На сервере установлен postfix, судя по логам, кто-то отправляет письма на несуществующие аккаунты нашего почтового сервера и сервер отвергает их по обратному адресу (?). Из-за этого наш IP занесли в черные списки со всеми отсюда вытекающими. Что не так в настройках Postfix ?Кусок лога (имя домена заменено на "mysite"):
Jan 10 04:37:38 mysite postfix/smtpd[1216]: connect from bubble.netsource.ie[212.17.32.27]
Jan 10 04:37:38 mysite postfix/smtpd[1216]: NOQUEUE: reject: RCPT from bubble.netsource.ie[212.17.32.27]: 550 5.1.1 <gelpteob_1974@mysite.com>: Recipient address rejected: User unknown in virtual alias table; from=<> to=<gelpteob_1974@mysite.com> proto=SMTP helo=<bubble.netsource.ie>
Jan 10 04:37:38 mysite postfix/smtpd[1216]: disconnect from bubble.netsource.ie[212.17.32.27]
Jan 10 04:37:38 mysite postfix/smtpd[1053]: connect from unknown[212.17.32.21]
Jan 10 04:37:38 mysite postfix/smtpd[1053]: NOQUEUE: reject: RCPT from unknown[212.17.32.21]: 550 5.1.1 <gelpteob_1974@mysite.com>: Recipient address rejected: User unknown in virtual alias table; from=<> to=<gelpteob_1974@mysite.com> proto=ESMTP helo=<prechk.spamtrap.netsource.ie>
Jan 10 04:37:38 mysite postfix/smtpd[1053]: disconnect from unknown[212.17.32.21]
Jan 10 04:37:39 mysite postfix/smtpd[1488]: connect from mx3.avg.power.net.uk[195.60.31.1]
Jan 10 04:37:39 mysite postfix/smtpd[1488]: NOQUEUE: reject: RCPT from mx3.avg.power.net.uk[195.60.31.1]: 550 5.1.1 <04nh@mysite.com>: Recipient address rejected: User unknown in virtual alias table; from=<> to=<04nh@mysite.com> proto=ESMTP helo=<mx2.avg.power.net.uk>
Jan 10 04:37:39 mysite postfix/smtpd[1488]: disconnect from mx3.avg.power.net.uk[195.60.31.1]
Jan 10 04:37:43 mysite postfix/smtpd[32748]: connect from localhost.localdomain[127.0.0.1]
Jan 10 04:37:43 mysite postfix/smtpd[32748]: 23CE019E0E2C: client=localhost.localdomain[127.0.0.1]
Jan 10 04:37:43 mysite postfix/cleanup[1666]: 23CE019E0E2C: message-id=<dd57-88d7c7eee.76f1a3534@mysite.com>
Jan 10 04:37:43 mysite postfix/qmgr[2030]: 23CE019E0E2C: from=<apsleder1999@mysite.com>, size=1987, nrcpt=1 (queue active)
Jan 10 04:37:43 mysite postfix/smtpd[32748]: disconnect from localhost.localdomain[127.0.0.1]
Jan 10 04:37:43 mysite postfix/smtp[1822]: 23CE019E0E2C: to=<mtemkin@blackplanet.com>, relay=none, delay=0.22, delays=0.21/0/0.01/0, dsn=5.4.6, status=bounced (mail for blackplanet.com loops back to myself)
Jan 10 04:37:43 mysite postfix/cleanup[1717]: 63C521A1801C: message-id=<20130110013743.63C521A1801C@testnrgdebian5.ru>
Jan 10 04:37:43 mysite postfix/qmgr[2030]: 63C521A1801C: from=<>, size=3815, nrcpt=1 (queue active)
Jan 10 04:37:43 mysite postfix/bounce[1669]: 23CE019E0E2C: sender non-delivery notification: 63C521A1801C
Jan 10 04:37:43 mysite postfix/qmgr[2030]: 23CE019E0E2C: removed
Jan 10 04:37:43 mysite postfix/error[1880]: 63C521A1801C: to=<apsleder1999@mysite.com>, relay=none, delay=0.06, delays=0.03/0/0/0.03, dsn=5.0.0, status=bounced (User unknown in virtual alias table)
Jan 10 04:37:43 mysite postfix/qmgr[2030]: 63C521A1801C: removed
Jan 10 04:37:45 mysite postfix/smtpd[1216]: connect from localhost.localdomain[127.0.0.1]
Jan 10 04:37:45 mysite postfix/smtpd[1216]: 433CB19E0E2C: client=localhost.localdomain[127.0.0.1]
Jan 10 04:37:45 mysite postfix/cleanup[1666]: 433CB19E0E2C: message-id=<ccef7c539ca7ad3b594b0f73adbd0208@www.digital-heaven.co.uk>
Jan 10 04:37:45 mysite postfix/qmgr[2030]: 433CB19E0E2C: from=<albertoamp@info.com.ph>, size=802, nrcpt=1 (queue active)
Jan 10 04:37:45 mysite postfix/smtpd[1216]: disconnect from localhost.localdomain[127.0.0.1]
Jan 10 04:37:45 mysite postfix/smtp[1695]: 433CB19E0E2C: to=<cjofo@aias.com>, relay=none, delay=0.35, delays=0.17/0/0.18/0, dsn=5.4.6, status=bounced (mail for aias.com loops back to myself)
Jan 10 04:37:45 mysite postfix/cleanup[1717]: A2A131A1801C: message-id=<20130110013745.A2A131A1801C@testnrgdebian5.ru>
Jan 10 04:37:45 mysite postfix/qmgr[2030]: A2A131A1801C: from=<>, size=2653, nrcpt=1 (queue active)
Jan 10 04:37:45 mysite postfix/bounce[1718]: 433CB19E0E2C: sender non-delivery notification: A2A131A1801C
Jan 10 04:37:45 mysite postfix/qmgr[2030]: 433CB19E0E2C: removed
Jan 10 04:37:47 mysite postfix/smtpd[1053]: connect from mail.ballantyne.it[91.81.53.86]
Jan 10 04:37:47 mysite postfix/smtpd[1053]: NOQUEUE: reject: RCPT from mail.ballantyne.it[91.81.53.86]: 550 5.1.1 <04nh@mysite.com>: Recipient address rejected: User unknown in virtual alias table; from=<> to=<04nh@mysite.com> proto=ESMTP helo=<mail.ballantyne.it>
Jan 10 04:37:47 mysite postfix/smtpd[1053]: disconnect from mail.ballantyne.it[91.81.53.86]
Jan 10 04:37:47 mysite postfix/smtp[1823]: A2A131A1801C: host mx1.info.com.ph[125.5.125.98] refused to talk to me: 554-mailhost7.vitro.epldt.net 554 Your access
to this mail system has been rejected due to the sending MTA's poor reputation. If you believe that this failure is in error, please contact the intended recipient via alternate means.
Настройки postfix в mail.cf:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version
# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h
readme_directory = no
# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.
myhostname = testnrgdebian5.ru
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = $myhostname
mydestination = $myhostname, localhost.$mydomain, localhost
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
mydomain = localdomain
local_recipient_maps = unix:passwd.byname $alias_maps
virtual_alias_domains = /etc/mail/local-host-names
virtual_alias_maps = hash:/etc/mail/virtusertable
smtp_generic_maps = hash:/etc/mail/generic
smtpd_sasl_auth_enable = yes
smtpd_sender_restrictions = permit_sasl_authenticated
smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination, reject_unlisted_recipient, reject_unverified_recipient