Aller au contenu

neeeko

Membres
  • Compteur de contenus

    39
  • Inscription

  • Dernière visite

Tout ce qui a été posté par neeeko

  1. neeeko

    Debian Chroot Spk

    Le lien de téléchargement sur la page 1 de ce thread ne fonctionne pas....une âme charitable pourrait-elle m'en fournir un autre ? Merci beaucoup !
  2. Non j'utilise bien la nouvelle skin de la 0.8.4. En conservant ce que j'ai dit plus haut, on conserve le fetchmail, ça pop bien à l'extérieur. Au fait la 0.8.5 est sortie, je dis ça, je dis rien.
  3. Pour garder la fonctionnalité pop3 (le fetchmail de boîtes extérieures) il suffit de conserver : - le répertoire ext - de conserver les 2 lignes au bas de config/main.inc.php : // end of config file $rcmail_config['extmailallow'] = true; $rcmail_config['extmailperiod'] = 5; Les boîtes externes sont bien poppées après maj en 0.8.4 N'oubliez pas de mettre votre base de données PostegreSQL à jour sinon les contacts ne fonctionneront plus.
  4. neeeko

    Arr

    Le MailBag c'est terminé ?
  5. Bonjour, Je déterre le topic... Après mise à jours vers DSM 4.1 je m'aperçois que Sunology n'a toujours pas envie de nous gratifier de la version 0.8.1 de rouncube qui vient de sortir. Je décide donc de télécharger la dernière version stable sur roundcube.net et de l'installer sur mon Syno. J'ai également installé phppgadmin afin de mettre la base de données à jour (sinon les contacts notamment ne marchent pas). Pour aller plus loin, je décide également de mettre en place les plugins calendrier et notes. Impec. Mais je bute sur la synchro du calendrier avec le serveur CalDAV du Syno. Si quelqu'un y est parvenu je suis preneur. UPDATE : pb réglé, yes!!! Merci pour votre aide. attention.
  6. neeeko

    Am

    J'ai eu des frayeurs également, dans MailServer il faut décocher (coché par défaut) : Paramètres personnels : activer le tranfert auto Après avoir decoché je reçois à nouveau mes mails.
  7. oui c'est coché évidemment, sinon je ne serais pas venu me lamenter ici. Les mots de passe des comptes sont tous très compliqués (mix de maj/minuscules/chiffres/caractères spéciaux).
  8. Un petit up et pas des moindres sur le hack de mon Syno. Depuis l'incident je n'ai pas réinstallé et je voulais voir le comportement du serveur Postfix. Seul le port smtp est ouvert et NATté sur le DS409+. Quelle belle surprise de constater que mon Postfix reçoit à présent des ordres au travers du protocole smtp depuis la Roumanie. Le log du Netasq m'indique que l'IP 95.140.125.124 s'est connecté vers 16h et a donné l'ordre au serveur mail d'envoyer un email de la part de jobs@careerbuilder.com à un certain richie.machinchose@yahoo.com. Heureusement qu'en OUT il est juste autorisé à se connecter au smtp de free qu'il utilise en relai et pas directement sur les MX de yahoo et autres sinon je serais blacklisté depuis longtemps. Donc un beau resumé, un hack sur roundcube/apache qui a débouché sur un Postfix compromis recevant des ordres de l'extérieur. Là on peut dire que je suis bon pour une réinstall totale. Le support Synology n'a bien sûr rien trouver d'anormal puisqu'ils se sont contentés de constater qu'après l'effacement par mes soins de 3000 mails bloqués dans la queue Postfix, il en restait quelques uns et qu'il fallait pas s'inquiéter...autant dire qu'ils n'ont rien cherché du tout...et que leur investigation a duré 5 mins montre en main. Pas glop.
  9. Après avoir été victime d'une attaque sur le webmail roundcube en v0.4 j'ai fait un upgrade en v0.8rc, toute l'interface a été changée c'est magnifique, ça valait le coup. la v0.4 possède plein de bugs qui peuvent être exploités et subir une injection smtp directement dans Postfix (c'est mon cas). Votre Synology devient un spammeur en masse et utilise des relais smtp chinois, colombiens et brésiliens pour balancer la sauce.. Dans mon cas ce sont plus de 3000 messages qui étaient dans la queue Postfix. Voici la liste des IPs à blacklister : 190.44.0.0 - 190.147.255.255 (colombia) 114.251.37.0 - 114.251.37.63 (china) 218.15.221.84 - 218.15.221.95 (china) 60.166.0.0 - 60.175.255.255 (china) 61.132.128.0 - 61.132.255.255 (china) 218.66.0.0 - 218.67.127.255 (china) 61.147.0.0 - 61.147.255.255 (china) 222.184.0.0 - 222.191.255.255 (china) 202.104.0.0 - 202.104.255.255 (china) 61.144.60.0 - 61.144.60.255 (china) 59.32.0.0 - 59.42.255.255 (china) 178.138.0.0 - 178.138.127.255 (romania) 46.138.0.0 - 46.138.255.255 (russia) 178.209.106.112 - 178.209.106.127 (russia) 92.125.192.0 - 92.125.255.255 (russia) 92.126.0.0 - 92.126.3.255 (russia) 92.127.0.0 - 92.127.255.255 (russia) 92.127.16.0 - 92.127.31.255 (russia) 200.153.128.0 - 200.153.255.255 (brasil) 91.144.132.0 - 91.144.135.255 (russia) 200.140.0.0 - 200.140.255.255 (brasil) 58.208.0.0 - 58.223.255.255 (brasil) 203.86.0.0 - 203.86.31.255 (china) 61.151.0.0 - 61.151.255.255 (china) 221.1.22.0 - 221.1.220.255 (china) 221.192.0.0 - 221.195.255.255 (china) 218.7.0.0 - 218.18.255.255 (china) 94.24.40.0 - 94.24.47.255 (romania) 46.45.144.0 - 46.45.151.255 (turkey) A bon entendeur...
  10. une pauv' page avec quelques liens, rien de plus... Si vous êtes intéressés par les IP à blacklister sur votre syno, je peux vous les donner... Voici (une partie!) des process en cours sur le syno : 1822 postfix 12260 S bounce -z -n defer -t unix -u 1824 postfix 12260 S bounce -z -n defer -t unix -u 1826 postfix 12260 S bounce -z -n defer -t unix -u 1831 postfix 12260 S bounce -z -n defer -t unix -u 1833 postfix 12260 S bounce -z -n defer -t unix -u 1834 postfix 12260 S bounce -z -n defer -t unix -u 1836 postfix 12240 S error -n retry -t unix -u 1837 postfix 12260 S bounce -z -n defer -t unix -u 1839 postfix 12260 S bounce -z -n defer -t unix -u 1840 postfix 12240 S error -n retry -t unix -u 1841 postfix 12260 S bounce -z -n defer -t unix -u 1842 postfix 12260 S bounce -z -n defer -t unix -u 1847 postfix 12260 S bounce -z -n defer -t unix -u 1848 postfix 12240 S error -n retry -t unix -u 1851 postfix 12260 S bounce -z -n defer -t unix -u 1853 postfix 12260 S bounce -z -n defer -t unix -u 1855 postfix 12260 S bounce -z -n defer -t unix -u 1857 postfix 12260 S bounce -z -n defer -t unix -u 1858 postfix 12260 S bounce -z -n defer -t unix -u 1861 postfix 12260 S bounce -z -n defer -t unix -u 1863 postfix 12260 S bounce -z -n defer -t unix -u 1866 postfix 12260 S bounce -z -n defer -t unix -u 1867 postfix 12260 S bounce -z -n defer -t unix -u 1868 postfix 12260 S bounce -z -n defer -t unix -u 1870 postfix 12392 S smtp -t unix -u 1871 postfix 12392 S smtp -t unix -u 1872 postfix 12392 S smtp -t unix -u 1875 postfix 12240 S error -n retry -t unix -u 1876 postfix 12240 S error -n retry -t unix -u 1877 postfix 12240 S error -n retry -t unix -u 1882 postfix 12240 S error -n retry -t unix -u 1884 postfix 12240 S error -n retry -t unix -u 1887 postfix 12240 S error -n retry -t unix -u 1889 postfix 12240 S error -n retry -t unix -u 1892 postfix 12240 S error -n retry -t unix -u 1893 postfix 12240 S error -n retry -t unix -u 1894 postfix 12240 S error -n retry -t unix -u 1901 postfix 12240 S error -n retry -t unix -u 1902 postfix 12240 S error -n retry -t unix -u 1905 postfix 12240 S error -n retry -t unix -u 1907 postfix 12260 S bounce -z -n defer -t unix -u 1909 postfix 12260 S bounce -z -n defer -t unix -u 1912 postfix 12260 S bounce -z -n defer -t unix -u 1913 postfix 12240 S error -n retry -t unix -u 1914 postfix 12260 S bounce -z -n defer -t unix -u 1916 postfix 12260 S bounce -z -n defer -t unix -u 1918 postfix 12260 S bounce -z -n defer -t unix -u 1919 postfix 12240 S error -n retry -t unix -u 1920 postfix 12260 S bounce -z -n defer -t unix -u 1921 postfix 12240 S error -n retry -t unix -u 1922 postfix 12260 S bounce -z -n defer -t unix -u 1925 postfix 12260 S bounce -z -n defer -t unix -u 1928 postfix 12240 S error -n retry -t unix -u 1930 postfix 12260 S bounce -z -n defer -t unix -u 1933 postfix 12260 S bounce -z -n defer -t unix -u 1934 postfix 12240 S error -n retry -t unix -u 1935 postfix 12260 S bounce -z -n defer -t unix -u 1937 postfix 12260 S bounce -z -n defer -t unix -u 1939 postfix 12260 S bounce -z -n defer -t unix -u 1940 postfix 12260 S bounce -z -n defer -t unix -u 1942 postfix 12260 S bounce -z -n defer -t unix -u 1943 postfix 12240 S error -n retry -t unix -u 1944 postfix 12260 S bounce -z -n defer -t unix -u 1945 postfix 12240 S error -n retry -t unix -u 1948 postfix 12240 S error -n retry -t unix -u 1950 postfix 12240 S error -n retry -t unix -u 1951 postfix 12240 S error -n retry -t unix -u 1952 postfix 12260 S bounce -z -n defer -t unix -u 1954 postfix 12260 S bounce -z -n defer -t unix -u 1956 postfix 12260 S bounce -z -n defer -t unix -u 1958 postfix 12240 S error -n retry -t unix -u 1959 postfix 12260 S bounce -z -n defer -t unix -u 1961 postfix 12392 S smtp -t unix -u 1962 postfix 12212 S scache -l -t unix -u 1963 postfix 12392 S smtp -t unix -u 1970 root 0 SW [flush-9:0] 1971 root 15328 S /usr/syno/apache/bin/httpd -DSSL -f /usr/syno/apache 1972 root 13624 S sshd: root@pts/0 1978 root 5572 S -ash 1981 root 5572 R ps 2129 root 1712 S /sbin/dhcpcd -n eth0 -t 30 2160 root 2944 S /sbin/syslogd -S 2165 root 2944 S /sbin/klogd 2772 root 0 SW [md2_raid5] 3102 root 9284 S < /usr/syno/bin/findhostd 4027 root 0 SW [kjournald] 4074 root 0 SW [flush-9:2] 5561 admin 34140 S /usr/syno/pgsql/bin/postgres -D /var/services/pgsql 5563 admin 34268 S postgres: writer process 5564 admin 34140 S postgres: wal writer process 5574 