BlockI0tChain

docker_log

Apr 19th, 2021 (edited)
45
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 61.77 KB | None | 0 0
  1. mailserver       | [[  INF  ]]  Welcome to docker-mailserver
  2. mailserver       | [[  INF  ]]  ENVIRONMENT
  3. mailserver       | SUPERVISOR_GROUP_NAME=mailserver
  4. mailserver       | POSTGREY_DELAY=300
  5. mailserver       | DEFAULT_RELAY_HOST=
  6. mailserver       | TLS_LEVEL=modern
  7. mailserver       | POSTSCREEN_ACTION=enforce
  8. mailserver       | POSTFIX_INET_PROTOCOLS=ipv4
  9. mailserver       | ENABLE_SRS=0
  10. mailserver       | ENABLE_LDAP=0
  11. mailserver       | SPOOF_PROTECTION=1
  12. mailserver       | ENABLE_MANAGESIEVE=0
  13. mailserver       | ENABLE_POSTGREY=0
  14. mailserver       | SUPERVISOR_SERVER_URL=unix:///dev/shm/supervisor.sock
  15. mailserver       | REPORT_SENDER=
  16. mailserver       | HOSTNAME=##########
  17. mailserver       | ENABLE_SASLAUTHD=0
  18. mailserver       | NETWORK_INTERFACE=eth0
  19. mailserver       | DMS_DEBUG=1
  20. mailserver       | SRS_EXCLUDE_DOMAINS=
  21. mailserver       | LDAP_SEARCH_BASE=
  22. mailserver       | LDAP_QUERY_FILTER_USER=
  23. mailserver       | SASLAUTHD_LDAP_BIND_DN=
  24. mailserver       | RELAY_HOST=
  25. mailserver       | LDAP_QUERY_FILTER_ALIAS=
  26. mailserver       | PWD=/
  27. mailserver       | SA_SPAM_SUBJECT=***SPAM*****
  28. mailserver       | LDAP_SERVER_HOST=
  29. mailserver       | DOVECOT_MAILBOX_FORMAT=maildir
  30. mailserver       | SA_TAG2=6.31
  31. mailserver       | REPORT_INTERVAL=daily
  32. mailserver       | SASL_PASSWD=
  33. mailserver       | POSTFIX_MAILBOX_SIZE_LIMIT=0
  34. mailserver       | SMTP_ONLY=0
  35. mailserver       | ENABLE_POSTFIX_VIRTUAL_TRANSPORT=
  36. mailserver       | TZ=Europe/Berlin
  37. mailserver       | ONE_DIR=1
  38. mailserver       | RELAY_USER=
  39. mailserver       | HOME=/root
  40. mailserver       | SASLAUTHD_LDAP_SERVER=
  41. mailserver       | LDAP_START_TLS=no
  42. mailserver       | SASLAUTHD_LDAP_FILTER=
  43. mailserver       | OVERRIDE_HOSTNAME=##########
  44. mailserver       | LDAP_BIND_DN=
  45. mailserver       | RELAY_PORT=
  46. mailserver       | SA_KILL=6.31
  47. mailserver       | SASLAUTHD_LDAP_TLS_CHECK_PEER=
  48. mailserver       | ENABLE_FETCHMAIL=0
  49. mailserver       | FETCHMAIL_POLL=300
  50. mailserver       | ENABLE_AMAVIS=0
  51. mailserver       | LDAP_BIND_PW=
  52. mailserver       | MOVE_SPAM_TO_JUNK=1
  53. mailserver       | POSTMASTER_ADDRESS=
  54. mailserver       | POSTFIX_MESSAGE_SIZE_LIMIT=10240000
  55. mailserver       | LDAP_QUERY_FILTER_GROUP=
  56. mailserver       | SA_TAG=2.0
  57. mailserver       | DOVECOT_USER_FILTER=(&(objectClass=PostfixBookMailAccount)(uniqueIdentifier=%n))
  58. mailserver       | ENABLE_FAIL2BAN=1
  59. mailserver       | SASLAUTHD_LDAP_START_TLS=
  60. mailserver       | SASLAUTHD_LDAP_SSL=
  61. mailserver       | LOGWATCH_INTERVAL=none
  62. mailserver       | POSTGREY_MAX_AGE=35
  63. mailserver       | ENABLE_POP3=0
  64. mailserver       | PFLOGSUMM_SENDER=
  65. mailserver       | LOGWATCH_RECIPIENT=
  66. mailserver       | DOVECOT_TLS=no
  67. mailserver       | POSTGREY_AUTO_WHITELIST_CLIENTS=5
  68. mailserver       | SHLVL=1
  69. mailserver       | PFLOGSUMM_TRIGGER=
  70. mailserver       | POSTGREY_TEXT=Delayed by postgrey
  71. mailserver       | SRS_SENDER_CLASSES=envelope_sender,header_sender
  72. mailserver       | FAIL2BAN_BLOCKTYPE=drop
  73. mailserver       | DOVECOT_PASS_FILTER=(&(objectClass=PostfixBookMailAccount)(uniqueIdentifier=%n))
  74. mailserver       | SSL_TYPE=letsencrypt
  75. mailserver       | CHKSUM_FILE=/tmp/docker-mailserver-config-chksum
  76. mailserver       | PERMIT_DOCKER=network
  77. mailserver       | SRS_SECRET=
  78. mailserver       | REPORT_RECIPIENT=0
  79. mailserver       | SUPERVISOR_PROCESS_NAME=mailserver
  80. mailserver       | POSTFIX_DAGENT=
  81. mailserver       | VIRUSMAILS_DELETE_DELAY=7
  82. mailserver       | SASLAUTHD_LDAP_SEARCH_BASE=
  83. mailserver       | SASLAUTHD_MECH_OPTIONS=
  84. mailserver       | PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
  85. mailserver       | SUPERVISOR_LOGLEVEL=warn
  86. mailserver       | SASLAUTHD_MECHANISMS=
  87. mailserver       | DOMAINNAME=##########
  88. mailserver       | ENABLE_SPAMASSASSIN=0
  89. mailserver       | SPAMASSASSIN_SPAM_TO_INBOX=1
  90. mailserver       | SASLAUTHD_LDAP_PASSWORD=
  91. mailserver       | ENABLE_CLAMAV=0
  92. mailserver       | LDAP_QUERY_FILTER_DOMAIN=
  93. mailserver       | PFLOGSUMM_RECIPIENT=
  94. mailserver       | SUPERVISOR_ENABLED=1
  95. mailserver       | BASH_FUNC__extract_certs_from_acme%%=() {  local KEY;
  96. mailserver       |  KEY=$(cat /etc/letsencrypt/acme.json | python -c "
  97. mailserver       | import sys,json
  98. mailserver       | acme = json.load(sys.stdin)
  99. mailserver       | for key, value in acme.items():
  100. mailserver       |     certs = value['Certificates']
  101. mailserver       |     if certs is not None:
  102. mailserver       |         for cert in certs:
  103. mailserver       |             if 'domain' in cert and 'key' in cert:
  104. mailserver       |                 if 'main' in cert['domain'] and cert['domain']['main'] == '${1}' or 'sans' in cert['domain'] and '${1}' in cert['domain']['sans']:
  105. mailserver       |                     print cert['key']
  106. mailserver       |                     break
  107. mailserver       | ");
  108. mailserver       |  local CERT;
  109. mailserver       |  CERT=$(cat /etc/letsencrypt/acme.json | python -c "
  110. mailserver       | import sys,json
  111. mailserver       | acme = json.load(sys.stdin)
  112. mailserver       | for key, value in acme.items():
  113. mailserver       |     certs = value['Certificates']
  114. mailserver       |     if certs is not None:
  115. mailserver       |         for cert in certs:
  116. mailserver       |             if 'domain' in cert and 'certificate' in cert:
  117. mailserver       |                 if 'main' in cert['domain'] and cert['domain']['main'] == '${1}' or 'sans' in cert['domain'] and '${1}' in cert['domain']['sans']:
  118. mailserver       |                     print cert['certificate']
  119. mailserver       |                     break
  120. mailserver       | ");
  121. mailserver       |  if [[ -n "${KEY}${CERT}" ]]; then
  122. mailserver       |  mkdir -p "/etc/letsencrypt/live/${HOSTNAME}/";
  123. mailserver       |  echo "${KEY}" | base64 -d > /etc/letsencrypt/live/"${HOSTNAME}"/key.pem || exit 1;
  124. mailserver       |  echo "${CERT}" | base64 -d > /etc/letsencrypt/live/"${HOSTNAME}"/fullchain.pem || exit 1;
  125. mailserver       |  _notify 'inf' "Cert found in /etc/letsencrypt/acme.json for ${1}";
  126. mailserver       |  return 0;
  127. mailserver       |  else
  128. mailserver       |  return 1;
  129. mailserver       |  fi
  130. mailserver       | }
  131. mailserver       | BASH_FUNC__monitored_files_checksums%%=() {  ( cd /tmp/docker-mailserver || exit 1;
  132. mailserver       |  exec sha512sum -- postfix-accounts.cf postfix-virtual.cf postfix-aliases.cf dovecot-quotas.cf /etc/letsencrypt/acme.json "/etc/letsencrypt/live/${HOSTNAME}/key.pem" "/etc/letsencrypt/live/${HOSTNAME}/privkey.pem" "/etc/letsencrypt/live/${HOSTNAME}/fullchain.pem" 2> /dev/null )
  133. mailserver       | }
  134. mailserver       | BASH_FUNC__populate_relayhost_map%%=() {  : > /etc/postfix/relayhost_map;
  135. mailserver       |  chown root:root /etc/postfix/relayhost_map;
  136. mailserver       |  chmod 0600 /etc/postfix/relayhost_map;
  137. mailserver       |  if [[ -f /tmp/docker-mailserver/postfix-relaymap.cf ]]; then
  138. mailserver       |  _notify 'inf' "Adding relay mappings from postfix-relaymap.cf";
  139. mailserver       |  sed -n '/^\s*[^#[:space:]]\S*\s\+\S/p' /tmp/docker-mailserver/postfix-relaymap.cf >> /etc/postfix/relayhost_map;
  140. mailserver       |  fi;
  141. mailserver       |  {
  142. mailserver       |  sed -n '/^\s*[^#[:space:]]/ s/^[^@|]*@\([^|]\+\)|.*$/\1/p' /tmp/docker-mailserver/postfix-accounts.cf;
  143. mailserver       |  [ -f /tmp/docker-mailserver/postfix-virtual.cf ] && sed -n '/^\s*[^#[:space:]]/ s/^\s*[^@[:space:]]*@\(\S\+\)\s.*/\1/p' /tmp/docker-mailserver/postfix-virtual.cf
  144. mailserver       |  } | while read -r DOMAIN; do
  145. mailserver       |  if ! grep -q -e "^@${DOMAIN}\b" /etc/postfix/relayhost_map && ! grep -qs -e "^\s*@${DOMAIN}\s*$" /tmp/docker-mailserver/postfix-relaymap.cf; then
  146. mailserver       |  _notify 'inf' "Adding relay mapping for ${DOMAIN}";
  147. mailserver       |  echo "@${DOMAIN}    [${RELAY_HOST}]:${RELAY_PORT}" >> /etc/postfix/relayhost_map;
  148. mailserver       |  fi;
  149. mailserver       |  done
  150. mailserver       | }
  151. mailserver       | BASH_FUNC__notify%%=() {  {
  152. mailserver       |  [[ -z ${1:-} ]] || [[ -z ${2:-} ]]
  153. mailserver       |  } && return 0;
  154. mailserver       |  local RESET LGREEN LYELLOW LRED RED LBLUE LGREY LMAGENTA;
  155. mailserver       |  RESET='\e[0m';
  156. mailserver       |  LGREEN='\e[92m';
  157. mailserver       |  LYELLOW='\e[93m';
  158. mailserver       |  LRED='\e[31m';
  159. mailserver       |  RED='\e[91m';
  160. mailserver       |  LBLUE='\e[34m';
  161. mailserver       |  LGREY='\e[37m';
  162. mailserver       |  LMAGENTA='\e[95m';
  163. mailserver       |  case "${1}" in
  164. mailserver       |  'tasklog')
  165. mailserver       |  echo "-e${3:-}" "[ ${LGREEN}TASKLOG${RESET} ]  ${2}"
  166. mailserver       |  ;;
  167. mailserver       |  'warn')
  168. mailserver       |  echo "-e${3:-}" "[ ${LYELLOW}WARNING${RESET} ]  ${2}"
  169. mailserver       |  ;;
  170. mailserver       |  'err')
  171. mailserver       |  echo "-e${3:-}" "[  ${LRED}ERROR${RESET}  ]  ${2}"
  172. mailserver       |  ;;
  173. mailserver       |  'fatal')
  174. mailserver       |  echo "-e${3:-}" "[  ${RED}FATAL${RESET}  ]  ${2}"
  175. mailserver       |  ;;
  176. mailserver       |  'inf')
  177. mailserver       |  [[ ${DMS_DEBUG} -eq 1 ]] && echo "-e${3:-}" "[[  ${LBLUE}INF${RESET}  ]]  ${2}"
  178. mailserver       |  ;;
  179. mailserver       |  'task')
  180. mailserver       |  [[ ${DMS_DEBUG} -eq 1 ]] && echo "-e${3:-}" "[[ ${LGREY}TASKS${RESET} ]]  ${2}"
  181. mailserver       |  ;;
  182. mailserver       |  *)
  183. mailserver       |  echo "-e${3:-}" "[  ${LMAGENTA}UNKNOWN${RESET}  ]  ${2}"
  184. mailserver       |  ;;
  185. mailserver       |  esac;
  186. mailserver       |  return 0
  187. mailserver       | }
  188. mailserver       | BASH_FUNC__sanitize_ipv4_to_subnet_cidr%%=() {  local DIGIT_PREFIX_LENGTH="${1#*/}";
  189. mailserver       |  declare -a MASKED_DIGITS DIGITS;
  190. mailserver       |  IFS='.';
  191. mailserver       |  read -r -a DIGITS < <(echo "${1%%/*}");
  192. mailserver       |  unset IFS;
  193. mailserver       |  for ((i = 0 ; i < 4 ; i++))
  194. mailserver       |  do
  195. mailserver       |  MASKED_DIGITS[i]=$(_mask_ip_digit "${DIGIT_PREFIX_LENGTH}" "${DIGITS[i]}");
  196. mailserver       |  DIGIT_PREFIX_LENGTH=$((DIGIT_PREFIX_LENGTH - 8));
  197. mailserver       |  done;
  198. mailserver       |  echo "${MASKED_DIGITS[0]}.${MASKED_DIGITS[1]}.${MASKED_DIGITS[2]}.${MASKED_DIGITS[3]}/${1#*/}"
  199. mailserver       | }
  200. mailserver       | _=/usr/bin/printenv
  201. mailserver       | [ TASKLOG ]  Initializing setup
  202. mailserver       | [[ TASKS ]]  Registering functions
  203. mailserver       | [[  INF  ]]  _check_hostname() registered
  204. mailserver       | [[  INF  ]]  _setup_supervisor() registered
  205. mailserver       | [[  INF  ]]  _setup_default_vars() registered
  206. mailserver       | [[  INF  ]]  _setup_file_permissions() registered
  207. mailserver       | [[  INF  ]]  _setup_dovecot() registered
  208. mailserver       | [[  INF  ]]  _setup_dovecot_dhparam() registered
  209. mailserver       | [[  INF  ]]  _setup_dovecot_quota() registered
  210. mailserver       | [[  INF  ]]  _setup_dovecot_local_user() registered
  211. mailserver       | [[  INF  ]]  _setup_inet_protocols() registered
  212. mailserver       | [[  INF  ]]  _setup_fail2ban() registered
  213. mailserver       | [[  INF  ]]  _setup_dkim() registered
  214. mailserver       | [[  INF  ]]  _setup_ssl() registered
  215. mailserver       | [[  INF  ]]  _setup_docker_permit() registered
  216. mailserver       | [[  INF  ]]  _setup_mailname() registered
  217. mailserver       | [[  INF  ]]  _setup_amavis() registered
  218. mailserver       | [[  INF  ]]  _setup_dmarc_hostname() registered
  219. mailserver       | [[  INF  ]]  _setup_postfix_hostname() registered
  220. mailserver       | [[  INF  ]]  _setup_dovecot_hostname() registered
  221. mailserver       | [[  INF  ]]  _setup_postfix_smtputf8() registered
  222. mailserver       | [[  INF  ]]  _setup_postfix_sasl() registered
  223. mailserver       | [[  INF  ]]  _setup_postfix_sasl_password() registered
  224. mailserver       | [[  INF  ]]  _setup_security_stack() registered
  225. mailserver       | [[  INF  ]]  _setup_postfix_aliases() registered
  226. mailserver       | [[  INF  ]]  _setup_postfix_vhost() registered
  227. mailserver       | [[  INF  ]]  _setup_postfix_dhparam() registered
  228. mailserver       | [[  INF  ]]  _setup_postfix_postscreen() registered
  229. mailserver       | [[  INF  ]]  _setup_postfix_sizelimits() registered
  230. mailserver       | [[  INF  ]]  _setup_spoof_protection() registered
  231. mailserver       | [[  INF  ]]  _setup_postfix_access_control() registered
  232. mailserver       | [[  INF  ]]  _setup_postfix_default_relay_host() registered
  233. mailserver       | [[  INF  ]]  _setup_postfix_relay_hosts() registered
  234. mailserver       | [[  INF  ]]  _setup_postfix_override_configuration() registered
  235. mailserver       | [[  INF  ]]  _setup_environment() registered
  236. mailserver       | [[  INF  ]]  _setup_logrotate() registered
  237. mailserver       | [[  INF  ]]  _setup_mail_summary() registered
  238. mailserver       | [[  INF  ]]  _setup_logwatch() registered
  239. mailserver       | [[  INF  ]]  _setup_user_patches() registered
  240. mailserver       | [[  INF  ]]  _setup_chksum_file() registered
  241. mailserver       | [[  INF  ]]  _fix_var_mail_permissions() registered
  242. mailserver       | [[  INF  ]]  _fix_cleanup_clamav() registered
  243. mailserver       | [[  INF  ]]  _fix_cleanup_spamassassin() registered
  244. mailserver       | [[  INF  ]]  _misc_save_states() registered
  245. mailserver       | [[  INF  ]]  _start_daemons_cron() registered
  246. mailserver       | [[  INF  ]]  _start_daemons_rsyslog() registered
  247. mailserver       | [[  INF  ]]  _start_daemons_dovecot() registered
  248. mailserver       | [[  INF  ]]  _start_daemons_opendkim() registered
  249. mailserver       | [[  INF  ]]  _start_daemons_opendmarc() registered
  250. mailserver       | [[  INF  ]]  _start_daemons_postfix() registered
  251. mailserver       | [[  INF  ]]  _start_daemons_fail2ban() registered
  252. mailserver       | [[  INF  ]]  _start_changedetector() registered
  253. mailserver       | [ TASKLOG ]  Checking configuration
  254. mailserver       | [[ TASKS ]]  Checking that hostname/domainname is provided or overridden
  255. mailserver       | [[  INF  ]]  Domain has been set to ##########
  256. mailserver       | [[  INF  ]]  Hostname has been set to ##########
  257. mailserver       | [ TASKLOG ]  Configuring mail server
  258. mailserver       | [[ TASKS ]]  Setting up default variables
  259. mailserver       | [[ TASKS ]]  Setting file/folder permissions
  260. mailserver       | [[ TASKS ]]  Setting up Dovecot
  261. mailserver       | [[  INF  ]]  Dovecot maildir format configured (default)
  262. mailserver       | [[  INF  ]]  Spam messages will be moved to the Junk folder.
  263. mailserver       | [[ TASKS ]]  Setting up Dovecot dhparam
  264. mailserver       | [[  INF  ]]  Use ffdhe4096 for dhparams (dovecot)
  265. mailserver       | [[ TASKS ]]  Setting up Dovecot quota
  266. mailserver       | [[ TASKS ]]  Setting up Dovecot Local User
  267. mailserver       | [[  INF  ]]  Checking file line endings
  268. mailserver       | [[  INF  ]]  Regenerating postfix user list
  269. mailserver       | [[  INF  ]]  user '#####' for domain '##########' with password '********', attr=
  270. ...
  271. mailserver       | [[  INF  ]]  user '#####' for domain '##########' with password '********', attr=
  272. mailserver       | [[ TASKS ]]  Setting up POSTFIX_INET_PROTOCOLS option
  273. mailserver       | [[ TASKS ]]  Setting up fail2ban
  274. mailserver       | [[ TASKS ]]  Setting up DKIM
  275. mailserver       | [[  INF  ]]  DKIM keys added for: ##########
  276. mailserver       | [[  INF  ]]  Changing permissions on /etc/opendkim
  277. mailserver       | [[  INF  ]]  Nameservers added to /etc/opendkim.conf
  278. mailserver       | [[ TASKS ]]  Setting up SSL
  279. mailserver       | [[  INF  ]]  TLS configured with 'modern' ciphers
  280. mailserver       | [[  INF  ]]  Configuring SSL using 'letsencrypt'
  281. mailserver       | [[  INF  ]]  Adding ######### SSL certificate to the postfix and dovecot configuration
  282. mailserver       | [[  INF  ]]  SSL configured with 'letsencrypt' certificates
  283. mailserver       | [[ TASKS ]]  Setting up PERMIT_DOCKER Option
  284. mailserver       | [[  INF  ]]  Adding docker network in my networks
  285. mailserver       | [[ TASKS ]]  Setting up mailname / creating /etc/mailname
  286. mailserver       | [[ TASKS ]]  Remove Amavis from postfix configuration
  287. mailserver       | [[ TASKS ]]  Setting up dmarc
  288. mailserver       | [[ TASKS ]]  Applying hostname and domainname to Postfix
  289. mailserver       | [[ TASKS ]]  Applying hostname to Dovecot
  290. mailserver       | [[  INF  ]]  Configuring postfix smtputf8 support (disable)
  291. mailserver       | [[ TASKS ]]  Setting up Postfix SASL Password
  292. mailserver       | [[  INF  ]]  Warning: 'SASL_PASSWD' is not provided. /etc/postfix/sasl_passwd not created.
  293. mailserver       | [[ TASKS ]]  Setting up Security Stack
  294. mailserver       | [ WARNING ]  Spamassassin is disabled. You can enable it with 'ENABLE_SPAMASSASSIN=1'
  295. mailserver       | [ WARNING ]  Clamav is disabled. You can enable it with 'ENABLE_CLAMAV=1'
  296. mailserver       | [[  INF  ]]  Fail2ban enabled
  297. mailserver       | [[ TASKS ]]  Setting up Postfix Aliases
  298. mailserver       | [[  INF  ]]  Warning 'config/postfix-virtual.cf' is not provided. No mail alias/forward created.
  299. mailserver       | [[  INF  ]]  Configuring root alias
  300. mailserver       | [[ TASKS ]]  Setting up Postfix vhost
  301. mailserver       | [[ TASKS ]]  Setting up Postfix dhparam
  302. mailserver       | [[  INF  ]]  Use ffdhe4096 for dhparams (postfix)
  303. mailserver       | [[  INF  ]]  Configuring postscreen
  304. mailserver       | [[  INF  ]]  Configuring postfix message size limit
  305. mailserver       | [[  INF  ]]  Configuring postfix mailbox size limit
  306. mailserver       | [[  INF  ]]  Configuring postfix virtual mailbox size limit
  307. mailserver       | [[  INF  ]]  Configuring Spoof Protection
  308. mailserver       | [[  INF  ]]  Configuring user access
  309. mailserver       | [[ TASKS ]]  Setting up Postfix Override configuration
  310. mailserver       | [[  INF  ]]  No extra postfix settings loaded because optional '/tmp/docker-mailserver/postfix-main.cf' not provided.
  311. mailserver       | [[  INF  ]]  No extra postfix settings loaded because optional '/tmp/docker-mailserver/postfix-master.cf' not provided.
  312. mailserver       | [[  INF  ]]  set the compatibility level to 2
  313. mailserver       | [[ TASKS ]]  Setting up /etc/environment
  314. mailserver       | [[  INF  ]]  Setting up logrotate
  315. mailserver       | [[  INF  ]]  Setting postfix logrotate interval to daily
  316. mailserver       | [[  INF  ]]  Enable postfix summary with recipient ##########
  317. mailserver       | [[  INF  ]]  Postfix log summary reports disabled.
  318. mailserver       | [[  INF  ]]  Enable logwatch reports with recipient ##########
  319. mailserver       | [[  INF  ]]  Logwatch reports disabled.
  320. mailserver       | [[  INF  ]]  No optional '/tmp/docker-mailserver/user-patches.sh' provided. Skipping.
  321. mailserver       | [[ TASKS ]]  Setting up configuration checksum file
  322. mailserver       | [[  INF  ]]  Creating /tmp/docker-mailserver-config-chksum
  323. mailserver       | [ TASKLOG ]  Post-configuration checks
  324. mailserver       | [[ TASKS ]]  Checking /var/mail permissions
  325. mailserver       | [[  INF  ]]  Permissions in /var/mail look OK
  326. mailserver       | [[ TASKS ]]  Cleaning up disabled Clamav
  327. mailserver       | [[ TASKS ]]  Cleaning up disabled SpamAssassin
  328. mailserver       | [[  INF  ]]  Removing leftover PID files from a stop/start
  329. mailserver       | [[  INF  ]]  Starting miscellaneous tasks
  330. mailserver       | [[  INF  ]]  Consolidating all state onto /var/mail-state
  331. mailserver       | [[  INF  ]]  Destination /var/mail-state/spool-postfix exists, linking /var/spool/postfix to it
  332. mailserver       | [[  INF  ]]  Destination /var/mail-state/lib-postfix exists, linking /var/lib/postfix to it
  333. mailserver       | [[  INF  ]]  Destination /var/mail-state/lib-amavis exists, linking /var/lib/amavis to it
  334. mailserver       | [[  INF  ]]  Destination /var/mail-state/lib-clamav exists, linking /var/lib/clamav to it
  335. mailserver       | [[  INF  ]]  Destination /var/mail-state/lib-spamassassin exists, linking /var/lib/spamassassin to it
  336. mailserver       | [[  INF  ]]  Destination /var/mail-state/lib-fail2ban exists, linking /var/lib/fail2ban to it
  337. mailserver       | [[  INF  ]]  Destination /var/mail-state/lib-postgrey exists, linking /var/lib/postgrey to it
  338. mailserver       | [[  INF  ]]  Destination /var/mail-state/lib-dovecot exists, linking /var/lib/dovecot to it
  339. mailserver       | [[  INF  ]]  Fixing /var/mail-state/* permissions
  340. mailserver       | [ TASKLOG ]  Starting daemons & mail server
  341. mailserver       | [[ TASKS ]]  Starting cron
  342. mailserver       | cron: started
  343. mailserver       | [[ TASKS ]]  Starting rsyslog
  344. mailserver       | rsyslog: started
  345. mailserver       | [[ TASKS ]]  Starting dovecot services
  346. mailserver       | dovecot: started
  347. mailserver       | [[ TASKS ]]  Starting opendkim
  348. mailserver       | opendkim: started
  349. mailserver       | [[ TASKS ]]  Starting opendmarc
  350. mailserver       | opendmarc: started
  351. mailserver       | [[ TASKS ]]  Starting postfix
  352. mailserver       | postfix: started
  353. mailserver       | [[ TASKS ]]  Starting fail2ban
  354. mailserver       | fail2ban: started
  355. mailserver       | [[ TASKS ]]  Starting changedetector
  356. mailserver       | changedetector: started
  357. mailserver       | [ TASKLOG ]  ########## is up and running
  358. mailserver       | Apr 19 19:59:38 mail postfix/master[968]: daemon started -- version 3.4.14, configuration /etc/postfix
  359. mailserver       | Apr 19 19:59:44 mail postfix/postscreen[976]: CONNECT from [87.246.7.227]:47360 to [192.168.176.2]:25
  360. mailserver       | Apr 19 19:59:44 mail postfix/dnsblog[979]: addr 87.246.7.227 listed by domain zen.spamhaus.org as 127.0.0.4
  361. mailserver       | Apr 19 19:59:44 mail postfix/dnsblog[979]: addr 87.246.7.227 listed by domain zen.spamhaus.org as 127.0.0.10
  362. mailserver       | Apr 19 19:59:44 mail postfix/dnsblog[977]: addr 87.246.7.227 listed by domain bl.mailspike.net as 127.0.0.2
  363. mailserver       | Apr 19 19:59:45 mail postfix/postscreen[976]: PREGREET 11 after 0.95 from [87.246.7.227]:47360: EHLO User\r\n
  364. mailserver       | Apr 19 19:59:45 mail postfix/postscreen[976]: DNSBL rank 4 for [87.246.7.227]:47360
  365. mailserver       | Apr 19 19:59:48 mail postfix/postscreen[976]: DISCONNECT [87.246.7.227]:47360
  366. mailserver       | Apr 19 20:00:01 mail postfix/postscreen[976]: CONNECT from [45.133.1.204]:57225 to [192.168.176.2]:25
  367. mailserver       | Apr 19 20:00:02 mail postfix/dnsblog[980]: addr 45.133.1.204 listed by domain bl.mailspike.net as 127.0.0.2
  368. mailserver       | Apr 19 20:00:02 mail postfix/dnsblog[1053]: addr 45.133.1.204 listed by domain zen.spamhaus.org as 127.0.0.4
  369. mailserver       | Apr 19 20:00:07 mail postfix/postscreen[976]: DNSBL rank 4 for [45.133.1.204]:57225
  370. mailserver       | Apr 19 20:00:07 mail postfix/postscreen[976]: DISCONNECT [45.133.1.204]:57225
  371. mailserver       | Apr 19 20:00:26 mail postfix/postscreen[976]: CONNECT from [87.246.7.227]:41710 to [192.168.176.2]:25
  372. mailserver       | Apr 19 20:00:26 mail postfix/dnsblog[978]: addr 87.246.7.227 listed by domain zen.spamhaus.org as 127.0.0.10
  373. mailserver       | Apr 19 20:00:26 mail postfix/dnsblog[978]: addr 87.246.7.227 listed by domain zen.spamhaus.org as 127.0.0.4
  374. mailserver       | Apr 19 20:00:26 mail postfix/dnsblog[977]: addr 87.246.7.227 listed by domain bl.mailspike.net as 127.0.0.2
  375. mailserver       | Apr 19 20:00:27 mail postfix/postscreen[976]: PREGREET 11 after 0.92 from [87.246.7.227]:41710: EHLO User\r\n
  376. mailserver       | Apr 19 20:00:27 mail postfix/postscreen[976]: DNSBL rank 4 for [87.246.7.227]:41710
  377. mailserver       | Apr 19 20:00:30 mail postfix/postscreen[976]: DISCONNECT [87.246.7.227]:41710
  378. mailserver       | Apr 19 20:01:03 mail postfix/postscreen[976]: CONNECT from [77.247.110.24]:54554 to [192.168.176.2]:25
  379. mailserver       | Apr 19 20:01:03 mail postfix/dnsblog[1171]: addr 77.247.110.24 listed by domain zen.spamhaus.org as 127.0.0.4
  380. mailserver       | Apr 19 20:01:03 mail postfix/dnsblog[980]: addr 77.247.110.24 listed by domain bl.mailspike.net as 127.0.0.2
  381. mailserver       | Apr 19 20:01:03 mail postfix/postscreen[976]: PREGREET 11 after 0.03 from [77.247.110.24]:54554: EHLO User\r\n
  382. mailserver       | Apr 19 20:01:03 mail postfix/postscreen[976]: DNSBL rank 4 for [77.247.110.24]:54554
  383. mailserver       | Apr 19 20:01:03 mail postfix/postscreen[976]: DISCONNECT [77.247.110.24]:54554
  384. mailserver       | Apr 19 20:01:07 mail postfix/postscreen[976]: CONNECT from [87.246.7.227]:36282 to [192.168.176.2]:25
  385. mailserver       | Apr 19 20:01:07 mail postfix/dnsblog[1053]: addr 87.246.7.227 listed by domain zen.spamhaus.org as 127.0.0.4
  386. mailserver       | Apr 19 20:01:07 mail postfix/dnsblog[1053]: addr 87.246.7.227 listed by domain zen.spamhaus.org as 127.0.0.10
  387. mailserver       | Apr 19 20:01:07 mail postfix/dnsblog[1171]: addr 87.246.7.227 listed by domain bl.mailspike.net as 127.0.0.2
  388. mailserver       | Apr 19 20:01:08 mail postfix/postscreen[976]: PREGREET 11 after 0.94 from [87.246.7.227]:36282: EHLO User\r\n
  389. mailserver       | Apr 19 20:01:08 mail postfix/postscreen[976]: DNSBL rank 4 for [87.246.7.227]:36282
  390. mailserver       | Apr 19 20:01:09 mail postfix/postscreen[976]: CONNECT from [77.247.110.24]:64837 to [192.168.176.2]:25
  391. mailserver       | Apr 19 20:01:09 mail postfix/dnsblog[1054]: addr 77.247.110.24 listed by domain bl.mailspike.net as 127.0.0.2
  392. mailserver       | Apr 19 20:01:09 mail postfix/postscreen[976]: PREGREET 11 after 0.03 from [77.247.110.24]:64837: EHLO User\r\n
  393. mailserver       | Apr 19 20:01:09 mail postfix/postscreen[976]: DISCONNECT [77.247.110.24]:64837
  394. mailserver       | Apr 19 20:01:11 mail postfix/postscreen[976]: DISCONNECT [87.246.7.227]:36282
  395. mailserver       | Apr 19 20:01:49 mail postfix/postscreen[976]: CONNECT from [87.246.7.227]:58976 to [192.168.176.2]:25
  396. mailserver       | Apr 19 20:01:49 mail postfix/dnsblog[1171]: addr 87.246.7.227 listed by domain zen.spamhaus.org as 127.0.0.10
  397. mailserver       | Apr 19 20:01:49 mail postfix/dnsblog[1171]: addr 87.246.7.227 listed by domain zen.spamhaus.org as 127.0.0.4
  398. mailserver       | Apr 19 20:01:49 mail postfix/dnsblog[1054]: addr 87.246.7.227 listed by domain bl.mailspike.net as 127.0.0.2
  399. mailserver       | Apr 19 20:01:49 mail postfix/postscreen[976]: PREGREET 11 after 0.35 from [87.246.7.227]:58976: EHLO User\r\n
  400. mailserver       | Apr 19 20:01:49 mail postfix/postscreen[976]: DNSBL rank 4 for [87.246.7.227]:58976
  401. mailserver       | Apr 19 20:01:51 mail postfix/postscreen[976]: CONNECT from [45.133.1.73]:60247 to [192.168.176.2]:25
  402. mailserver       | Apr 19 20:01:51 mail postfix/dnsblog[978]: addr 45.133.1.73 listed by domain list.dnswl.org as 127.0.10.3
  403. mailserver       | Apr 19 20:01:51 mail postfix/dnsblog[980]: addr 45.133.1.73 listed by domain bl.mailspike.net as 127.0.0.2
  404. mailserver       | Apr 19 20:01:51 mail postfix/postscreen[976]: PASS OLD [45.133.1.73]:60247
  405. mailserver       | Apr 19 20:01:51 mail postfix/smtpd[1587]: connect from unknown[45.133.1.73]
  406. mailserver       | Apr 19 20:01:51 mail dovecot: auth: passwd-file(zakaz,45.133.1.73): unknown user (SHA1 of given password: 80243c)
  407. mailserver       | Apr 19 20:01:52 mail postfix/postscreen[976]: DISCONNECT [87.246.7.227]:58976
  408. mailserver       | Apr 19 20:01:53 mail postfix/smtpd[1587]: warning: unknown[45.133.1.73]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
  409. mailserver       | Apr 19 20:01:53 mail postfix/smtpd[1587]: disconnect from unknown[45.133.1.73] ehlo=1 auth=0/1 quit=1 commands=2/3
  410. mailserver       | Apr 19 20:02:31 mail postfix/postscreen[976]: CONNECT from [87.246.7.227]:53332 to [192.168.176.2]:25
  411. mailserver       | Apr 19 20:02:31 mail postfix/dnsblog[977]: addr 87.246.7.227 listed by domain zen.spamhaus.org as 127.0.0.4
  412. mailserver       | Apr 19 20:02:31 mail postfix/dnsblog[977]: addr 87.246.7.227 listed by domain zen.spamhaus.org as 127.0.0.10
  413. mailserver       | Apr 19 20:02:31 mail postfix/dnsblog[1053]: addr 87.246.7.227 listed by domain bl.mailspike.net as 127.0.0.2
  414. mailserver       | Apr 19 20:02:32 mail postfix/postscreen[976]: PREGREET 11 after 0.96 from [87.246.7.227]:53332: EHLO User\r\n
  415. mailserver       | Apr 19 20:02:32 mail postfix/postscreen[976]: DNSBL rank 4 for [87.246.7.227]:53332
  416. mailserver       | Apr 19 20:02:35 mail postfix/postscreen[976]: DISCONNECT [87.246.7.227]:53332
  417. mailserver       | Apr 19 20:03:12 mail postfix/postscreen[976]: CONNECT from [87.246.7.227]:47834 to [192.168.176.2]:25
  418. mailserver       | Apr 19 20:03:12 mail postfix/dnsblog[979]: addr 87.246.7.227 listed by domain zen.spamhaus.org as 127.0.0.10
  419. mailserver       | Apr 19 20:03:12 mail postfix/dnsblog[979]: addr 87.246.7.227 listed by domain zen.spamhaus.org as 127.0.0.4
  420. mailserver       | Apr 19 20:03:12 mail postfix/dnsblog[977]: addr 87.246.7.227 listed by domain bl.mailspike.net as 127.0.0.2
  421. mailserver       | Apr 19 20:03:13 mail postfix/postscreen[976]: PREGREET 11 after 0.97 from [87.246.7.227]:47834: EHLO User\r\n
  422. mailserver       | Apr 19 20:03:13 mail postfix/postscreen[976]: DNSBL rank 4 for [87.246.7.227]:47834
  423. mailserver       | Apr 19 20:03:16 mail postfix/postscreen[976]: DISCONNECT [87.246.7.227]:47834
  424. mailserver       | Apr 19 20:03:54 mail postfix/postscreen[976]: CONNECT from [87.246.7.227]:42328 to [192.168.176.2]:25
  425. mailserver       | Apr 19 20:03:54 mail postfix/dnsblog[977]: addr 87.246.7.227 listed by domain list.dnswl.org as 127.0.10.3
  426. mailserver       | Apr 19 20:03:54 mail postfix/dnsblog[978]: addr 87.246.7.227 listed by domain bl.mailspike.net as 127.0.0.2
  427. mailserver       | Apr 19 20:03:54 mail postfix/postscreen[976]: PASS OLD [87.246.7.227]:42328
  428. mailserver       | Apr 19 20:03:54 mail postfix/smtpd[2185]: warning: hostname net6-ip227.linkbg.com does not resolve to address 87.246.7.227: Name or service not known
  429. mailserver       | Apr 19 20:03:54 mail postfix/smtpd[2185]: connect from unknown[87.246.7.227]
  430. mailserver       | Apr 19 20:03:59 mail dovecot: auth: passwd-file(jigar@.mail.de,87.246.7.227): unknown user (SHA1 of given password: f57323)
  431. mailserver       | Apr 19 20:04:01 mail postfix/smtpd[2185]: warning: unknown[87.246.7.227]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
  432. mailserver       | Apr 19 20:04:01 mail postfix/smtpd[2185]: disconnect from unknown[87.246.7.227] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
  433. mailserver       | Apr 19 20:04:36 mail postfix/postscreen[976]: CONNECT from [87.246.7.227]:36776 to [192.168.176.2]:25
  434. mailserver       | Apr 19 20:04:36 mail postfix/postscreen[976]: PASS OLD [87.246.7.227]:36776
  435. mailserver       | Apr 19 20:04:36 mail postfix/smtpd[2185]: warning: hostname net6-ip227.linkbg.com does not resolve to address 87.246.7.227: Name or service not known
  436. mailserver       | Apr 19 20:04:36 mail postfix/smtpd[2185]: connect from unknown[87.246.7.227]
  437. mailserver       | Apr 19 20:04:41 mail dovecot: auth: passwd-file(jignesh@mail.de,87.246.7.227): unknown user (SHA1 of given password: 3e9671)
  438. mailserver       | Apr 19 20:04:43 mail postfix/smtpd[2185]: warning: unknown[87.246.7.227]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
  439. mailserver       | Apr 19 20:06:15 mail postfix/postscreen[976]: CONNECT from [77.247.110.24]:53319 to [192.168.176.2]:25
  440. mailserver       | Apr 19 20:06:15 mail postfix/dnsblog[2876]: addr 77.247.110.24 listed by domain list.dnswl.org as 127.0.10.3
  441. mailserver       | Apr 19 20:06:15 mail postfix/dnsblog[2876]: addr 77.247.110.24 listed by domain zen.spamhaus.org as 127.0.0.4
  442. mailserver       | Apr 19 20:06:15 mail postfix/postscreen[976]: PREGREET 11 after 0.03 from [77.247.110.24]:53319: EHLO User\r\n
  443. mailserver       | Apr 19 20:06:15 mail postfix/dnsblog[2874]: addr 77.247.110.24 listed by domain bl.mailspike.net as 127.0.0.2
  444. mailserver       | Apr 19 20:06:15 mail postfix/postscreen[976]: DISCONNECT [77.247.110.24]:53319
  445. mailserver       | Apr 19 20:08:16 mail postfix/postscreen[3458]: CONNECT from [31.210.20.54]:59883 to [192.168.176.2]:25
  446. mailserver       | Apr 19 20:08:16 mail postfix/dnsblog[3462]: addr 31.210.20.54 listed by domain list.dnswl.org as 127.0.10.3
  447. mailserver       | Apr 19 20:08:16 mail postfix/dnsblog[3460]: addr 31.210.20.54 listed by domain bl.mailspike.net as 127.0.0.2
  448. mailserver       | Apr 19 20:08:16 mail postfix/postscreen[3458]: PASS OLD [31.210.20.54]:59883
  449. mailserver       | Apr 19 20:08:16 mail postfix/smtpd[3465]: connect from unknown[31.210.20.54]
  450. mailserver       | Apr 19 20:08:16 mail dovecot: auth: passwd-file(katharin,31.210.20.54): unknown user (SHA1 of given password: 76f182)
  451. mailserver       | Apr 19 20:08:18 mail postfix/smtpd[3465]: warning: unknown[31.210.20.54]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
  452. mailserver       | Apr 19 20:08:18 mail postfix/smtpd[3465]: disconnect from unknown[31.210.20.54] ehlo=1 auth=0/1 quit=1 commands=2/3
  453. mailserver       | Apr 19 20:09:42 mail postfix/postscreen[3458]: CONNECT from [77.247.110.24]:62183 to [192.168.176.2]:25
  454. mailserver       | Apr 19 20:09:42 mail postfix/dnsblog[3461]: addr 77.247.110.24 listed by domain list.dnswl.org as 127.0.10.3
  455. mailserver       | Apr 19 20:09:42 mail postfix/dnsblog[3464]: addr 77.247.110.24 listed by domain zen.spamhaus.org as 127.0.0.4
  456. mailserver       | Apr 19 20:09:42 mail postfix/dnsblog[3463]: addr 77.247.110.24 listed by domain bl.mailspike.net as 127.0.0.2
  457. mailserver       | Apr 19 20:09:42 mail postfix/postscreen[3458]: PREGREET 11 after 0.03 from [77.247.110.24]:62183: EHLO User\r\n
  458. mailserver       | Apr 19 20:09:42 mail postfix/postscreen[3458]: DISCONNECT [77.247.110.24]:62183
  459. mailserver       | Apr 19 20:09:43 mail postfix/smtpd[2185]: timeout after AUTH from unknown[87.246.7.227]
  460. mailserver       | Apr 19 20:09:43 mail postfix/smtpd[2185]: disconnect from unknown[87.246.7.227] ehlo=1 auth=0/1 rset=1 commands=2/3
  461. mailserver       | Apr 19 20:11:20 mail postfix/postscreen[3458]: CONNECT from [77.247.110.24]:57571 to [192.168.176.2]:25
  462. mailserver       | Apr 19 20:11:20 mail postfix/dnsblog[3460]: addr 77.247.110.24 listed by domain bl.mailspike.net as 127.0.0.2
  463. mailserver       | Apr 19 20:11:20 mail postfix/dnsblog[3459]: addr 77.247.110.24 listed by domain zen.spamhaus.org as 127.0.0.4
  464. mailserver       | Apr 19 20:11:20 mail postfix/postscreen[3458]: PREGREET 11 after 0.03 from [77.247.110.24]:57571: EHLO User\r\n
  465. mailserver       | Apr 19 20:11:20 mail postfix/postscreen[3458]: DNSBL rank 4 for [77.247.110.24]:57571
  466. mailserver       | Apr 19 20:11:20 mail postfix/postscreen[3458]: DISCONNECT [77.247.110.24]:57571
  467. mailserver       | Apr 19 20:11:51 mail postfix/anvil[1590]: statistics: max connection rate 2/60s for (smtpd:87.246.7.227) at Apr 19 18:04:36
  468. mailserver       | Apr 19 20:11:51 mail postfix/anvil[1590]: statistics: max connection count 1 for (smtpd:45.133.1.73) at Apr 19 18:01:51
  469. mailserver       | Apr 19 20:11:51 mail postfix/anvil[1590]: statistics: max cache size 2 at Apr 19 18:08:16
  470. mailserver       | Apr 19 20:13:20 mail postfix/postscreen[4920]: CONNECT from [139.162.99.243]:58686 to [192.168.176.2]:25
  471. mailserver       | Apr 19 20:13:20 mail postfix/dnsblog[4924]: addr 139.162.99.243 listed by domain list.dnswl.org as 127.0.10.3
  472. mailserver       | Apr 19 20:13:20 mail postfix/postscreen[4920]: PASS OLD [139.162.99.243]:58686
  473. mailserver       | Apr 19 20:13:20 mail postfix/smtpd[4927]: connect from scan-42.security.ipip.net[139.162.99.243]
  474. mailserver       | Apr 19 20:13:20 mail postfix/smtpd[4927]: lost connection after CONNECT from scan-42.security.ipip.net[139.162.99.243]
  475. mailserver       | Apr 19 20:13:20 mail postfix/smtpd[4927]: disconnect from scan-42.security.ipip.net[139.162.99.243] commands=0/0
  476. mailserver       | Apr 19 20:16:27 mail postfix/postscreen[5829]: CONNECT from [77.247.110.24]:50706 to [192.168.176.2]:25
  477. mailserver       | Apr 19 20:16:27 mail postfix/dnsblog[5831]: addr 77.247.110.24 listed by domain bl.mailspike.net as 127.0.0.2
  478. mailserver       | Apr 19 20:16:27 mail postfix/postscreen[5829]: PREGREET 11 after 0.03 from [77.247.110.24]:50706: EHLO User\r\n
  479. mailserver       | Apr 19 20:16:27 mail postfix/postscreen[5829]: DISCONNECT [77.247.110.24]:50706
  480. mailserver       | Apr 19 20:16:40 mail postfix/anvil[4933]: statistics: max connection rate 1/60s for (smtpd:139.162.99.243) at Apr 19 18:13:20
  481. mailserver       | Apr 19 20:16:40 mail postfix/anvil[4933]: statistics: max connection count 1 for (smtpd:139.162.99.243) at Apr 19 18:13:20
  482. mailserver       | Apr 19 20:16:40 mail postfix/anvil[4933]: statistics: max cache size 1 at Apr 19 18:13:20
  483. mailserver       | Apr 19 20:18:17 mail postfix/postscreen[6359]: CONNECT from [77.247.110.24]:58527 to [192.168.176.2]:25
  484. mailserver       | Apr 19 20:18:17 mail postfix/dnsblog[6362]: addr 77.247.110.24 listed by domain zen.spamhaus.org as 127.0.0.4
  485. mailserver       | Apr 19 20:18:17 mail postfix/postscreen[6359]: PREGREET 11 after 0.03 from [77.247.110.24]:58527: EHLO User\r\n
  486. mailserver       | Apr 19 20:18:17 mail postfix/dnsblog[6360]: addr 77.247.110.24 listed by domain bl.mailspike.net as 127.0.0.2
  487. mailserver       | Apr 19 20:18:17 mail postfix/postscreen[6359]: DNSBL rank 4 for [77.247.110.24]:58527
  488. mailserver       | Apr 19 20:18:17 mail postfix/postscreen[6359]: DISCONNECT [77.247.110.24]:58527
  489. mailserver       | Apr 19 20:19:51 mail postfix/postscreen[6359]: CONNECT from [31.210.20.41]:51166 to [192.168.176.2]:25
  490. mailserver       | Apr 19 20:19:51 mail postfix/dnsblog[6361]: addr 31.210.20.41 listed by domain list.dnswl.org as 127.0.10.3
  491. mailserver       | Apr 19 20:19:51 mail postfix/dnsblog[6363]: addr 31.210.20.41 listed by domain bl.mailspike.net as 127.0.0.2
  492. mailserver       | Apr 19 20:19:51 mail postfix/postscreen[6359]: PASS OLD [31.210.20.41]:51166
  493. mailserver       | Apr 19 20:19:51 mail postfix/smtpd[6819]: connect from unknown[31.210.20.41]
  494. mailserver       | Apr 19 20:19:51 mail dovecot: auth: passwd-file(groups,31.210.20.41): unknown user (SHA1 of given password: 7b57cb)
  495. mailserver       | Apr 19 20:19:53 mail postfix/smtpd[6819]: warning: unknown[31.210.20.41]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
  496. mailserver       | Apr 19 20:19:53 mail postfix/smtpd[6819]: disconnect from unknown[31.210.20.41] ehlo=1 auth=0/1 quit=1 commands=2/3
  497. mailserver       | Apr 19 20:19:53 mail postfix/postscreen[6359]: CONNECT from [203.159.80.25]:54478 to [192.168.176.2]:25
  498. mailserver       | Apr 19 20:19:53 mail postfix/dnsblog[6363]: addr 203.159.80.25 listed by domain bl.mailspike.net as 127.0.0.2
  499. mailserver       | Apr 19 20:19:53 mail postfix/postscreen[6359]: PASS OLD [203.159.80.25]:54478
  500. mailserver       | Apr 19 20:19:53 mail postfix/smtpd[6819]: connect from unknown[203.159.80.25]
  501. mailserver       | Apr 19 20:19:53 mail dovecot: auth: passwd-file(zulema,203.159.80.25): unknown user (SHA1 of given password: 79bc4b)
  502. mailserver       | Apr 19 20:19:55 mail postfix/smtpd[6819]: warning: unknown[203.159.80.25]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
  503. mailserver       | Apr 19 20:19:55 mail postfix/smtpd[6819]: disconnect from unknown[203.159.80.25] ehlo=1 auth=0/1 quit=1 commands=2/3
  504. mailserver       | Apr 19 20:20:46 mail postfix/smtps/smtpd[7088]: warning: hostname cloud-scanner-641dd9c0.internet-research-project.net does not resolve to address 66.228.34.151: Name or service not known
  505. mailserver       | Apr 19 20:20:46 mail postfix/smtps/smtpd[7088]: connect from unknown[66.228.34.151]
  506. mailserver       | Apr 19 20:20:48 mail postfix/smtps/smtpd[7088]: SSL_accept error from unknown[66.228.34.151]: -1
  507. mailserver       | Apr 19 20:20:48 mail postfix/smtps/smtpd[7088]: warning: TLS library problem: error:14209102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1661:
  508. mailserver       | Apr 19 20:20:48 mail postfix/smtps/smtpd[7088]: lost connection after CONNECT from unknown[66.228.34.151]
  509. mailserver       | Apr 19 20:20:48 mail postfix/smtps/smtpd[7088]: disconnect from unknown[66.228.34.151] commands=0/0
  510. mailserver       | Apr 19 20:21:32 mail postfix/postscreen[6359]: CONNECT from [77.247.110.24]:64587 to [192.168.176.2]:25
  511. mailserver       | Apr 19 20:21:32 mail postfix/dnsblog[6362]: addr 77.247.110.24 listed by domain bl.mailspike.net as 127.0.0.2
  512. mailserver       | Apr 19 20:21:32 mail postfix/postscreen[6359]: PREGREET 11 after 0.03 from [77.247.110.24]:64587: EHLO User\r\n
  513. mailserver       | Apr 19 20:21:32 mail postfix/postscreen[6359]: DISCONNECT [77.247.110.24]:64587
  514. mailserver       | Apr 19 20:22:36 mail postfix/postscreen[6359]: CONNECT from [45.85.90.167]:57397 to [192.168.176.2]:25
  515. mailserver       | Apr 19 20:22:36 mail postfix/dnsblog[6818]: addr 45.85.90.167 listed by domain zen.spamhaus.org as 127.0.0.4
  516. mailserver       | Apr 19 20:22:36 mail postfix/dnsblog[6833]: addr 45.85.90.167 listed by domain bl.mailspike.net as 127.0.0.2
  517. mailserver       | Apr 19 20:22:36 mail postfix/dnsblog[6360]: addr 45.85.90.167 listed by domain b.barracudacentral.org as 127.0.0.2
  518. mailserver       | Apr 19 20:22:36 mail postfix/postscreen[6359]: DNSBL rank 6 for [45.85.90.167]:57397
  519. mailserver       | Apr 19 20:22:36 mail postfix/postscreen[6359]: DISCONNECT [45.85.90.167]:57397
  520. mailserver       | Apr 19 20:23:25 mail postfix/postscreen[6359]: CONNECT from [45.133.1.201]:53727 to [192.168.176.2]:25
  521. mailserver       | Apr 19 20:23:25 mail postfix/dnsblog[6362]: addr 45.133.1.201 listed by domain bl.mailspike.net as 127.0.0.2
  522. mailserver       | Apr 19 20:23:31 mail postfix/postscreen[6359]: PASS OLD [45.133.1.201]:53727
  523. mailserver       | Apr 19 20:23:31 mail postfix/smtpd[7877]: connect from unknown[45.133.1.201]
  524. mailserver       | Apr 19 20:23:31 mail dovecot: auth: passwd-file(diane,45.133.1.201): unknown user (SHA1 of given password: 63e5af)
  525. mailserver       | Apr 19 20:23:33 mail postfix/smtpd[7877]: warning: unknown[45.133.1.201]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
  526. mailserver       | Apr 19 20:23:33 mail postfix/smtpd[7877]: disconnect from unknown[45.133.1.201] ehlo=1 auth=0/1 quit=1 commands=2/3
  527. mailserver       | Apr 19 20:26:36 mail postfix/submission/smtpd[8767]: connect from li284-151.members.linode.com[66.228.34.151]
  528. mailserver       | Apr 19 20:26:38 mail postfix/postscreen[8779]: CONNECT from [77.247.110.24]:56762 to [192.168.176.2]:25
  529. mailserver       | Apr 19 20:26:38 mail postfix/dnsblog[8782]: addr 77.247.110.24 listed by domain zen.spamhaus.org as 127.0.0.4
  530. mailserver       | Apr 19 20:26:38 mail postfix/postscreen[8779]: PREGREET 11 after 0.03 from [77.247.110.24]:56762: EHLO User\r\n
  531. mailserver       | Apr 19 20:26:38 mail postfix/dnsblog[8780]: addr 77.247.110.24 listed by domain bl.mailspike.net as 127.0.0.2
  532. mailserver       | Apr 19 20:26:38 mail postfix/postscreen[8779]: DNSBL rank 4 for [77.247.110.24]:56762
  533. mailserver       | Apr 19 20:26:38 mail postfix/postscreen[8779]: DISCONNECT [77.247.110.24]:56762
  534. mailserver       | Apr 19 20:26:39 mail postfix/submission/smtpd[8767]: SSL_accept error from li284-151.members.linode.com[66.228.34.151]: -1
  535. mailserver       | Apr 19 20:26:39 mail postfix/submission/smtpd[8767]: warning: TLS library problem: error:14209102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1661:
  536. mailserver       | Apr 19 20:26:39 mail postfix/submission/smtpd[8767]: lost connection after STARTTLS from li284-151.members.linode.com[66.228.34.151]
  537. mailserver       | Apr 19 20:26:39 mail postfix/submission/smtpd[8767]: disconnect from li284-151.members.linode.com[66.228.34.151] ehlo=1 starttls=0/1 commands=1/2
  538. mailserver       | Apr 19 20:26:54 mail postfix/postscreen[8779]: CONNECT from [77.247.110.24]:51968 to [192.168.176.2]:25
  539. mailserver       | Apr 19 20:26:54 mail postfix/dnsblog[8780]: addr 77.247.110.24 listed by domain bl.mailspike.net as 127.0.0.2
  540. mailserver       | Apr 19 20:26:54 mail postfix/dnsblog[8780]: addr 77.247.110.24 listed by domain zen.spamhaus.org as 127.0.0.4
  541. mailserver       | Apr 19 20:26:54 mail postfix/postscreen[8779]: PREGREET 11 after 0.03 from [77.247.110.24]:51968: EHLO User\r\n
  542. mailserver       | Apr 19 20:26:54 mail postfix/postscreen[8779]: DNSBL rank 4 for [77.247.110.24]:51968
  543. mailserver       | Apr 19 20:26:54 mail postfix/postscreen[8779]: DISCONNECT [77.247.110.24]:51968
  544. mailserver       | Apr 19 20:29:51 mail postfix/anvil[6821]: statistics: max connection rate 1/60s for (smtpd:31.210.20.41) at Apr 19 18:19:51
  545. mailserver       | Apr 19 20:29:51 mail postfix/anvil[6821]: statistics: max connection count 1 for (smtpd:31.210.20.41) at Apr 19 18:19:51
  546. mailserver       | Apr 19 20:29:51 mail postfix/anvil[6821]: statistics: max cache size 2 at Apr 19 18:19:53
  547. mailserver       | Apr 19 20:31:37 mail postfix/postscreen[10221]: CONNECT from [45.133.1.203]:65478 to [192.168.176.2]:25
  548. mailserver       | Apr 19 20:31:37 mail postfix/dnsblog[10223]: addr 45.133.1.203 listed by domain bl.mailspike.net as 127.0.0.2
  549. mailserver       | Apr 19 20:31:41 mail postfix/postscreen[10221]: CONNECT from [77.247.110.24]:64736 to [192.168.176.2]:25
  550. mailserver       | Apr 19 20:31:41 mail postfix/dnsblog[10226]: addr 77.247.110.24 listed by domain bl.mailspike.net as 127.0.0.2
  551. mailserver       | Apr 19 20:31:41 mail postfix/postscreen[10221]: PREGREET 11 after 0.03 from [77.247.110.24]:64736: EHLO User\r\n
  552. mailserver       | Apr 19 20:31:41 mail postfix/postscreen[10221]: DISCONNECT [77.247.110.24]:64736
  553. mailserver       | Apr 19 20:31:43 mail postfix/postscreen[10221]: PASS OLD [45.133.1.203]:65478
  554. mailserver       | Apr 19 20:31:43 mail postfix/smtpd[10259]: connect from unknown[45.133.1.203]
  555. mailserver       | Apr 19 20:31:43 mail dovecot: auth: passwd-file(ojackson,45.133.1.203): unknown user (SHA1 of given password: fa30bb)
  556. mailserver       | Apr 19 20:31:45 mail postfix/smtpd[10259]: warning: unknown[45.133.1.203]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
  557. mailserver       | Apr 19 20:31:45 mail postfix/smtpd[10259]: disconnect from unknown[45.133.1.203] ehlo=1 auth=0/1 quit=1 commands=2/3
  558. mailserver       | Apr 19 20:35:05 mail postfix/anvil[10261]: statistics: max connection rate 1/60s for (smtpd:45.133.1.203) at Apr 19 18:31:43
  559. mailserver       | Apr 19 20:35:05 mail postfix/anvil[10261]: statistics: max connection count 1 for (smtpd:45.133.1.203) at Apr 19 18:31:43
  560. mailserver       | Apr 19 20:35:05 mail postfix/anvil[10261]: statistics: max cache size 1 at Apr 19 18:31:43
  561. mailserver       | Apr 19 20:35:30 mail postfix/postscreen[11353]: CONNECT from [77.247.110.24]:55000 to [192.168.176.2]:25
  562. mailserver       | Apr 19 20:35:30 mail postfix/dnsblog[11356]: addr 77.247.110.24 listed by domain zen.spamhaus.org as 127.0.0.4
  563. mailserver       | Apr 19 20:35:30 mail postfix/postscreen[11353]: PREGREET 11 after 0.03 from [77.247.110.24]:55000: EHLO User\r\n
  564. mailserver       | Apr 19 20:35:30 mail postfix/dnsblog[11354]: addr 77.247.110.24 listed by domain bl.mailspike.net as 127.0.0.2
  565. mailserver       | Apr 19 20:35:30 mail postfix/postscreen[11353]: DNSBL rank 4 for [77.247.110.24]:55000
  566. mailserver       | Apr 19 20:35:30 mail postfix/postscreen[11353]: DISCONNECT [77.247.110.24]:55000
  567. mailserver       | Apr 19 20:36:24 mail postfix/smtps/smtpd[11615]: warning: hostname zg-0416a-152.stretchoid.com does not resolve to address 192.241.214.213: Name or service not known
  568. mailserver       | Apr 19 20:36:24 mail postfix/smtps/smtpd[11615]: connect from unknown[192.241.214.213]
  569. mailserver       | Apr 19 20:36:24 mail postfix/smtps/smtpd[11615]: SSL_accept error from unknown[192.241.214.213]: -1
  570. mailserver       | Apr 19 20:36:24 mail postfix/smtps/smtpd[11615]: warning: TLS library problem: error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:332:
  571. mailserver       | Apr 19 20:36:24 mail postfix/smtps/smtpd[11615]: lost connection after CONNECT from unknown[192.241.214.213]
  572. mailserver       | Apr 19 20:36:24 mail postfix/smtps/smtpd[11615]: disconnect from unknown[192.241.214.213] commands=0/0
  573. mailserver       | Apr 19 20:36:45 mail postfix/postscreen[11353]: CONNECT from [77.247.110.24]:59672 to [192.168.176.2]:25
  574. mailserver       | Apr 19 20:36:45 mail postfix/dnsblog[11356]: addr 77.247.110.24 listed by domain zen.spamhaus.org as 127.0.0.4
  575. mailserver       | Apr 19 20:36:45 mail postfix/dnsblog[11354]: addr 77.247.110.24 listed by domain list.dnswl.org as 127.0.10.3
  576. mailserver       | Apr 19 20:36:45 mail postfix/dnsblog[11357]: addr 77.247.110.24 listed by domain bl.mailspike.net as 127.0.0.2
  577. mailserver       | Apr 19 20:36:45 mail postfix/postscreen[11353]: PREGREET 11 after 0.03 from [77.247.110.24]:59672: EHLO User\r\n
  578. mailserver       | Apr 19 20:36:45 mail postfix/postscreen[11353]: DISCONNECT [77.247.110.24]:59672
  579. mailserver       | Apr 19 20:41:50 mail postfix/postscreen[13190]: CONNECT from [77.247.110.24]:59439 to [192.168.176.2]:25
  580. mailserver       | Apr 19 20:41:50 mail postfix/postscreen[13190]: PREGREET 11 after 0.03 from [77.247.110.24]:59439: EHLO User\r\n
  581. mailserver       | Apr 19 20:41:50 mail postfix/dnsblog[13191]: addr 77.247.110.24 listed by domain bl.mailspike.net as 127.0.0.2
  582. mailserver       | Apr 19 20:41:51 mail postfix/postscreen[13190]: DISCONNECT [77.247.110.24]:59439
  583. mailserver       | Apr 19 20:44:08 mail postfix/postscreen[13854]: CONNECT from [77.247.110.24]:55482 to [192.168.176.2]:25
  584. mailserver       | Apr 19 20:44:08 mail postfix/postscreen[13854]: PREGREET 11 after 0.03 from [77.247.110.24]:55482: EHLO User\r\n
  585. mailserver       | Apr 19 20:44:08 mail postfix/dnsblog[13855]: addr 77.247.110.24 listed by domain bl.mailspike.net as 127.0.0.2
  586. mailserver       | Apr 19 20:44:08 mail postfix/postscreen[13854]: DISCONNECT [77.247.110.24]:55482
  587. mailserver       | Apr 19 20:46:54 mail postfix/postscreen[14651]: CONNECT from [77.247.110.24]:59543 to [192.168.176.2]:25
  588. mailserver       | Apr 19 20:46:54 mail postfix/dnsblog[14654]: addr 77.247.110.24 listed by domain zen.spamhaus.org as 127.0.0.4
  589. mailserver       | Apr 19 20:46:54 mail postfix/postscreen[14651]: PREGREET 11 after 0.03 from [77.247.110.24]:59543: EHLO User\r\n
  590. mailserver       | Apr 19 20:46:54 mail postfix/dnsblog[14652]: addr 77.247.110.24 listed by domain bl.mailspike.net as 127.0.0.2
  591. mailserver       | Apr 19 20:46:54 mail postfix/postscreen[14651]: DNSBL rank 4 for [77.247.110.24]:59543
  592. mailserver       | Apr 19 20:46:54 mail postfix/postscreen[14651]: DISCONNECT [77.247.110.24]:59543
  593. mailserver       | Apr 19 20:51:58 mail postfix/postscreen[16112]: CONNECT from [77.247.110.24]:63552 to [192.168.176.2]:25
  594. mailserver       | Apr 19 20:51:58 mail postfix/dnsblog[16114]: addr 77.247.110.24 listed by domain bl.mailspike.net as 127.0.0.2
  595. mailserver       | Apr 19 20:51:58 mail postfix/dnsblog[16115]: addr 77.247.110.24 listed by domain zen.spamhaus.org as 127.0.0.4
  596. mailserver       | Apr 19 20:51:58 mail postfix/postscreen[16112]: PREGREET 11 after 0.03 from [77.247.110.24]:63552: EHLO User\r\n
  597. mailserver       | Apr 19 20:51:58 mail postfix/postscreen[16112]: DNSBL rank 4 for [77.247.110.24]:63552
  598. mailserver       | Apr 19 20:51:58 mail postfix/postscreen[16112]: DISCONNECT [77.247.110.24]:63552
  599. mailserver       | Apr 19 20:52:44 mail postfix/postscreen[16112]: CONNECT from [77.247.110.24]:55960 to [192.168.176.2]:25
  600. mailserver       | Apr 19 20:52:44 mail postfix/dnsblog[16113]: addr 77.247.110.24 listed by domain bl.mailspike.net as 127.0.0.2
  601. mailserver       | Apr 19 20:52:44 mail postfix/dnsblog[16114]: addr 77.247.110.24 listed by domain zen.spamhaus.org as 127.0.0.4
  602. mailserver       | Apr 19 20:52:44 mail postfix/postscreen[16112]: PREGREET 11 after 0.03 from [77.247.110.24]:55960: EHLO User\r\n
  603. mailserver       | Apr 19 20:52:44 mail postfix/postscreen[16112]: DNSBL rank 4 for [77.247.110.24]:55960
  604. mailserver       | Apr 19 20:52:44 mail postfix/postscreen[16112]: DISCONNECT [77.247.110.24]:55960
  605. mailserver       | Apr 19 20:57:02 mail postfix/postscreen[17572]: CONNECT from [77.247.110.24]:50301 to [192.168.176.2]:25
  606. mailserver       | Apr 19 20:57:02 mail postfix/dnsblog[17573]: addr 77.247.110.24 listed by domain bl.mailspike.net as 127.0.0.2
  607. mailserver       | Apr 19 20:57:02 mail postfix/dnsblog[17574]: addr 77.247.110.24 listed by domain list.dnswl.org as 127.0.10.3
  608. mailserver       | Apr 19 20:57:02 mail postfix/dnsblog[17574]: addr 77.247.110.24 listed by domain zen.spamhaus.org as 127.0.0.4
  609. mailserver       | Apr 19 20:57:02 mail postfix/postscreen[17572]: PREGREET 11 after 0.03 from [77.247.110.24]:50301: EHLO User\r\n
  610. mailserver       | Apr 19 20:57:02 mail postfix/postscreen[17572]: DISCONNECT [77.247.110.24]:50301
  611. mailserver       | Apr 19 20:58:30 mail postfix/postscreen[17572]: cache btree:/var/lib/postfix/postscreen_cache full cleanup: retained=128 dropped=11 entries
  612. mailserver       | Apr 19 21:01:19 mail postfix/postscreen[18803]: CONNECT from [77.247.110.24]:49583 to [192.168.176.2]:25
  613. mailserver       | Apr 19 21:01:19 mail postfix/dnsblog[18806]: addr 77.247.110.24 listed by domain list.dnswl.org as 127.0.10.3
  614. mailserver       | Apr 19 21:01:19 mail postfix/dnsblog[18806]: addr 77.247.110.24 listed by domain zen.spamhaus.org as 127.0.0.4
  615. mailserver       | Apr 19 21:01:19 mail postfix/postscreen[18803]: PREGREET 11 after 0.03 from [77.247.110.24]:49583: EHLO User\r\n
  616. mailserver       | Apr 19 21:01:19 mail postfix/dnsblog[18804]: addr 77.247.110.24 listed by domain bl.mailspike.net as 127.0.0.2
  617. mailserver       | Apr 19 21:01:19 mail postfix/postscreen[18803]: DISCONNECT [77.247.110.24]:49583
  618. mailserver       | Apr 19 21:02:06 mail postfix/postscreen[18803]: CONNECT from [77.247.110.24]:65242 to [192.168.176.2]:25
  619. mailserver       | Apr 19 21:02:06 mail postfix/dnsblog[18805]: addr 77.247.110.24 listed by domain list.dnswl.org as 127.0.10.3
  620. mailserver       | Apr 19 21:02:06 mail postfix/dnsblog[18804]: addr 77.247.110.24 listed by domain bl.mailspike.net as 127.0.0.2
  621. mailserver       | Apr 19 21:02:06 mail postfix/postscreen[18803]: PASS OLD [77.247.110.24]:65242
  622. mailserver       | Apr 19 21:02:06 mail postfix/smtpd[19035]: connect from unknown[77.247.110.24]
  623. mailserver       | Apr 19 21:02:06 mail dovecot: auth: login(?,77.247.110.24): Username character disallowed by auth_username_chars: 0x13 (username: AB?)
