Skocz do zawartości
Zaloguj się, aby obserwować  
szud

Postfix - Nie dochodzą maile z gmail, wp, o2 itp

Polecane posty

Witam!

 

Mam problem z postfixem ponieważ maile żadne nie dochodzą które wysyłam z wp, gmail, o2 itp.

 

Dostaje tylko na wp i innym komunikat o nie dostarczeniu. To może coś Wam powie:

 

XX.XXX.XXX.XXX does not like recipient.
Remote host said: 451 4.3.5 Server configuration problem
Giving up on XX.XXX.XXX.XXX.
I'm not going to try again; this message has been in the queue too long.

 

Mail był testowym więc zawierał 7 znaków. Na to wygląda że jest coś skopane z konfiguracją... Jak może to niech ktoś pomoże ;)

Udostępnij ten post


Link to postu
Udostępnij na innych stronach

pokaż logi i konfiguracje.. to będzie mozna więcej powiedzieć na ten temat

Udostępnij ten post


Link to postu
Udostępnij na innych stronach

Logi po wysłaniu przed chwilą maila:

 

mail.err

 

Aug 14 21:02:58 ks357257 postfix/smtpd[23346]: fatal: non-null host address bits in "91.121.146.130/8", perhaps you should use "91.0.0.0/8" instead

 

mail.log

 

Aug 14 21:00:03 ks357257 postfix/qmgr[15478]: 54F9C5F468: removed
Aug 14 21:01:08 ks357257 postfix/sendmail[23010]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:01:08 ks357257 postfix/sendmail[23010]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:01:08 ks357257 postfix/postdrop[23018]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:01:08 ks357257 postfix/postdrop[23018]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:01:09 ks357257 postfix/pickup[23019]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:01:09 ks357257 postfix/pickup[23019]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:01:09 ks357257 postfix/pickup[23019]: 3AD235F468: uid=0 from=<root>
Aug 14 21:01:09 ks357257 postfix/trivial-rewrite[23051]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:01:09 ks357257 postfix/trivial-rewrite[23051]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:01:09 ks357257 postfix/cleanup[15560]: 3AD235F468: message-id=<20090814190109.3AD235F468@hitmy.pl>
Aug 14 21:01:09 ks357257 postfix/qmgr[15478]: 3AD235F468: from=<root@ks357257.kimsufi.com>, size=633, nrcpt=1 (queue active)
Aug 14 21:01:09 ks357257 postfix/local[17358]: 3AD235F468: to=<root@ks357257.kimsufi.com>, orig_to=<root>, relay=local, delay=1.3, delays=1.2/0/0/0.15, dsn=2.0.0, status=sent (delivered to command: procmail -a "$EXTENSION")
Aug 14 21:01:09 ks357257 postfix/qmgr[15478]: 3AD235F468: removed
Aug 14 21:02:08 ks357257 postfix/sendmail[23194]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:02:09 ks357257 postfix/sendmail[23194]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:02:09 ks357257 postfix/postdrop[23201]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:02:09 ks357257 postfix/postdrop[23201]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:02:09 ks357257 postfix/pickup[23019]: 62F575F468: uid=0 from=<root>
Aug 14 21:02:09 ks357257 postfix/trivial-rewrite[23209]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:02:09 ks357257 postfix/trivial-rewrite[23209]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:02:10 ks357257 postfix/cleanup[15560]: 62F575F468: message-id=<20090814190209.62F575F468@hitmy.pl>
Aug 14 21:02:11 ks357257 postfix/qmgr[15478]: 62F575F468: from=<root@ks357257.kimsufi.com>, size=633, nrcpt=1 (queue active)
Aug 14 21:02:12 ks357257 postfix/local[17358]: 62F575F468: to=<root@ks357257.kimsufi.com>, orig_to=<root>, relay=local, delay=3.7, delays=2.5/0.06/0/1.2, dsn=2.0.0, status=sent (delivered to command: procmail -a "$EXTENSION")
Aug 14 21:02:12 ks357257 postfix/qmgr[15478]: 62F575F468: removed
Aug 14 21:02:53 ks357257 postfix/smtpd[23346]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:02:54 ks357257 postfix/smtpd[23346]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:02:58 ks357257 postfix/smtpd[23346]: connect from smtp.wp.pl[212.77.101.1]
Aug 14 21:02:58 ks357257 postfix/smtpd[23346]: fatal: non-null host address bits in "91.121.146.130/8", perhaps you should use "91.0.0.0/8" instead
Aug 14 21:02:59 ks357257 postfix/master[15473]: warning: process /usr/lib/postfix/smtpd pid 23346 exit status 1
Aug 14 21:02:59 ks357257 postfix/master[15473]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Aug 14 21:03:07 ks357257 postfix/sendmail[23373]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:03:07 ks357257 postfix/sendmail[23373]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:03:07 ks357257 postfix/postdrop[23382]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:03:07 ks357257 postfix/postdrop[23382]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:03:08 ks357257 postfix/pickup[23019]: 93D305F468: uid=0 from=<root>
Aug 14 21:03:08 ks357257 postfix/trivial-rewrite[23390]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:03:08 ks357257 postfix/trivial-rewrite[23390]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:03:08 ks357257 postfix/cleanup[15560]: 93D305F468: message-id=<20090814190308.93D305F468@hitmy.pl>
Aug 14 21:03:09 ks357257 postfix/qmgr[15478]: 93D305F468: from=<root@ks357257.kimsufi.com>, size=633, nrcpt=1 (queue active)
Aug 14 21:03:10 ks357257 postfix/local[17358]: 93D305F468: to=<root@ks357257.kimsufi.com>, orig_to=<root>, relay=local, delay=2.4, delays=1.4/0.1/0/0.93, dsn=2.0.0, status=sent (delivered to command: procmail -a "$EXTENSION")
Aug 14 21:03:10 ks357257 postfix/qmgr[15478]: 93D305F468: removed
Aug 14 21:03:22 ks357257 imapd: Connection, ip=[::ffff:127.0.0.1]
Aug 14 21:03:23 ks357257 imapd: LOGIN, user=support@hitmy.pl, ip=[::ffff:127.0.0.1], port=[54121], protocol=IMAP
Aug 14 21:03:23 ks357257 imapd: LOGOUT, user=support@hitmy.pl, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=30, sent=238, time=1
Aug 14 21:03:24 ks357257 imapd: Connection, ip=[::ffff:127.0.0.1]
Aug 14 21:03:24 ks357257 imapd: LOGIN, user=support@hitmy.pl, ip=[::ffff:127.0.0.1], port=[54122], protocol=IMAP
Aug 14 21:03:24 ks357257 imapd: LOGOUT, user=support@hitmy.pl, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=431, sent=1438, time=0
Aug 14 21:03:25 ks357257 imapd: Connection, ip=[::ffff:127.0.0.1]
Aug 14 21:03:25 ks357257 imapd: LOGIN, user=support@hitmy.pl, ip=[::ffff:127.0.0.1], port=[54124], protocol=IMAP
Aug 14 21:03:31 ks357257 imapd: LOGOUT, user=support@hitmy.pl, ip=[::ffff:127.0.0.1], headers=1530, body=0, rcvd=296, sent=4271, time=6
Aug 14 21:04:08 ks357257 postfix/sendmail[23577]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:04:08 ks357257 postfix/sendmail[23577]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:04:09 ks357257 postfix/postdrop[23584]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:04:09 ks357257 postfix/postdrop[23584]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:04:10 ks357257 postfix/pickup[23019]: 25C9A5F468: uid=0 from=<root>
Aug 14 21:04:10 ks357257 postfix/trivial-rewrite[23591]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:04:10 ks357257 postfix/trivial-rewrite[23591]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:04:10 ks357257 postfix/cleanup[15560]: 25C9A5F468: message-id=<20090814190409.25C9A5F468@hitmy.pl>
Aug 14 21:04:10 ks357257 postfix/qmgr[15478]: 25C9A5F468: from=<root@ks357257.kimsufi.com>, size=633, nrcpt=1 (queue active)
Aug 14 21:04:11 ks357257 postfix/local[17358]: 25C9A5F468: to=<root@ks357257.kimsufi.com>, orig_to=<root>, relay=local, delay=2.7, delays=1.8/0/0/0.92, dsn=2.0.0, status=sent (delivered to command: procmail -a "$EXTENSION")
Aug 14 21:04:11 ks357257 postfix/qmgr[15478]: 25C9A5F468: removed
Aug 14 21:05:08 ks357257 postfix/sendmail[23791]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:05:09 ks357257 postfix/sendmail[23791]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:05:09 ks357257 postfix/sendmail[23790]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:05:09 ks357257 postfix/sendmail[23790]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:05:09 ks357257 postfix/postdrop[23808]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:05:09 ks357257 postfix/postdrop[23808]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:05:09 ks357257 postfix/postdrop[23809]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:05:09 ks357257 postfix/postdrop[23809]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:05:09 ks357257 postfix/pickup[23019]: B0CEF5F469: uid=0 from=<root>
Aug 14 21:05:09 ks357257 postfix/trivial-rewrite[23824]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:05:09 ks357257 postfix/trivial-rewrite[23824]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:05:09 ks357257 postfix/cleanup[15560]: B0CEF5F469: message-id=<20090814190508.B0CEF5F469@hitmy.pl>
Aug 14 21:05:09 ks357257 postfix/pickup[23019]: EB0B55F467: uid=5001 from=<getmail>
Aug 14 21:05:09 ks357257 postfix/cleanup[15560]: EB0B55F467: message-id=<20090814190509.EB0B55F467@hitmy.pl>
Aug 14 21:05:10 ks357257 postfix/qmgr[15478]: B0CEF5F469: from=<root@ks357257.kimsufi.com>, size=633, nrcpt=1 (queue active)
Aug 14 21:05:10 ks357257 postfix/qmgr[15478]: EB0B55F467: from=<getmail@ks357257.kimsufi.com>, size=644, nrcpt=1 (queue active)
Aug 14 21:05:10 ks357257 postfix/local[23907]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:05:10 ks357257 postfix/local[23907]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:05:11 ks357257 postfix/local[17358]: B0CEF5F469: to=<root@ks357257.kimsufi.com>, orig_to=<root>, relay=local, delay=4.1, delays=2.3/0.69/0/1.2, dsn=2.0.0, status=sent (delivered to command: procmail -a "$EXTENSION")
Aug 14 21:05:11 ks357257 postfix/qmgr[15478]: B0CEF5F469: removed
Aug 14 21:05:11 ks357257 postfix/local[23907]: EB0B55F467: to=<getmail@ks357257.kimsufi.com>, orig_to=<getmail>, relay=local, delay=4.2, delays=2.3/0.93/0/0.99, dsn=2.0.0, status=sent (delivered to command: procmail -a "$EXTENSION")
Aug 14 21:05:11 ks357257 postfix/qmgr[15478]: EB0B55F467: removed
Aug 14 21:06:04 ks357257 postfix/sendmail[24130]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:06:05 ks357257 postfix/sendmail[24130]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:06:05 ks357257 postfix/postdrop[24138]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:06:05 ks357257 postfix/postdrop[24138]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:06:07 ks357257 postfix/pickup[23019]: B3D9F5F468: uid=0 from=<root>
Aug 14 21:06:07 ks357257 postfix/trivial-rewrite[24144]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:06:07 ks357257 postfix/trivial-rewrite[24144]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:06:08 ks357257 postfix/cleanup[15560]: B3D9F5F468: message-id=<20090814190606.B3D9F5F468@hitmy.pl>
Aug 14 21:06:09 ks357257 postfix/qmgr[15478]: B3D9F5F468: from=<root@ks357257.kimsufi.com>, size=633, nrcpt=1 (queue active)
Aug 14 21:06:10 ks357257 postfix/local[17358]: B3D9F5F468: to=<root@ks357257.kimsufi.com>, orig_to=<root>, relay=local, delay=5, delays=3.9/0.13/0/1, dsn=2.0.0, status=sent (delivered to command: procmail -a "$EXTENSION")
Aug 14 21:06:10 ks357257 postfix/qmgr[15478]: B3D9F5F468: removed
Aug 14 21:07:12 ks357257 postfix/sendmail[24292]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:07:13 ks357257 postfix/sendmail[24292]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:07:13 ks357257 postfix/postdrop[24303]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:07:13 ks357257 postfix/postdrop[24303]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:07:14 ks357257 postfix/pickup[23019]: 599D65F468: uid=0 from=<root>

