Unknown Sender Spamming through Virtualmin platform

33 posts / 0 new
Last post
#1 Sun, 11/24/2019 - 08:26
faisalmnr

Unknown Sender Spamming through Virtualmin platform

Hi Professional Guys,

I am newly installed Virtualmin on my vps, its was working very smoothly, but from last 15 days, i have noticed in my mail queue more than 15000 emails are stuck. when I opened these queued emails then I have noticed that these emails senders are unknown (means using any of the user from my server but from UNKNOWN sender) that using through my vps, and when I checked my IP reputation have been lost in many websites using these spamming, I delete all these emails from my queue, and then on Friday 22 Nov 2019 I received an email from my service provider that ur ip is used in spamming, and after checking I again noticed that more than 10000 emails stuck in queue and all like previous, so I activate the Configserver Firewall (Process Tracking etc) and meanwhile disabled my root user and activate ssh based login and changed my password for control panel. Now Configserver sent me alert about "Suspicious file/directory alert", whats the mean of this alert.

Is any one facing the same problem in which sender account is unknown and using your server ip, thats mean someone using your server but through hacking etc or what else I am not able to understand. Can anyone help me in this regard. I have the pics of the spamming emails and emails headers etc. in which clearly shown my server ip but sender account is unknown and constantly shows 2 ips, so for security reason I have permanently block these 2 ips in my firewall.

Need experts help.

Regards.

Sun, 11/24/2019 - 10:17
Dibs

Maybe an odd question - did you harden your VPS after installing the O\S but prior to installing Virtualmin?

Tue, 11/26/2019 - 07:02 (Reply to #2)
faisalmnr

all these things also happened after implementing the changing passwords and ssh based login, today i have also more than 15000 emails in sending queue, whats the solution? with thanks & regards

Faisal Munir

Tue, 11/26/2019 - 07:07
faisalmnr

where I can check the sent emails in my webmin/virtualmin vps?

Faisal Munir

Tue, 11/26/2019 - 08:04
Dibs

Hardening a VPS is more than just changing passwords and implementing SSH.

Check your mail logs.

Tue, 11/26/2019 - 08:09 (Reply to #5)
faisalmnr

I have disabled root user, create wheel user and ssh based login, Configserver firewall and comodo WAF is also installed earlier. is there anything else that can help me in this matter?

Faisal Munir

Tue, 11/26/2019 - 08:34 (Reply to #6)
faisalmnr

Dear, I have checked the Webmin Actions Logfile from last week, but cant find any activity, and all the actions of the each user is understandable, then how can it be possible that someone use your ip address and/or ur mailserver etc. for using sending spam emails, I can't find any unknown or suspicious login or action in my webmin actions log file.

Faisal Munir

Tue, 11/26/2019 - 10:47
Dibs

Check your mail logs - all incoming & outgoing emails (usually) will be logged in the mail log.

Wed, 12/11/2019 - 07:32 (Reply to #8)
faisalmnr

Hi Dibs, Thanks for suggestions, I have read my logs and found very dangerous things in my maillog, someone sends email externally using smtp port, then I will searched on internet and secure my mail rely/smtp using helo/ehlo command in /etc/postfix/main.cf.

the code have been added in main.cf as below:

smtpd_helo_required = yes smtpd_helo_restrictions = permit_mynetworks permit_sasl_authenticated check_helo_access hash:/etc/postfix/helo_access reject_invalid_helo_hostname reject_non_fqdn_help_hostname reject_unknown_helo_hostname smtpd_sender_restrictions = permit_mynetworks permit_sasl_authenticated reject_unknown_sender_domain reject_unknown_reverse_client_hostname reject_unknown_client_hostname smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination

after that code and attacker also used my port and able to sent and yesterday I have added one more line that is under: disable_vrfy_command = yes

after that the attacker are not able to use my system, is these things are ok for my vps or I need more things regarding this.

but after those code my server are not able to received any email from internal email addresses although external. I am posting you the log sample of the error.

Dec 11 13:57:02 panel postfix/smtpd[19782]: error: open database /etc/postfix/helo_access.db: No such file or directory

Dec 11 13:57:02 panel postfix/smtpd[19782]: connect from localhost[127.0.0.1]

Dec 11 13:57:02 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port

Dec 11 13:57:02 panel milter-greylist: smfi_getsymval failed for {i}

Dec 11 13:57:02 panel milter-greylist: (unknown id): Sender IP 127.0.0.1 and address cs@mobilotalk.com are SPF-compliant, bypassing greylist

Dec 11 13:57:02 panel postfix/smtpd[19782]: D823C4560: client=localhost[127.0.0.1]

Dec 11 13:57:02 panel postfix/cleanup[19787]: D823C4560: message-id=1576069022.19781@mobilotalk.com

Dec 11 13:57:02 panel opendkim[1211]: D823C4560: DKIM-Signature field added (s=default, d=mobilotalk.com)

Dec 11 13:57:02 panel postfix/qmgr[1728]: D823C4560: from=cs@mobilotalk.com, size=728, nrcpt=1 (queue active)

Dec 11 13:57:02 panel postfix/smtpd[19782]: disconnect from localhost[127.0.0.1]

Dec 11 13:57:03 panel postfix/error[19788]: D823C4560: to=info-madnishuttle.com@msoftsys.com, orig_to=info@madnishuttle.com, relay=none, delay=0.16, delays=0.12/0.02/0/0.02, dsn=5.1.1, status=bounced (User unknown in virtual alias table)

Dec 11 13:57:03 panel postfix/cleanup[19787]: 07AD14562: message-id=20191211125703.07AD14562@panel.msoftsys.com

Dec 11 13:57:03 panel postfix/qmgr[1728]: 07AD14562: from=<>, size=3366, nrcpt=1 (queue active)

Dec 11 13:57:03 panel postfix/bounce[19789]: D823C4560: sender non-delivery notification: 07AD14562

Dec 11 13:57:03 panel postfix/qmgr[1728]: D823C4560: removed

Dec 11 13:57:03 panel postfix/error[19788]: 07AD14562: to=cs-mobilotalk.com@msoftsys.com, orig_to=cs@mobilotalk.com, relay=none, delay=0.01, delays=0.01/0/0/0, dsn=5.1.1, status=bounced (User unknown in virtual alias table)

Dec 11 13:57:03 panel postfix/qmgr[1728]: 07AD14562: removed

In this log I tried to send one email to another but those are hosted in my same vps.

Finding the solution, regarding the incoming email problem.

Thanks you in advance.

Faisal Munir

Wed, 12/11/2019 - 07:50
Dibs

@Faisal

Dec 11 13:57:02 panel postfix/smtpd[19782]: error: open database /etc/postfix/helo_access.db: No such file or directory

Have you created the helo_access.db & hashed it? Suspect not.

You look to be enabling Greylisting and filters etc. My advice would be to strip such things out for the moment & get it working securely and simply.

Post up your entire master.cfg file and also check your MX records for your domain\s that are having the mail issues.

Wed, 12/11/2019 - 09:07 (Reply to #10)
faisalmnr

Thanks for your help, I am not creating any helo_access.db nor hashed it. please describe how can i working securely and simply because i am not known in depth, its my first time to handle these things in depths, i am very thankful to you for this act of kindness.

I am posting my master.cf file as under:

#

Postfix master process configuration file. For details on the format of the file, see the master(5) manual page (command: "man 5 master").

#

Do not forget to execute "postfix reload" after editing this file.

#

========================================================================== service type private unpriv chroot wakeup maxproc command + args (yes) (yes) (yes) (never) (100) ==========================================================================

smtp inet n - n - - smtpd -o smtpd_sasl_auth_enable=yes

smtp inet n - n - 1 postscreen smtpd pass - - n - - smtpd dnsblog unix - - n - 0 dnsblog tlsproxy unix - - n - 0 tlsproxy submission inet n - n - - smtpd -o syslog_name=postfix/submission -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_reject_unlisted_recipient=no -o smtpd_client_restrictions=$mua_client_restrictions -o smtpd_helo_restrictions=$mua_helo_restrictions -o smtpd_sender_restrictions=$mua_sender_restrictions -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject -o milter_macro_daemon_name=ORIGINATING smtps inet n - n - - smtpd -o syslog_name=postfix/smtps -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes -o smtpd_reject_unlisted_recipient=no -o smtpd_client_restrictions=$mua_client_restrictions -o smtpd_helo_restrictions=$mua_helo_restrictions -o smtpd_sender_restrictions=$mua_sender_restrictions -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject -o milter_macro_daemon_name=ORIGINATING 628 inet n - n - - qmqpd

pickup unix n - n 60 1 pickup cleanup unix n - n - 0 cleanup qmgr unix n - n 300 1 qmgr

qmgr unix n - n 300 1 oqmgr

tlsmgr unix - - n 1000? 1 tlsmgr rewrite unix - - n - - trivial-rewrite bounce unix - - n - 0 bounce defer unix - - n - 0 bounce trace unix - - n - 0 bounce verify unix - - n - 1 verify flush unix n - n 1000? 0 flush proxymap unix - - n - - proxymap proxywrite unix - - n - 1 proxymap smtp unix - - n - - smtp relay unix - - n - - smtp

-o smtp_helo_timeout=5 -o smtp_connect_timeout=5

showq unix n - n - - showq error unix - - n - - error retry unix - - n - - error discard unix - - n - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - n - - lmtp anvil unix - - n - 1 anvil scache unix - - n - 1 scache #

==================================================================== Interfaces to non-Postfix software. Be sure to examine the manual pages of the non-Postfix software to find out what options it wants.