  624. mailserver       | Apr 19 21:02:08 mail postfix/smtpd[19035]: warning: unknown[77.247.110.24]: SASL LOGIN authentication failed: VXNlcm5hbWU6
  625. mailserver       | Apr 19 21:02:08 mail postfix/smtpd[19035]: lost connection after AUTH from unknown[77.247.110.24]
  626. mailserver       | Apr 19 21:02:08 mail postfix/smtpd[19035]: disconnect from unknown[77.247.110.24] ehlo=1 auth=0/1 commands=1/2
  627. mailserver       | Apr 19 21:05:28 mail postfix/anvil[19037]: statistics: max connection rate 1/60s for (smtpd:77.247.110.24) at Apr 19 19:02:06
  628. mailserver       | Apr 19 21:05:28 mail postfix/anvil[19037]: statistics: max connection count 1 for (smtpd:77.247.110.24) at Apr 19 19:02:06
  629. mailserver       | Apr 19 21:05:28 mail postfix/anvil[19037]: statistics: max cache size 1 at Apr 19 19:02:06
  630. mailserver       | Apr 19 21:05:34 mail postfix/postscreen[20038]: CONNECT from [45.133.1.206]:61931 to [192.168.176.2]:25
  631. mailserver       | Apr 19 21:05:34 mail postfix/dnsblog[20043]: addr 45.133.1.206 listed by domain zen.spamhaus.org as 127.0.0.4
  632. mailserver       | Apr 19 21:05:34 mail postfix/dnsblog[20042]: addr 45.133.1.206 listed by domain list.dnswl.org as 127.0.10.3
  633. mailserver       | Apr 19 21:05:34 mail postfix/dnsblog[20040]: addr 45.133.1.206 listed by domain bl.mailspike.net as 127.0.0.2
  634. mailserver       | Apr 19 21:05:34 mail postfix/postscreen[20038]: PASS OLD [45.133.1.206]:61931
  635. mailserver       | Apr 19 21:05:34 mail postfix/smtpd[20045]: connect from unknown[45.133.1.206]
  636. mailserver       | Apr 19 21:05:34 mail dovecot: auth: passwd-file(public,45.133.1.206): unknown user (SHA1 of given password: 37e0c0)
  637. mailserver       | Apr 19 21:05:36 mail postfix/smtpd[20045]: warning: unknown[45.133.1.206]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
  638. mailserver       | Apr 19 21:05:36 mail postfix/smtpd[20045]: disconnect from unknown[45.133.1.206] ehlo=1 auth=0/1 quit=1 commands=2/3
  639. mailserver       | Apr 19 21:08:56 mail postfix/anvil[20047]: statistics: max connection rate 1/60s for (smtpd:45.133.1.206) at Apr 19 19:05:34
  640. mailserver       | Apr 19 21:08:56 mail postfix/anvil[20047]: statistics: max connection count 1 for (smtpd:45.133.1.206) at Apr 19 19:05:34
  641. mailserver       | Apr 19 21:08:56 mail postfix/anvil[20047]: statistics: max cache size 1 at Apr 19 19:05:34
  642. mailserver       | Apr 19 21:10:37 mail postfix/postscreen[21500]: CONNECT from [31.210.20.74]:54191 to [192.168.176.2]:25
  643. mailserver       | Apr 19 21:10:37 mail postfix/dnsblog[21505]: addr 31.210.20.74 listed by domain zen.spamhaus.org as 127.0.0.4
  644. mailserver       | Apr 19 21:10:37 mail postfix/dnsblog[21502]: addr 31.210.20.74 listed by domain bl.mailspike.net as 127.0.0.2
  645. mailserver       | Apr 19 21:10:37 mail postfix/postscreen[21500]: DNSBL rank 4 for [31.210.20.74]:54191
  646. mailserver       | Apr 19 21:10:37 mail postfix/postscreen[21500]: DISCONNECT [31.210.20.74]:54191
  647. mailserver       | Apr 19 21:12:13 mail postfix/postscreen[21500]: CONNECT from [45.133.1.58]:63880 to [192.168.176.2]:25
  648. mailserver       | Apr 19 21:12:13 mail postfix/dnsblog[21507]: addr 45.133.1.58 listed by domain bl.mailspike.net as 127.0.0.2
  649. mailserver       | Apr 19 21:12:13 mail postfix/dnsblog[21503]: addr 45.133.1.58 listed by domain zen.spamhaus.org as 127.0.0.4
  650. mailserver       | Apr 19 21:12:13 mail postfix/postscreen[21500]: DNSBL rank 4 for [45.133.1.58]:63880
  651. mailserver       | Apr 19 21:12:13 mail postfix/postscreen[21500]: DISCONNECT [45.133.1.58]:63880
  652. mailserver       | Apr 19 21:12:44 mail postfix/postscreen[21500]: CONNECT from [45.133.1.9]:60408 to [192.168.176.2]:25
  653. mailserver       | Apr 19 21:12:44 mail postfix/dnsblog[21507]: addr 45.133.1.9 listed by domain bl.mailspike.net as 127.0.0.2
  654. mailserver       | Apr 19 21:12:44 mail postfix/postscreen[21500]: PASS OLD [45.133.1.9]:60408
  655. mailserver       | Apr 19 21:12:44 mail postfix/smtpd[22114]: connect from unknown[45.133.1.9]
  656. mailserver       | Apr 19 21:12:44 mail dovecot: auth: passwd-file(zuerich,45.133.1.9): unknown user (SHA1 of given password: d60e9c)
  657. mailserver       | Apr 19 21:12:46 mail postfix/smtpd[22114]: warning: unknown[45.133.1.9]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
  658. mailserver       | Apr 19 21:12:46 mail postfix/smtpd[22114]: disconnect from unknown[45.133.1.9] ehlo=1 auth=0/1 quit=1 commands=2/3
  659. mailserver       | Apr 19 21:16:06 mail postfix/anvil[22116]: statistics: max connection rate 1/60s for (smtpd:45.133.1.9) at Apr 19 19:12:44
  660. mailserver       | Apr 19 21:16:06 mail postfix/anvil[22116]: statistics: max connection count 1 for (smtpd:45.133.1.9) at Apr 19 19:12:44
  661. mailserver       | Apr 19 21:16:06 mail postfix/anvil[22116]: statistics: max cache size 1 at Apr 19 19:12:44
  662. mailserver       | Apr 19 21:18:11 mail postfix/postscreen[23698]: CONNECT from [183.136.225.52]:49030 to [192.168.176.2]:25
  663. mailserver       | Apr 19 21:18:11 mail postfix/postscreen[23698]: PREGREET 9 after 0.22 from [183.136.225.52]:49030: EHLO []\r\n
  664. mailserver       | Apr 19 21:18:12 mail postfix/postscreen[23698]: HANGUP after 0.44 from [183.136.225.52]:49030 in tests after SMTP handshake
  665. mailserver       | Apr 19 21:18:12 mail postfix/postscreen[23698]: DISCONNECT [183.136.225.52]:49030
  666. mailserver       | Apr 19 21:24:52 mail postfix/postscreen[25628]: CONNECT from [45.133.1.192]:58098 to [192.168.176.2]:25
  667. mailserver       | Apr 19 21:24:52 mail postfix/dnsblog[25631]: addr 45.133.1.192 listed by domain list.dnswl.org as 127.0.10.3
  668. mailserver       | Apr 19 21:24:52 mail postfix/dnsblog[25632]: addr 45.133.1.192 listed by domain zen.spamhaus.org as 127.0.0.4
  669. mailserver       | Apr 19 21:24:52 mail postfix/dnsblog[25629]: addr 45.133.1.192 listed by domain bl.mailspike.net as 127.0.0.2
  670. mailserver       | Apr 19 21:24:52 mail postfix/postscreen[25628]: PASS OLD [45.133.1.192]:58098
  671. mailserver       | Apr 19 21:24:53 mail postfix/smtpd[25634]: connect from unknown[45.133.1.192]
  672. mailserver       | Apr 19 21:24:53 mail dovecot: auth: passwd-file(valdivia,45.133.1.192): unknown user (SHA1 of given password: e6d413)
  673. mailserver       | Apr 19 21:24:55 mail postfix/smtpd[25634]: warning: unknown[45.133.1.192]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
  674. mailserver       | Apr 19 21:24:55 mail postfix/smtpd[25634]: disconnect from unknown[45.133.1.192] ehlo=1 auth=0/1 quit=1 commands=2/3
  675. mailserver       | Apr 19 21:28:15 mail postfix/anvil[25636]: statistics: max connection rate 1/60s for (smtpd:45.133.1.192) at Apr 19 19:24:53
  676. mailserver       | Apr 19 21:28:15 mail postfix/anvil[25636]: statistics: max connection count 1 for (smtpd:45.133.1.192) at Apr 19 19:24:53
  677. mailserver       | Apr 19 21:28:15 mail postfix/anvil[25636]: statistics: max cache size 1 at Apr 19 19:24:53
  678. mailserver       | Apr 19 21:42:06 mail postfix/postscreen[30583]: CONNECT from [31.210.20.173]:57478 to [192.168.176.2]:25
  679. mailserver       | Apr 19 21:42:06 mail postfix/dnsblog[30587]: addr 31.210.20.173 listed by domain list.dnswl.org as 127.0.10.3
  680. mailserver       | Apr 19 21:42:06 mail postfix/dnsblog[30585]: addr 31.210.20.173 listed by domain bl.mailspike.net as 127.0.0.2
  681. mailserver       | Apr 19 21:42:06 mail postfix/dnsblog[30587]: addr 31.210.20.173 listed by domain zen.spamhaus.org as 127.0.0.4
  682. mailserver       | Apr 19 21:42:07 mail postfix/postscreen[30583]: PASS OLD [31.210.20.173]:57478
  683. mailserver       | Apr 19 21:42:07 mail postfix/smtpd[30590]: connect from unknown[31.210.20.173]
  684. mailserver       | Apr 19 21:42:07 mail dovecot: auth: passwd-file(suporte,31.210.20.173): unknown user (SHA1 of given password: 5f6558)
  685. mailserver       | Apr 19 21:42:09 mail postfix/smtpd[30590]: warning: unknown[31.210.20.173]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
  686. mailserver       | Apr 19 21:42:09 mail postfix/smtpd[30590]: disconnect from unknown[31.210.20.173] ehlo=1 auth=0/1 quit=1 commands=2/3
  687. mailserver       | Apr 19 21:42:22 mail postfix/postscreen[30583]: CONNECT from [45.133.1.73]:59577 to [192.168.176.2]:25
  688. mailserver       | Apr 19 21:42:22 mail postfix/dnsblog[30588]: addr 45.133.1.73 listed by domain list.dnswl.org as 127.0.10.3
  689. mailserver       | Apr 19 21:42:22 mail postfix/dnsblog[30587]: addr 45.133.1.73 listed by domain bl.mailspike.net as 127.0.0.2
  690. mailserver       | Apr 19 21:42:22 mail postfix/postscreen[30583]: PASS OLD [45.133.1.73]:59577
  691. mailserver       | Apr 19 21:42:22 mail postfix/smtpd[30590]: connect from unknown[45.133.1.73]
  692. mailserver       | Apr 19 21:42:22 mail dovecot: auth: passwd-file(inventory,45.133.1.73): unknown user (SHA1 of given password: e529cc)
  693. mailserver       | Apr 19 21:42:24 mail postfix/smtpd[30590]: warning: unknown[45.133.1.73]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
  694. mailserver       | Apr 19 21:42:24 mail postfix/smtpd[30590]: disconnect from unknown[45.133.1.73] ehlo=1 auth=0/1 quit=1 commands=2/3
  695. ...
Add Comment
Please, Sign In to add comment