• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion
  • Inviting everyone to the UX test of a new security feature in the WP Toolkit
    For WordPress site owners, threats posed by hackers are ever-present. Because of this, we are developing a new security feature for the WP Toolkit. If the topic of WordPress website security is relevant to you, we would be grateful if you could share your experience and help us test the usability of this feature. We invite you to join us for a 1-hour online session via Google Meet. Select a convenient meeting time with our friendly UX staff here.

Is there any problem in my main.cf (Ubuntu 12.04 and Plesk 12.5 after upgrade from 11)

Ogertian

New Pleskian
main.cf
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/postfix_default.pem
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

#myhostname is right
myhostname = mx.meine_domain.de
alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = localhost.stratoserver.net, localhost, localhost.localdomain
relayhost =
mynetworks = , 127.0.0.0/8, [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
#neu hinzugefügt
sendmail_path = /usr/sbin/sendmail.postfix
virtual_mailbox_domains = $virtual_mailbox_maps, hash:/var/spool/postfix/plesk/virtual_domains
virtual_alias_maps = $virtual_maps, hash:/var/spool/postfix/plesk/virtual
virtual_mailbox_maps = , hash:/var/spool/postfix/plesk/vmailbox
#Anpasssung fuer domain123 smarthost postmap /etc/post...
transport_maps = , hash:/var/spool/postfix/plesk/transport
smtpd_tls_security_level = may
smtp_tls_security_level = may
smtp_use_tls = no
smtpd_timeout = 3600s
smtpd_proxy_timeout = 3600s
disable_vrfy_command = yes
smtpd_sender_restrictions = check_sender_access, hash:/var/spool/postfix/plesk/blacklists, permit_sasl_authenticated, check_client_access, pcre:/var/spool/postfix/plesk/non_auth.re, check_sender_access hash:/var/spool/postfix/plesk/blacklists
smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated
smtp_send_xforward_command = yes
smtpd_authorized_xforward_hosts = 127.0.0.0/8 [::1]/128
smtpd_sasl_auth_enable = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
virtual_mailbox_base = /var/qmail/mailnames
virtual_uid_maps = static:30
virtual_gid_maps = static:31
# smtpd_milters = , inet:127.0.0.1:12768 unix:/ctmilter/ctmilter.sock
# non_smtpd_milters = , inet:127.0.0.1:12768 unix:/ctmilter/ctmilter.sock
sender_dependent_default_transport_maps = hash:/var/spool/postfix/plesk/sdd_transport_maps
virtual_transport = plesk_virtual
plesk_virtual_destination_recipient_limit = 1
mailman_destination_recipient_limit = 1
virtual_mailbox_limit = 0
message_size_limit = 51200000
# Fuer domain123 Adressen uebersetzung [email protected] in [email protected]
smtp_generic_maps = hash:/etc/postfix/generic_domain123
milter_connect_macros = j {daemon_name} v
milter_data_macros = i
milter_end_of_data_macros = i
milter_end_of_header_macros = i
milter_helo_macros = {tls_version} {cipher} {cipher_bits} {cert_subject} {cert_issuer}
milter_macro_daemon_name = $myhostname
milter_macro_v = $mail_name $mail_version
milter_mail_macros = i {auth_type} {auth_authen} {auth_author} {mail_addr}
milter_rcpt_macros = i {rcpt_addr}
milter_default_action = accept
milter_protocol = 6
smtpd_milters = , inet:127.0.0.1:8891, inet:127.0.0.1:12768
non_smtpd_milters = inet:127.0.0.1:8891
smtpd_tls_mandatory_protocols = TLSv1 TLSv1.1 TLSv1.2
smtpd_tls_protocols = TLSv1 TLSv1.1 TLSv1.2
smtpd_tls_ciphers = medium
smtpd_tls_mandatory_ciphers = medium
tls_medium_cipherlist = HIGH:!aNULL:!MD5
 
Why do you think that here is some kind of problem exists? What exact initial error or problem do you have? Please, be more specific.
 