root 9704 S /usr/syno/bin/scemd 6166 root 0 SW [usbhid_resumer] 6192 root 10044 S /usr/syno/sbin/hotplugd 6201 root 4348 S /opt/sbin/squid -f /opt/etc/squid/squid.conf 6206 nobody 6868 S (squid) -f /opt/etc/squid/squid.conf 6223 root 5568 S /usr/sbin/inetd 6226 root 2948 S /sbin/getty 115200 console 6231 root 5568 S /usr/sbin/crond 6240 nobody 1536 S (unlinkd) 6385 root 12592 S /usr/syno/sbin/synorelayd 6426 root 2944 S /bin/sh /usr/syno/mysql/bin/mysqld_safe --datadir=/v 6493 admin 56088 S /usr/syno/mysql/libexec/mysqld --basedir=/usr/syno/m 6494 admin 56088 S /usr/syno/mysql/libexec/mysqld --basedir=/usr/syno/m 6495 admin 56088 S /usr/syno/mysql/libexec/mysqld --basedir=/usr/syno/m 6496 admin 56088 S /usr/syno/mysql/libexec/mysqld --basedir=/usr/syno/m 6497 admin 56088 S /usr/syno/mysql/libexec/mysqld --basedir=/usr/syno/m 6498 admin 56088 S /usr/syno/mysql/libexec/mysqld --basedir=/usr/syno/m 6500 admin 56088 S /usr/syno/mysql/libexec/mysqld --basedir=/usr/syno/m 6501 admin 56088 S /usr/syno/mysql/libexec/mysqld --basedir=/usr/syno/m 6502 admin 56088 S /usr/syno/mysql/libexec/mysqld --basedir=/usr/syno/m 6503 admin 56088 S /usr/syno/mysql/libexec/mysqld --basedir=/usr/syno/m 6504 admin 56088 S /usr/syno/mysql/libexec/mysqld --basedir=/usr/syno/m 6599 root 9032 S /usr/syno/sbin/cupsd -C /usr/local/cups/cupsd.conf 6676 root 14072 S /usr/syno/sbin/fileindexd 6687 root 28288 S N /usr/syno/sbin/synoindexd 6693 root 26848 S N /usr/syno/bin/synomkthumbd 6775 root 19244 S /usr/syno/sbin/nmbd -D 6829 root 24236 S /usr/syno/sbin/smbd -D 6831 root 24236 S /usr/syno/sbin/smbd -D 7782 root 0 SW< [kslowd000] 7783 root 0 SW< [kslowd001] 7837 root 26844 S N /usr/syno/sbin/synomkflvd 7875 root 2392 S /usr/syno/mailstation/sbin/saslauthd -a shadow 7887 root 2284 S /usr/syno/mailstation/sbin/saslauthd -a shadow 7888 root 2284 S /usr/syno/mailstation/sbin/saslauthd -a shadow 7889 root 2284 S /usr/syno/mailstation/sbin/saslauthd -a shadow 7890 root 2284 S /usr/syno/mailstation/sbin/saslauthd -a shadow 8562 root 12192 S /usr/syno/mailstation/libexec/master 8671 root 9716 S /usr/syno/mailstation/sbin/dovecot 8692 root 13784 S dovecot-auth 8889 postfix 17392 S qmgr -l -t fifo -u 9192 root 10260 S /usr/syno/sbin/sshd 9204 dovecot 9580 S pop3-login 9205 dovecot 9580 S pop3-login 9206 dovecot 9580 S pop3-login 9229 root 15060 S /usr/syno/apache/bin/httpd -DSSL -f /usr/syno/apache 9406 root 2940 S avahi-daemon: running [KN.local] 9644 root 65340 S < /var/packages/AudioStation/target/sbin/synoaudiod 9646 root 65340 S /var/packages/AudioStation/target/sbin/synoaudiod 9647 root 65340 S /var/packages/AudioStation/target/sbin/synoaudiod 9648 root 65340 S /var/packages/AudioStation/target/sbin/synoaudiod 9649 root 65340 S /var/packages/AudioStation/target/sbin/synoaudiod 9650 root 65340 S /var/packages/AudioStation/target/sbin/synoaudiod 9651 root 65340 S /var/packages/AudioStation/target/sbin/synoaudiod 9652 root 65340 S /var/packages/AudioStation/target/sbin/synoaudiod 9658 root 14040 S < /var/packages/AudioStation/target/sbin/synorcd 9688 root 67308 S /var/packages/MediaServer/target/sbin/dms 9692 root 67308 S /var/packages/MediaServer/target/sbin/dms 9693 root 67308 S /var/packages/MediaServer/target/sbin/dms 9695 root 67308 S /var/packages/MediaServer/target/sbin/dms 9696 root 67308 S /var/packages/MediaServer/target/sbin/dms 9697 root 67308 S /var/packages/MediaServer/target/sbin/dms 9699 root 67308 S /var/packages/MediaServer/target/sbin/dms 9700 root 67308 S /var/packages/MediaServer/target/sbin/dms 9704 root 10964 S /var/packages/MediaServer/target/sbin/lighttpd -f /v 9897 root 17304 S /var/packages/DownloadStation/target/sbin/scheduler 9903 admin 35272 S postgres: admin download [local] idle 10062 nicolas 4496 S /usr/syno/mailstation/sbin/fetchmail -s -f /var/pack 10593 root 98.5m S /usr/syno/apache/bin/httpd -DSSL -DHAVE_PHP 10880 dovecot 9724 S imap-login 10882 nicolas 10664 S imap 12205 postfix 12220 S tlsmgr -l -t unix -u 12258 nobody 98.9m S /usr/syno/apache/bin/httpd -DSSL -DHAVE_PHP 12715 nobody 98.8m S /usr/syno/apache/bin/httpd -DSSL -DHAVE_PHP 12768 root 15360 S /usr/syno/apache/bin/httpd -DSSL -f /usr/syno/apache 12944 root 15636 S /usr/syno/apache/bin/httpd -DSSL -f /usr/syno/apache 12991 nobody 98.8m S /usr/syno/apache/bin/httpd -DSSL -DHAVE_PHP 13064 nobody 98.7m S /usr/syno/apache/bin/httpd -DSSL -DHAVE_PHP 13167 root 15368 S /usr/syno/apache/bin/httpd -DSSL -f /usr/syno/apache 13432 nobody 98.5m S /usr/syno/apache/bin/httpd -DSSL -DHAVE_PHP 13452 root 15628 S /usr/syno/apache/bin/httpd -DSSL -f /usr/syno/apache 13763 dovecot 9588 S imap-login 31689 dovecot 9588 S imap-login 31819 dovecot 9588 S imap-login 32326 postfix 12392 S smtp -t unix -u 32328 postfix 12392 S smtp -t unix -u 32341 postfix 12392 S smtp -t unix -u 32343 postfix 12392 S smtp -t unix -u 32454 postfix 12392 S smtp -t unix -u 32455 postfix 12392 S smtp -t unix -u 32456 postfix 12392 S smtp -t unix -u 32457 postfix 12392 S smtp -t unix -u 32458 postfix 12392 S smtp -t unix -u 32463 postfix 12392 S smtp -t unix -u 32465 postfix 12392 S smtp -t unix -u 32534 postfix 12392 S smtp -t unix -u 32535 postfix 12392 S smtp -t unix -u 32536 postfix 12392 S smtp -t unix -u 32537 postfix 12392 S smtp -t unix -u 32538 postfix 12392 S smtp -t unix -u 32539 postfix 12392 S smtp -t unix -u 32541 postfix 12392 S smtp -t unix -u 32542 postfix 12392 S smtp -t unix -u 32543 postfix 12392 S smtp -t unix -u 32544 postfix 12392 S smtp -t unix -u 32545 postfix 12392 S smtp -t unix -u 32546 postfix 12392 S smtp -t unix -u 32547 postfix 12392 S smtp -t unix -u 32600 postfix 12392 S smtp -t unix -u 32697 postfix 12392 S smtp -t unix -u 32698 postfix 12392 S smtp -t unix -u 32699 postfix 12392 S smtp -t unix -u 32700 postfix 12392 S smtp -t unix -u 32702 postfix 12392 S smtp -t unix -u 32703 postfix 12392 S smtp -t unix -u 32709 postfix 12392 S smtp -t unix -u 32711 postfix 12392 S smtp -t unix -u 32725 postfix 12392 S smtp -t unix -u 32726 postfix 12392 S smtp -t unix -u 32727 postfix 12392 S smtp -t unix -u 32728 postfix 12392 S smtp -t unix -u 32729 postfix 12392 S smtp -t unix -u 32730 postfix 12392 S smtp -t unix -u 32758 postfix 12392 S smtp -t unix -u 32759 postfix 12392 S smtp -t unix -u 32760 postfix 12392 S smtp -t unix -u 32762 postfix 12392 S smtp -t unix -u 32763 postfix 12392 S smtp -t unix -u 32764 postfix 12392 S smtp -t unix -u 32765 postfix 12392 S smtp -t unix -u 32766 postfix 12392 S smtp -t unix -u 32767 postfix 12392 S smtp -t unix -u
  11. Je ne pense pas que je vais trouver l'origine de la faille si ve n'est que c'est apache qui s'en est pris plein la poire puisque les ports
  12. Oui je pensais stopper le service mais en fait le Syno déconne 9x sur 10...il ne veut pas rebooter...ça a beau clignoter bleu, ça redémarre pas...je crois que le reset complet s'impose, un mal pour un bien Ce qui est flippant c'est toutes ces IP qui étaient bloqués par le Netasq avant....et maintenant le Syno qui s'y connecte...uniquement en smtp...j'ai de la chance mon serveur n'est pas blacklisté chez les usuels mainteneurs de blacklist. (mxtoolbox.com) Update : merde je suis blacklisté par Barracuda....pas de bol. Update 2 : j'ai fait une demande d'unban chez Barracuda, c'est bon.
  13. J'ai remis le VPNSSL du Netasq comme ça pas besoin de VPN PPTP, que du web. Ca m'apprendra à ouvrir... Pour te citer j'ai justement peur de réinjecter des trucs pourris en sauvegardant la conf. Sinon je crois avoir trouvé la procédure pour resetter le bouzin : http://forum.synolog...Synology_System Je vais tout refaire à la mano derrière....hmmm Peut-être est-ce un script php qui tourne et envoie via le postfix...
  14. Bonsoir, Ma config : Syno DS409+ avec firewall Netasq U30 en frontal. Les seuls ports habituellement ouverts sur le syno étaient le smtp et l'imaps pour une seule IP. Les mêmes IP chinoises et colombiennes toquent souvent au Netasq...je suis du genre parano et surveille l'activité réseau du LAN et du WAN et n'ouvre que le strict minimum. Lors d'un tout récent voyage j'ai eu la mauvaise idée d'ouvrir le port 5001 et le 443 afin de pouvoir consulter mon webmail de façon plus aisée...(avant je devais m'authentifier sur le Netasq) et à mon retour l'horreur....le syno clignote dans tous les sens et il cherche à se connecter vers les mêmes IP chinoises et colombiennes en smtp...et ce de façon permanente... Un ps en ssh confirme des dizaines de tâches smtp sur le postfix qui a sans doute était compromis (faille apache sur le webmail ?). J'ai limité les dégâts en autorisant uniquement le syno à faire du DNS et du smtp vers smtp.free.fr...mais bon ce n'est pas une solution....je dois réinstaller une conf propre. D'où ma question, comment faire ? Merci pour vos réponses.
  15. la raison du blacklistage est déjà dans mon premier post...
  16. Voici, je ne l'ai pas modifié. sauf pour le domaine pour poster ici. # Global Postfix configuration file. This file lists only a subset # of all parameters. For the syntax, and for a complete parameter # list, see the postconf(5) manual page (command: "man 5 postconf"). # # For common configuration examples, see BASIC_CONFIGURATION_README # and STANDARD_CONFIGURATION_README. To find these documents, use # the command "postconf html_directory readme_directory", or go to # http://www.postfix.org/. # # For best results, change no more than 2-3 parameters at a time, # and test if Postfix still works after every change. # SOFT BOUNCE # # The soft_bounce parameter provides a limited safety net for # testing. When soft_bounce is enabled, mail will remain queued that # would otherwise bounce. This parameter disables locally-generated # bounces, and prevents the SMTP server from rejecting mail permanently # (by changing 5xx replies into 4xx replies). However, soft_bounce # is no cure for address rewriting mistakes or mail routing mistakes. # #soft_bounce = no # LOCAL PATHNAME INFORMATION # # The queue_directory specifies the location of the Postfix queue. # This is also the root directory of Postfix daemons that run chrooted. # See the files in examples/chroot-setup for setting up Postfix chroot # environments on different UNIX systems. # queue_directory = /var/spool/postfix # The command_directory parameter specifies the location of all # postXXX commands. # command_directory = /usr/syno/mailstation/sbin # The daemon_directory parameter specifies the location of all Postfix # daemon programs (i.e. programs listed in the master.cf file). This # directory must be owned by root. # daemon_directory = /usr/syno/mailstation/libexec # The data_directory parameter specifies the location of Postfix-writable # data files (caches, random numbers). This directory must be owned # by the mail_owner account (see below). # data_directory = /var/lib/postfix # QUEUE AND PROCESS OWNERSHIP # # The mail_owner parameter specifies the owner of the Postfix queue # and of most Postfix daemon processes. Specify the name of a user # account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS # AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In # particular, don't specify nobody or daemon. PLEASE USE A DEDICATED # USER. # mail_owner = postfix # The default_privs parameter specifies the default rights used by # the local delivery agent for delivery to external file or command. # These rights are used in the absence of a recipient user context. # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER. # #default_privs = nobody # INTERNET HOST AND DOMAIN NAMES # # The myhostname parameter specifies the internet hostname of this # mail system. The default is to use the fully-qualified domain name # from gethostname(). $myhostname is used as a default value for many # other configuration parameters. # #myhostname = host.domain.tld #myhostname = virtual.domain.tld # The mydomain parameter specifies the local internet domain name. # The default is to use $myhostname minus the first component. # $mydomain is used as a default value for many other configuration # parameters. # #mydomain = domain.tld # SENDING MAIL # # The myorigin parameter specifies the domain that locally-posted # mail appears to come from. The default is to append $myhostname, # which is fine for small sites. If you run a domain with multiple # machines, you should (1) change this to $mydomain and (2) set up # a domain-wide alias database that aliases each user to # user@that.users.mailhost. # # For the sake of consistency between sender and recipient addresses, # myorigin also specifies the default domain name that is appended # to recipient addresses that have no @domain part. # #myorigin = $myhostname #myorigin = $mydomain # RECEIVING MAIL # The inet_interfaces parameter specifies the network interface # addresses that this mail system receives mail on. By default, # the software claims all active interfaces on the machine. The # parameter also controls delivery of mail to user@[ip.address]. # # See also the proxy_interfaces parameter, for network addresses that # are forwarded to us via a proxy or network address translator. # # Note: you need to stop/start Postfix when this parameter changes. # #inet_interfaces = all #inet_interfaces = $myhostname #inet_interfaces = $myhostname, localhost # The proxy_interfaces parameter specifies the network interface # addresses that this mail system receives mail on by way of a # proxy or network address translation unit. This setting extends # the address list specified with the inet_interfaces parameter. # # You must specify your proxy/NAT addresses when your system is a # backup MX host for other domains, otherwise mail delivery loops # will happen when the primary MX host is down. # #proxy_interfaces = #proxy_interfaces = 1.2.3.4 # The mydestination parameter specifies the list of domains that this # machine considers itself the final destination for. # # These domains are routed to the delivery agent specified with the # local_transport parameter setting. By default, that is the UNIX # compatible delivery agent that lookups all recipients in /etc/passwd # and /etc/aliases or their equivalent. # # The default is $myhostname + localhost.$mydomain. On a mail domain # gateway, you should also include $mydomain. # # Do not specify the names of virtual domains - those domains are # specified elsewhere (see VIRTUAL_README). # # Do not specify the names of domains that this machine is backup MX # host for. Specify those names via the relay_domains settings for # the SMTP server, or use permit_mx_backup if you are lazy (see # STANDARD_CONFIGURATION_README). # # The local machine is always the final destination for mail addressed # to user@[the.net.work.address] of an interface that the mail system # receives mail on (see the inet_interfaces parameter). # # Specify a list of host or domain names, /file/name or type:table # patterns, separated by commas and/or whitespace. A /file/name # pattern is replaced by its contents; a type:table is matched when # a name matches a lookup key (the right-hand side is ignored). # Continue long lines by starting the next line with whitespace. # # See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS". # #mydestination = $myhostname, localhost.$mydomain, localhost #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain, # mail.$mydomain, www.$mydomain, ftp.$mydomain mydestination = $myhostname # REJECTING MAIL FOR UNKNOWN LOCAL USERS # # The local_recipient_maps parameter specifies optional lookup tables # with all names or addresses of users that are local with respect # to $mydestination, $inet_interfaces or $proxy_interfaces. # # If this parameter is defined, then the SMTP server will reject # mail for unknown local users. This parameter is defined by default. # # To turn off local recipient checking in the SMTP server, specify # local_recipient_maps = (i.e. empty). # # The default setting assumes that you use the default Postfix local # delivery agent for local delivery. You need to update the # local_recipient_maps setting if: # # - You define $mydestination domain recipients in files other than # /etc/passwd, /etc/aliases, or the $virtual_alias_maps files. # For example, you define $mydestination domain recipients in # the $virtual_mailbox_maps files. # # - You redefine the local delivery agent in master.cf. # # - You redefine the "local_transport" setting in main.cf. # # - You use the "luser_relay", "mailbox_transport", or "fallback_transport" # feature of the Postfix local delivery agent (see local(). # # Details are described in the LOCAL_RECIPIENT_README file. # # Beware: if the Postfix SMTP server runs chrooted, you probably have # to access the passwd file via the proxymap service, in order to # overcome chroot restrictions. The alternative, having a copy of # the system passwd file in the chroot jail is just not practical. # # The right-hand side of the lookup tables is conveniently ignored. # In the left-hand side, specify a bare username, an @domain.tld # wild-card, or specify a user@domain.tld address. # #local_recipient_maps = unix:passwd.byname $alias_maps #local_recipient_maps = proxy:unix:passwd.byname $alias_maps #local_recipient_maps = # The unknown_local_recipient_reject_code specifies the SMTP server # response code when a recipient domain matches $mydestination or # ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty # and the recipient address or address local-part is not found. # # The default setting is 550 (reject mail) but it is safer to start # with 450 (try again later) until you are certain that your # local_recipient_maps settings are OK. # unknown_local_recipient_reject_code = 550 # TRUST AND RELAY CONTROL # The mynetworks parameter specifies the list of "trusted" SMTP # clients that have more privileges than "strangers". # # In particular, "trusted" SMTP clients are allowed to relay mail # through Postfix. See the smtpd_recipient_restrictions parameter # in postconf(5). # # You can specify the list of "trusted" network addresses by hand # or you can let Postfix do it for you (which is the default). # # By default (mynetworks_style = subnet), Postfix "trusts" SMTP # clients in the same IP subnetworks as the local machine. # On Linux, this does works correctly only with interfaces specified # with the "ifconfig" command. # # Specify "mynetworks_style = class" when Postfix should "trust" SMTP # clients in the same IP class A/B/C networks as the local machine. # Don't do this with a dialup site - it would cause Postfix to "trust" # your entire provider's network. Instead, specify an explicit # mynetworks list by hand, as described below. # # Specify "mynetworks_style = host" when Postfix should "trust" # only the local machine. # #mynetworks_style = class #mynetworks_style = subnet #mynetworks_style = host # Alternatively, you can specify the mynetworks list by hand, in # which case Postfix ignores the mynetworks_style setting. # # Specify an explicit list of network/netmask patterns, where the # mask specifies the number of bits in the network part of a host # address. # # You can also specify the absolute pathname of a pattern file instead # of listing the patterns here. Specify type:table for table-based lookups # (the value on the table right-hand side is not used). # #mynetworks = 168.100.189.0/28, 127.0.0.0/8 #mynetworks = $config_directory/mynetworks #mynetworks = hash:/etc/postfix/network_table # The relay_domains parameter restricts what destinations this system will # relay mail to. See the smtpd_recipient_restrictions description in # postconf(5) for detailed information. # # By default, Postfix relays mail # - from "trusted" clients (IP address matches $mynetworks) to any destination, # - from "untrusted" clients to destinations that match $relay_domains or # subdomains thereof, except addresses with sender-specified routing. # The default relay_domains value is $mydestination. # # In addition to the above, the Postfix SMTP server by default accepts mail # that Postfix is final destination for: # - destinations that match $inet_interfaces or $proxy_interfaces, # - destinations that match $mydestination # - destinations that match $virtual_alias_domains, # - destinations that match $virtual_mailbox_domains. # These destinations do not need to be listed in $relay_domains. # # Specify a list of hosts or domains, /file/name patterns or type:name # lookup tables, separated by commas and/or whitespace. Continue # long lines by starting the next line with whitespace. A file name # is replaced by its contents; a type:name table is matched when a # (parent) domain appears as lookup key. # # NOTE: Postfix will not automatically forward mail for domains that # list this system as their primary or backup MX host. See the # permit_mx_backup restriction description in postconf(5). # #relay_domains = $mydestination # INTERNET OR INTRANET # The relayhost parameter specifies the default host to send mail to # when no entry is matched in the optional transport(5) table. When # no relayhost is given, mail is routed directly to the destination. # # On an intranet, specify the organizational domain name. If your # internal DNS uses no MX records, specify the name of the intranet # gateway host instead. # # In the case of SMTP, specify a domain, host, host:port, [host]:port, # [address] or [address]:port; the form [host] turns off MX lookups. # # If you're connected via UUCP, see also the default_transport parameter. # #relayhost = $mydomain #relayhost = [gateway.my.domain] #relayhost = [mailserver.isp.tld] #relayhost = uucphost #relayhost = [an.ip.add.ress] # REJECTING UNKNOWN RELAY USERS # # The relay_recipient_maps parameter specifies optional lookup tables # with all addresses in the domains that match $relay_domains. # # If this parameter is defined, then the SMTP server will reject # mail for unknown relay users. This feature is off by default. # # The right-hand side of the lookup tables is conveniently ignored. # In the left-hand side, specify an @domain.tld wild-card, or specify # a user@domain.tld address. # #relay_recipient_maps = hash:/etc/postfix/relay_recipients # INPUT RATE CONTROL # # The in_flow_delay configuration parameter implements mail input # flow control. This feature is turned on by default, although it # still needs further development (it's disabled on SCO UNIX due # to an SCO bug). # # A Postfix process will pause for $in_flow_delay seconds before # accepting a new message, when the message arrival rate exceeds the # message delivery rate. With the default 100 SMTP server process # limit, this limits the mail inflow to 100 messages a second more # than the number of messages delivered per second. # # Specify 0 to disable the feature. Valid delays are 0..10. # #in_flow_delay = 1s # ADDRESS REWRITING # # The ADDRESS_REWRITING_README document gives information about # address masquerading or other forms of address rewriting including # username->Firstname.Lastname mapping. # ADDRESS REDIRECTION (VIRTUAL DOMAIN) # # The VIRTUAL_README document gives information about the many forms # of domain hosting that Postfix supports. # "USER HAS MOVED" BOUNCE MESSAGES # # See the discussion in the ADDRESS_REWRITING_README document. # TRANSPORT MAP # # See the discussion in the ADDRESS_REWRITING_README document. # ALIAS DATABASE # # The alias_maps parameter specifies the list of alias databases used # by the local delivery agent. The default list is system dependent. # # On systems with NIS, the