#

Many of the following services use the Postfix pipe(8) delivery agent. See the pipe(8) man page for information about ${recipient} and other message envelope options. ====================================================================

#

maildrop. See the Postfix MAILDROP_README file for details. Also specify in main.cf: maildrop_destination_recipient_limit=1

#

maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}

#

====================================================================

#

Recent Cyrus versions can use the existing "lmtp" master.cf entry.

#

Specify in cyrus.conf: lmtp cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4

#

Specify in main.cf one or more of the following: mailbox_transport = lmtp:inet:localhost virtual_transport = lmtp:inet:localhost

#

====================================================================

#

Cyrus 2.1.5 (Amos Gouaux) Also specify in main.cf: cyrus_destination_recipient_limit=1

#

cyrus unix - n n - - pipe user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m ${extension} ${user}

#

====================================================================

#

Old example of delivery via Cyrus.

#

old-cyrus unix - n n - - pipe flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m ${extension} ${user}

#

====================================================================

#

See the Postfix UUCP_README file for configuration details.

#

uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)

#

====================================================================

#

Other external delivery methods.

#

ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)

#

bsmtp unix - n n - - pipe flags=Fq. user=bsmtp argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient

#

scalemail-backend unix - n n - 2 pipe flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}

#

mailman unix - n n - - pipe flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user}

submission inet n - n - - smtpd -o smtpd_sasl_auth_enable=yes

Faisal Munir

Wed, 12/11/2019 - 09:29
Dibs

What's in your main.cf?

Wed, 12/11/2019 - 10:00 (Reply to #12)
faisalmnr

main.cf

Global Postfix configuration file. This file lists only a subset of all parameters. For the syntax, and for a complete parameter list, see the postconf(5) manual page (command: "man 5 postconf").

#

For common configuration examples, see BASIC_CONFIGURATION_README and STANDARD_CONFIGURATION_README. To find these documents, use the command "postconf html_directory readme_directory", or go to http://www.postfix.org/.

#

For best results, change no more than 2-3 parameters at a time, and test if Postfix still works after every change. SOFT BOUNCE

#

The soft_bounce parameter provides a limited safety net for testing. When soft_bounce is enabled, mail will remain queued that would otherwise bounce. This parameter disables locally-generated bounces, and prevents the SMTP server from rejecting mail permanently (by changing 5xx replies into 4xx replies). However, soft_bounce is no cure for address rewriting mistakes or mail routing mistakes.

#

soft_bounce = no LOCAL PATHNAME INFORMATION

#

The queue_directory specifies the location of the Postfix queue. This is also the root directory of Postfix daemons that run chrooted. See the files in examples/chroot-setup for setting up Postfix chroot environments on different UNIX systems.

#

The command_directory parameter specifies the location of all postXXX commands.

# command_directory = /usr/sbin

The daemon_directory parameter specifies the location of all Postfix daemon programs (i.e. programs listed in the master.cf file). This directory must be owned by root.

# daemon_directory = /usr/libexec/postfix

The data_directory parameter specifies the location of Postfix-writable data files (caches, random numbers). This directory must be owned by the mail_owner account (see below).

# data_directory = /var/lib/postfix

QUEUE AND PROCESS OWNERSHIP

#

The mail_owner parameter specifies the owner of the Postfix queue and of most Postfix daemon processes. Specify the name of a user account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In particular, don't specify nobody or daemon. PLEASE USE A DEDICATED USER.

#

The default_privs parameter specifies the default rights used by the local delivery agent for delivery to external file or command. These rights are used in the absence of a recipient user context. DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.

#

default_privs = nobody INTERNET HOST AND DOMAIN NAMES The myhostname parameter specifies the internet hostname of this mail system. The default is to use the fully-qualified domain name from gethostname(). $myhostname is used as a default value for many other configuration parameters.

#

myhostname = host.domain.tld myhostname = virtual.domain.tld The mydomain parameter specifies the local internet domain name. The default is to use $myhostname minus the first component. $mydomain is used as a default value for many other configuration parameters.

#

mydomain = domain.tld SENDING MAIL The myorigin parameter specifies the domain that locally-posted mail appears to come from. The default is to append $myhostname, which is fine for small sites. If you run a domain with multiple machines, you should (1) change this to $mydomain and (2) set up a domain-wide alias database that aliases each user to user@that.users.mailhost.

#

For the sake of consistency between sender and recipient addresses, myorigin also specifies the default domain name that is appended to recipient addresses that have no @domain part.

#

myorigin = $myhostname myorigin = $mydomain RECEIVING MAIL The inet_interfaces parameter specifies the network interface addresses that this mail system receives mail on. By default, the software claims all active interfaces on the machine. The parameter also controls delivery of mail to user@[ip.address].

#

See also the proxy_interfaces parameter, for network addresses that are forwarded to us via a proxy or network address translator.

#

Note: you need to stop/start Postfix when this parameter changes.

# inet_interfaces = loopback-only

inet_interfaces = $myhostname inet_interfaces = $myhostname, localhost Enable IPv4, and IPv6 if supported

inet_protocols = all

The proxy_interfaces parameter specifies the network interface addresses that this mail system receives mail on by way of a proxy or network address translation unit. This setting extends the address list specified with the inet_interfaces parameter.

#

You must specify your proxy/NAT addresses when your system is a backup MX host for other domains, otherwise mail delivery loops will happen when the primary MX host is down.

#

proxy_interfaces = proxy_interfaces = 1.2.3.4 The mydestination parameter specifies the list of domains that this machine considers itself the final destination for.

#

These domains are routed to the delivery agent specified with the local_transport parameter setting. By default, that is the UNIX compatible delivery agent that lookups all recipients in /etc/passwd and /etc/aliases or their equivalent.

#

The default is $myhostname + localhost.$mydomain. On a mail domain gateway, you should also include $mydomain.

#

Do not specify the names of virtual domains - those domains are specified elsewhere (see VIRTUAL_README).

#

Do not specify the names of domains that this machine is backup MX host for. Specify those names via the relay_domains settings for the SMTP server, or use permit_mx_backup if you are lazy (see STANDARD_CONFIGURATION_README).

#

The local machine is always the final destination for mail addressed to user@[the.net.work.address] of an interface that the mail system receives mail on (see the inet_interfaces parameter).

#

Specify a list of host or domain names, /file/name or type:table patterns, separated by commas and/or whitespace. A /file/name pattern is replaced by its contents; a type:table is matched when a name matches a lookup key (the right-hand side is ignored). Continue long lines by starting the next line with whitespace.

#

See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".

# mydestination = $myhostname, localhost.$mydomain, localhost, panel.msoftsys.com

mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain, mail.$mydomain, www.$mydomain, ftp.$mydomain REJECTING MAIL FOR UNKNOWN LOCAL USERS

#

The local_recipient_maps parameter specifies optional lookup tables with all names or addresses of users that are local with respect to $mydestination, $inet_interfaces or $proxy_interfaces.

#

If this parameter is defined, then the SMTP server will reject mail for unknown local users. This parameter is defined by default.

#

To turn off local recipient checking in the SMTP server, specify local_recipient_maps = (i.e. empty).

#

The default setting assumes that you use the default Postfix local delivery agent for local delivery. You need to update the local_recipient_maps setting if:

#

- You define $mydestination domain recipients in files other than /etc/passwd, /etc/aliases, or the $virtual_alias_maps files. For example, you define $mydestination domain recipients in the $virtual_mailbox_maps files.

#

- You redefine the local delivery agent in master.cf.

#

- You redefine the "local_transport" setting in main.cf.

#

- You use the "luser_relay", "mailbox_transport", or "fallback_transport" feature of the Postfix local delivery agent (see local(8)).

#

Details are described in the LOCAL_RECIPIENT_README file.

#

Beware: if the Postfix SMTP server runs chrooted, you probably have to access the passwd file via the proxymap service, in order to overcome chroot restrictions. The alternative, having a copy of the system passwd file in the chroot jail is just not practical.

#

The right-hand side of the lookup tables is conveniently ignored. In the left-hand side, specify a bare username, an @domain.tld wild-card, or specify a user@domain.tld address. local_recipient_maps = unix:passwd.byname $alias_maps local_recipient_maps = proxy:unix:passwd.byname $alias_maps local_recipient_maps = The unknown_local_recipient_reject_code specifies the SMTP server response code when a recipient domain matches $mydestination or ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty and the recipient address or address local-part is not found.

#

The default setting is 550 (reject mail) but it is safer to start with 450 (try again later) until you are certain that your local_recipient_maps settings are OK.

# unknown_local_recipient_reject_code = 550

TRUST AND RELAY CONTROL The mynetworks parameter specifies the list of "trusted" SMTP clients that have more privileges than "strangers".

#

In particular, "trusted" SMTP clients are allowed to relay mail through Postfix. See the smtpd_recipient_restrictions parameter in postconf(5).

#

You can specify the list of "trusted" network addresses by hand or you can let Postfix do it for you (which is the default).

#

By default (mynetworks_style = subnet), Postfix "trusts" SMTP clients in the same IP subnetworks as the local machine. On Linux, this does works correctly only with interfaces specified with the "ifconfig" command. Specify "mynetworks_style = class" when Postfix should "trust" SMTP clients in the same IP class A/B/C networks as the local machine. Don't do this with a dialup site - it would cause Postfix to "trust" your entire provider's network. Instead, specify an explicit mynetworks list by hand, as described below. Specify "mynetworks_style = host" when Postfix should "trust" only the local machine. mynetworks_style = class mynetworks_style = subnet mynetworks_style = host Alternatively, you can specify the mynetworks list by hand, in which case Postfix ignores the mynetworks_style setting.

#

Specify an explicit list of network/netmask patterns, where the mask specifies the number of bits in the network part of a host address.

#

You can also specify the absolute pathname of a pattern file instead of listing the patterns here. Specify type:table for table-based lookups (the value on the table right-hand side is not used).

#

mynetworks = 168.100.189.0/28, 127.0.0.0/8 mynetworks = $config_directory/mynetworks mynetworks = hash:/etc/postfix/network_table The relay_domains parameter restricts what destinations this system will relay mail to. See the smtpd_recipient_restrictions description in postconf(5) for detailed information.

#

By default, Postfix relays mail - from "trusted" clients (IP address matches $mynetworks) to any destination, - from "untrusted" clients to destinations that match $relay_domains or subdomains thereof, except addresses with sender-specified routing. The default relay_domains value is $mydestination. In addition to the above, the Postfix SMTP server by default accepts mail that Postfix is final destination for: - destinations that match $inet_interfaces or $proxy_interfaces, - destinations that match $mydestination - destinations that match $virtual_alias_domains, - destinations that match $virtual_mailbox_domains. These destinations do not need to be listed in $relay_domains. Specify a list of hosts or domains, /file/name patterns or type:name lookup tables, separated by commas and/or whitespace. Continue long lines by starting the next line with whitespace. A file name is replaced by its contents; a type:name table is matched when a (parent) domain appears as lookup key.

#

NOTE: Postfix will not automatically forward mail for domains that list this system as their primary or backup MX host. See the permit_mx_backup restriction description in postconf(5).

#

relay_domains = $mydestination INTERNET OR INTRANET The relayhost parameter specifies the default host to send mail to when no entry is matched in the optional transport(5) table. When no relayhost is given, mail is routed directly to the destination.

#

On an intranet, specify the organizational domain name. If your internal DNS uses no MX records, specify the name of the intranet gateway host instead.

#

In the case of SMTP, specify a domain, host, host:port, [host]:port, [address] or [address]:port; the form [host] turns off MX lookups.

#

If you're connected via UUCP, see also the default_transport parameter.

#

relayhost = $mydomain relayhost = [gateway.my.domain] relayhost = [mailserver.isp.tld] relayhost = uucphost relayhost = [an.ip.add.ress] REJECTING UNKNOWN RELAY USERS

#

The relay_recipient_maps parameter specifies optional lookup tables with all addresses in the domains that match $relay_domains.

#

If this parameter is defined, then the SMTP server will reject mail for unknown relay users. This feature is off by default.

#

The right-hand side of the lookup tables is conveniently ignored. In the left-hand side, specify an @domain.tld wild-card, or specify a user@domain.tld address. relay_recipient_maps = hash:/etc/postfix/relay_recipients INPUT RATE CONTROL

#

The in_flow_delay configuration parameter implements mail input flow control. This feature is turned on by default, although it still needs further development (it's disabled on SCO UNIX due to an SCO bug). A Postfix process will pause for $in_flow_delay seconds before accepting a new message, when the message arrival rate exceeds the message delivery rate. With the default 100 SMTP server process limit, this limits the mail inflow to 100 messages a second more than the number of messages delivered per second. Specify 0 to disable the feature. Valid delays are 0..10. in_flow_delay = 1s ADDRESS REWRITING

#

The ADDRESS_REWRITING_README document gives information about address masquerading or other forms of address rewriting including username->Firstname.Lastname mapping. ADDRESS REDIRECTION (VIRTUAL DOMAIN)

#

The VIRTUAL_README document gives information about the many forms of domain hosting that Postfix supports. "USER HAS MOVED" BOUNCE MESSAGES

#

See the discussion in the ADDRESS_REWRITING_README document. TRANSPORT MAP

#

See the discussion in the ADDRESS_REWRITING_README document. ALIAS DATABASE

#

The alias_maps parameter specifies the list of alias databases used by the local delivery agent. The default list is system dependent.

#

On systems with NIS, the default is to search the local alias database, then the NIS alias database. See aliases(5) for syntax details. If you change the alias database, run "postalias /etc/aliases" (or wherever your system stores the mail alias file), or simply run "newaliases" to build the necessary DBM or DB file.

#

It will take a minute or so before changes become visible. Use "postfix reload" to eliminate the delay.

#

alias_maps = dbm:/etc/aliases

alias_maps = hash:/etc/aliases

alias_maps = hash:/etc/aliases, nis:mail.aliases alias_maps = netinfo:/aliases The alias_database parameter specifies the alias database(s) that are built with "newaliases" or "sendmail -bi". This is a separate configuration parameter, because alias_maps (see above) may specify tables that are not necessarily all under control by Postfix.

#

alias_database = dbm:/etc/aliases alias_database = dbm:/etc/mail/aliases alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases ADDRESS EXTENSIONS (e.g., user+foo)

#

The recipient_delimiter parameter specifies the separator between user names and address extensions (user+foo). See canonical(5), local(8), relocated(5) and virtual(5) for the effects this has on aliases, canonical, virtual, relocated and .forward file lookups. Basically, the software tries user+foo and .forward+foo before trying user and .forward.

#

recipient_delimiter = + DELIVERY TO MAILBOX

#

The home_mailbox parameter specifies the optional pathname of a mailbox file relative to a user's home directory. The default mailbox file is /var/spool/mail/user or /var/mail/user. Specify "Maildir/" for qmail-style delivery (the / is required).

#

home_mailbox = Mailbox home_mailbox = Maildir/ The mail_spool_directory parameter specifies the directory where UNIX-style mailboxes are kept. The default setting depends on the system type.

#

mail_spool_directory = /var/mail mail_spool_directory = /var/spool/mail The mailbox_command parameter specifies the optional external command to use instead of mailbox delivery. The command is run as the recipient with proper HOME, SHELL and LOGNAME environment settings. Exception: delivery for root is done as $default_user.

#

Other environment variables of interest: USER (recipient username), EXTENSION (address extension), DOMAIN (domain part of address), and LOCAL (the address localpart).

#

Unlike other Postfix configuration parameters, the mailbox_command parameter is not subjected to $parameter substitutions. This is to make it easier to specify shell syntax (see example below).

#

Avoid shell meta characters because they will force Postfix to run an expensive shell process. Procmail alone is expensive enough.

#

IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.

#

mailbox_command = /some/where/procmail mailbox_command = /some/where/procmail -a "$EXTENSION" The mailbox_transport specifies the optional transport in master.cf to use after processing aliases and .forward files. This parameter has precedence over the mailbox_command, fallback_transport and luser_relay parameters.

#

Specify a string of the form transport:nexthop, where transport is the name of a mail delivery transport defined in master.cf. The :nexthop part is optional. For more details see the sample transport configuration file.

#

NOTE: if you use this feature for accounts not in the UNIX password file, then you must update the "local_recipient_maps" setting in the main.cf file, otherwise the SMTP server will reject mail for non-UNIX accounts with "User unknown in local recipient table".

#

Cyrus IMAP over LMTP. Specify ``lmtpunix cmd="lmtpd" listen="/var/imap/socket/lmtp" prefork=0'' in cyrus.conf. mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp If using the cyrus-imapd IMAP server deliver local mail to the IMAP server using LMTP (Local Mail Transport Protocol), this is prefered over the older cyrus deliver program by setting the mailbox_transport as below:

#

mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp

#

The efficiency of LMTP delivery for cyrus-imapd can be enhanced via these settings.

#

local_destination_recipient_limit = 300 local_destination_concurrency_limit = 5

#

Of course you should adjust these settings as appropriate for the capacity of the hardware you are using. The recipient limit setting can be used to take advantage of the single instance message store capability of Cyrus. The concurrency limit can be used to control how many simultaneous LMTP sessions will be permitted to the Cyrus message store.

#

Cyrus IMAP via command line. Uncomment the "cyrus...pipe" and subsequent line in master.cf. mailbox_transport = cyrus The fallback_transport specifies the optional transport in master.cf to use for recipients that are not found in the UNIX passwd database. This parameter has precedence over the luser_relay parameter.

#

Specify a string of the form transport:nexthop, where transport is the name of a mail delivery transport defined in master.cf. The :nexthop part is optional. For more details see the sample transport configuration file.

#

NOTE: if you use this feature for accounts not in the UNIX password file, then you must update the "local_recipient_maps" setting in the main.cf file, otherwise the SMTP server will reject mail for non-UNIX accounts with "User unknown in local recipient table".

#

fallback_transport = lmtp:unix:/var/lib/imap/socket/lmtp fallback_transport = The luser_relay parameter specifies an optional destination address for unknown recipients. By default, mail for unknown@$mydestination, unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned as undeliverable.

#

The following expansions are done on luser_relay: $user (recipient username), $shell (recipient shell), $home (recipient home directory), $recipient (full recipient address), $extension (recipient address extension), $domain (recipient domain), $local (entire recipient localpart), $recipient_delimiter. Specify ${name?value} or ${name:value} to expand value only when $name does (does not) exist.

#

luser_relay works only for the default Postfix local delivery agent.

#

NOTE: if you use this feature for accounts not in the UNIX password file, then you must specify "local_recipient_maps =" (i.e. empty) in the main.cf file, otherwise the SMTP server will reject mail for non-UNIX accounts with "User unknown in local recipient table".

#

luser_relay = $user@other.host luser_relay = $local@other.host luser_relay = admin+$local JUNK MAIL CONTROLS The controls listed here are only a very small subset. The file SMTPD_ACCESS_README provides an overview. The header_checks parameter specifies an optional table with patterns that each logical message header is matched against, including headers that span multiple physical lines.

#

By default, these patterns also apply to MIME headers and to the headers of attached messages. With older Postfix versions, MIME and attached message headers were treated as body text.

#

For details, see "man header_checks".