 

 

mail.warn

 

Aug 14 21:00:02 ks357257 postfix/postdrop[22636]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:00:02 ks357257 postfix/postdrop[22636]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:00:02 ks357257 postfix/trivial-rewrite[22641]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:00:02 ks357257 postfix/trivial-rewrite[22641]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:00:02 ks357257 postfix/sendmail[22640]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:00:02 ks357257 postfix/sendmail[22640]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:00:03 ks357257 postfix/postdrop[22646]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:00:03 ks357257 postfix/postdrop[22646]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:01:08 ks357257 postfix/sendmail[23010]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:01:08 ks357257 postfix/sendmail[23010]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:01:08 ks357257 postfix/postdrop[23018]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:01:08 ks357257 postfix/postdrop[23018]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:01:09 ks357257 postfix/pickup[23019]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:01:09 ks357257 postfix/pickup[23019]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:01:09 ks357257 postfix/trivial-rewrite[23051]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:01:09 ks357257 postfix/trivial-rewrite[23051]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:02:08 ks357257 postfix/sendmail[23194]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:02:09 ks357257 postfix/sendmail[23194]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:02:09 ks357257 postfix/postdrop[23201]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:02:09 ks357257 postfix/postdrop[23201]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:02:09 ks357257 postfix/trivial-rewrite[23209]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:02:09 ks357257 postfix/trivial-rewrite[23209]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:02:53 ks357257 postfix/smtpd[23346]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:02:54 ks357257 postfix/smtpd[23346]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:02:58 ks357257 postfix/smtpd[23346]: fatal: non-null host address bits in "91.121.146.130/8", perhaps you should use "91.0.0.0/8" instead
Aug 14 21:02:59 ks357257 postfix/master[15473]: warning: process /usr/lib/postfix/smtpd pid 23346 exit status 1
Aug 14 21:02:59 ks357257 postfix/master[15473]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Aug 14 21:03:07 ks357257 postfix/sendmail[23373]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:03:07 ks357257 postfix/sendmail[23373]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:03:07 ks357257 postfix/postdrop[23382]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:03:07 ks357257 postfix/postdrop[23382]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:03:08 ks357257 postfix/trivial-rewrite[23390]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:03:08 ks357257 postfix/trivial-rewrite[23390]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:04:08 ks357257 postfix/sendmail[23577]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:04:08 ks357257 postfix/sendmail[23577]: warning: inet_protocols: configuring for IPv4 support only
Aug 14 21:04:09 ks357257 postfix/postdrop[23584]: warning: inet_protocols: IPv6 support is disabled: Address family not supported by protocol
Aug 14 21:04:09 ks357257 postfix/postdrop[23584]: warning: inet_protocols: configuring for IPv4 support only

 

 

 

 

Pliki konfiguracyjne:

 

main.cf

 

#
# ispCP \u03c9 (OMEGA) a Virtual Hosting Control System
#
# @copyright	2001-2006 by moleSoftware GmbH
# @copyright	2006-2009 by ispCP | http://isp-control.net
# @version		SVN: $Id: main.cf 1779 2009-05-13 11:44:29Z benedikt $
# @link			http://isp-control.net
# @author		ispCP Team
#
# @license
#   This program is free software; you can redistribute it and/or modify it under
#   the terms of the MPL General Public License as published by the Free Software
#   Foundation; either version 1.1 of the License, or (at your option) any later
#   version.
#   You should have received a copy of the MPL Mozilla Public License along with
#   this program; if not, write to the Open Source Initiative (OSI)
#   http://opensource.org | osi@opensource.org
#
################################################################################

# Postfix directory settings; These are critical for normal Postfix MTA functionallity
command_directory			= /usr/sbin
daemon_directory			 = /usr/lib/postfix

# Some common configuration parameters
inet_interfaces = all
mynetworks_style			 = host

myhostname = ks357257.kimsufi.com
mydomain					 = ks357257.kimsufi.com.local
myorigin = /etc/mailname

smtpd_banner				 = $myhostname ESMTP ispCP 1.0.1 OMEGA Managed
setgid_group				 = postdrop

# Receiving messages parameters
mydestination = ks357257.kimsufi.com, localhost.ks357257.kimsufi.com, localhost.localdomain, localhost
append_dot_mydomain		  = no
append_at_myorigin		   = yes
local_transport			  = local
virtual_transport			= virtual
transport_maps			   = hash:/etc/postfix/ispcp/transport
alias_maps				   = hash:/etc/aliases
alias_database			   = hash:/etc/aliases

# Delivering local messages parameters
mail_spool_directory		 = /var/mail

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit = 0
mailbox_command = procmail -a "$EXTENSION"

# Message size limit
# => 0 for unlimited
# => 104857600 for 100 MB
message_size_limit		   = 0

biff						 = no
recipient_delimiter = +

local_destination_recipient_limit = 1
local_recipient_maps		 = unix:passwd.byname $alias_database

# ispCP Autoresponder parameters
ispcp-arpl_destination_recipient_limit = 1

# Delivering virtual messages parameters
virtual_mailbox_base		 = /var/mail/virtual
virtual_mailbox_limit		= 0

virtual_mailbox_domains	  = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps		 = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps		   = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid		  = 5000
virtual_uid_maps			 = static:5000
virtual_gid_maps			 = static:8

# SASL paramters
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = 
broken_sasl_auth_clients = yes

smtpd_helo_required		  = yes

smtpd_helo_restrictions	  = permit_mynetworks,
 							  permit_sasl_authenticated,
 							  reject_invalid_helo_hostname,
 							  reject_non_fqdn_helo_hostname

smtpd_sender_restrictions	= reject_non_fqdn_sender,
 							  reject_unknown_sender_domain,
 							  permit_mynetworks,
 							  permit_sasl_authenticated

smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination

smtpd_data_restrictions	  = reject_multi_recipient_bounce,
 							  reject_unauth_pipelining

# TLS parameters; activate, if avaible/used
#smtpd_tls_security_level	= may
#smtpd_tls_loglevel		  = 2
#smtpd_tls_cert_file		 = /etc/postfix/cert.pem
#smtpd_tls_key_file		  = /etc/postfix/privkey.pem
#smtpd_tls_auth_only		 = no
#smtpd_tls_received_header   = yes

# AMaViS parameters; activate, if available/used
#content_filter			   = amavis:[127.0.0.1]:10024

# Quota support; activate, if available/used
#virtual_create_maildirsize	 = yes
#virtual_mailbox_extended	   = yes
#virtual_mailbox_limit_maps	 = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message  = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce	   = yes
relayhost = 
mynetworks = 91.121.146.130/8 [::ffff:91.121.146.130]/104 [::1]/128
inet_protocols = all
smtpd_sasl_authenticated_header = yes
smtpd_tls_auth_only = no
smtp_use_tls = yes
smtpd_use_tls = yes
smtp_tls_note_starttls_offer = yes
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom

 

 

 

 

master.cf

 

#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#			   (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp	  inet  n	   -	   -	   -	   -	   smtpd
#submission inet n	   -	   -	   -	   -	   smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps	 inet  n	   -	   -	   -	   -	   smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# For AOL-Accounts
587	   inet  n	   -	   -	   -	   -	   smtpd
 -o smtpd_client_restrictions=permit_sasl_authenticated,reject_unauth_destination
#628	  inet  n	   -	   -	   -	   -	   qmqpd
pickup	fifo  n	   -	   -	   60	  1	   pickup
cleanup   unix  n	   -	   -	   -	   0	   cleanup
qmgr	  fifo  n	   -	   n	   300	 1	   qmgr
#qmgr	 fifo  n	   -	   -	   300	 1	   oqmgr
tlsmgr	unix  -	   -	   -	   1000?   1	   tlsmgr
rewrite   unix  -	   -	   -	   -	   -	   trivial-rewrite
bounce	unix  -	   -	   -	   -	   0	   bounce
defer	 unix  -	   -	   -	   -	   0	   bounce
trace	 unix  -	   -	   -	   -	   0	   bounce
verify	unix  -	   -	   -	   -	   1	   verify
flush	 unix  n	   -	   -	   1000?   0	   flush
proxymap  unix  -	   -	   n	   -	   -	   proxymap
smtp	  unix  -	   -	   -	   -	   -	   smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay	 unix  -	   -	   -	   -	   -	   smtp
 -o fallback_relay=
#	   -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq	 unix  n	   -	   -	   -	   -	   showq
error	 unix  -	   -	   -	   -	   -	   error
discard   unix  -	   -	   -	   -	   -	   discard
local	 unix  -	   n	   n	   -	   -	   local
virtual   unix  -	   n	   n	   -	   -	   virtual
lmtp	  unix  -	   -	   -	   -	   -	   lmtp
anvil	 unix  -	   -	   -	   -	   1	   anvil
scache	  unix	-	-	-	-	1	scache
# ====================================================================
# ispCP \u03c9 (OMEGA) a Virtual Hosting Control System
#
# @copyright	2001-2006 by moleSoftware GmbH
# @copyright	2006-2009 by ispCP | http://isp-control.net
# @version		SVN: $Id: master.cf 1574 2009-03-05 05:57:05Z benedikt $
# @link			http://isp-control.net
# @author		ispCP Team
# ====================================================================
# AMaViS => Antivir / Antispam
amavis	unix  -	   -	   n	   -	   2	   smtp
   -o smtp_data_done_timeout=1200
   -o smtp_send_xforward_command=yes
   -o disable_dns_lookups=yes

localhost:10025 inet  n -	   n	   -	  -		smtpd
   -o content_filter=
   -o local_recipient_maps=
   -o relay_recipient_maps=
   -o smtpd_restriction_classes=
   -o smtpd_client_restrictions=
   -o smtpd_helo_restrictions=
   -o smtpd_sender_restrictions=
   -o smtpd_recipient_restrictions=permit_mynetworks,reject
   -o smtpd_override_options=no_address_mappings
   -o mynetworks=127.0.0.0/8
   -o strict_rfc821_envelopes=yes

# ispCP autoresponder
ispcp-arpl unix  -	  n	   n	   -	   -	   pipe
  flags=O user=vmail argv=/var/www/ispcp/engine/messager/ispcp-arpl-msgr

# TLS - Activate, if TLS is avaiable/used
smtps	 inet  n	   -	   -	   -	   -	   smtpd
   -o smtpd_tls_wrappermode=yes
   -o smtpd_sasl_auth_enable=yes
#   -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -	   n	   n	   -	   -	   pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp	  unix  -	   n	   n	   -	   -	   pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail	unix  -	   n	   n	   -	   -	   pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp	 unix  -	   n	   n	   -	   -	   pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix	-	n	n	-	2	pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -	   n	   n	   -	   -	   pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}retry	 unix  -	   -	   -	   -	   -	   error
retry	 unix  -	   -	   -	   -	   -	   error

Udostępnij ten post


Link to postu
Udostępnij na innych stronach

main.cf

 

zamień

mynetworks = 91.121.146.130/8 [::ffff:91.121.146.130]/104 [::1]/128

na

mynetworks = 127.0.0.0/8 91.121.146.130/32 [::ffff:91.121.146.130]/104 [::1]/128

i daj znać czy jest ok ;)

Udostępnij ten post


Link to postu
Udostępnij na innych stronach

Miłosz dzięki za szybką odp ;)

a Tobie m.p za wszystko, pozdro i możecie wywalić logi żeby nie zaśmiecać bazy tego super forum ;)

Udostępnij ten post


Link to postu
Udostępnij na innych stronach

Bądź aktywny! Zaloguj się lub utwórz konto

Tylko zarejestrowani użytkownicy mogą komentować zawartość tej strony

Utwórz konto

Zarejestruj nowe konto, to proste!

Zarejestruj nowe konto

Zaloguj się

Posiadasz własne konto? Użyj go!

Zaloguj się

Zaloguj się, aby obserwować  

×