[Dovecot] Can't receive emails Please help.

Discussion in 'Installation/Configuration' started by semik, Sep 18, 2012.

  1. semik

    semik New Member

    Hi Guys, I am new to this forum. You do a lot for people around the world.
    Your website is one of the best for people with knowledge like me who wants to setup some server.
    I use tutorial: The Perfect Server - Ubuntu 12.04 LTS (Apache2, BIND, Dovecot, ISPConfig 3) and everything is ok but i can not receive emails. I can send it and they are delivered but nothing sent to me arrive. I followed exactly your instruction and I also try to find any solution over web but again with no result.
    From mail logs i am getting this records. Please can anyone help me so fix it.

    Thank you a lot.


    Sep 18 23:51:45 server1 dovecot: auth-worker: mysql(localhost): Connected to database dbispconfig
    Sep 18 23:51:45 server1 dovecot: pop3-login: Login: user=, method=PLAIN, rip=194.219.108.45, lip=10.100.1.200, mpid=13234
    Sep 18 23:51:45 server1 dovecot: pop3-login: Login: user=, method=PLAIN, rip=194.219.108.45, lip=10.100.1.200, mpid=13235
    Sep 18 23:51:45 server1 dovecot: pop3-login: Login: user=, method=PLAIN, rip=194.219.108.45, lip=10.100.1.200, mpid=13236
    Sep 18 23:51:45 server1 dovecot: pop3([email protected]): Disconnected: Logged out top=0/0, retr=0/0, del=0/1, size=1126
    Sep 18 23:51:45 server1 dovecot: pop3([email protected]): Disconnected: Logged out top=0/0, retr=0/0, del=0/1, size=1142
    Sep 18 23:51:45 server1 dovecot: pop3([email protected]): Disconnected: Logged out top=0/0, retr=0/0, del=0/1, size=1138
    Sep 18 23:51:53 server1 dovecot: pop3-login: Login: user=, method=PLAIN, rip=194.219.108.45, lip=10.100.1.200, mpid=13241
    Sep 18 23:51:53 server1 dovecot: pop3-login: Login: user=, method=PLAIN, rip=194.219.108.45, lip=10.100.1.200, mpid=13242
    Sep 18 23:51:53 server1 dovecot: pop3([email protected]): Disconnected: Logged out top=0/0, retr=0/0, del=0/1, size=1142
    Sep 18 23:51:53 server1 dovecot: pop3-login: Login: user=, method=PLAIN, rip=194.219.108.45, lip=10.100.1.200, mpid=13243
    Sep 18 23:51:53 server1 dovecot: pop3([email protected]): Disconnected: Logged out top=0/0, retr=0/0, del=0/1, size=1126
    Sep 18 23:51:53 server1 dovecot: pop3([email protected]): Disconnected: Logged out top=0/0, retr=0/0, del=0/1, size=1138
    Sep 18 23:52:13 server1 dovecot: pop3-login: Login: user=, method=PLAIN, rip=194.219.108.45, lip=10.100.1.200, mpid=13250
    Sep 18 23:52:14 server1 dovecot: pop3([email protected]): Disconnected: Logged out top=0/0, retr=1/1167, del=0/1, size=1150
    Sep 18 23:52:17 server1 dovecot: pop3-login: Login: user=, method=PLAIN, rip=194.219.108.45, lip=10.100.1.200, mpid=13252
    Sep 18 23:52:17 server1 dovecot: pop3([email protected]): Disconnected: Logged out top=0/0, retr=0/0, del=0/1, size=1150
    Sep 18 23:54:37 server1 postfix/smtps/smtpd[13145]: SSL_accept error from localhost.localdomain[127.0.0.1]: Connection timed out
    Sep 18 23:54:37 server1 postfix/smtps/smtpd[13145]: lost connection after CONNECT from localhost.localdomain[127.0.0.1]
    Sep 18 23:54:37 server1 postfix/smtps/smtpd[13145]: disconnect from localhost.localdomain[127.0.0.1]
    Sep 18 23:55:01 server1 postfix/smtps/smtpd[13145]: connect from localhost.localdomain[127.0.0.1]
    Sep 18 23:55:01 server1 postfix/smtps/smtpd[13145]: SSL_accept error from localhost.localdomain[127.0.0.1]: lost connection
    Sep 18 23:55:01 server1 postfix/smtps/smtpd[13145]: lost connection after CONNECT from localhost.localdomain[127.0.0.1]
    Sep 18 23:55:01 server1 postfix/smtps/smtpd[13145]: disconnect from localhost.localdomain[127.0.0.1]
    Sep 18 23:55:01 server1 dovecot: imap-login: Disconnected (no auth attempts): rip=127.0.0.1, lip=127.0.0.1, secured
    Sep 18 23:55:01 server1 dovecot: pop3-login: Disconnected (no auth attempts): rip=127.0.0.1, lip=127.0.0.1, secured
    Sep 19 00:00:02 server1 dovecot: imap-login: Disconnected (no auth attempts): rip=127.0.0.1, lip=127.0.0.1, secured
    Sep 19 00:00:02 server1 dovecot: pop3-login: Disconnected (no auth attempts): rip=127.0.0.1, lip=127.0.0.1, secured
    Sep 19 00:00:02 server1 postfix/smtps/smtpd[13390]: connect from localhost.localdomain[127.0.0.1]
    Sep 19 00:00:02 server1 postfix/smtps/smtpd[13390]: SSL_accept error from localhost.localdomain[127.0.0.1]: lost connection
    Sep 19 00:00:02 server1 postfix/smtps/smtpd[13390]: lost connection after CONNECT from localhost.localdomain[127.0.0.1]
    Sep 19 00:00:02 server1 postfix/smtps/smtpd[13390]: disconnect from localhost.localdomain[127.0.0.1]
    Sep 19 00:04:37 server1 postfix/smtps/smtpd[13507]: connect from localhost.localdomain[127.0.0.1]
    Sep 19 00:05:01 server1 postfix/smtps/smtpd[13533]: connect from localhost.localdomain[127.0.0.1]
    Sep 19 00:05:01 server1 dovecot: imap-login: Disconnected (no auth attempts): rip=127.0.0.1, lip=127.0.0.1, secured
    Sep 19 00:05:01 server1 postfix/smtps/smtpd[13533]: SSL_accept error from localhost.localdomain[127.0.0.1]: lost connection
    Sep 19 00:05:01 server1 postfix/smtps/smtpd[13533]: lost connection after CONNECT from localhost.localdomain[127.0.0.1]
    Sep 19 00:05:01 server1 postfix/smtps/smtpd[13533]: disconnect from localhost.localdomain[127.0.0.1]
     
    Last edited: Sep 18, 2012
  2. falko

    falko Super Moderator ISPConfig Developer

    Please check if the MX record of your domain is pointing to the correct server. You can check that as follows:
    Code:
    dig mx yourdomain.com
     
  3. semik

    semik New Member

    Dear Falco,
    thanks a lot for help!
    I spent already 3 days trying to finish this to be working ok.

    MX record is ok, it is pointing to me.

    I set up it again and i found:

    hostname
    i get: server1.mydomain.com

    hosname-f
    I get nothing

    this can be because i still run server wit the same domain on line and this one is only on local network now and router is not pointing to it.

    then all was ok but finishing setup of ISPConfig i get:

    ....
    *stoping postfixmail transport agent postfix
    postmulti: fatal: bad string length ) < 1: myhostname =
    ...done
    *start postfixmail transport agent postfix
    postmulti: fatal: bad string length ) < 1: myhostname =
    ...done
    .....
    thee should be:

    * Stopping Postfix Mail Transport Agent postfix
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    ...done.
    * Starting Postfix Mail Transport Agent postfix
    postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    ...done.



    This is what i get in mail log:



    Sep 19 17:40:02 sever1 postfix/sendmail[29595]: fatal: bad string length 0 < 1: myhostname =
    Sep 19 17:40:38 sever1 postfix/smtpd[29605]: fatal: bad string length 0 < 1: myhostname =
    Sep 19 17:40:39 sever1 postfix/master[7655]: warning: process /usr/lib/postfix/smtpd pid 29605 exit status 1
    Sep 19 17:40:39 sever1 postfix/master[7655]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
    Sep 19 17:41:39 sever1 postfix/smtpd[30446]: fatal: bad string length 0 < 1: myhostname =
    Sep 19 17:41:40 sever1 postfix/master[7655]: warning: process /usr/lib/postfix/smtpd pid 30446 exit status 1
    Sep 19 17:41:40 sever1 postfix/master[7655]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
    Sep 19 17:42:40 sever1 postfix/smtpd[30607]: fatal: bad string length 0 < 1: myhostname =
    Sep 19 17:42:41 sever1 postfix/master[7655]: warning: process /usr/lib/postfix/smtpd pid 30607 exit status 1
    Sep 19 17:42:41 sever1 postfix/master[7655]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
    Sep 19 17:43:41 sever1 postfix/smtpd[30648]: fatal: bad string length 0 < 1: myhostname =
    Sep 19 17:43:42 sever1 postfix/master[7655]: warning: process /usr/lib/postfix/smtpd pid 30648 exit status 1
    Sep 19 17:43:42 sever1 postfix/master[7655]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
    Sep 19 17:44:51 sever1 amavis[1075]: starting. /usr/sbin/amavisd-new at amavisd-new-2.6.5 (20110407), Unicode aware
    Sep 19 17:44:51 sever1 amavis[1075]: Perl version 5.014002
    Sep 19 17:44:58 sever1 postmulti[1762]: fatal: bad string length 0 < 1: myhostname =
    Sep 19 17:45:01 sever1 dovecot: master: Dovecot v2.0.19 starting up (core dumps disabled)
    Sep 19 17:45:02 sever1 dovecot: imap-login: Disconnected (no auth attempts): rip=127.0.0.1, lip=127.0.0.1, secured
    Sep 19 17:45:02 sever1 dovecot: pop3-login: Disconnected (no auth attempts): rip=127.0.0.1, lip=127.0.0.1, secured