default is to search the local alias # database, then the NIS alias database. See aliases(5) for syntax # details. # # If you change the alias database, run "postalias /etc/aliases" (or # wherever your system stores the mail alias file), or simply run # "newaliases" to build the necessary DBM or DB file. # # It will take a minute or so before changes become visible. Use # "postfix reload" to eliminate the delay. # #alias_maps = dbm:/etc/aliases #alias_maps = hash:/etc/aliases #alias_maps = hash:/etc/aliases, nis:mail.aliases #alias_maps = netinfo:/aliases alias_maps = hash:/usr/syno/mailstation/etc/aliases # The alias_database parameter specifies the alias database(s) that # are built with "newaliases" or "sendmail -bi". This is a separate # configuration parameter, because alias_maps (see above) may specify # tables that are not necessarily all under control by Postfix. # #alias_database = dbm:/etc/aliases #alias_database = dbm:/etc/mail/aliases #alias_database = hash:/etc/aliases #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases alias_database = hash:/usr/syno/mailstation/etc/aliases # ADDRESS EXTENSIONS (e.g., user+foo) # # The recipient_delimiter parameter specifies the separator between # user names and address extensions (user+foo). See canonical(5), # local(, relocated(5) and virtual(5) for the effects this has on # aliases, canonical, virtual, relocated and .forward file lookups. # Basically, the software tries user+foo and .forward+foo before # trying user and .forward. # #recipient_delimiter = + # DELIVERY TO MAILBOX # # The home_mailbox parameter specifies the optional pathname of a # mailbox file relative to a user's home directory. The default # mailbox file is /var/spool/mail/user or /var/mail/user. Specify # "Maildir/" for qmail-style delivery (the / is required). # #home_mailbox = Mailbox #home_mailbox = Maildir/ home_mailbox = .Maildir/ # The mail_spool_directory parameter specifies the directory where # UNIX-style mailboxes are kept. The default setting depends on the # system type. # #mail_spool_directory = /var/mail #mail_spool_directory = /var/spool/mail # The mailbox_command parameter specifies the optional external # command to use instead of mailbox delivery. The command is run as # the recipient with proper HOME, SHELL and LOGNAME environment settings. # Exception: delivery for root is done as $default_user. # # Other environment variables of interest: USER (recipient username), # EXTENSION (address extension), DOMAIN (domain part of address), # and LOCAL (the address localpart). # # Unlike other Postfix configuration parameters, the mailbox_command # parameter is not subjected to $parameter substitutions. This is to # make it easier to specify shell syntax (see example below). # # Avoid shell meta characters because they will force Postfix to run # an expensive shell process. Procmail alone is expensive enough. # # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER. # #mailbox_command = /some/where/procmail #mailbox_command = /some/where/procmail -a "$EXTENSION" # The mailbox_transport specifies the optional transport in master.cf # to use after processing aliases and .forward files. This parameter # has precedence over the mailbox_command, fallback_transport and # luser_relay parameters. # # Specify a string of the form transport:nexthop, where transport is # the name of a mail delivery transport defined in master.cf. The # :nexthop part is optional. For more details see the sample transport # configuration file. # # NOTE: if you use this feature for accounts not in the UNIX password # file, then you must update the "local_recipient_maps" setting in # the main.cf file, otherwise the SMTP server will reject mail for # non-UNIX accounts with "User unknown in local recipient table". # #mailbox_transport = lmtp:unix:/file/name #mailbox_transport = cyrus # The fallback_transport specifies the optional transport in master.cf # to use for recipients that are not found in the UNIX passwd database. # This parameter has precedence over the luser_relay parameter. # # Specify a string of the form transport:nexthop, where transport is # the name of a mail delivery transport defined in master.cf. The # :nexthop part is optional. For more details see the sample transport # configuration file. # # NOTE: if you use this feature for accounts not in the UNIX password # file, then you must update the "local_recipient_maps" setting in # the main.cf file, otherwise the SMTP server will reject mail for # non-UNIX accounts with "User unknown in local recipient table". # #fallback_transport = lmtp:unix:/file/name #fallback_transport = cyrus #fallback_transport = # The luser_relay parameter specifies an optional destination address # for unknown recipients. By default, mail for unknown@$mydestination, # unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned # as undeliverable. # # The following expansions are done on luser_relay: $user (recipient # username), $shell (recipient shell), $home (recipient home directory), # $recipient (full recipient address), $extension (recipient address # extension), $domain (recipient domain), $local (entire recipient # localpart), $recipient_delimiter. Specify ${name?value} or # ${name:value} to expand value only when $name does (does not) exist. # # luser_relay works only for the default Postfix local delivery agent. # # NOTE: if you use this feature for accounts not in the UNIX password # file, then you must specify "local_recipient_maps =" (i.e. empty) in # the main.cf file, otherwise the SMTP server will reject mail for # non-UNIX accounts with "User unknown in local recipient table". # #luser_relay = $user@other.host #luser_relay = $local@other.host #luser_relay = admin+$local # JUNK MAIL CONTROLS # # The controls listed here are only a very small subset. The file # SMTPD_ACCESS_README provides an overview. # The header_checks parameter specifies an optional table with patterns # that each logical message header is matched against, including # headers that span multiple physical lines. # # By default, these patterns also apply to MIME headers and to the # headers of attached messages. With older Postfix versions, MIME and # attached message headers were treated as body text. # # For details, see "man header_checks". # #header_checks = regexp:/etc/postfix/header_checks # FAST ETRN SERVICE # # Postfix maintains per-destination logfiles with information about # deferred mail, so that mail can be flushed quickly with the SMTP # "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld". # See the ETRN_README document for a detailed description. # # The fast_flush_domains parameter controls what destinations are # eligible for this service. By default, they are all domains that # this server is willing to relay mail to. # #fast_flush_domains = $relay_domains # SHOW SOFTWARE VERSION OR NOT # # The smtpd_banner parameter specifies the text that follows the 220 # code in the SMTP server's greeting banner. Some people like to see # the mail version advertised. By default, Postfix shows no version. # # You MUST specify $myhostname at the start of the text. That is an # RFC requirement. Postfix itself does not care. # #smtpd_banner = $myhostname ESMTP $mail_name #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version) # PARALLEL