#

header_checks = regexp:/etc/postfix/header_checks FAST ETRN SERVICE

#

Postfix maintains per-destination logfiles with information about deferred mail, so that mail can be flushed quickly with the SMTP "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld". See the ETRN_README document for a detailed description. The fast_flush_domains parameter controls what destinations are eligible for this service. By default, they are all domains that this server is willing to relay mail to. fast_flush_domains = $relay_domains SHOW SOFTWARE VERSION OR NOT

#

The smtpd_banner parameter specifies the text that follows the 220 code in the SMTP server's greeting banner. Some people like to see the mail version advertised. By default, Postfix shows no version.

#

You MUST specify $myhostname at the start of the text. That is an RFC requirement. Postfix itself does not care.

#

smtpd_banner = $myhostname ESMTP $mail_name smtpd_banner = $myhostname ESMTP $mail_name ($mail_version) PARALLEL DELIVERY TO THE SAME DESTINATION

#

How many parallel deliveries to the same user or domain? With local delivery, it does not make sense to do massively parallel delivery to the same user, because mailbox updates must happen sequentially, and expensive pipelines in .forward files can cause disasters when too many are run at the same time. With SMTP deliveries, 10 simultaneous connections to the same domain could be sufficient to raise eyebrows. Each message delivery transport has its XXX_destination_concurrency_limit parameter. The default is $default_destination_concurrency_limit for most delivery transports. For the local delivery agent the default is 2. local_destination_concurrency_limit = 2 default_destination_concurrency_limit = 20 DEBUGGING CONTROL

#

The debug_peer_level parameter specifies the increment in verbose logging level when an SMTP client or server host name or address matches a pattern in the debug_peer_list parameter.

# debug_peer_level = 2

The debug_peer_list parameter specifies an optional list of domain or network patterns, /file/name patterns or type:name tables. When an SMTP client or server host name or address matches a pattern, increase the verbose logging level by the amount specified in the debug_peer_level parameter.

#

debug_peer_list = 127.0.0.1 debug_peer_list = some.domain The debugger_command specifies the external command that is executed when a Postfix daemon program is run with the -D option.

#

Use "command .. & sleep 5" so that the debugger can attach before the process marches on. If you use an X-based debugger, be sure to set up your XAUTHORITY environment variable before starting Postfix.

# debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5

If you can't use X, use this to capture the call stack when a daemon crashes. The result is in a file in the configuration directory, and is named after the process name and the process ID.

#

debugger_command = PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont; echo where) | gdb $daemon_directory/$process_name $process_id 2>&1 >$config_directory/$process_name.$process_id.log & sleep 5

#

Another possibility is to run gdb under a detached screen session. To attach to the screen sesssion, su root and run "screen -r " where uniquely matches one of the detached sessions (from "screen -list").

#

debugger_command = PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen -dmS $process_name gdb $daemon_directory/$process_name $process_id & sleep 1 INSTALL-TIME CONFIGURATION INFORMATION

#

The following parameters are used when installing a new Postfix version. sendmail_path: The full pathname of the Postfix sendmail command. This is the Sendmail-compatible mail posting interface.

sendmail_path = /usr/sbin/sendmail.postfix

newaliases_path: The full pathname of the Postfix newaliases command. This is the Sendmail-compatible command to build alias databases.

# newaliases_path = /usr/bin/newaliases.postfix

mailq_path: The full pathname of the Postfix mailq command. This is the Sendmail-compatible mail queue listing command.

mailq_path = /usr/bin/mailq.postfix

setgid_group: The group for mail submission and queue management commands. This must be a group name with a numerical group ID that is not shared with other accounts, not even with the Postfix account.

# setgid_group = postdrop

html_directory: The location of the Postfix HTML documentation.

# html_directory = no

manpage_directory: The location of the Postfix on-line manual pages.

# manpage_directory = /usr/share/man

sample_directory: The location of the Postfix sample configuration files. This parameter is obsolete as of Postfix 2.1.

# sample_directory = /usr/share/doc/postfix-2.10.1/samples

readme_directory: The location of the Postfix README files.

# readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES

virtual_alias_maps = hash:/etc/postfix/virtual

sender_bcc_maps = hash:/etc/postfix/bcc

sender_dependent_default_transport_maps = hash:/etc/postfix/dependent

mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME

home_mailbox = Maildir/

smtpd_sasl_auth_enable = yes

smtpd_sasl_security_options = noanonymous

broken_sasl_auth_clients = yes

smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination

smtp_tls_security_level = may

mailbox_size_limit = 0

allow_percent_hack = no

milter_default_action = accept

milter_protocol = 2

smtpd_milters = inet:localhost:8891,local:/run/milter-greylist/milter-greylist.sock

non_smtpd_milters = inet:localhost:8891,local:/run/milter-greylist/milter-greylist.sock

default_destination_recipient_limit = 5

default_destination_concurrency_limit = 10

myorigin = $mydomain

smtp_destination_recipient_limit = 5

smtp_destination_concurrency_limit = 5

smtpd_helo_required = yes

disable_vrfy_command = yes

smtpd_helo_restrictions = permit_mynetworks permit_sasl_authenticated check_helo_access hash:/etc/postfix/helo_access reject_invalid_helo_hostname reject_non_fqdn_help_hostname reject_unknown_helo_hostname

smtpd_sender_restrictions = permit_mynetworks permit_sasl_authenticated reject_unknown_sender_domain reject_unknown_reverse_client_hostname reject_unknown_client_hostname

smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination

Faisal Munir

Wed, 12/11/2019 - 11:51
Dibs

Can you repost your main.cf file but wrap it in "code" tags? Before you post, read - Virtualmin Tips - that should explain how to post code snippets. That way the formatting doesn't go all weird.

Wed, 12/11/2019 - 14:56
adamjedgar

did you have the following setting in your postfix config? smtp_sasl_security_options = noanonymous
(EDIT...oh i see it, yep you did) Whilst i havent had email problems like this yet, my backup will be to implement what google cloud do, that is to eventually change all email configuration to non standard ports (completely blocking standard ones) and use a mail relay such as mailgun or sendgrid.

Obviously you may not be using google cloud compute VPS, however, the use of a relay as shown in tutorial below is still applicable.

https://cloud.google.com/compute/docs/tutorials/sending-mail/using-sendgrid

AJECreative is the home of $5 webhosting, $15/month VPS servers (1cpu,1gb RAM, 25GB storage)
Centos7, Debian9, or Ubuntu18LTS
Available Control Panels = Centos-Webpanel, Cyberpanel, or Virtualmin

https://ajecreative.com.au

Wed, 12/11/2019 - 15:34
Dibs

@Adam - without wanting to distract from the OP's issues (when he posts up his main.cf in a code block - can pick it up then), why go down the road of mailgun\sendgrid as opposed to say another VPS that's a backup (cold or hot standby)?

Thu, 12/12/2019 - 05:54 (Reply to #16)
faisalmnr

Dear, i tried my best to convert into code block but failed, can u copy paste the above text and convert into code block please.

Faisal Munir

Thu, 12/12/2019 - 05:20
faisalmnr

Dear I am really upset regarding this issue, even i have made changes in postfix main.cf file, but the attacker somehow used my smtp port and again sent email flood through my vps, the changes that have made is as under:

''' smtpd_helo_required = yes

disable_vrfy_command = yes

smtpd_helo_restrictions = permit_mynetworks permit_sasl_authenticated check_helo_access hash:/etc/postfix/helo_access reject_invalid_helo_hostname reject_non_fqdn_help_hostname reject_unknown_helo_hostname

smtpd_sender_restrictions = permit_mynetworks permit_sasl_authenticated reject_unknown_sender_domain reject_unknown_reverse_client_hostname reject_unknown_client_hostname

smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination ''' What can i do to prevent these spamming. And smoothly run my vps.

Hoping a favorable response with bundle of thanks.

Faisal Munir

Thu, 12/12/2019 - 08:23
Dibs

@Faisal - I can't cut and paste your content into a code block as the original formatting has been lost.

Perhaps wipe down your VPS and spin up a fresh one with a new O\S, harden it properly, limit root access, enable ssh and then install Virtualmin again? Bit brutal - but it should stop unauthorised access if you've done things correctly.

Thu, 12/12/2019 - 09:11 (Reply to #19)
faisalmnr

@Dibs, But the attacker uses only smtp port not any other things, is virtualmin paid version is more secure?

Faisal Munir

Thu, 12/12/2019 - 10:50
Dibs

@Faisal - Virtualmin from a Postfix perspective is relatively secure out of the box. You need to post up your main.cf file in a code block properly for us to to be able to help you. Moving to the paid version isn't going to automatically fix anything.

Out of the box Virtualmin & Postfix should not allow anyone to use your server to send out emails. At best you might get a ton of spam and the associated bounces back to existent & non-existent email addresses, which causes other problems.