    Sep 19 17:45:02 sever1 postfix/sendmail[1954]: fatal: bad string length 0 < 1: myhostname =


    Can you please advice what to correct.

    thank a lot again
     
  4. semik

    semik New Member

    Dear Falco,
    thanks a lot for help!
    I spent already 3 days trying to finish this to be working ok.

    MX record is ok, it is pointing to me.

    I set up it again and i found:

    hostname
    i get: server1.mydomain.com

    hosname-f
    I get nothing

    this can be because i still run server wit the same domain on line and this one is only on local network now and router is not pointing to it.

    then all was ok but finishing setup of ISPConfig i get:

    ....
    *stoping postfixmail transport agent postfix
    postmulti: fatal: bad string length ) < 1: myhostname =
    ...done
    *start postfixmail transport agent postfix
    postmulti: fatal: bad string length ) < 1: myhostname =
    ...done
    .....

    fixed now! myhostname = my domain.com


    thee should be:

    * Stopping Postfix Mail Transport Agent postfix
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    ...done.
    * Starting Postfix Mail Transport Agent postfix
    postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=127.0.0.1
    ...done.



    This is what i get in mail log:



    Sep 19 17:40:02 sever1 postfix/sendmail[29595]: fatal: bad string length 0 < 1: myhostname =
    Sep 19 17:40:38 sever1 postfix/smtpd[29605]: fatal: bad string length 0 < 1: myhostname =
    Sep 19 17:40:39 sever1 postfix/master[7655]: warning: process /usr/lib/postfix/smtpd pid 29605 exit status 1
    Sep 19 17:40:39 sever1 postfix/master[7655]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
    Sep 19 17:41:39 sever1 postfix/smtpd[30446]: fatal: bad string length 0 < 1: myhostname =
    Sep 19 17:41:40 sever1 postfix/master[7655]: warning: process /usr/lib/postfix/smtpd pid 30446 exit status 1
    Sep 19 17:41:40 sever1 postfix/master[7655]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
    Sep 19 17:42:40 sever1 postfix/smtpd[30607]: fatal: bad string length 0 < 1: myhostname =
    Sep 19 17:42:41 sever1 postfix/master[7655]: warning: process /usr/lib/postfix/smtpd pid 30607 exit status 1
    Sep 19 17:42:41 sever1 postfix/master[7655]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
    Sep 19 17:43:41 sever1 postfix/smtpd[30648]: fatal: bad string length 0 < 1: myhostname =
    Sep 19 17:43:42 sever1 postfix/master[7655]: warning: process /usr/lib/postfix/smtpd pid 30648 exit status 1
    Sep 19 17:43:42 sever1 postfix/master[7655]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
    Sep 19 17:44:51 sever1 amavis[1075]: starting. /usr/sbin/amavisd-new at amavisd-new-2.6.5 (20110407), Unicode aware
    Sep 19 17:44:51 sever1 amavis[1075]: Perl version 5.014002
    Sep 19 17:44:58 sever1 postmulti[1762]: fatal: bad string length 0 < 1: myhostname =
    Sep 19 17:45:01 sever1 dovecot: master: Dovecot v2.0.19 starting up (core dumps disabled)
    Sep 19 17:45:02 sever1 dovecot: imap-login: Disconnected (no auth attempts): rip=127.0.0.1, lip=127.0.0.1, secured
    Sep 19 17:45:02 sever1 dovecot: pop3-login: Disconnected (no auth attempts): rip=127.0.0.1, lip=127.0.0.1, secured
    Sep 19 17:45:02 sever1 postfix/sendmail[1954]: fatal: bad string length 0 < 1: myhostname =


