Advertisement
Guest User

Untitled

a guest
May 28th, 2016
348
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 11.22 KB | None | 0 0
  1. May 28 18:24:41 server postfix/smtpd[5799]: warning: regexp map /etc/postfix/helo_access, line 19: Invalid preceding regular expression
  2. May 28 18:24:41 server postfix/smtpd[5799]: connect from server.miegl.cz[37.120.189.53]
  3. May 28 18:24:41 server dovecot: doveconf: Warning: /etc/dovecot/dovecot.conf line 64: Global setting mail_plugins won't change the setting inside an earlier filter at /etc/dovecot/dovecot.conf line 50 (if this is intentional, avoid this warning by moving the global setting before /etc/dovecot/dovecot.conf line 50)
  4. May 28 18:24:41 server dovecot: config: Warning: /etc/dovecot/dovecot.conf line 64: Global setting mail_plugins won't change the setting inside an earlier filter at /etc/dovecot/dovecot.conf line 50 (if this is intentional, avoid this warning by moving the global setting before /etc/dovecot/dovecot.conf line 50)
  5. May 28 18:24:41 server postfix/smtpd[5799]: NOQUEUE: filter: RCPT from server.miegl.cz[37.120.189.53]: <noreply@matrixcheats.net>: Sender address triggers FILTER amavis:[127.0.0.1]:10026; from=<sender@domain.tld> to=<user@gmail.com> proto=ESMTP helo=<localhost>
  6. May 28 18:24:41 server postfix/cleanup[5816]: error: open /etc/postfix/mysql-virtual_outgoing_bcc.cf: No such file or directory
  7. May 28 18:24:41 server postfix/smtpd[5799]: F38091DFB26: client=server.miegl.cz[37.120.189.53], sasl_method=LOGIN, sasl_username=sender@domain.tld
  8. May 28 18:24:42 server postfix/cleanup[5816]: F38091DFB26: message-id=<20160528162441.F38091DFB26@server.miegl.cz>
  9. May 28 18:24:42 server postfix/smtpd[5799]: disconnect from server.miegl.cz[37.120.189.53]
  10. May 28 18:24:42 server postfix/qmgr[24699]: F38091DFB26: from=<sender@domain.tld>, size=1043, nrcpt=1 (queue active)
  11. May 28 18:24:42 server postfix/smtpd[5821]: connect from server.miegl.cz[37.120.189.53]
  12. May 28 18:24:42 server postfix/smtpd[5821]: NOQUEUE: reject: RCPT from server.miegl.cz[37.120.189.53]: 454 4.7.1 <user@gmail.com>: Relay access denied; from=<sender@domain.tld> to=<user@gmail.com> proto=ESMTP helo=<localhost>
  13. May 28 18:24:42 server amavis[17224]: (17224-11) Negative SMTP resp. to DATA: 554 5.5.1 Error: no valid recipients
  14. May 28 18:24:42 server postfix/smtpd[5821]: disconnect from server.miegl.cz[37.120.189.53]
  15. May 28 18:24:42 server amavis[17224]: (17224-11) (!)p-qrjBqImksF FWD from <sender@domain.tld> -> <user@gmail.com>, BODY=7BIT 454 4.7.1 from MTA(smtp:[127.0.0.1]:10027): 454 4.7.1 <user@gmail.com>: Relay access denied
  16. May 28 18:24:42 server amavis[17224]: (17224-11) Blocked MTA-BLOCKED {TempFailedOutbound}, ORIGINATING LOCAL [37.120.189.53]:47002 [37.120.189.53] <sender@domain.tld> -> <user@gmail.com>, Queue-ID: F38091DFB26, Message-ID: <20160528162441.F38091DFB26@server.miegl.cz>, mail_id: p-qrjBqImksF, Hits: -1, size: 1069, 598 ms
  17. May 28 18:24:42 server postfix/smtp[5817]: F38091DFB26: to=<user@gmail.com>, relay=127.0.0.1[127.0.0.1]:10026, delay=0.67, delays=0.06/0.01/0.01/0.59, dsn=4.7.1, status=deferred (host 127.0.0.1[127.0.0.1] said: 454 4.7.1 id=17224-11 - Temporary MTA failure on relaying, from MTA(smtp:[127.0.0.1]:10027): 454 4.7.1 <user@gmail.com>: Relay access denied (in reply to end of DATA command))
  18.  
  19. queue_directory = /var/spool/postfix
  20. command_directory = /usr/sbin
  21. daemon_directory = /usr/libexec/postfix
  22. data_directory = /var/lib/postfix
  23. mail_owner = postfix
  24. inet_protocols = all
  25. mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
  26. unknown_local_recipient_reject_code = 550
  27. mynetworks = 127.0.0.0/8 37.120.189.53
  28. relay_domains = $mydomain
  29. relayhost = $mydomain
  30. alias_maps = hash:/etc/aliases
  31. alias_database = hash:/etc/aliases
  32. debug_peer_level = 2
  33. debugger_command =
  34. PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
  35. ddd $daemon_directory/$process_name $process_id & sleep 5
  36.  
  37. sendmail_path = /usr/sbin/sendmail.postfix
  38. newaliases_path = /usr/bin/newaliases.postfix
  39. mailq_path = /usr/bin/mailq.postfix
  40. setgid_group = postdrop
  41. html_directory = no
  42. manpage_directory = /usr/share/man
  43. sample_directory = /usr/share/doc/postfix-2.10.1/samples
  44. readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES
  45. virtual_alias_domains =
  46. virtual_alias_maps = hash:/etc/mailman/virtual-mailman, proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf
  47. virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_domains.cf
  48. virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailboxes.cf
  49. virtual_mailbox_base = /var/vmail
  50. virtual_uid_maps = mysql:/etc/postfix/mysql-virtual_uids.cf
  51. virtual_gid_maps = mysql:/etc/postfix/mysql-virtual_gids.cf
  52. sender_bcc_maps = mysql:/etc/postfix/mysql-virtual_outgoing_bcc.cf
  53. smtpd_sasl_auth_enable = yes
  54. broken_sasl_auth_clients = yes
  55. smtpd_sasl_authenticated_header = yes
  56. smtpd_restriction_classes = greylisting
  57. greylisting = check_policy_service inet:127.0.0.1:10023
  58. smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf
  59. smtpd_use_tls = yes
  60. smtpd_tls_security_level = may
  61. smtpd_tls_cert_file = /etc/ssl/certs/server.miegl.cz.crt
  62. smtpd_tls_key_file = /etc/ssl/private/server.miegl.cz.key
  63. smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem
  64. tls_random_source = dev:/dev/urandom
  65. myhostname = server.miegl.cz
  66. transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
  67. relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
  68. relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
  69. smtpd_sender_login_maps = mysql:/etc/postfix/mysql-virtual_sender_login_maps.cf
  70. proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $sender_bcc_maps $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps
  71. smtpd_helo_required = yes
  72. smtpd_helo_restrictions = permit_sasl_authenticated, permit_mynetworks, check_helo_access regexp:/etc/postfix/helo_access, reject_invalid_hostname, reject_non_fqdn_hostname, check_helo_access regexp:/etc/postfix/blacklist_helo
  73. smtpd_sender_restrictions = check_sender_access regexp:/etc/postfix/tag_as_originating.re , permit_mynetworks, permit_sasl_authenticated, check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf, check_sender_access regexp:/etc/postfix/tag_as_foreign.re
  74. smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
  75. smtpd_client_message_rate_limit = 100
  76. maildrop_destination_concurrency_limit = 1
  77. maildrop_destination_recipient_limit = 1
  78. virtual_transport = dovecot
  79. header_checks = regexp:/etc/postfix/header_checks
  80. mime_header_checks = regexp:/etc/postfix/mime_header_checks
  81. nested_header_checks = regexp:/etc/postfix/nested_header_checks
  82. body_checks = regexp:/etc/postfix/body_checks
  83. smtp_tls_security_level = may
  84. smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
  85. smtpd_tls_protocols = !SSLv2,!SSLv3
  86. smtp_tls_protocols = !SSLv2,!SSLv3
  87. smtpd_tls_exclude_ciphers = RC4, aNULL
  88. smtp_tls_exclude_ciphers = RC4, aNULL
  89. dovecot_destination_recipient_limit = 1
  90. smtpd_sasl_type = dovecot
  91. smtpd_sasl_path = private/auth
  92. content_filter = amavis:[127.0.0.1]:10024
  93. receive_override_options = no_address_mappings
  94.  