Thu, 12/12/2019 - 12:46 (Reply to #21)
faisalmnr

main.cf

command_directory = /usr/sbin
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
inet_interfaces = all
#inet_interfaces = $myhostname
#inet_interfaces = $myhostname, localhost

# Enable IPv4, and IPv6 if supported
inet_protocols = all


# See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
#
mydestination = $myhostname, localhost.$mydomain, localhost, panel.msoftsys.com
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
# mail.$mydomain, www.$mydomain, ftp.$mydomain

unknown_local_recipient_reject_code = 550

# TRUST AND RELAY CONTROL

#mynetworks_style = class
#mynetworks_style = subnet
#mynetworks_style = host

#
#mynetworks = 168.100.189.0/28, 127.0.0.0/8
#mynetworks = $config_directory/mynetworks
#mynetworks = hash:/etc/postfix/network_table

#
#relay_domains = $mydestination

# INTERNET OR INTRANET
#
#relayhost = $mydomain
#relayhost = [gateway.my.domain]
#relayhost = [mailserver.isp.tld]
#relayhost = uucphost
#relayhost = [an.ip.add.ress]

# REJECTING UNKNOWN RELAY USERS
#relay_recipient_maps = hash:/etc/postfix/relay_recipients

# INPUT RATE CONTROL
#in_flow_delay = 1s

# ALIAS DATABASE
#
#alias_maps = dbm:/etc/aliases
alias_maps = hash:/etc/aliases
#alias_maps = hash:/etc/aliases, nis:mail.aliases
#alias_maps = netinfo:/aliases

# DELIVERY TO MAILBOX
#
#home_mailbox = Mailbox
#home_mailbox = Maildir/

# The mail_spool_directory parameter specifies the directory where
# UNIX-style mailboxes are kept. The default setting depends on the
# system type.
#
#mail_spool_directory = /var/mail
#mail_spool_directory = /var/spool/mail

#mailbox_command = /some/where/procmail
#mailbox_command = /some/where/procmail -a "$EXTENSION"

# local_destination_recipient_limit = 300
# local_destination_concurrency_limit = 5
#
debug_peer_level = 2

debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
ddd $daemon_directory/$process_name $process_id & sleep 5

sendmail_path = /usr/sbin/sendmail.postfix

newaliases_path = /usr/bin/newaliases.postfix

mailq_path = /usr/bin/mailq.postfix

setgid_group = postdrop

html_directory = no

manpage_directory = /usr/share/man

sample_directory = /usr/share/doc/postfix-2.10.1/samples

readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES

virtual_alias_maps = hash:/etc/postfix/virtual

sender_bcc_maps = hash:/etc/postfix/bcc

sender_dependent_default_transport_maps = hash:/etc/postfix/dependent

mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME

home_mailbox = Maildir/

smtpd_sasl_auth_enable = yes

smtpd_sasl_security_options = noanonymous

broken_sasl_auth_clients = yes

smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination

smtp_tls_security_level = may

mailbox_size_limit = 0

allow_percent_hack = no

milter_default_action = accept

milter_protocol = 2

smtpd_milters = inet:localhost:8891,local:/run/milter-greylist/milter-greylist.sock

non_smtpd_milters = inet:localhost:8891,local:/run/milter-greylist/milter-greylist.sock

default_destination_recipient_limit = 5

default_destination_concurrency_limit = 10

myorigin = $mydomain

smtp_destination_recipient_limit = 5

smtp_destination_concurrency_limit = 5

smtpd_helo_required = yes

disable_vrfy_command = yes

smtpd_helo_restrictions = permit_mynetworks  permit_sasl_authenticated  check_helo_access hash:/etc/postfix/helo_access  reject_invalid_helo_hostname  reject_non_fqdn_help_hostname  reject_unknown_helo_hostname

smtpd_sender_restrictions =  permit_mynetworks  permit_sasl_authenticated  reject_unknown_sender_domain  reject_unknown_reverse_client_hostname  reject_unknown_client_hostname

smtpd_relay_restrictions =  permit_mynetworks  permit_sasl_authenticated  defer_unauth_destination.

Faisal Munir

Thu, 12/12/2019 - 15:31
Dibs

Post a set of lines from your mail.log where you believe someone is using your server to send unauthorised emails?

Thu, 12/12/2019 - 15:46
Dibs
smtpd_relay_restrictions =  permit_mynetworks  permit_sasl_authenticated  defer_unauth_destination.

The above is wrong - there should be no '.' on the end.

Your smtpd restrictions would be better off as, (although slightly heavy handed)

smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_hostname, reject_invalid_hostname, permit

smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unknown_sender_domain, reject_unknown_reverse_client_hostname, reject_unknown_client_hostname

smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, defer_unauth_destination

Also you are missing

mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128

BUT BEFORE you make any changes, it would be better to see the entries from your mail.log where you believe someone is sending unauthorized mail.

Thu, 12/12/2019 - 16:40 (Reply to #24)
faisalmnr

I am posting the few log lines, but actually today's log file consists of more than 150000 lines, so its not possible to send all these, The attacker started approx 5am, below is few minutes log:

Dec 12 05:19:37 panel postfix/smtpd[26614]: connect from unknown[185.228.82.250]
Dec 12 05:19:37 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:19:38 panel postfix/smtpd[26614]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 05:19:38 panel postfix/smtpd[26614]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 05:19:38 panel postfix/smtpd[26614]: disconnect from unknown[185.228.82.250]
Dec 12 05:19:38 panel postfix/smtpd[26602]: connect from unknown[185.228.82.250]
Dec 12 05:19:38 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:19:41 panel postfix/smtpd[26602]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 05:19:41 panel postfix/smtpd[26602]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 05:19:41 panel postfix/smtpd[26602]: disconnect from unknown[185.228.82.250]
Dec 12 05:19:41 panel postfix/smtpd[26614]: connect from unknown[185.228.82.250]
Dec 12 05:19:41 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:19:42 panel postfix/smtpd[26614]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 05:19:42 panel postfix/smtpd[26614]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 05:19:42 panel postfix/smtpd[26614]: disconnect from unknown[185.228.82.250]
Dec 12 05:19:42 panel postfix/smtpd[26602]: connect from unknown[185.228.82.250]
Dec 12 05:19:42 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:19:43 panel postfix/anvil[14616]: statistics: max connection rate 31/60s for (smtp:185.228.82.250) at Dec 12 05:12:44
Dec 12 05:19:43 panel postfix/anvil[14616]: statistics: max connection count 1 for (smtp:185.228.82.250) at Dec 12 05:09:43
Dec 12 05:19:43 panel postfix/anvil[14616]: statistics: max cache size 9 at Dec 12 05:17:57
Dec 12 05:19:44 panel postfix/smtpd[26602]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 05:19:44 panel postfix/smtpd[26602]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 05:19:44 panel postfix/smtpd[26602]: disconnect from unknown[185.228.82.250]
Dec 12 05:19:44 panel postfix/smtpd[26614]: connect from unknown[185.228.82.250]
Dec 12 05:19:44 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:19:46 panel postfix/smtpd[26614]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 05:19:46 panel postfix/smtpd[26614]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 05:19:46 panel postfix/smtpd[26614]: disconnect from unknown[185.228.82.250]
Dec 12 05:19:46 panel postfix/smtpd[26602]: connect from unknown[185.228.82.250]
Dec 12 05:19:46 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:19:48 panel postfix/smtpd[26602]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 05:19:48 panel postfix/smtpd[26602]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 05:19:48 panel postfix/smtpd[26602]: disconnect from unknown[185.228.82.250]
Dec 12 05:19:48 panel postfix/smtpd[26617]: connect from unknown[185.228.82.250]
Dec 12 05:19:48 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:19:49 panel postfix/smtpd[26617]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 05:19:49 panel postfix/smtpd[26617]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 05:19:49 panel postfix/smtpd[26617]: disconnect from unknown[185.228.82.250]
Dec 12 05:19:49 panel postfix/smtpd[26602]: connect from unknown[185.228.82.250]
Dec 12 05:19:49 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:19:52 panel postfix/smtpd[26602]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 05:19:52 panel postfix/smtpd[26602]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 05:19:52 panel postfix/smtpd[26602]: disconnect from unknown[185.228.82.250]
Dec 12 05:19:52 panel postfix/smtpd[26617]: connect from unknown[185.228.82.250]
Dec 12 05:19:52 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:19:55 panel postfix/smtpd[26617]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 05:19:55 panel postfix/smtpd[26617]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 05:19:55 panel postfix/smtpd[26617]: disconnect from unknown[185.228.82.250]
Dec 12 05:19:55 panel postfix/smtpd[26602]: connect from unknown[185.228.82.250]
Dec 12 05:19:55 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:19:56 panel postfix/smtpd[26617]: connect from mail-pf1-f187.google.com[209.85.210.187]
Dec 12 05:19:56 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:19:56 panel postfix/smtpd[26617]: warning: unknown smtpd restriction: "reject_non_fqdn_help_hostname"
Dec 12 05:19:56 panel postfix/smtpd[26617]: NOQUEUE: reject: RCPT from mail-pf1-f187.google.com[209.85.210.187]: 451 4.3.5 Server configuration error; from=<dfhbvn36gd+bncBCDOHL4QSUBRBEF7YLXQKGQEGVBMQSA@googlegroups.com> to=<usmanj@fftradingcorp.com> proto=ESMTP helo=<mail-pf1-f187.google.com>
Dec 12 05:19:56 panel postfix/cleanup[28392]: B5E19449C: message-id=<20191212041956.B5E19449C@panel.msoftsys.com>
Dec 12 05:19:56 panel postfix/smtpd[26617]: disconnect from mail-pf1-f187.google.com[209.85.210.187]
Dec 12 05:19:56 panel postfix/qmgr[14236]: B5E19449C: from=<double-bounce@panel.msoftsys.com>, size=1108, nrcpt=1 (queue active)
Dec 12 05:19:56 panel postfix/smtpd[26602]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 05:19:56 panel postfix/error[25992]: B5E19449C: to=<postmaster@msoftsys.com>, orig_to=<postmaster>, relay=none, delay=0.01, delays=0/0/0/0, dsn=5.1.1, status=bounced (User unknown in virtual alias table)
Dec 12 05:19:56 panel postfix/bounce[25993]: warning: B5E19449C: undeliverable postmaster notification discarded
Dec 12 05:19:56 panel postfix/qmgr[14236]: B5E19449C: removed
Dec 12 05:19:56 panel postfix/smtpd[26602]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 05:19:56 panel postfix/smtpd[26602]: disconnect from unknown[185.228.82.250]
Dec 12 05:19:56 panel postfix/smtpd[26614]: connect from unknown[185.228.82.250]
Dec 12 05:19:56 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:19:58 panel postfix/smtpd[26614]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 05:19:58 panel postfix/smtpd[26614]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 05:19:58 panel postfix/smtpd[26614]: disconnect from unknown[185.228.82.250]
Dec 12 05:19:58 panel postfix/smtpd[26602]: connect from unknown[185.228.82.250]
Dec 12 05:19:58 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:20:00 panel postfix/smtpd[26602]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 05:20:00 panel postfix/smtpd[26602]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 05:20:00 panel postfix/smtpd[26602]: disconnect from unknown[185.228.82.250]
Dec 12 05:20:00 panel postfix/smtpd[26617]: connect from unknown[185.228.82.250]
Dec 12 05:20:00 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:20:01 panel postfix/smtpd[26617]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 05:20:01 panel postfix/smtpd[26617]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 05:20:01 panel postfix/smtpd[26617]: disconnect from unknown[185.228.82.250]
Dec 12 05:20:01 panel postfix/smtpd[26602]: connect from unknown[185.228.82.250]
Dec 12 05:20:01 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:20:04 panel postfix/smtpd[26602]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 05:20:04 panel postfix/smtpd[26602]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 05:20:04 panel postfix/smtpd[26602]: disconnect from unknown[185.228.82.250]
Dec 12 05:20:04 panel postfix/smtpd[26614]: connect from unknown[185.228.82.250]
Dec 12 05:20:04 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:20:06 panel postfix/smtpd[26614]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 05:20:07 panel postfix/smtpd[26614]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 05:20:07 panel postfix/smtpd[26614]: disconnect from unknown[185.228.82.250]
Dec 12 05:20:07 panel postfix/smtpd[26617]: connect from unknown[185.228.82.250]
Dec 12 05:20:07 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:20:08 panel postfix/smtpd[26617]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 05:20:08 panel postfix/smtpd[26617]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 05:20:08 panel postfix/smtpd[26617]: disconnect from unknown[185.228.82.250]
Dec 12 05:20:08 panel postfix/smtpd[26602]: connect from unknown[185.228.82.250]
Dec 12 05:20:08 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:20:10 panel postfix/smtpd[26602]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 05:20:10 panel postfix/smtpd[26602]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 05:20:10 panel postfix/smtpd[26602]: disconnect from unknown[185.228.82.250]
Dec 12 05:20:10 panel postfix/smtpd[26614]: connect from unknown[185.228.82.250]
Dec 12 05:20:10 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:20:12 panel postfix/smtpd[26614]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 05:20:12 panel postfix/smtpd[26614]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 05:20:12 panel postfix/smtpd[26614]: disconnect from unknown[185.228.82.250]
Dec 12 05:20:12 panel postfix/smtpd[26617]: connect from unknown[185.228.82.250]
Dec 12 05:20:12 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:20:14 panel postfix/smtpd[26617]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 05:20:14 panel postfix/smtpd[26617]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 05:20:14 panel postfix/smtpd[26617]: disconnect from unknown[185.228.82.250]
Dec 12 05:20:14 panel postfix/smtpd[26602]: connect from unknown[185.228.82.250]
Dec 12 05:20:14 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:20:16 panel postfix/smtpd[26602]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 05:20:16 panel postfix/smtpd[26602]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 05:20:16 panel postfix/smtpd[26602]: disconnect from unknown[185.228.82.250]
Dec 12 05:20:16 panel postfix/smtpd[26617]: connect from unknown[185.228.82.250]
Dec 12 05:20:16 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:20:18 panel postfix/smtpd[26602]: connect from mail3.faysalbank.com[103.85.152.240]
Dec 12 05:20:18 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:20:18 panel postfix/smtpd[26602]: warning: unknown smtpd restriction: "reject_non_fqdn_help_hostname"
Dec 12 05:20:18 panel postfix/smtpd[26602]: NOQUEUE: reject: RCPT from mail3.faysalbank.com[103.85.152.240]: 451 4.3.5 Server configuration error; from=<efbl@FaysalBank.com> to=<khuram80@fftradingcorp.com> proto=ESMTP helo=<mail4.faysalbank.com>
Dec 12 05:20:19 panel postfix/smtpd[26617]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 05:20:19 panel postfix/smtpd[26617]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 05:20:19 panel postfix/smtpd[26617]: disconnect from unknown[185.228.82.250]
Dec 12 05:20:19 panel postfix/smtpd[26614]: connect from unknown[185.228.82.250]
Dec 12 05:20:19 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:20:19 panel postfix/smtpd[26602]: warning: unknown smtpd restriction: "reject_non_fqdn_help_hostname"
Dec 12 05:20:19 panel postfix/smtpd[26602]: NOQUEUE: reject: RCPT from mail3.faysalbank.com[103.85.152.240]: 451 4.3.5 Server configuration error; from=<efbl@FaysalBank.com> to=<khuram80@fftradingcorp.com> proto=ESMTP helo=<mail4.faysalbank.com>
Dec 12 05:20:19 panel postfix/cleanup[28392]: 2F71E41A6: message-id=<20191212042019.2F71E41A6@panel.msoftsys.com>
Dec 12 05:20:19 panel postfix/smtpd[26602]: disconnect from mail3.faysalbank.com[103.85.152.240]
Dec 12 05:20:19 panel postfix/qmgr[14236]: 2F71E41A6: from=<double-bounce@panel.msoftsys.com>, size=1182, nrcpt=1 (queue active)
Dec 12 05:20:19 panel postfix/error[25992]: 2F71E41A6: to=<postmaster@msoftsys.com>, orig_to=<postmaster>, relay=none, delay=0.01, delays=0.01/0/0/0, dsn=5.1.1, status=bounced (User unknown in virtual alias table)
Dec 12 05:20:19 panel postfix/bounce[25993]: warning: 2F71E41A6: undeliverable postmaster notification discarded
Dec 12 05:20:19 panel postfix/qmgr[14236]: 2F71E41A6: removed
Dec 12 05:20:20 panel postfix/smtpd[26614]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 05:20:20 panel postfix/smtpd[26614]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 05:20:20 panel postfix/smtpd[26614]: disconnect from unknown[185.228.82.250]
Dec 12 05:20:20 panel postfix/smtpd[26617]: connect from unknown[185.228.82.250]
Dec 12 05:20:20 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:20:22 panel postfix/smtpd[26617]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 05:20:22 panel postfix/smtpd[26617]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 05:20:22 panel postfix/smtpd[26617]: disconnect from unknown[185.228.82.250]
Dec 12 05:20:22 panel postfix/smtpd[26602]: connect from unknown[185.228.82.250]
Dec 12 05:20:22 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:20:24 panel postfix/smtpd[26602]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 05:20:24 panel postfix/smtpd[26602]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 05:20:24 panel postfix/smtpd[26602]: disconnect from unknown[185.228.82.250]
Dec 12 05:20:24 panel postfix/smtpd[26617]: connect from unknown[185.228.82.250]
Dec 12 05:20:24 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:20:27 panel postfix/smtpd[26617]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 05:20:27 panel postfix/smtpd[26617]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 05:20:27 panel postfix/smtpd[26617]: disconnect from unknown[185.228.82.250]
Dec 12 05:20:27 panel postfix/smtpd[26614]: connect from unknown[185.228.82.250]
Dec 12 05:20:27 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:20:29 panel postfix/smtpd[26614]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 05:20:29 panel postfix/smtpd[26614]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 05:20:29 panel postfix/smtpd[26614]: disconnect from unknown[185.228.82.250]
Dec 12 05:20:29 panel postfix/smtpd[26617]: connect from unknown[185.228.82.250]
Dec 12 05:20:29 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:20:30 panel postfix/smtpd[26614]: connect from unknown[106.110.164.11]
Dec 12 05:20:30 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:20:31 panel postfix/smtpd[26617]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 05:20:31 panel postfix/smtpd[26617]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 05:20:31 panel postfix/smtpd[26617]: disconnect from unknown[185.228.82.250]
Dec 12 05:20:31 panel postfix/smtpd[26617]: connect from unknown[185.228.82.250]
Dec 12 05:20:31 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:20:31 panel postfix/smtpd[26614]: warning: unknown smtpd restriction: "reject_non_fqdn_help_hostname"
Dec 12 05:20:31 panel postfix/smtpd[26614]: NOQUEUE: reject: RCPT from unknown[106.110.164.11]: 451 4.3.5 Server configuration error; from=<tdjm@nertz.com> to=<reseller@msoftsys.com> proto=ESMTP helo=<nertz.com>
Dec 12 05:20:31 panel postfix/cleanup[28392]: 6EAAF41A6: message-id=<20191212042031.6EAAF41A6@panel.msoftsys.com>
Dec 12 05:20:31 panel postfix/smtpd[26614]: disconnect from unknown[106.110.164.11]
Dec 12 05:20:31 panel postfix/qmgr[14236]: 6EAAF41A6: from=<double-bounce@panel.msoftsys.com>, size=955, nrcpt=1 (queue active)
Dec 12 05:20:31 panel postfix/error[25992]: 6EAAF41A6: to=<postmaster@msoftsys.com>, orig_to=<postmaster>, relay=none, delay=0.02, delays=0.01/0/0/0, dsn=5.1.1, status=bounced (User unknown in virtual alias table)
Dec 12 05:20:31 panel postfix/bounce[25993]: warning: 6EAAF41A6: undeliverable postmaster notification discarded
Dec 12 05:20:31 panel postfix/qmgr[14236]: 6EAAF41A6: removed
Dec 12 05:20:32 panel postfix/smtpd[26617]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 05:20:32 panel postfix/smtpd[26617]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 05:20:32 panel postfix/smtpd[26617]: disconnect from unknown[185.228.82.250]
Dec 12 05:20:32 panel postfix/smtpd[26614]: connect from unknown[185.228.82.250]
Dec 12 05:20:32 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 05:20:34 panel postfix/smtpd[26614]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 05:20:34 panel postfix/smtpd[26614]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 05:20:34 panel postfix/smtpd[26614]: disconnect from unknown[185.228.82.250]

Faisal Munir

Thu, 12/12/2019 - 16:41 (Reply to #25)
faisalmnr

at 7:48 he is able to start mailing as per log:

Dec 12 07:48:45 panel postfix/smtp[19850]: connect to gmail-smtp-in.l.google.com[2a00:1450:4013:c00::1b]:25: Network is unreachable
Dec 12 07:48:45 panel postfix/smtpd[19845]: disconnect from unknown[41.220.75.172]
Dec 12 07:48:45 panel postfix/smtpd[19767]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 07:48:45 panel postfix/smtpd[19767]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 07:48:45 panel postfix/smtpd[19767]: disconnect from unknown[185.228.82.250]
Dec 12 07:48:46 panel postfix/smtpd[19178]: connect from unknown[185.228.82.250]
Dec 12 07:48:46 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 07:48:46 panel postfix/smtp[19850]: 46CE441A6: to=<pesno.jak@gmail.com>, relay=gmail-smtp-in.l.google.com[108.177.119.27]:25, delay=2, delays=0.79/0.02/0.2/0.99, dsn=2.0.0, status=sent (250 2.0.0 OK  1576133323 f4si3232074ejd.306 - gsmtp)

Faisal Munir

Thu, 12/12/2019 - 16:47 (Reply to #26)
faisalmnr

but able to sent only 6 emails from 7:48am to 11:40am, but after 11:40am he sent thousands of emails, the log of few minutes as under:

Dec 12 11:40:41 panel postfix/smtpd[25571]: connect from unknown[185.228.82.250]
Dec 12 11:40:41 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 11:40:44 panel postfix/smtpd[25571]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 11:40:44 panel postfix/smtpd[25571]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 11:40:44 panel postfix/smtpd[25571]: disconnect from unknown[185.228.82.250]
Dec 12 11:40:44 panel postfix/smtpd[24746]: connect from unknown[185.228.82.250]
Dec 12 11:40:44 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 11:40:44 panel opendkim[1213]: 76575456C: no signing domain match for 'gmail.com'
Dec 12 11:40:44 panel opendkim[1213]: 76575456C: no signing subdomain match for 'gmail.com'
Dec 12 11:40:44 panel opendkim[1213]: 76575456C: no signature data
Dec 12 11:40:44 panel postfix/qmgr[14236]: 76575456C: from=<anna.weiss@gmail.com>, size=2269193, nrcpt=50 (queue active)
Dec 12 11:40:44 panel postfix/smtp[25684]: warning: no MX host for abiinternational.us has a valid address record
Dec 12 11:40:44 panel postfix/smtp[25684]: 76575456C: to=<abinesh@abiinternational.us>, relay=none, delay=130, delays=130/0.03/0.08/0, dsn=5.4.4, status=bounced (Host or domain name not found. Name service error for name=abiinternational-us.mail.protection.outlook.com type=AAAA: Host not found)
Dec 12 11:40:45 panel postfix/smtp[25684]: connect to aspmx.l.google.com[2a00:1450:4013:c08::1a]:25: Network is unreachable
Dec 12 11:40:45 panel postfix/smtp[25690]: connect to aspmx.l.google.com[2a00:1450:4013:c08::1a]:25: Network is unreachable
Dec 12 11:40:45 panel postfix/smtp[25704]: warning: numeric domain name in resource data of MX record for fedegan.org.com: 0.0.0.0
Dec 12 11:40:45 panel postfix/smtpd[24923]: connect from localhost[127.0.0.1]
Dec 12 11:40:45 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 11:40:45 panel postfix/smtp[25704]: warning: host 0.0.0.0[0.0.0.0]:25 greeted me with my own hostname panel.msoftsys.com
Dec 12 11:40:45 panel postfix/smtp[25704]: warning: host 0.0.0.0[0.0.0.0]:25 replied to HELO/EHLO with my own hostname panel.msoftsys.com
Dec 12 11:40:45 panel postfix/smtp[25704]: 76575456C: to=<aborrero@fedegan.org.com>, relay=0.0.0.0[0.0.0.0]:25, delay=130, delays=130/0.35/0.1/0, dsn=5.4.6, status=bounced (mail for fedegan.org.com loops back to myself)
Dec 12 11:40:45 panel postfix/smtpd[24923]: disconnect from localhost[127.0.0.1]
Dec 12 11:40:45 panel postfix/smtpd[25425]: disconnect from unknown[59.36.74.85]
Dec 12 11:40:45 panel postfix/smtp[25699]: 76575456C: to=<abo@bva-bikemedia.de>, relay=bvabikemedia-de0i.mail.protection.outlook.com[104.47.14.36]:25, delay=130, delays=130/0.27/0.28/0.12, dsn=5.4.1, status=bounced (host bvabikemedia-de0i.mail.protection.outlook.com[104.47.14.36] said: 550 5.4.1 Recipient address rejected: Access denied [VI1EUR04FT048.eop-eur04.prod.protection.outlook.com] (in reply to RCPT TO command))
Dec 12 11:40:45 panel postfix/smtp[25708]: connect to aspmx.l.google.com[2a00:1450:4013:c02::1a]:25: Network is unreachable
Dec 12 11:40:45 panel postfix/smtp[25701]: 76575456C: to=<abigail.baker@data911.com>, relay=aspmx.l.google.com[108.177.126.27]:25, delay=131, delays=130/0.3/0.23/0.29, dsn=5.7.0, status=bounced (host aspmx.l.google.com[108.177.126.27] said: 552-5.7.0 This message was blocked because its content presents a potential 552-5.7.0 security issue. Please visit 552-5.7.0  https://support.google.com/mail/?p=BlockedMessage to review our 552 5.7.0 message content and attachment content guidelines. cy26si3746815edb.7 - gsmtp (in reply to end of DATA command))
Dec 12 11:40:45 panel postfix/smtp[25697]: 76575456C: to=<abhishek@brothersgas.ae>, relay=brothersgas-ae.mail.protection.outlook.com[104.47.9.36]:25, delay=131, delays=130/0.23/0.41/0.18, dsn=5.4.1, status=bounced (host brothersgas-ae.mail.protection.outlook.com[104.47.9.36] said: 550 5.4.1 Recipient address rejected: Access denied [VE1EUR03FT019.eop-EUR03.prod.protection.outlook.com] (in reply to RCPT TO command))
Dec 12 11:40:45 panel postfix/smtp[25689]: connect to ASPMX.L.GOOGLE.COM[2a00:1450:4013:c08::1a]:25: Network is unreachable
Dec 12 11:40:45 panel postfix/smtp[25684]: 76575456C: to=<abhishek.chopra@acma.in>, relay=aspmx.l.google.com[108.177.126.27]:25, delay=131, delays=130/0.12/0.25/0.72, dsn=5.7.0, status=bounced (host aspmx.l.google.com[108.177.126.27] said: 552-5.7.0 This message was blocked because its content presents a potential 552-5.7.0 security issue. Please visit 552-5.7.0  https://support.google.com/mail/?p=BlockedMessage to review our 552 5.7.0 message content and attachment content guidelines. e3si3701945ejc.405 - gsmtp (in reply to end of DATA command))
Dec 12 11:40:45 panel postfix/smtp[25690]: 76575456C: to=<abhishekshah@aceast.com>, relay=aspmx.l.google.com[108.177.126.27]:25, delay=131, delays=130/0.12/0.33/0.72, dsn=5.7.0, status=bounced (host aspmx.l.google.com[108.177.126.27] said: 552-5.7.0 This message was blocked because its content presents a potential 552-5.7.0 security issue. Please visit 552-5.7.0  https://support.google.com/mail/?p=BlockedMessage to review our 552 5.7.0 message content and attachment content guidelines. o20si3543408ejx.211 - gsmtp (in reply to end of DATA command))
Dec 12 11:40:45 panel postfix/smtp[25715]: 76575456C: to=<aboris@libero.it>, relay=smtp-in.libero.it[213.209.1.129]:25, delay=131, delays=130/0.49/0.36/0.33, dsn=5.0.0, status=bounced (host smtp-in.libero.it[213.209.1.129] said: 552 Virus Found [smtp-10.iol.local; LIB_602] (in reply to end of DATA command))
Dec 12 11:40:46 panel postfix/smtp[25717]: connect to aspmx.l.google.com[2a00:1450:4013:c08::1a]:25: Network is unreachable
Dec 12 11:40:46 panel postfix/smtp[25685]: 76575456C: host kr1-aspmx1.worksmobile.com[125.209.209.251] refused to talk to me: 421 4.3.2 Your ip blocked from this server RDLrg-TKQs6vEznD71cDrw - nsmtp
Dec 12 11:40:46 panel postfix/smtp[25721]: 76575456C: to=<abhishek@rawmets.net>, relay=aspmx.l.google.com[108.177.126.27]:25, delay=131, delays=130/0.59/0.42/0.41, dsn=5.7.0, status=bounced (host aspmx.l.google.com[108.177.126.27] said: 552-5.7.0 This message was blocked because its content presents a potential 552-5.7.0 security issue. Please visit 552-5.7.0  https://support.google.com/mail/?p=BlockedMessage to review our 552 5.7.0 message content and attachment content guidelines. h12si3413923edn.221 - gsmtp (in reply to end of DATA command))
Dec 12 11:40:46 panel postfix/smtp[25703]: 76575456C: to=<abmarine@emirates.net.ae>, relay=dcmimail.emirates.net.ae[86.96.229.27]:25, delay=131, delays=130/0.33/0.76/0.36, dsn=5.0.0, status=bounced (host dcmimail.emirates.net.ae[86.96.229.27] said: 550 Invalid Recipient [609] (in reply to RCPT TO command))
Dec 12 11:40:46 panel postfix/smtp[25708]: 76575456C: to=<abhishek@innovativeindia.com>, relay=aspmx.l.google.com[108.177.126.27]:25, delay=131, delays=130/0.41/0.46/0.6, dsn=5.7.0, status=bounced (host aspmx.l.google.com[108.177.126.27] said: 552-5.7.0 This message was blocked because its content presents a potential 552-5.7.0 security issue. Please visit 552-5.7.0  https://support.google.com/mail/?p=BlockedMessage to review our 552 5.7.0 message content and attachment content guidelines. d3si3549235eds.75 - gsmtp (in reply to end of DATA command))
Dec 12 11:40:46 panel postfix/smtp[25689]: 76575456C: to=<abhishek@abslogistics.in>, relay=ASPMX.L.GOOGLE.COM[108.177.126.27]:25, delay=131, delays=130/0.1/0.88/0.51, dsn=5.7.0, status=bounced (host ASPMX.L.GOOGLE.COM[108.177.126.27] said: 552-5.7.0 This message was blocked because its content presents a potential 552-5.7.0 security issue. Please visit 552-5.7.0  https://support.google.com/mail/?p=BlockedMessage to review our 552 5.7.0 message content and attachment content guidelines. c14si3924816eds.9 - gsmtp (in reply to end of DATA command))
Dec 12 11:40:46 panel postfix/smtp[25703]: 76575456C: to=<abmcdxb@emirates.net.ae>, relay=dcmimail.emirates.net.ae[86.96.229.27]:25, delay=131, delays=130/0.33/0.76/0.48, dsn=5.0.0, status=bounced (host dcmimail.emirates.net.ae[86.96.229.27] said: 550 Invalid Recipient [609] (in reply to RCPT TO command))
Dec 12 11:40:46 panel postfix/smtp[25703]: 76575456C: to=<abmotor@emirates.net.ae>, relay=dcmimail.emirates.net.ae[86.96.229.27]:25, delay=132, delays=130/0.33/0.76/0.61, dsn=5.0.0, status=bounced (host dcmimail.emirates.net.ae[86.96.229.27] said: 550 Invalid Recipient [609] (in reply to RCPT TO command))
Dec 12 11:40:46 panel postfix/smtp[25717]: 76575456C: to=<abhishek@panglobaltrading.com>, relay=aspmx.l.google.com[108.177.126.27]:25, delay=132, delays=130/0.52/0.79/0.39, dsn=5.7.0, status=bounced (host aspmx.l.google.com[108.177.126.27] said: 552-5.7.0 This message was blocked because its content presents a potential 552-5.7.0 security issue. Please visit 552-5.7.0  https://support.google.com/mail/?p=BlockedMessage to review our 552 5.7.0 message content and attachment content guidelines. c10si3775473edv.360 - gsmtp (in reply to end of DATA command))
Dec 12 11:40:46 panel postfix/smtp[25694]: 76575456C: to=<abid@beckonpk.com>, relay=beckonpk.com[72.18.132.34]:25, delay=132, delays=130/0.18/1.6/0.22, dsn=5.0.0, status=bounced (host beckonpk.com[72.18.132.34] said: 550-"JunkMail rejected - panel.msoftsys.com [91.228.52.135]:60090 is in an RBL: 550 http://www.barracudanetworks.com/reputation/?pr=1&ip=91.228.52.135" (in reply to RCPT TO command))
Dec 12 11:40:46 panel postfix/smtp[25718]: 76575456C: host mx1.emailsrvr.com[184.106.54.1] said: 451 4.7.1 Received too many messages from a new or untrusted IP: 91.228.52.135 (Z27/32D0F70) (G28) (in reply to RCPT TO command)
Dec 12 11:40:46 panel postfix/smtp[25718]: 76575456C: lost connection with mx1.emailsrvr.com[184.106.54.1] while sending DATA command
Dec 12 11:40:46 panel postfix/smtp[25685]: 76575456C: to=<ablue@ablue.kr>, relay=kr1-aspmx2.worksmobile.com[125.209.209.251]:25, delay=132, delays=130/0.04/2.1/0, dsn=4.3.2, status=deferred (host kr1-aspmx2.worksmobile.com[125.209.209.251] refused to talk to me: 421 4.3.2 Your ip blocked from this server WNFe3TrsQ2i9oV0V1qETfg - nsmtp)
Dec 12 11:40:47 panel postfix/smtpd[24746]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 11:40:47 panel postfix/smtpd[24746]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 11:40:47 panel postfix/smtpd[24746]: disconnect from unknown[185.228.82.250]
Dec 12 11:40:47 panel postfix/smtpd[24936]: connect from unknown[185.228.82.250]
Dec 12 11:40:47 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 11:40:47 panel postfix/smtp[25698]: 76575456C: to=<abid@brunet.bn>, relay=smtp.brunet.bn[61.6.254.106]:25, delay=133, delays=130/0.25/2.6/0.22, dsn=5.1.1, status=bounced (host smtp.brunet.bn[61.6.254.106] said: 550 5.1.1 <abid@brunet.bn>... User unknown (in reply to RCPT TO command))
Dec 12 11:40:48 panel postfix/smtp[25718]: 76575456C: to=<abid@proline.com.pk>, relay=mx2.emailsrvr.com[146.20.161.2]:25, delay=133, delays=130/0.54/2.5/0.17, dsn=4.7.1, status=deferred (host mx2.emailsrvr.com[146.20.161.2] said: 451 4.7.1 Received too many messages from a new or untrusted IP: 91.228.52.135 (Z27/32D0F70) (G28) (in reply to RCPT TO command))
Dec 12 11:40:48 panel postfix/smtp[25696]: 76575456C: host mx.zoho.com[136.143.190.121] said: 451 4.7.1 Greylisted, try again after some time (in reply to RCPT TO command)
Dec 12 11:40:48 panel postfix/smtp[25703]: 76575456C: to=<abintrs@emirates.net.ae>, relay=dcmimail.emirates.net.ae[86.96.229.27]:25, delay=133, delays=130/0.33/0.76/2.5, dsn=2.0.0, status=sent (250 cygh2100W2v1oUB01ygi9g mail accepted for delivery)
Dec 12 11:40:48 panel postfix/smtpd[24936]: warning: unknown[185.228.82.250]: SASL LOGIN authentication failed: authentication failure
Dec 12 11:40:48 panel postfix/smtpd[24936]: lost connection after AUTH from unknown[185.228.82.250]
Dec 12 11:40:48 panel postfix/smtpd[24936]: disconnect from unknown[185.228.82.250]
Dec 12 11:40:48 panel postfix/smtpd[24923]: connect from unknown[185.228.82.250]
Dec 12 11:40:48 panel milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port
Dec 12 11:40:48 panel postfix/smtp[25692]: 76575456C: to=<abid.hussain@alkachemicals.com>, relay=mx10.mailspamprotection.com[184.154.177.50]:25, delay=134, delays=130/0.15/1.6/2.1, dsn=2.0.0, status=sent (250 OK id=1ifLtj-00018e-8X)
Dec 12 11:40:48 panel postfix/smtp[25719]: 76575456C: host mx2.uc.cl[146.155.1.44] refused to talk to me: 554 mx2.uc.cl

Faisal Munir

Thu, 12/12/2019 - 17:17
Dibs

There are tons of SASL login failures which is better than successes. Do you not have something like IPTables and Fail2ban in place to block repeated failed attempts?

I would suggest you make the changes I suggested earlier and also include the following line

relayhost =

It's blank. Then reload Postfix.

Probably more or as importantly - sort out Iptables & fail2ban!

Thu, 12/12/2019 - 20:44 (Reply to #28)
faisalmnr

@Dibs, i already have installed Configserver firewall and fail2ban and comodo WAF also, but not installed the ssl on panel address. One thing u see in depth that each try will be from new ip.

What changes recommended regarding relayhost =

Faisal Munir

Thu, 12/12/2019 - 21:47 (Reply to #29)
Dibs

I'm not familiar with either but a quick Google suggests that Configserver firewall & Comodo WAF appear to do the same or similar things.

Why?

Thu, 12/12/2019 - 17:25
Dibs

At the risk of upsetting you or anyone else - what on earth are you doing setting up DKIM & Milter when it appears (and I apologise if I am wrong) that you can't (currently) get a basic VPS running securely?

My advice (and free advice usually is ignored as no one pays for it) is to do things the following way (or some thing similar)

  1. Spin up a VPS
  2. restrict root access
  3. enable SSH access
  4. lock the shit out of it - so nothing can break in (easily). That means iptables (or similar) and fail2ban.
  5. Install Virtualmin & open the necessary ports using IPTables like 80, 443 & your admin port.
  6. Create a Virtual server (with only HTTP & SSL - no mail). Create a test page and verify things work (including PHP).
  7. Then enable mail. Open ports for SMTP & POP.
  8. Put the fail2ban jails in place for Postfix & test they work along with fail2ban blocking the IP.
  9. Then whitelist your own home IP (assuming it's static).
  10. Ensure the server is working and secure - monitor your logs.

Then add things like milter, spam filters or DKIM or whatever you fancy.

Apologies - but you need to learn stuff, you can't just do a Windows style, Next, Next & Finish & hope for the best.

Mon, 12/16/2019 - 06:45 (Reply to #31)
faisalmnr

@Dibs, everything is working now. I have found the solution without new installation, now my server sending and receiving emails, but the next step is to more secure the postfix and installation of ssl on panel url and also secure apache. How can i send logs into my emails on daily basis.

Faisal Munir

Mon, 12/16/2019 - 08:04 (Reply to #32)
Dibs

What was your solution?

Topic locked