DELIVERY TO THE SAME DESTINATION # # How many parallel deliveries to the same user or domain? With local # delivery, it does not make sense to do massively parallel delivery # to the same user, because mailbox updates must happen sequentially, # and expensive pipelines in .forward files can cause disasters when # too many are run at the same time. With SMTP deliveries, 10 # simultaneous connections to the same domain could be sufficient to # raise eyebrows. # # Each message delivery transport has its XXX_destination_concurrency_limit # parameter. The default is $default_destination_concurrency_limit for # most delivery transports. For the local delivery agent the default is 2. #local_destination_concurrency_limit = 2 #default_destination_concurrency_limit = 20 # DEBUGGING CONTROL # # The debug_peer_level parameter specifies the increment in verbose # logging level when an SMTP client or server host name or address # matches a pattern in the debug_peer_list parameter. # #debug_peer_level = 2 # The debug_peer_list parameter specifies an optional list of domain # or network patterns, /file/name patterns or type:name tables. When # an SMTP client or server host name or address matches a pattern, # increase the verbose logging level by the amount specified in the # debug_peer_level parameter. # #debug_peer_list = 127.0.0.1 #debug_peer_list = some.domain # The debugger_command specifies the external command that is executed # when a Postfix daemon program is run with the -D option. # # Use "command .. & sleep 5" so that the debugger can attach before # the process marches on. If you use an X-based debugger, be sure to # set up your XAUTHORITY environment variable before starting Postfix. # #debugger_command = # PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin # ddd $daemon_directory/$process_name $process_id & sleep 5 # If you can't use X, use this to capture the call stack when a # daemon crashes. The result is in a file in the configuration # directory, and is named after the process name and the process ID. # # debugger_command = # PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont; # echo where) | gdb $daemon_directory/$process_name $process_id 2>&1 # >$config_directory/$process_name.$process_id.log & sleep 5 # # Another possibility is to run gdb under a detached screen session. # To attach to the screen sesssion, su root and run "screen -r # <id_string>" where <id_string> uniquely matches one of the detached # sessions (from "screen -list"). # # debugger_command = # PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen # -dmS $process_name gdb $daemon_directory/$process_name # $process_id & sleep 1 # INSTALL-TIME CONFIGURATION INFORMATION # # The following parameters are used when installing a new Postfix version. # # sendmail_path: The full pathname of the Postfix sendmail command. # This is the Sendmail-compatible mail posting interface. # sendmail_path = /usr/syno/mailstation/sbin/sendmail # newaliases_path: The full pathname of the Postfix newaliases command. # This is the Sendmail-compatible command to build alias databases. # newaliases_path = /usr/syno/mailstation/bin/newaliases # mailq_path: The full pathname of the Postfix mailq command. This # is the Sendmail-compatible mail queue listing command. # mailq_path = /usr/syno/mailstation/bin/mailq # setgid_group: The group for mail submission and queue management # commands. This must be a group name with a numerical group ID that # is not shared with other accounts, not even with the Postfix account. # setgid_group = maildrop # html_directory: The location of the Postfix HTML documentation. # #html_directory = # manpage_directory: The location of the Postfix on-line manual pages. # #manpage_directory = # sample_directory: The location of the Postfix sample configuration files. # This parameter is obsolete as of Postfix 2.1. # #sample_directory = # readme_directory: The location of the Postfix README files. # #readme_directory = inet_protocols = ipv4, ipv6 mailbox_size_limit = 0 broken_sasl_auth_clients = yes cyrus_sasl_config_path = /usr/syno/mailstation/etc smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_sender_restrictions = reject_unknown_sender_domain smtpd_sasl_authenticated_header = yes smtpd_tls_cert_file = /usr/syno/etc/ssl/ssl.crt/server.crt smtpd_tls_key_file = /usr/syno/etc/ssl/ssl.key/server.key smtpd_tls_security_level = may myhostname = mondomaine.com smtpd_sasl_auth_enable = yes message_size_limit = 26214400
  17. Moi j'ai ceci à chaque fois que j'envoie chez xxxx@.free.fr : ssh, /usr/syno/mailstation/sbin/postqueue -p : D26AC8A28055 1764 Fri Feb 3 20:11:27 moi@mondomaine.fr (host mx1.free.fr[212.27.48.7] said: 451 Sender-Verify detected from your IP (88.180.xx.xx), please visit http://postmaster.free.fr/ (in reply to DATA command)) destinataire@free.fr Et en allant sur postmaster.free.fr et en entrant mon IP je me retrouve donc avec un joli : Mon IP est elle bloquée ? L'IP 88.180.xx.xx est blacklistée pour une duré de 84240s (Sender-Verify detected, testing) magnifique. Je n'ai pas de solution pour le moment.
  18. Oui ça c'est juste pour la réception....pas pour l'envoi depuis postfix... J'ai trouvé un début de réponse ici : http://forum.ubuntu-fr.org/viewtopic.php?id=361215 reste plus qu'à l'implémenter....vais tester.
  19. Si vous utilisez la Mailstation pour envoyer des mails vers une adresse située chez free.fr vous risquez fort de vous faire rapidement blacklister. En cause, la commande Sender-Verify. Le Sender-Verify consiste, lors de la reception d'un mail, à se connecter sur les serveurs MX de l'emetteur et d'aller vérifier que ce dernier existe bien (ou du moins que le serveur accepte bien un mail à destination de son adresse mail). Il s'agit là d'un mécanisme utilisé habituellement comme filtre antispam. Sachez que free n'accepte pas cette commande et vous classera directement dans la catégorie des spammeurs....pour au moins 24h. Ma question est : comment désactiver cette fonction sur Postfix afin de ne plus être pris pour un pollueur ? Merci pour vos lumières.
  20. Bonjour rodo, Je suis abonné au MailBag et mes dns sur mon domaine sont paramétrés conformément à ta FAQ. (vérification ici) J'ai joué avec mon firewall aujourd'hui et mon serveur mail était donc indisponible tout au long de l'après-mifi. J'en ai profité pour m'envoyer des emails depuis gmail afin de vérifier si j'allais les recevoir plus tard. Cela fait maintenant 1h que j'ai remis mon firewall en route et que mon SMTP est à nouveau disponible depuis le WAN...je ne vois pas ton IP vérifier si mon serveur est UP, et les emails envoyés ne sont jamais arrivés et je n'ai pas de notification d'erreur dans gmail. J'en conclus qu'ils sont toujours stockés dans la queue.... Je me demandais donc si le check toutes les 10 mins fonctionnait bien.... Merci pour ta réponse. A+ UPDATE: ayé reçu.
  21. en faisant un : /usr/syno/mailstation/sbin/postqueue -p (lost connection with m.mx.mail.yahoo.com[66.94.238.147] while sending end of data -- message may be sent more than once) et
×
×
  • Créer...

Information importante

Nous avons placé des cookies sur votre appareil pour aider à améliorer ce site. Vous pouvez choisir d’ajuster vos paramètres de cookie, sinon nous supposerons que vous êtes d’accord pour continuer.