  95. smtp inet n - n - - smtpd
  96. smtpd pass - - n - - smtpd
  97. tlsproxy unix - - n - 0 tlsproxy
  98. submission inet n - n - - smtpd
  99. -o syslog_name=postfix/submission
  100. -o smtpd_tls_security_level=encrypt
  101. -o smtpd_sasl_auth_enable=yes
  102. -o smtpd_reject_unlisted_recipient=no
  103. -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject
  104. -o milter_macro_daemon_name=ORIGINATING
  105. smtps inet n - n - - smtpd
  106. -o syslog_name=postfix/smtps
  107. -o smtpd_tls_wrappermode=yes
  108. -o smtpd_sasl_auth_enable=yes
  109. -o smtpd_reject_unlisted_recipient=no
  110. -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject
  111. -o milter_macro_daemon_name=ORIGINATING
  112. pickup unix n - n 60 1 pickup
  113. cleanup unix n - n - 0 cleanup
  114. qmgr unix n - n 300 1 qmgr
  115. tlsmgr unix - - n 1000? 1 tlsmgr
  116. rewrite unix - - n - - trivial-rewrite
  117. bounce unix - - n - 0 bounce
  118. defer unix - - n - 0 bounce
  119. trace unix - - n - 0 bounce
  120. verify unix - - n - 1 verify
  121. flush unix n - n 1000? 0 flush
  122. proxymap unix - - n - - proxymap
  123. proxywrite unix - - n - 1 proxymap
  124. smtp unix - - n - - smtp
  125. relay unix - - n - - smtp
  126. showq unix n - n - - showq
  127. error unix - - n - - error
  128. retry unix - - n - - error
  129. discard unix - - n - - discard
  130. local unix - n n - - local
  131. virtual unix - n n - - virtual
  132. lmtp unix - - n - - lmtp
  133. anvil unix - - n - 1 anvil
  134. scache unix - - n - 1 scache
  135. maildrop unix - n n - - pipe
  136. flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient} ${extension} ${recipient} ${user} ${nexthop} ${sender}
  137. dovecot unix - n n - - pipe
  138. flags=DRhu user=vmail:vmail argv=/usr/libexec/dovecot/deliver -f ${sender} -d ${user}@${nexthop}
  139.  
  140. amavis unix - - - - 2 smtp
  141. -o smtp_data_done_timeout=1200
  142. -o smtp_send_xforward_command=yes
  143.  
  144.  
  145. 127.0.0.1:10025 inet n - - - - smtpd
  146. -o content_filter=
  147. -o local_recipient_maps=
  148. -o relay_recipient_maps=
  149. -o smtpd_restriction_classes=
  150. -o smtpd_client_restrictions=
  151. -o smtpd_helo_restrictions=
  152. -o smtpd_sender_restrictions=
  153. -o smtpd_recipient_restrictions=permit_mynetworks,reject
  154. -o mynetworks=127.0.0.0/8
  155. -o strict_rfc821_envelopes=yes
  156. -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
  157.  
  158. 127.0.0.1:10027 inet n - n - - smtpd
  159. -o content_filter=
  160. -o local_recipient_maps=
  161. -o relay_recipient_maps=
  162. -o smtpd_restriction_classes=
  163. -o smtpd_client_restrictions=
  164. -o smtpd_helo_restrictions=
  165. -o smtpd_sender_restrictions=
  166. -o smtpd_recipient_restrictions=permit_mynetworks,reject
  167. -o mynetworks=127.0.0.0/8
  168. -o strict_rfc821_envelopes=yes
  169. -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
  170. -o smtp_send_xforward_command=yes
  171. -o milter_default_action=accept
  172. -o milter_macro_daemon_name=ORIGINATING
  173. -o disable_dns_lookups=yes
  174.  
  175. cat mysql-virtual_client.cf
  176. user = ispconfig
  177. password = ispconfigdbpassword
  178. dbname = dbispconfig
  179. table = mail_access
  180. select_field = access
  181. where_field = source
  182. additional_conditions = and type = 'client' and active = 'y'
  183. hosts = 127.0.0.1
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement