• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Issue Cannot send and receive E-Mails via Postfix/Dovecot

mischa_sadcenko

New Pleskian
Hi guys,

I am new here in the forum so please don't be too strict with me :)

I have a problem with sending and receiving e-mails via Postfix / Dovecot. Unfortunately I did not find the solution to my problem with older posts. Currently I have a virtual server (hosted at Strato AG) with Plesk Onyx 17.8.11 . I am quite new in this area and therefore I do not know exactly what the problem is. When I look at Maillog, I see strangely enough connection attempts from '@stratoserver.net' addresses, I don't know why. If you still need any information, feel free to ask me. Thanks already for your help, I count on you :)

Michael Sadcenko

/var/log/maillog (Only a part of it):

Code:
Mar 26 13:01:50 h2871220 postfix/smtpd[8774]: warning: hostname ip-38-58.ZervDNS does not resolve to address 92.118.38.58: Name or service not known
Mar 26 13:01:50 h2871220 postfix/smtpd[8774]: connect from unknown[92.118.38.58]
Mar 26 13:02:02 h2871220 plesk_saslauthd[8887]: No such user '[email protected]' in mail authorization database
Mar 26 13:02:02 h2871220 plesk_saslauthd[8887]: failed mail authentication attempt for user '[email protected]' (password len=8)
Mar 26 13:02:02 h2871220 postfix/smtpd[8774]: warning: unknown[92.118.38.58]: SASL LOGIN authentication failed: authentication failure
Mar 26 13:02:05 h2871220 postfix/smtpd[8774]: disconnect from unknown[92.118.38.58] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
Mar 26 13:02:06 h2871220 postfix/smtpd[8729]: connect from unknown[46.38.145.4]
Mar 26 13:02:11 h2871220 plesk_saslauthd[8887]: No such user '[email protected]' in mail authorization database
Mar 26 13:02:11 h2871220 plesk_saslauthd[8887]: failed mail authentication attempt for user '[email protected]' (password len=7)
Mar 26 13:02:11 h2871220 postfix/smtpd[8729]: warning: unknown[46.38.145.4]: SASL LOGIN authentication failed: authentication failure
Mar 26 13:02:12 h2871220 postfix/smtpd[8729]: disconnect from unknown[46.38.145.4] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
Mar 26 13:02:19 h2871220 postfix/smtpd[8774]: warning: hostname ip-38-58.ZervDNS does not resolve to address 92.118.38.58: Name or service not known
Mar 26 13:02:19 h2871220 postfix/smtpd[8774]: connect from unknown[92.118.38.58]
Mar 26 13:02:32 h2871220 plesk_saslauthd[8887]: No such user '[email protected]' in mail authorization database
Mar 26 13:02:32 h2871220 plesk_saslauthd[8887]: failed mail authentication attempt for user '[email protected]' (password len=9)
Mar 26 13:02:32 h2871220 postfix/smtpd[8774]: warning: unknown[92.118.38.58]: SASL LOGIN authentication failed: authentication failure
Mar 26 13:02:34 h2871220 postfix/smtpd[8774]: disconnect from unknown[92.118.38.58] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
Mar 26 13:02:36 h2871220 postfix/smtpd[8729]: connect from unknown[46.38.145.4]
Mar 26 13:02:41 h2871220 plesk_saslauthd[8887]: No such user '[email protected]' in mail authorization database
Mar 26 13:02:41 h2871220 plesk_saslauthd[8887]: failed mail authentication attempt for user '[email protected]' (password len=7)
Mar 26 13:02:41 h2871220 postfix/smtpd[8729]: warning: unknown[46.38.145.4]: SASL LOGIN authentication failed: authentication failure
Mar 26 13:02:42 h2871220 postfix/smtpd[8729]: disconnect from unknown[46.38.145.4] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
Mar 26 13:02:49 h2871220 postfix/smtpd[8774]: connect from unknown[46.38.145.6]
Mar 26 13:02:49 h2871220 postfix/smtpd[8729]: warning: hostname ip-38-58.ZervDNS does not resolve to address 92.118.38.58: Name or service not known
Mar 26 13:02:49 h2871220 postfix/smtpd[8729]: connect from unknown[92.118.38.58]
 
Back
Top