First i had this Problem, no mails were forwarded:
Feb 11 15:58:20 mx postfix-local[15946]: Unable to forward original message. sendmail status: 255
Feb 11 15:58:20 mx postfix-local[15946]: Unable to send mail for: c.name@externaldomainde
Feb 11 15:58:20 mx spamd[8212]: prefork: child states: II
Feb 11 15:58:20 mx postfix/pipe[15352]: C388C24004DD: to=<[email protected]>, relay=plesk_virtual, delay=2, delays=0.64/0/0/1.3, dsn=4.3.0, status=deferred (temporary failure. Command output: fork_execv: execv("/usr/sbin/sendmail") failed: Permission denied 4.2.1 Message can not be delivered at this time )

I fix it changing:
/usr/sbinsendmail
rights form:
-rwxr-x--- 1 root root 26640 Feb 20 2015 /usr/sbin/sendmail.postfix
to
-rwxr-x--x 1 root root 26640 Feb 20 2015 /usr/sbin/sendmail.postfix
and
-rwxr-x--- 1 root root 26640 Feb 20 2015 /usr/sbin/sendmail
to
-rwxr-s--x 1 root root 26640 Feb 20 2015 /usr/sbin/sendmail.postfix

And i got this spam:

(localdomain=my domain was changed only for this posting)
Feb 11 12:06:14 mx postfix/smtpd[11480]: connect from unknown[203.194.114.145]
Feb 11 12:06:14 mx postfix/smtpd[11480]: AD7AD2400976: client=unknown[203.194.114.145]
Feb 11 12:06:14 mx postfix/cleanup[11483]: AD7AD2400976: message-id=<5242549440000000@KM61D7E0>
Feb 11 12:06:15 mx postfix/qmgr[1432]: AD7AD2400976: from=<[email protected]>, size=93014, nrcpt=1 (queue active)
Feb 11 12:06:15 mx postfix-local[11517]: postfix-local: [email protected], [email protected], dirname=/var/qmail/mailnames
Feb 11 12:06:15 mx spamd[8213]: spamd: connection from localhost [127.0.0.1] at port 46342
Feb 11 12:06:15 mx spamd[8213]: spamd: using default config for [email protected]: /var/qmail/mailnames/localdomain.de/info/.spamassassin/user_prefs
Feb 11 12:06:15 mx spamd[8213]: spamd: processing message <5242549440000000@KM61D7E0> for [email protected]:30
Feb 11 12:06:15 mx postfix/smtpd[11480]: disconnect from unknown[203.194.114.145]
Feb 11 12:06:15 mx spamd[8213]: spamd: clean message (6.1/7.0) for [email protected]:30 in 0.2 seconds, 91837 bytes.
Feb 11 12:06:15 mx spamd[8213]: spamd: result: . 6 - BAYES_05,RCVD_IN_BRBL_LASTEXT,RCVD_IN_PBL,RCVD_IN_XBL,RDNS_NONE,SPF_SOFTFAIL scantime=0.2,size=91837,user=info@localdomain,uid=30,required_score=7.0,rhost=localhost,raddr=127.0.0.1,rport=46342,mid=<5242549440000000@KM61D7E0>,bayes=0.036208,autolearn=no
Feb 11 12:06:15 mx postfix-local[11517]: handlers_stderr: PASS
Feb 11 12:06:15 mx postfix-local[11517]: PASS during call 'spam' handler
Feb 11 12:06:16 mx spamd[8212]: prefork: child states: II
Feb 11 12:06:16 mx postfix/pickup[10466]: 1BC5E2400A2F: uid=30 from=<[email protected]>
Feb 11 12:06:16 mx postfix/cleanup[11483]: 1BC5E2400A2F: message-id=<5242549440000000@KM61D7E0>
Feb 11 12:06:16 mx postfix/pipe[11484]: AD7AD2400976: to=<[email protected]>, relay=plesk_virtual, delay=1.4, delays=1/0/0/0.4, dsn=2.0.0, status=sent (delivered via plesk_virtual service)
Feb 11 12:06:16 mx postfix/qmgr[1432]: AD7AD2400976: removed
Feb 11 12:06:16 mx postfix/qmgr[1432]: 1BC5E2400A2F: from=<[email protected]>, size=93444, nrcpt=1 (queue active)
 
Back
Top