    Can you please advice what to correct.

    thank a lot again
     
    Last edited: Sep 19, 2012
  5. falko

    falko Super Moderator ISPConfig Developer

    Please post your /etc/postfix/main.cf.
     
  6. semik

    semik New Member

    Dear Falko,
    First thank you a lot for your help.
    I still have problem with mails.Here is /etc/posfix/main .cf and below last mail.logs. from local pc looks all is ok but I canot sendand receive emails.
    Pc is connecting.


    # See /usr/share/postfix/main.cf.dist for a commented, more complete version


    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    readme_directory = /usr/share/doc/postfix

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    myhostname = server1.semik.gr
    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    myorigin = /etc/mailname
    mydestination = server1.semik.gr, localhost, localhost.localdomain
    # mydestination = /etc/postfix/local-host-names
    relayhost =
    mynetworks = 127.0.0.0/8 [::1]/128 10.100.1.0/24
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf, hash:/var/lib/mailman/data/virtual-mailman
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    smtpd_tls_security_level = may
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    smtpd_client_message_rate_limit = 100
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = dovecot
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    owner_request_special = no
    dovecot_destination_recipient_limit = 1
    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/auth
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    message_size_limit = 0


    Sep 20 23:45:02 server1 dovecot: pop3-login: Disconnected (no auth attempts): rip=127.0.0.1, lip=127.0.0.1, secured
    Sep 20 23:45:02 server1 dovecot: imap-login: Disconnected (no auth attempts): rip=127.0.0.1, lip=127.0.0.1, secured
    Sep 20 23:45:12 server1 dovecot: pop3-login: Login: user=<[email protected]>, method=PLAIN, rip=194.219.108.45, lip=10.100.1.200, mpid=7681
    Sep 20 23:45:12 server1 dovecot: pop3-login: Login: user=<[email protected]>, method=PLAIN, rip=194.219.108.45, lip=10.100.1.200, mpid=7682
    Sep 20 23:45:12 server1 dovecot: pop3([email protected]): Disconnected: Logged out top=0/0, retr=0/0, del=0/1, size=1085
    Sep 20 23:45:12 server1 dovecot: pop3-login: Login: user=<[email protected]>, method=PLAIN, rip=194.219.108.45, lip=10.100.1.200, mpid=7683
    Sep 20 23:45:12 server1 dovecot: pop3([email protected]): Disconnected: Logged out top=0/0, retr=0/0, del=0/1, size=1081
    Sep 20 23:45:12 server1 dovecot: pop3([email protected]): Disconnected: Logged out top=0/0, retr=0/0, del=0/1, size=1069
    Sep 20 23:45:22 server1 dovecot: pop3-login: Login: user=<[email protected]>, method=PLAIN, rip=194.219.108.45, lip=10.100.1.200, mpid=7694
    Sep 20 23:45:22 server1 dovecot: pop3-login: Login: user=<[email protected]>, method=PLAIN, rip=194.219.108.45, lip=10.100.1.200, mpid=7695
    Sep 20 23:45:22 server1 dovecot: pop3-login: Login: user=<[email protected]>, method=PLAIN, rip=194.219.108.45, lip=10.100.1.200, mpid=7696
    Sep 20 23:45:22 server1 dovecot: pop3([email protected]): Disconnected: Logged out top=0/0, retr=0/0, del=0/1, size=1085
    Sep 20 23:45:22 server1 dovecot: pop3([email protected]): Disconnected: Logged out top=0/0, retr=0/0, del=0/1, size=1069
    Sep 20 23:45:22 server1 dovecot: pop3([email protected]): Disconnected: Logged out top=0/0, retr=0/0, del=0/1, size=1081
    Sep 20 23:45:39 server1 postfix/smtps/smtpd[7515]: SSL_accept error from localhost.localdomain[127.0.0.1]: Connection timed out
    Sep 20 23:45:39 server1 postfix/smtps/smtpd[7515]: lost connection after CONNECT from localhost.localdomain[127.0.0.1]
    Sep 20 23:45:39 server1 postfix/smtps/smtpd[7515]: disconnect from localhost.localdomain[127.0.0.1]
    Sep 20 23:45:39 server1 postfix/smtps/smtpd[7648]: connect from localhost.localdomain[127.0.0.1]
    Sep 20 23:45:46 server1 postfix/smtps/smtpd[7592]: SSL_accept error from client003.c035961.customers.cinergycom.net[216.205.222.3]: lost connection
    Sep 20 23:45:46 server1 postfix/smtps/smtpd[7592]: lost connection after CONNECT from client003.c035961.customers.cinergycom.net[216.205.222.3]
    Sep 20 23:45:46 server1 postfix/smtps/smtpd[7592]: disconnect from client003.c035961.customers.cinergycom.net[216.205.222.3]
    Sep 20 23:45:50 server1 postfix/smtps/smtpd[7515]: connect from client003.c035961.customers.cinergycom.net[216.205.222.3]
    Sep 20 23:46:00 server1 postfix/smtps/smtpd[6882]: SSL_accept error from unknown[190.53.226.248]: lost connection
    Sep 20 23:46:00 server1 postfix/smtps/smtpd[6882]: lost connection after CONNECT from unknown[190.53.226.248]
    Sep 20 23:46:00 server1 postfix/smtps/smtpd[6882]: disconnect from unknown[190.53.226.248]
    Sep 20 23:46:01 server1 postfix/smtps/smtpd[7592]: connect from localhost.localdomain[127.0.0.1]
    Sep 20 23:46:01 server1 postfix/smtps/smtpd[7592]: SSL_accept error from localhost.localdomain[127.0.0.1]: lost connection
    Sep 20 23:46:01 server1 postfix/smtps/smtpd[7592]: lost connection after CONNECT from localhost.localdomain[127.0.0.1]
    Sep 20 23:46:01 server1 postfix/smtps/smtpd[7592]: disconnect from localhost.localdomain[127.0.0.1]
    Sep 20 23:46:01 server1 dovecot: pop3-login: Disconnected (no auth attempts): rip=127.0.0.1, lip=127.0.0.1, secured
    Sep 20 23:46:01 server1 dovecot: imap-login: Disconnected (no auth attempts): rip=127.0.0.1, lip=127.0.0.1, secured
    Sep 20 23:46:01 server1 postfix/smtps/smtpd[7592]: warning: hostname ip-190-53-226-248.cablemodem.amnethn.com does not resolve to address 190.53.226.248: Name or service not known
    Sep 20 23:46:01 server1 postfix/smtps/smtpd[7592]: connect from unknown[190.53.226.248]
    Sep 20 23:46:47 server1 postfix/smtps/smtpd[7515]: SSL_accept error from client003.c035961.customers.cinergycom.net[216.205.222.3]: lost connection
    Sep 20 23:46:47 server1 postfix/smtps/smtpd[7515]: lost connection after CONNECT from client003.c035961.customers.cinergycom.net[216.205.222.3]
    Sep 20 23:46:47 server1 postfix/smtps/smtpd[7515]: disconnect from client003.c035961.customers.cinergycom.net[216.205.222.3]
    Sep 20 23:46:48 server1 postfix/smtps/smtpd[6882]: connect from client003.c035961.customers.cinergycom.net[216.205.222.3]
    Sep 20 23:47:01 server1 postfix/smtps/smtpd[7515]: connect from localhost.localdomain[127.0.0.1]
    Sep 20 23:47:01 server1 postfix/smtps/smtpd[7515]: SSL_accept error from localhost.localdomain[127.0.0.1]: lost connection
    Sep 20 23:47:01 server1 postfix/smtps/smtpd[7515]: lost connection after CONNECT from localhost.localdomain[127.0.0.1]
    Sep 20 23:47:01 server1 postfix/smtps/smtpd[7515]: disconnect from localhost.localdomain[127.0.0.1]
    Sep 20 23:47:01 server1 dovecot: pop3-login: Disconnected (no auth attempts): rip=127.0.0.1, lip=127.0.0.1, secured
    Sep 20 23:47:01 server1 dovecot: imap-login: Disconnected (no auth attempts): rip=127.0.0.1, lip=127.0.0.1, secured
     
  7. semik

    semik New Member

    Solved by changing router

    All the problem for not receiving emails was router port forwading, it was bad hardware. I changed it and all is ok.
    Thanks for help Falco.
     

Share This Page