-2004, 12:26 AM
  5. weird mail problem
    By matt2kjones in forum Hosting Security and Technology
    Replies: 1
    Last Post: 01-25-2003, 09:15 PM

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •