==== ==== 必填信息。没有填写将不予回复 ====
- iRedMail 版本号:0.97
- 使用哪个数据库存储用户帐号(OpenLDAP,MySQL,PostgreSQL):MySQL
- 使用的 Linux/BSD 发行版名称及版本号:CentOS 6.8
- 与您的问题相关的日志信息:
====

Dear ALL

求解一個問題

Fail2ban停止運作

Fail2ban debug

2018-01-17 12:49:04,734 fail2ban.server         [3340]: INFO    Changed logging target to /var/log/fail2ban.log for Fail2ban v0.9.6
2018-01-17 12:49:04,734 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dbfile', '/var/lib/fail2ban/fail2ban.sqlite3']
2018-01-17 12:49:04,812 fail2ban.database       [3340]: INFO    Connected to fail2ban persistent database '/var/lib/fail2ban/fail2ban.sqlite3'
2018-01-17 12:49:04,884 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dbpurgeage', '86400']
2018-01-17 12:49:04,885 fail2ban.transmitter    [3340]: DEBUG   Command: ['add', 'sshd', 'auto']
2018-01-17 12:49:04,885 fail2ban.jail           [3340]: INFO    Creating new jail 'sshd'
2018-01-17 12:49:05,119 fail2ban.jail           [3340]: INFO    Jail 'sshd' uses pyinotify {}
2018-01-17 12:49:05,119 fail2ban.filter         [3340]: DEBUG   Setting usedns = warn for FilterPyinotify(Jail('sshd'))
2018-01-17 12:49:05,133 fail2ban.filter         [3340]: DEBUG   Created FilterPyinotify(Jail('sshd'))
2018-01-17 12:49:05,133 fail2ban.filterpyinotify[3340]: DEBUG   Created FilterPyinotify
2018-01-17 12:49:05,133 fail2ban.jail           [3340]: INFO    Initiated 'pyinotify' backend
2018-01-17 12:49:05,134 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd', 'usedns', 'warn']
2018-01-17 12:49:05,134 fail2ban.filter         [3340]: DEBUG   Setting usedns = warn for FilterPyinotify(Jail('sshd'))
2018-01-17 12:49:05,134 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd', 'addlogpath', '/var/log/secure', 'head']
2018-01-17 12:49:05,225 fail2ban.filter         [3340]: INFO    Added logfile = /var/log/secure
2018-01-17 12:49:05,225 fail2ban.filterpyinotify[3340]: DEBUG   Added monitor for the parent directory /var/log
2018-01-17 12:49:05,225 fail2ban.filterpyinotify[3340]: DEBUG   Added file watcher for /var/log/secure
2018-01-17 12:49:05,226 fail2ban.datedetector   [3340]: DEBUG   Sorting the template list
2018-01-17 12:49:05,226 fail2ban.datedetector   [3340]: DEBUG   Winning template: (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)? with 0 hits
2018-01-17 12:49:05,226 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd', 'maxretry', '5']
2018-01-17 12:49:05,226 fail2ban.filter         [3340]: INFO    Set maxRetry = 5
2018-01-17 12:49:05,226 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd', 'addignoreip', '127.0.0.1']
2018-01-17 12:49:05,227 fail2ban.filter         [3340]: DEBUG   Add 127.0.0.1 to ignore list
2018-01-17 12:49:05,227 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd', 'addignoreip', '127.0.0.0/8']
2018-01-17 12:49:05,227 fail2ban.filter         [3340]: DEBUG   Add 127.0.0.0/8 to ignore list
2018-01-17 12:49:05,227 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd', 'addignoreip', '10.0.0.0/8']
2018-01-17 12:49:05,227 fail2ban.filter         [3340]: DEBUG   Add 10.0.0.0/8 to ignore list
2018-01-17 12:49:05,227 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd', 'addignoreip', '172.16.0.0/12']
2018-01-17 12:49:05,227 fail2ban.filter         [3340]: DEBUG   Add 172.16.0.0/12 to ignore list
2018-01-17 12:49:05,228 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd', 'addignoreip', '192.168.0.0/16']
2018-01-17 12:49:05,228 fail2ban.filter         [3340]: DEBUG   Add 192.168.0.0/16 to ignore list
2018-01-17 12:49:05,228 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd', 'logencoding', 'auto']
2018-01-17 12:49:05,228 fail2ban.filter         [3340]: INFO    Set jail log file encoding to UTF-8
2018-01-17 12:49:05,228 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd', 'bantime', '25920000']
2018-01-17 12:49:05,228 fail2ban.actions        [3340]: INFO    Set banTime = 25920000
2018-01-17 12:49:05,228 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd', 'ignorecommand', '']
2018-01-17 12:49:05,229 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd', 'findtime', '600']
2018-01-17 12:49:05,229 fail2ban.filter         [3340]: INFO    Set findtime = 600
2018-01-17 12:49:05,229 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd', 'maxlines', '10']
2018-01-17 12:49:05,229 fail2ban.filter         [3340]: INFO    Set maxlines = 10
2018-01-17 12:49:05,547 fail2ban.server         [3340]: INFO    Jail sshd is not a JournalFilter instance
2018-01-17 12:49:05,547 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd', 'addaction', 'iptables-multiport']
2018-01-17 12:49:05,547 fail2ban.CommandAction  [3340]: DEBUG   Set action iptables-multiport timeout = 60
2018-01-17 12:49:05,547 fail2ban.CommandAction  [3340]: DEBUG   Set actionstart = 
2018-01-17 12:49:05,547 fail2ban.CommandAction  [3340]: DEBUG   Set actionban = 
2018-01-17 12:49:05,547 fail2ban.CommandAction  [3340]: DEBUG   Set actionunban = 
2018-01-17 12:49:05,547 fail2ban.CommandAction  [3340]: DEBUG   Set actioncheck = 
2018-01-17 12:49:05,547 fail2ban.CommandAction  [3340]: DEBUG   Set actionstop = 
2018-01-17 12:49:05,547 fail2ban.CommandAction  [3340]: DEBUG   Created <class 'fail2ban.server.action.CommandAction'>
2018-01-17 12:49:05,548 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd', 'action', 'iptables-multiport', 'actionban', '<iptables> -I f2b-<name> 1 -s <ip> -j <blocktype>']
2018-01-17 12:49:05,548 fail2ban.CommandAction  [3340]: DEBUG   Set actionban = <iptables> -I f2b-<name> 1 -s <ip> -j <blocktype>
2018-01-17 12:49:05,548 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd', 'action', 'iptables-multiport', 'actionstop', '<iptables> -D <chain> -p <protocol> -m multiport --dports <port> -j f2b-<name>\n<iptables> -F f2b-<name>\n<iptables> -X f2b-<name>']
2018-01-17 12:49:05,548 fail2ban.CommandAction  [3340]: DEBUG   Set actionstop = <iptables> -D <chain> -p <protocol> -m multiport --dports <port> -j f2b-<name>
<iptables> -F f2b-<name>
<iptables> -X f2b-<name>
2018-01-17 12:49:05,548 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd', 'action', 'iptables-multiport', 'actionstart', '<iptables> -N f2b-<name>\n<iptables> -A f2b-<name> -j <returntype>\n<iptables> -I <chain> -p <protocol> -m multiport --dports <port> -j f2b-<name>']
2018-01-17 12:49:05,549 fail2ban.CommandAction  [3340]: DEBUG   Set actionstart = <iptables> -N f2b-<name>
<iptables> -A f2b-<name> -j <returntype>
<iptables> -I <chain> -p <protocol> -m multiport --dports <port> -j f2b-<name>
2018-01-17 12:49:05,555 fail2ban.jail           [3340]: INFO    Creating new jail 'sshd-ddos'
2018-01-17 12:49:05,555 fail2ban.jail           [3340]: INFO    Jail 'sshd-ddos' uses pyinotify {}
2018-01-17 12:49:05,555 fail2ban.filter         [3340]: DEBUG   Setting usedns = warn for FilterPyinotify(Jail('sshd-ddos'))
2018-01-17 12:49:05,556 fail2ban.filter         [3340]: DEBUG   Created FilterPyinotify(Jail('sshd-ddos'))
2018-01-17 12:49:05,556 fail2ban.filterpyinotify[3340]: DEBUG   Created FilterPyinotify
2018-01-17 12:49:05,556 fail2ban.jail           [3340]: INFO    Initiated 'pyinotify' backend
2018-01-17 12:49:05,556 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'usedns', 'warn']
2018-01-17 12:49:05,556 fail2ban.filter         [3340]: DEBUG   Setting usedns = warn for FilterPyinotify(Jail('sshd-ddos'))
2018-01-17 12:49:05,556 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'addlogpath', '/var/log/secure', 'head']
2018-01-17 12:49:05,557 fail2ban.filter         [3340]: INFO    Added logfile = /var/log/secure
2018-01-17 12:49:05,557 fail2ban.filterpyinotify[3340]: DEBUG   Added monitor for the parent directory /var/log
2018-01-17 12:49:05,557 fail2ban.filterpyinotify[3340]: DEBUG   Added file watcher for /var/log/secure
2018-01-17 12:49:05,557 fail2ban.datedetector   [3340]: DEBUG   Sorting the template list
2018-01-17 12:49:05,557 fail2ban.datedetector   [3340]: DEBUG   Winning template: (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)? with 0 hits
2018-01-17 12:49:05,557 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'maxretry', '5']
2018-01-17 12:49:05,558 fail2ban.filter         [3340]: INFO    Set maxRetry = 5
2018-01-17 12:49:05,558 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'addignoreip', '127.0.0.1']
2018-01-17 12:49:05,558 fail2ban.filter         [3340]: DEBUG   Add 127.0.0.1 to ignore list
2018-01-17 12:49:05,558 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'addignoreip', '127.0.0.0/8']
2018-01-17 12:49:05,558 fail2ban.filter         [3340]: DEBUG   Add 127.0.0.0/8 to ignore list
2018-01-17 12:49:05,558 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'addignoreip', '10.0.0.0/8']
2018-01-17 12:49:05,558 fail2ban.filter         [3340]: DEBUG   Add 10.0.0.0/8 to ignore list
2018-01-17 12:49:05,558 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'addignoreip', '172.16.0.0/12']
2018-01-17 12:49:05,559 fail2ban.filter         [3340]: DEBUG   Add 172.16.0.0/12 to ignore list
2018-01-17 12:49:05,559 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'addignoreip', '192.168.0.0/16']
2018-01-17 12:49:05,559 fail2ban.filter         [3340]: DEBUG   Add 192.168.0.0/16 to ignore list
2018-01-17 12:49:05,559 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'logencoding', 'auto']
2018-01-17 12:49:05,559 fail2ban.filter         [3340]: INFO    Set jail log file encoding to UTF-8
2018-01-17 12:49:05,559 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'bantime', '25920000']
2018-01-17 12:49:05,559 fail2ban.actions        [3340]: INFO    Set banTime = 25920000
2018-01-17 12:49:05,560 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'ignorecommand', '']
2018-01-17 12:49:05,560 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'findtime', '600']
2018-01-17 12:49:05,560 fail2ban.filter         [3340]: INFO    Set findtime = 600
2018-01-17 12:49:05,560 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'addfailregex', '^(?:\\[\\])?\\s*(?:<[^.]+\\.[^.]+>\\s+)?(?:\\S+\\s+)?(?:kernel: \\[ *\\d+\\.\\d+\\]\\s+)?(?:@vserver_\\S+\\s+)?(?:(?:(?:\\[\\d+\\])?:\\s+[\\[\\(]?sshd(?:\\(\\S+\\))?[\\]\\)]?:?|[\\[\\(]?sshd(?:\\(\\S+\\))?[\\]\\)]?:?(?:\\[\\d+\\])?:?)\\s+)?(?:\\[ID \\d+ \\S+\\]\\s+)?Did not receive identification string from <HOST>\\s*$']
2018-01-17 12:49:05,562 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'addjournalmatch', '_SYSTEMD_UNIT=sshd.service', '+', '_COMM=sshd']
2018-01-17 12:49:05,562 fail2ban.server         [3340]: INFO    Jail sshd-ddos is not a JournalFilter instance
2018-01-17 12:49:05,562 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'addaction', 'iptables-multiport']
2018-01-17 12:49:05,562 fail2ban.CommandAction  [3340]: DEBUG   Set action iptables-multiport timeout = 60
2018-01-17 12:49:05,562 fail2ban.CommandAction  [3340]: DEBUG   Set actionstart = 
2018-01-17 12:49:05,562 fail2ban.CommandAction  [3340]: DEBUG   Set actionban = 
2018-01-17 12:49:05,562 fail2ban.CommandAction  [3340]: DEBUG   Set actionunban = 
2018-01-17 12:49:05,562 fail2ban.CommandAction  [3340]: DEBUG   Set actioncheck = 
2018-01-17 12:49:05,562 fail2ban.CommandAction  [3340]: DEBUG   Set actionstop = 
2018-01-17 12:49:05,562 fail2ban.CommandAction  [3340]: DEBUG   Created <class 'fail2ban.server.action.CommandAction'>
2018-01-17 12:49:05,563 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'action', 'iptables-multiport', 'actionban', '<iptables> -I f2b-<name> 1 -s <ip> -j <blocktype>']
2018-01-17 12:49:05,563 fail2ban.CommandAction  [3340]: DEBUG   Set actionban = <iptables> -I f2b-<name> 1 -s <ip> -j <blocktype>
2018-01-17 12:49:05,563 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'action', 'iptables-multiport', 'actionstop', '<iptables> -D <chain> -p <protocol> -m multiport --dports <port> -j f2b-<name>\n<iptables> -F f2b-<name>\n<iptables> -X f2b-<name>']
2018-01-17 12:49:05,563 fail2ban.CommandAction  [3340]: DEBUG   Set actionstop = <iptables> -D <chain> -p <protocol> -m multiport --dports <port> -j f2b-<name>
<iptables> -F f2b-<name>
<iptables> -X f2b-<name>
2018-01-17 12:49:05,563 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'action', 'iptables-multiport', 'actionstart', '<iptables> -N f2b-<name>\n<iptables> -A f2b-<name> -j <returntype>\n<iptables> -I <chain> -p <protocol> -m multiport --dports <port> -j f2b-<name>']
2018-01-17 12:49:05,563 fail2ban.CommandAction  [3340]: DEBUG   Set actionstart = <iptables> -N f2b-<name>
<iptables> -A f2b-<name> -j <returntype>
<iptables> -I <chain> -p <protocol> -m multiport --dports <port> -j f2b-<name>
2018-01-17 12:49:05,564 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'action', 'iptables-multiport', 'actionunban', '<iptables> -D f2b-<name> -s <ip> -j <blocktype>']
2018-01-17 12:49:05,564 fail2ban.CommandAction  [3340]: DEBUG   Set actionunban = <iptables> -D f2b-<name> -s <ip> -j <blocktype>
2018-01-17 12:49:05,564 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'action', 'iptables-multiport', 'actioncheck', "<iptables> -n -L <chain> | grep -q 'f2b-<name>[ \\t]'"]
2018-01-17 12:49:05,564 fail2ban.CommandAction  [3340]: DEBUG   Set actioncheck = <iptables> -n -L <chain> | grep -q 'f2b-<name>[ \t]'
2018-01-17 12:49:05,564 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'action', 'iptables-multiport', 'protocol', 'tcp']
2018-01-17 12:49:05,564 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'action', 'iptables-multiport', 'chain', 'INPUT']
2018-01-17 12:49:05,565 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'action', 'iptables-multiport', 'lockingopt', '']
2018-01-17 12:49:05,565 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'action', 'iptables-multiport', 'known/known/name', 'default']
2018-01-17 12:49:05,565 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'action', 'iptables-multiport', 'blocktype', 'REJECT --reject-with icmp-port-unreachable']
2018-01-17 12:49:05,565 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'action', 'iptables-multiport', 'known/lockingopt', '']
2018-01-17 12:49:05,565 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'action', 'iptables-multiport', 'known/known/port', 'ssh']
2018-01-17 12:49:05,566 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'action', 'iptables-multiport', 'known/protocol', 'tcp']
2018-01-17 12:49:05,566 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'action', 'iptables-multiport', 'known/known/lockingopt', '']
2018-01-17 12:49:05,566 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'action', 'iptables-multiport', 'port', '22']
2018-01-17 12:49:05,566 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'action', 'iptables-multiport', 'known/known/chain', 'INPUT']
2018-01-17 12:49:05,566 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'action', 'iptables-multiport', 'known/name', 'default']
2018-01-17 12:49:05,567 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'action', 'iptables-multiport', 'known/known/protocol', 'tcp']
2018-01-17 12:49:05,567 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'action', 'iptables-multiport', 'iptables', 'iptables <lockingopt>']
2018-01-17 12:49:05,567 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'action', 'iptables-multiport', 'known/__name__', 'Init']
2018-01-17 12:49:05,567 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'action', 'iptables-multiport', 'returntype', 'RETURN']
2018-01-17 12:49:05,567 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'action', 'iptables-multiport', 'known/returntype', 'RETURN']
2018-01-17 12:49:05,568 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'action', 'iptables-multiport', 'known/known/__name__', 'Init']
2018-01-17 12:49:05,568 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'action', 'iptables-multiport', 'known/known/returntype', 'RETURN']
2018-01-17 12:49:05,568 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'action', 'iptables-multiport', 'name', 'sshd-ddos']
2018-01-17 12:49:05,568 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'action', 'iptables-multiport', 'known/known/blocktype', 'REJECT --reject-with icmp-port-unreachable']
2018-01-17 12:49:05,568 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'action', 'iptables-multiport', 'known/port', 'ssh']
2018-01-17 12:49:05,569 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'action', 'iptables-multiport', 'known/iptables', 'iptables <lockingopt>']
2018-01-17 12:49:05,569 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'action', 'iptables-multiport', 'known/chain', 'INPUT']
2018-01-17 12:49:05,569 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'action', 'iptables-multiport', 'known/blocktype', 'REJECT --reject-with icmp-port-unreachable']
2018-01-17 12:49:05,569 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'sshd-ddos', 'action', 'iptables-multiport', 'known/known/iptables', 'iptables <lockingopt>']
2018-01-17 12:49:05,569 fail2ban.transmitter    [3340]: DEBUG   Command: ['add', 'roundcube-iredmail', 'auto']
2018-01-17 12:49:05,569 fail2ban.jail           [3340]: INFO    Creating new jail 'roundcube-iredmail'
2018-01-17 12:49:05,569 fail2ban.jail           [3340]: INFO    Jail 'roundcube-iredmail' uses pyinotify {}
2018-01-17 12:49:05,570 fail2ban.filter         [3340]: DEBUG   Setting usedns = warn for FilterPyinotify(Jail('roundcube-iredmail'))
2018-01-17 12:49:05,570 fail2ban.filter         [3340]: DEBUG   Created FilterPyinotify(Jail('roundcube-iredmail'))
2018-01-17 12:49:05,570 fail2ban.filterpyinotify[3340]: DEBUG   Created FilterPyinotify
2018-01-17 12:49:05,570 fail2ban.jail           [3340]: INFO    Initiated 'pyinotify' backend
2018-01-17 12:49:05,571 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'usedns', 'warn']
2018-01-17 12:49:05,571 fail2ban.filter         [3340]: DEBUG   Setting usedns = warn for FilterPyinotify(Jail('roundcube-iredmail'))
2018-01-17 12:49:05,571 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'addlogpath', '/var/log/maillog', 'head']
2018-01-17 12:49:05,626 fail2ban.filter         [3340]: INFO    Added logfile = /var/log/maillog
2018-01-17 12:49:05,626 fail2ban.filterpyinotify[3340]: DEBUG   Added monitor for the parent directory /var/log
2018-01-17 12:49:05,627 fail2ban.filterpyinotify[3340]: DEBUG   Added file watcher for /var/log/maillog
2018-01-17 12:49:05,673 fail2ban.datedetector   [3340]: DEBUG   Sorting the template list
2018-01-17 12:49:05,673 fail2ban.datedetector   [3340]: DEBUG   Winning template: (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)? with 0 hits
2018-01-17 12:49:05,674 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'maxretry', '5']
2018-01-17 12:49:05,674 fail2ban.filter         [3340]: INFO    Set maxRetry = 5
2018-01-17 12:49:05,674 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'addignoreip', '127.0.0.1']
2018-01-17 12:49:05,674 fail2ban.filter         [3340]: DEBUG   Add 127.0.0.1 to ignore list
2018-01-17 12:49:05,674 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'addignoreip', '127.0.0.0/8']
2018-01-17 12:49:05,674 fail2ban.filter         [3340]: DEBUG   Add 127.0.0.0/8 to ignore list
2018-01-17 12:49:05,675 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'addignoreip', '10.0.0.0/8']
2018-01-17 12:49:05,675 fail2ban.filter         [3340]: DEBUG   Add 10.0.0.0/8 to ignore list
2018-01-17 12:49:05,675 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'addignoreip', '172.16.0.0/12']
2018-01-17 12:49:05,675 fail2ban.filter         [3340]: DEBUG   Add 172.16.0.0/12 to ignore list
2018-01-17 12:49:05,675 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'addignoreip', '192.168.0.0/16']
2018-01-17 12:49:05,675 fail2ban.filter         [3340]: DEBUG   Add 192.168.0.0/16 to ignore list
2018-01-17 12:49:05,675 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'logencoding', 'auto']
2018-01-17 12:49:05,675 fail2ban.filter         [3340]: INFO    Set jail log file encoding to UTF-8
2018-01-17 12:49:05,676 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'bantime', '25920000']
2018-01-17 12:49:05,676 fail2ban.actions        [3340]: INFO    Set banTime = 25920000
2018-01-17 12:49:05,676 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'ignorecommand', '']
2018-01-17 12:49:05,676 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'findtime', '600']
2018-01-17 12:49:05,676 fail2ban.filter         [3340]: INFO    Set findtime = 600
2018-01-17 12:49:05,676 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'addfailregex', 'roundcube: (.*) Error: Login failed for (.*) from <HOST>\\.']
2018-01-17 12:49:05,677 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'addfailregex', 'roundcube: (.*) Error: Login failed for (.*) from <HOST>\\(']
2018-01-17 12:49:05,677 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'addaction', 'iptables-multiport']
2018-01-17 12:49:05,677 fail2ban.CommandAction  [3340]: DEBUG   Set action iptables-multiport timeout = 60
2018-01-17 12:49:05,677 fail2ban.CommandAction  [3340]: DEBUG   Set actionstart = 
2018-01-17 12:49:05,678 fail2ban.CommandAction  [3340]: DEBUG   Set actionban = 
2018-01-17 12:49:05,678 fail2ban.CommandAction  [3340]: DEBUG   Set actionunban = 
2018-01-17 12:49:05,678 fail2ban.CommandAction  [3340]: DEBUG   Set actioncheck = 
2018-01-17 12:49:05,678 fail2ban.CommandAction  [3340]: DEBUG   Set actionstop = 
2018-01-17 12:49:05,678 fail2ban.CommandAction  [3340]: DEBUG   Created <class 'fail2ban.server.action.CommandAction'>
2018-01-17 12:49:05,678 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'action', 'iptables-multiport', 'actionban', '<iptables> -I f2b-<name> 1 -s <ip> -j <blocktype>']
2018-01-17 12:49:05,678 fail2ban.CommandAction  [3340]: DEBUG   Set actionban = <iptables> -I f2b-<name> 1 -s <ip> -j <blocktype>
2018-01-17 12:49:05,678 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'action', 'iptables-multiport', 'actionstop', '<iptables> -D <chain> -p <protocol> -m multiport --dports <port> -j f2b-<name>\n<iptables> -F f2b-<name>\n<iptables> -X f2b-<name>']
2018-01-17 12:49:05,678 fail2ban.CommandAction  [3340]: DEBUG   Set actionstop = <iptables> -D <chain> -p <protocol> -m multiport --dports <port> -j f2b-<name>
<iptables> -F f2b-<name>
<iptables> -X f2b-<name>
2018-01-17 12:49:05,678 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'action', 'iptables-multiport', 'actionstart', '<iptables> -N f2b-<name>\n<iptables> -A f2b-<name> -j <returntype>\n<iptables> -I <chain> -p <protocol> -m multiport --dports <port> -j f2b-<name>']
2018-01-17 12:49:05,678 fail2ban.CommandAction  [3340]: DEBUG   Set actionstart = <iptables> -N f2b-<name>
<iptables> -A f2b-<name> -j <returntype>
<iptables> -I <chain> -p <protocol> -m multiport --dports <port> -j f2b-<name>
2018-01-17 12:49:05,679 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'action', 'iptables-multiport', 'actionunban', '<iptables> -D f2b-<name> -s <ip> -j <blocktype>']
2018-01-17 12:49:05,679 fail2ban.CommandAction  [3340]: DEBUG   Set actionunban = <iptables> -D f2b-<name> -s <ip> -j <blocktype>
2018-01-17 12:49:05,679 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'action', 'iptables-multiport', 'actioncheck', "<iptables> -n -L <chain> | grep -q 'f2b-<name>[ \\t]'"]
2018-01-17 12:49:05,679 fail2ban.CommandAction  [3340]: DEBUG   Set actioncheck = <iptables> -n -L <chain> | grep -q 'f2b-<name>[ \t]'
2018-01-17 12:49:05,679 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'action', 'iptables-multiport', 'protocol', 'tcp']
2018-01-17 12:49:05,679 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'action', 'iptables-multiport', 'chain', 'INPUT']
2018-01-17 12:49:05,680 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'action', 'iptables-multiport', 'lockingopt', '']
2018-01-17 12:49:05,680 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'action', 'iptables-multiport', 'known/known/name', 'default']
2018-01-17 12:49:05,680 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'action', 'iptables-multiport', 'blocktype', 'REJECT --reject-with icmp-port-unreachable']
2018-01-17 12:49:05,681 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'action', 'iptables-multiport', 'known/lockingopt', '']
2018-01-17 12:49:05,681 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'action', 'iptables-multiport', 'known/known/port', 'ssh']
2018-01-17 12:49:05,681 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'action', 'iptables-multiport', 'known/protocol', 'tcp']
2018-01-17 12:49:05,681 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'action', 'iptables-multiport', 'known/known/lockingopt', '']
2018-01-17 12:49:05,682 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'action', 'iptables-multiport', 'port', 'http,https,smtp,submission,pop3,pop3s,imap,imaps,sieve']
2018-01-17 12:49:05,682 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'action', 'iptables-multiport', 'known/known/chain', 'INPUT']
2018-01-17 12:49:05,682 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'action', 'iptables-multiport', 'known/name', 'default']
2018-01-17 12:49:05,682 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'action', 'iptables-multiport', 'known/known/protocol', 'tcp']
2018-01-17 12:49:05,683 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'action', 'iptables-multiport', 'iptables', 'iptables <lockingopt>']
2018-01-17 12:49:05,683 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'action', 'iptables-multiport', 'known/__name__', 'Init']
2018-01-17 12:49:05,683 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'action', 'iptables-multiport', 'returntype', 'RETURN']
2018-01-17 12:49:05,683 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'action', 'iptables-multiport', 'known/returntype', 'RETURN']
2018-01-17 12:49:05,684 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'action', 'iptables-multiport', 'known/known/__name__', 'Init']
2018-01-17 12:49:05,684 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'action', 'iptables-multiport', 'known/known/returntype', 'RETURN']
2018-01-17 12:49:05,684 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'action', 'iptables-multiport', 'name', 'roundcube']
2018-01-17 12:49:05,684 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'action', 'iptables-multiport', 'known/known/blocktype', 'REJECT --reject-with icmp-port-unreachable']
2018-01-17 12:49:05,684 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'action', 'iptables-multiport', 'known/port', 'ssh']
2018-01-17 12:49:05,685 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'action', 'iptables-multiport', 'known/iptables', 'iptables <lockingopt>']
2018-01-17 12:49:05,685 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'action', 'iptables-multiport', 'known/chain', 'INPUT']
2018-01-17 12:49:05,685 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'action', 'iptables-multiport', 'known/blocktype', 'REJECT --reject-with icmp-port-unreachable']
2018-01-17 12:49:05,685 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'roundcube-iredmail', 'action', 'iptables-multiport', 'known/known/iptables', 'iptables <lockingopt>']
2018-01-17 12:49:05,685 fail2ban.transmitter    [3340]: DEBUG   Command: ['add', 'dovecot-iredmail', 'auto']
2018-01-17 12:49:05,685 fail2ban.jail           [3340]: INFO    Creating new jail 'dovecot-iredmail'
2018-01-17 12:49:05,685 fail2ban.jail           [3340]: INFO    Jail 'dovecot-iredmail' uses pyinotify {}
2018-01-17 12:49:05,686 fail2ban.filter         [3340]: DEBUG   Setting usedns = warn for FilterPyinotify(Jail('dovecot-iredmail'))
2018-01-17 12:49:05,686 fail2ban.filter         [3340]: DEBUG   Created FilterPyinotify(Jail('dovecot-iredmail'))
2018-01-17 12:49:05,686 fail2ban.filterpyinotify[3340]: DEBUG   Created FilterPyinotify
2018-01-17 12:49:05,686 fail2ban.jail           [3340]: INFO    Initiated 'pyinotify' backend
2018-01-17 12:49:05,687 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'usedns', 'warn']
2018-01-17 12:49:05,687 fail2ban.filter         [3340]: DEBUG   Setting usedns = warn for FilterPyinotify(Jail('dovecot-iredmail'))
2018-01-17 12:49:05,687 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'addlogpath', '/var/log/dovecot.log', 'head']
2018-01-17 12:49:05,689 fail2ban.filter         [3340]: INFO    Added logfile = /var/log/dovecot.log
2018-01-17 12:49:05,689 fail2ban.filterpyinotify[3340]: DEBUG   Added monitor for the parent directory /var/log
2018-01-17 12:49:05,689 fail2ban.filterpyinotify[3340]: DEBUG   Added file watcher for /var/log/dovecot.log
2018-01-17 12:49:05,705 fail2ban.datedetector   [3340]: DEBUG   Sorting the template list
2018-01-17 12:49:05,705 fail2ban.datedetector   [3340]: DEBUG   Winning template: (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)? with 0 hits
2018-01-17 12:49:05,706 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'maxretry', '5']
2018-01-17 12:49:05,706 fail2ban.filter         [3340]: INFO    Set maxRetry = 5
2018-01-17 12:49:05,706 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'addignoreip', '127.0.0.1']
2018-01-17 12:49:05,706 fail2ban.filter         [3340]: DEBUG   Add 127.0.0.1 to ignore list
2018-01-17 12:49:05,706 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'addignoreip', '127.0.0.0/8']
2018-01-17 12:49:05,706 fail2ban.filter         [3340]: DEBUG   Add 127.0.0.0/8 to ignore list
2018-01-17 12:49:05,706 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'addignoreip', '10.0.0.0/8']
2018-01-17 12:49:05,706 fail2ban.filter         [3340]: DEBUG   Add 10.0.0.0/8 to ignore list
2018-01-17 12:49:05,707 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'addignoreip', '172.16.0.0/12']
2018-01-17 12:49:05,707 fail2ban.filter         [3340]: DEBUG   Add 172.16.0.0/12 to ignore list
2018-01-17 12:49:05,707 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'addignoreip', '192.168.0.0/16']
2018-01-17 12:49:05,707 fail2ban.filter         [3340]: DEBUG   Add 192.168.0.0/16 to ignore list
2018-01-17 12:49:05,707 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'logencoding', 'auto']
2018-01-17 12:49:05,707 fail2ban.filter         [3340]: INFO    Set jail log file encoding to UTF-8
2018-01-17 12:49:05,707 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'bantime', '25920000']
2018-01-17 12:49:05,707 fail2ban.actions        [3340]: INFO    Set banTime = 25920000
2018-01-17 12:49:05,708 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'ignorecommand', '']
2018-01-17 12:49:05,708 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'findtime', '1800']
2018-01-17 12:49:05,708 fail2ban.filter         [3340]: INFO    Set findtime = 1800
2018-01-17 12:49:05,708 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'addfailregex', 'Authentication failure.* rip=<HOST>']
2018-01-17 12:49:05,709 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'addfailregex', '\\(auth failed.* rip=<HOST>']
2018-01-17 12:49:05,709 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'addfailregex', '\\(tried to use disallowed .* rip=<HOST>']
2018-01-17 12:49:05,710 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'addfailregex', '\\(tried to use disabled .* rip=<HOST>']
2018-01-17 12:49:05,710 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'addaction', 'iptables-multiport']
2018-01-17 12:49:05,710 fail2ban.CommandAction  [3340]: DEBUG   Set action iptables-multiport timeout = 60
2018-01-17 12:49:05,710 fail2ban.CommandAction  [3340]: DEBUG   Set actionstart = 
2018-01-17 12:49:05,710 fail2ban.CommandAction  [3340]: DEBUG   Set actionban = 
2018-01-17 12:49:05,710 fail2ban.CommandAction  [3340]: DEBUG   Set actionunban = 
2018-01-17 12:49:05,710 fail2ban.CommandAction  [3340]: DEBUG   Set actioncheck = 
2018-01-17 12:49:05,710 fail2ban.CommandAction  [3340]: DEBUG   Set actionstop = 
2018-01-17 12:49:05,711 fail2ban.CommandAction  [3340]: DEBUG   Created <class 'fail2ban.server.action.CommandAction'>
2018-01-17 12:49:05,711 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'action', 'iptables-multiport', 'actionban', '<iptables> -I f2b-<name> 1 -s <ip> -j <blocktype>']
2018-01-17 12:49:05,711 fail2ban.CommandAction  [3340]: DEBUG   Set actionban = <iptables> -I f2b-<name> 1 -s <ip> -j <blocktype>
2018-01-17 12:49:05,711 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'action', 'iptables-multiport', 'actionstop', '<iptables> -D <chain> -p <protocol> -m multiport --dports <port> -j f2b-<name>\n<iptables> -F f2b-<name>\n<iptables> -X f2b-<name>']
2018-01-17 12:49:05,711 fail2ban.CommandAction  [3340]: DEBUG   Set actionstop = <iptables> -D <chain> -p <protocol> -m multiport --dports <port> -j f2b-<name>
<iptables> -F f2b-<name>
<iptables> -X f2b-<name>
2018-01-17 12:49:05,711 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'action', 'iptables-multiport', 'actionstart', '<iptables> -N f2b-<name>\n<iptables> -A f2b-<name> -j <returntype>\n<iptables> -I <chain> -p <protocol> -m multiport --dports <port> -j f2b-<name>']
2018-01-17 12:49:05,711 fail2ban.CommandAction  [3340]: DEBUG   Set actionstart = <iptables> -N f2b-<name>
<iptables> -A f2b-<name> -j <returntype>
<iptables> -I <chain> -p <protocol> -m multiport --dports <port> -j f2b-<name>
2018-01-17 12:49:05,712 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'action', 'iptables-multiport', 'actionunban', '<iptables> -D f2b-<name> -s <ip> -j <blocktype>']
2018-01-17 12:49:05,712 fail2ban.CommandAction  [3340]: DEBUG   Set actionunban = <iptables> -D f2b-<name> -s <ip> -j <blocktype>
2018-01-17 12:49:05,712 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'action', 'iptables-multiport', 'actioncheck', "<iptables> -n -L <chain> | grep -q 'f2b-<name>[ \\t]'"]
2018-01-17 12:49:05,712 fail2ban.CommandAction  [3340]: DEBUG   Set actioncheck = <iptables> -n -L <chain> | grep -q 'f2b-<name>[ \t]'
2018-01-17 12:49:05,712 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'action', 'iptables-multiport', 'protocol', 'tcp']
2018-01-17 12:49:05,712 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'action', 'iptables-multiport', 'chain', 'INPUT']
2018-01-17 12:49:05,713 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'action', 'iptables-multiport', 'lockingopt', '']
2018-01-17 12:49:05,713 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'action', 'iptables-multiport', 'known/known/name', 'default']
2018-01-17 12:49:05,713 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'action', 'iptables-multiport', 'blocktype', 'REJECT --reject-with icmp-port-unreachable']
2018-01-17 12:49:05,713 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'action', 'iptables-multiport', 'known/lockingopt', '']
2018-01-17 12:49:05,713 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'action', 'iptables-multiport', 'known/known/port', 'ssh']
2018-01-17 12:49:05,714 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'action', 'iptables-multiport', 'known/protocol', 'tcp']
2018-01-17 12:49:05,714 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'action', 'iptables-multiport', 'known/known/lockingopt', '']
2018-01-17 12:49:05,714 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'action', 'iptables-multiport', 'port', 'http,https,smtp,submission,pop3,pop3s,imap,imaps,sieve']
2018-01-17 12:49:05,714 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'action', 'iptables-multiport', 'known/known/chain', 'INPUT']
2018-01-17 12:49:05,714 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'action', 'iptables-multiport', 'known/name', 'default']
2018-01-17 12:49:05,715 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'action', 'iptables-multiport', 'known/known/protocol', 'tcp']
2018-01-17 12:49:05,715 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'action', 'iptables-multiport', 'iptables', 'iptables <lockingopt>']
2018-01-17 12:49:05,715 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'action', 'iptables-multiport', 'known/__name__', 'Init']
2018-01-17 12:49:05,715 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'action', 'iptables-multiport', 'returntype', 'RETURN']
2018-01-17 12:49:05,716 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'action', 'iptables-multiport', 'known/returntype', 'RETURN']
2018-01-17 12:49:05,716 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'action', 'iptables-multiport', 'known/known/__name__', 'Init']
2018-01-17 12:49:05,716 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'action', 'iptables-multiport', 'known/known/returntype', 'RETURN']
2018-01-17 12:49:05,716 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'action', 'iptables-multiport', 'name', 'dovecot']
2018-01-17 12:49:05,717 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'action', 'iptables-multiport', 'known/known/blocktype', 'REJECT --reject-with icmp-port-unreachable']
2018-01-17 12:49:05,717 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'action', 'iptables-multiport', 'known/port', 'ssh']
2018-01-17 12:49:05,717 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'action', 'iptables-multiport', 'known/iptables', 'iptables <lockingopt>']
2018-01-17 12:49:05,717 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'action', 'iptables-multiport', 'known/chain', 'INPUT']
2018-01-17 12:49:05,717 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'action', 'iptables-multiport', 'known/blocktype', 'REJECT --reject-with icmp-port-unreachable']
2018-01-17 12:49:05,718 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'dovecot-iredmail', 'action', 'iptables-multiport', 'known/known/iptables', 'iptables <lockingopt>']
2018-01-17 12:49:05,718 fail2ban.transmitter    [3340]: DEBUG   Command: ['add', 'postfix-iredmail', 'auto']
2018-01-17 12:49:05,718 fail2ban.jail           [3340]: INFO    Creating new jail 'postfix-iredmail'
2018-01-17 12:49:05,718 fail2ban.jail           [3340]: INFO    Jail 'postfix-iredmail' uses pyinotify {}
2018-01-17 12:49:05,718 fail2ban.filter         [3340]: DEBUG   Setting usedns = warn for FilterPyinotify(Jail('postfix-iredmail'))
2018-01-17 12:49:05,719 fail2ban.filter         [3340]: DEBUG   Created FilterPyinotify(Jail('postfix-iredmail'))
2018-01-17 12:49:05,719 fail2ban.filterpyinotify[3340]: DEBUG   Created FilterPyinotify
2018-01-17 12:49:05,719 fail2ban.jail           [3340]: INFO    Initiated 'pyinotify' backend
2018-01-17 12:49:05,719 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'usedns', 'warn']
2018-01-17 12:49:05,719 fail2ban.filter         [3340]: DEBUG   Setting usedns = warn for FilterPyinotify(Jail('postfix-iredmail'))
2018-01-17 12:49:05,719 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'addlogpath', '/var/log/maillog', 'head']
2018-01-17 12:49:05,720 fail2ban.filter         [3340]: INFO    Added logfile = /var/log/maillog
2018-01-17 12:49:05,720 fail2ban.filterpyinotify[3340]: DEBUG   Added monitor for the parent directory /var/log
2018-01-17 12:49:05,720 fail2ban.filterpyinotify[3340]: DEBUG   Added file watcher for /var/log/maillog
2018-01-17 12:49:05,720 fail2ban.datedetector   [3340]: DEBUG   Sorting the template list
2018-01-17 12:49:05,720 fail2ban.datedetector   [3340]: DEBUG   Winning template: (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)? with 0 hits
2018-01-17 12:49:05,720 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'maxretry', '5']
2018-01-17 12:49:05,721 fail2ban.filter         [3340]: INFO    Set maxRetry = 5
2018-01-17 12:49:05,721 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'addignoreip', '127.0.0.1']
2018-01-17 12:49:05,721 fail2ban.filter         [3340]: DEBUG   Add 127.0.0.1 to ignore list
2018-01-17 12:49:05,721 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'addignoreip', '127.0.0.0/8']
2018-01-17 12:49:05,721 fail2ban.filter         [3340]: DEBUG   Add 127.0.0.0/8 to ignore list
2018-01-17 12:49:05,721 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'addignoreip', '10.0.0.0/8']
2018-01-17 12:49:05,721 fail2ban.filter         [3340]: DEBUG   Add 10.0.0.0/8 to ignore list
2018-01-17 12:49:05,721 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'addignoreip', '172.16.0.0/12']
2018-01-17 12:49:05,722 fail2ban.filter         [3340]: DEBUG   Add 172.16.0.0/12 to ignore list
2018-01-17 12:49:05,722 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'addignoreip', '192.168.0.0/16']
2018-01-17 12:49:05,722 fail2ban.filter         [3340]: DEBUG   Add 192.168.0.0/16 to ignore list
2018-01-17 12:49:05,722 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'logencoding', 'auto']
2018-01-17 12:49:05,722 fail2ban.filter         [3340]: INFO    Set jail log file encoding to UTF-8
2018-01-17 12:49:05,722 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'bantime', '25920000']
2018-01-17 12:49:05,722 fail2ban.actions        [3340]: INFO    Set banTime = 25920000
2018-01-17 12:49:05,723 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'ignorecommand', '']
2018-01-17 12:49:05,723 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'findtime', '1800']
2018-01-17 12:49:05,723 fail2ban.filter         [3340]: INFO    Set findtime = 1800
2018-01-17 12:49:05,723 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'addfailregex', '\\[<HOST>\\]: SASL (PLAIN|LOGIN) authentication failed']
2018-01-17 12:49:05,723 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'addfailregex', 'lost connection after (AUTH|UNKNOWN|EHLO) from (.*)\\[<HOST>\\]']
2018-01-17 12:49:05,724 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'addfailregex', 'reject: RCPT from (.*)\\[<HOST>\\]: 550 5.1.1']
2018-01-17 12:49:05,725 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'addfailregex', 'reject: RCPT from (.*)\\[<HOST>\\]: 450 4.7.1']
2018-01-17 12:49:05,726 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'addfailregex', 'reject: RCPT from (.*)\\[<HOST>\\]: 554 5.7.1']
2018-01-17 12:49:05,727 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'addfailregex', 'reject: RCPT from (.*)\\[<HOST>\\]: 504 5.5.2 (.*) Helo command rejected: need fully-qualified hostname']
2018-01-17 12:49:05,728 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'addfailregex', 'reject: RCPT from (.*)\\[<HOST>\\]:\\d+: 550']
2018-01-17 12:49:05,729 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'addfailregex', 'warning: Illegal address syntax from (.*)\\[<HOST>\\] in RCPT command']
2018-01-17 12:49:05,730 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'addaction', 'iptables-multiport']
2018-01-17 12:49:05,731 fail2ban.CommandAction  [3340]: DEBUG   Set action iptables-multiport timeout = 60
2018-01-17 12:49:05,731 fail2ban.CommandAction  [3340]: DEBUG   Set actionstart = 
2018-01-17 12:49:05,731 fail2ban.CommandAction  [3340]: DEBUG   Set actionban = 
2018-01-17 12:49:05,731 fail2ban.CommandAction  [3340]: DEBUG   Set actionunban = 
2018-01-17 12:49:05,731 fail2ban.CommandAction  [3340]: DEBUG   Set actioncheck = 
2018-01-17 12:49:05,731 fail2ban.CommandAction  [3340]: DEBUG   Set actionstop = 
2018-01-17 12:49:05,731 fail2ban.CommandAction  [3340]: DEBUG   Created <class 'fail2ban.server.action.CommandAction'>
2018-01-17 12:49:05,731 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'action', 'iptables-multiport', 'actionban', '<iptables> -I f2b-<name> 1 -s <ip> -j <blocktype>']
2018-01-17 12:49:05,731 fail2ban.CommandAction  [3340]: DEBUG   Set actionban = <iptables> -I f2b-<name> 1 -s <ip> -j <blocktype>
2018-01-17 12:49:05,731 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'action', 'iptables-multiport', 'actionstop', '<iptables> -D <chain> -p <protocol> -m multiport --dports <port> -j f2b-<name>\n<iptables> -F f2b-<name>\n<iptables> -X f2b-<name>']
2018-01-17 12:49:05,731 fail2ban.CommandAction  [3340]: DEBUG   Set actionstop = <iptables> -D <chain> -p <protocol> -m multiport --dports <port> -j f2b-<name>
<iptables> -F f2b-<name>
<iptables> -X f2b-<name>
2018-01-17 12:49:05,732 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'action', 'iptables-multiport', 'actionstart', '<iptables> -N f2b-<name>\n<iptables> -A f2b-<name> -j <returntype>\n<iptables> -I <chain> -p <protocol> -m multiport --dports <port> -j f2b-<name>']
2018-01-17 12:49:05,732 fail2ban.CommandAction  [3340]: DEBUG   Set actionstart = <iptables> -N f2b-<name>
<iptables> -A f2b-<name> -j <returntype>
<iptables> -I <chain> -p <protocol> -m multiport --dports <port> -j f2b-<name>
2018-01-17 12:49:05,732 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'action', 'iptables-multiport', 'actionunban', '<iptables> -D f2b-<name> -s <ip> -j <blocktype>']
2018-01-17 12:49:05,732 fail2ban.CommandAction  [3340]: DEBUG   Set actionunban = <iptables> -D f2b-<name> -s <ip> -j <blocktype>
2018-01-17 12:49:05,733 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'action', 'iptables-multiport', 'actioncheck', "<iptables> -n -L <chain> | grep -q 'f2b-<name>[ \\t]'"]
2018-01-17 12:49:05,733 fail2ban.CommandAction  [3340]: DEBUG   Set actioncheck = <iptables> -n -L <chain> | grep -q 'f2b-<name>[ \t]'
2018-01-17 12:49:05,733 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'action', 'iptables-multiport', 'protocol', 'tcp']
2018-01-17 12:49:05,733 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'action', 'iptables-multiport', 'chain', 'INPUT']
2018-01-17 12:49:05,733 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'action', 'iptables-multiport', 'lockingopt', '']
2018-01-17 12:49:05,733 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'action', 'iptables-multiport', 'known/known/name', 'default']
2018-01-17 12:49:05,734 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'action', 'iptables-multiport', 'blocktype', 'REJECT --reject-with icmp-port-unreachable']
2018-01-17 12:49:05,734 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'action', 'iptables-multiport', 'known/lockingopt', '']
2018-01-17 12:49:05,734 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'action', 'iptables-multiport', 'known/known/port', 'ssh']
2018-01-17 12:49:05,734 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'action', 'iptables-multiport', 'known/protocol', 'tcp']
2018-01-17 12:49:05,734 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'action', 'iptables-multiport', 'known/known/lockingopt', '']
2018-01-17 12:49:05,735 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'action', 'iptables-multiport', 'port', 'http,https,smtp,submission,pop3,pop3s,imap,imaps,sieve']
2018-01-17 12:49:05,735 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'action', 'iptables-multiport', 'known/known/chain', 'INPUT']
2018-01-17 12:49:05,735 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'action', 'iptables-multiport', 'known/name', 'default']
2018-01-17 12:49:05,735 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'action', 'iptables-multiport', 'known/known/protocol', 'tcp']
2018-01-17 12:49:05,735 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'action', 'iptables-multiport', 'iptables', 'iptables <lockingopt>']
2018-01-17 12:49:05,736 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'action', 'iptables-multiport', 'known/__name__', 'Init']
2018-01-17 12:49:05,736 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'action', 'iptables-multiport', 'returntype', 'RETURN']
2018-01-17 12:49:05,736 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'action', 'iptables-multiport', 'known/returntype', 'RETURN']
2018-01-17 12:49:05,736 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'action', 'iptables-multiport', 'known/known/__name__', 'Init']
2018-01-17 12:49:05,737 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'action', 'iptables-multiport', 'known/known/returntype', 'RETURN']
2018-01-17 12:49:05,737 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'action', 'iptables-multiport', 'name', 'postfix']
2018-01-17 12:49:05,737 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'action', 'iptables-multiport', 'known/known/blocktype', 'REJECT --reject-with icmp-port-unreachable']
2018-01-17 12:49:05,737 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'action', 'iptables-multiport', 'known/port', 'ssh']
2018-01-17 12:49:05,738 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'action', 'iptables-multiport', 'known/iptables', 'iptables <lockingopt>']
2018-01-17 12:49:05,738 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'action', 'iptables-multiport', 'known/chain', 'INPUT']
2018-01-17 12:49:05,738 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'action', 'iptables-multiport', 'known/blocktype', 'REJECT --reject-with icmp-port-unreachable']
2018-01-17 12:49:05,738 fail2ban.transmitter    [3340]: DEBUG   Command: ['set', 'postfix-iredmail', 'action', 'iptables-multiport', 'known/known/iptables', 'iptables <lockingopt>']
2018-01-17 12:49:05,739 fail2ban.transmitter    [3340]: DEBUG   Command: ['start', 'sshd']
2018-01-17 12:49:06,846 fail2ban.actions        [3340]: NOTICE  [sshd] Ban 101.204.247.104
2018-01-17 12:49:06,847 fail2ban.action         [3340]: DEBUG   iptables  -n -L INPUT | grep -q 'f2b-sshd[ \t]'
2018-01-17 12:49:06,950 fail2ban.action         [3340]: DEBUG   iptables  -n -L INPUT | grep -q 'f2b-sshd[ \t]' -- stdout: ''
2018-01-17 12:49:06,950 fail2ban.action         [3340]: DEBUG   iptables  -n -L INPUT | grep -q 'f2b-sshd[ \t]' -- stderr: ''
2018-01-17 12:49:06,950 fail2ban.action         [3340]: DEBUG   iptables  -n -L INPUT | grep -q 'f2b-sshd[ \t]' -- returned successfully
2018-01-17 12:49:07,088 fail2ban.jail           [3340]: INFO    Jail 'postfix-iredmail' started
2018-01-17 12:49:07,096 fail2ban.action         [3340]: DEBUG   iptables  -I f2b-roundcube 1 -s 111.71.35.143 -j REJECT --reject-with icmp-port-unreachable
2018-01-17 12:49:07,156 fail2ban.action         [3340]: DEBUG   iptables  -I f2b-sshd 1 -s 101.204.247.104 -j REJECT --reject-with icmp-port-unreachable
2018-01-17 12:49:07,199 fail2ban.action         [3340]: DEBUG   iptables  -I f2b-roundcube 1 -s 111.71.35.143 -j REJECT --reject-with icmp-port-unreachable -- stdout: ''
2018-01-17 12:49:07,199 fail2ban.action         [3340]: DEBUG   iptables  -I f2b-roundcube 1 -s 111.71.35.143 -j REJECT --reject-with icmp-port-unreachable -- stderr: ''
2018-01-17 12:49:07,199 fail2ban.action         [3340]: DEBUG   iptables  -I f2b-roundcube 1 -s 111.71.35.143 -j REJECT --reject-with icmp-port-unreachable -- returned successfully
2018-01-17 12:49:07,226 fail2ban.actions        [3340]: NOTICE  [dovecot-iredmail] Ban 1.200.218.78
2018-01-17 12:49:07,227 fail2ban.action         [3340]: DEBUG   iptables  -n -L INPUT | grep -q 'f2b-dovecot[ \t]'
2018-01-17 12:49:07,302 fail2ban.action         [3340]: DEBUG   iptables  -I f2b-sshd 1 -s 101.204.247.104 -j REJECT --reject-with icmp-port-unreachable -- stdout: ''
2018-01-17 12:49:07,302 fail2ban.action         [3340]: DEBUG   iptables  -I f2b-sshd 1 -s 101.204.247.104 -j REJECT --reject-with icmp-port-unreachable -- stderr: ''
2018-01-17 12:49:07,302 fail2ban.action         [3340]: DEBUG   iptables  -I f2b-sshd 1 -s 101.204.247.104 -j REJECT --reject-with icmp-port-unreachable -- returned successfully
2018-01-17 12:49:07,302 fail2ban.actions        [3340]: NOTICE  [sshd] Ban 101.78.196.27
2018-01-17 12:49:07,304 fail2ban.action         [3340]: DEBUG   iptables  -n -L INPUT | grep -q 'f2b-sshd[ \t]'
2018-01-17 12:49:07,405 fail2ban.action         [3340]: DEBUG   iptables  -n -L INPUT | grep -q 'f2b-dovecot[ \t]' -- stdout: ''
2018-01-17 12:49:07,405 fail2ban.action         [3340]: DEBUG   iptables  -n -L INPUT | grep -q 'f2b-dovecot[ \t]' -- stderr: ''
2018-01-17 12:49:07,406 fail2ban.action         [3340]: DEBUG   iptables  -n -L INPUT | grep -q 'f2b-dovecot[ \t]' -- returned successfully
2018-01-17 12:49:08,233 fail2ban.actions        [3340]: NOTICE  [postfix-iredmail] Ban 1.197.72.13
2018-01-17 12:49:08,233 fail2ban.action         [3340]: DEBUG   iptables  -n -L INPUT | grep -q 'f2b-postfix[ \t]'
2018-01-17 12:49:08,257 fail2ban.filterpyinotify[3340]: DEBUG   Default Callback for Event: <Event dir=False mask=0x2 maskname=IN_MODIFY name='' path=/var/log/dovecot.log pathname=/var/log/dovecot.log wd=2 >
2018-01-17 12:49:08,258 fail2ban.datedetector   [3340]: DEBUG   Matched time template (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)?
2018-01-17 12:49:08,258 fail2ban.datedetector   [3340]: DEBUG   Got time 1516130105.000000 for "u'Jan 17 03:15:05'" using template (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)?
2018-01-17 12:49:08,258 fail2ban.datedetector   [3340]: DEBUG   Matched time template (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)?
2018-01-17 12:49:08,258 fail2ban.datedetector   [3340]: DEBUG   Got time 1516130115.000000 for "u'Jan 17 03:15:15'" using template (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)?
2018-01-17 12:49:08,258 fail2ban.datedetector   [3340]: DEBUG   Matched time template (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)?
2018-01-17 12:49:08,258 fail2ban.datedetector   [3340]: DEBUG   Got time 1516130122.000000 for "u'Jan 17 03:15:22'" using template (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)?
2018-01-17 12:49:08,258 fail2ban.datedetector   [3340]: DEBUG   Matched time template (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)?
2018-01-17 12:49:08,259 fail2ban.datedetector   [3340]: DEBUG   Got time 1516130128.000000 for "u'Jan 17 03:15:28'" using template (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)?
2018-01-17 12:49:08,259 fail2ban.datedetector   [3340]: DEBUG   Matched time template (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)?
2018-01-17 12:49:08,259 fail2ban.datedetector   [3340]: DEBUG   Got time 1516130132.000000 for "u'Jan 17 03:15:32'" using template (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)?
2018-01-17 12:49:08,259 fail2ban.datedetector   [3340]: DEBUG   Matched time template (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)?
2018-01-17 12:49:08,259 fail2ban.datedetector   [3340]: DEBUG   Got time 1516130138.000000 for "u'Jan 17 03:15:38'" using template (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)?
2018-01-17 12:49:08,259 fail2ban.datedetector   [3340]: DEBUG   Matched time template (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)?
2018-01-17 12:49:08,259 fail2ban.datedetector   [3340]: DEBUG   Got time 1516130149.000000 for "u'Jan 17 03:15:49'" using template (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)?
2018-01-17 12:49:08,259 fail2ban.datedetector   [3340]: DEBUG   Matched time template (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)?
2018-01-17 12:49:08,259 fail2ban.datedetector   [3340]: DEBUG   Got time 1516130155.000000 for "u'Jan 17 03:15:55'" using template (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)?
2018-01-17 12:49:08,259 fail2ban.datedetector   [3340]: DEBUG   Matched time template (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)?
2018-01-17 12:49:08,259 fail2ban.datedetector   [3340]: DEBUG   Got time 1516130166.000000 for "u'Jan 17 03:16:06'" using template (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)?
2018-01-17 12:49:08,259 fail2ban.datedetector   [3340]: DEBUG   Matched time template (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)?
2018-01-17 12:49:08,259 fail2ban.datedetector   [3340]: DEBUG   Got time 1516130172.000000 for "u'Jan 17 03:16:12'" using template (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)?
2018-01-17 12:49:08,259 fail2ban.datedetector   [3340]: DEBUG   Matched time template (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)?
2018-01-17 12:49:08,260 fail2ban.datedetector   [3340]: DEBUG   Got time 1516130183.000000 for "u'Jan 17 03:16:23'" using template (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)?
2018-01-17 12:49:08,260 fail2ban.datedetector   [3340]: DEBUG   Matched time template (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)?
2018-01-17 12:49:08,260 fail2ban.datedetector   [3340]: DEBUG   Got time 1516130189.000000 for "u'Jan 17 03:16:29'" using template (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)?
2018-01-17 12:49:08,260 fail2ban.datedetector   [3340]: DEBUG   Matched time template (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)?
2018-01-17 12:49:08,260 fail2ban.datedetector   [3340]: DEBUG   Got time 1516130200.000000 for "u'Jan 17 03:16:40'" using template (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)?
2018-01-17 12:49:08,334 fail2ban.action         [3340]: DEBUG   iptables  -I f2b-sshd 1 -s 103.1.210.4 -j REJECT --reject-with icmp-port-unreachable -- stdout: ''
2018-01-17 12:49:08,334 fail2ban.action         [3340]: DEBUG   iptables  -I f2b-sshd 1 -s 103.1.210.4 -j REJECT --reject-with icmp-port-unreachable -- stderr: ''
2018-01-17 12:49:08,334 fail2ban.action         [3340]: DEBUG   iptables  -I f2b-sshd 1 -s 103.1.210.4 -j REJECT --reject-with icmp-port-unreachable -- returned successfully
2018-01-17 12:49:08,334 fail2ban.actions        [3340]: NOTICE  [sshd] Ban 103.195.90.148
2018-01-17 12:49:08,335 fail2ban.action         [3340]: DEBUG   iptables  -n -L INPUT | grep -q 'f2b-sshd[ \t]'
...中間省略
2018-01-17 12:49:32,559 fail2ban.datedetector   [3340]: DEBUG   Matched time template (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)?
2018-01-17 12:49:32,559 fail2ban.action         [3340]: DEBUG   iptables  -n -L INPUT | grep -q 'f2b-dovecot[ \t]' -- stdout: ''
2018-01-17 12:49:32,559 fail2ban.datedetector   [3340]: DEBUG   Matched time template (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)?
2018-01-17 12:49:32,560 fail2ban.datedetector   [3340]: DEBUG   Got time 1516149458.000000 for "u'Jan 17 08:37:38'" using template (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)?
2018-01-17 12:49:32,560 fail2ban.datedetector   [3340]: DEBUG   Got time 1516149180.000000 for "u'Jan 17 08:33:00'" using template (?:DAY )?MON Day 24hour:Minute:Second(?:\.Microseconds)?(?: Year)?
2018-01-17 12:49:32,560 fail2ban.action         [3340]: DEBUG   iptables  -n -L INPUT | grep -q 'f2b-dovecot[ \t]' -- stderr: ''
 ps aux | grep fail2ban
root      3340  0.6  0.3 1052704 25236 ?       Sl   12:49   0:07 /usr/bin/python -Es /usr/bin/fail2ban-server -s /var/run/fail2ban/fail2ban.sock -p /var/run/fail2ban/fail2ban.pid -x -b
root      5753  0.0  0.0 108948  1252 pts/0    S+   13:07   0:00 grep fail2ban

fail2ban 重啟卡住沒有動靜 重開機沒兩分鐘也就停止了

==== 必填信息。没有填写将不予回复 ====
- iRedMail 版本号:0.9.6
- 使用哪个数据库存储用户帐号(OpenLDAP,MySQL,PostgreSQL):MySQL
- 使用的 Linux/BSD 发行版名称及版本号:Centos 6.7
- 与您的问题相关的日志信息:
====
請問設定好篩選器的轉寄功能,在dovecot.sieve也有看到此設定,但是測試幾次都未能成功轉寄。
請問開如何解決? 謝謝。
從vmail下查找user dovecot.sieve
# rule:[Vacation]
if false # true
{
        vacation :days 1 "I'm on vacation.";
}
# rule:[轉寄]
if allof (header :is "to" "postmaster@domainXXX.com.tw")
{
        redirect "robinXXXXXX@gmail.com";
        stop;
}

==== 必填信息。没有填写将不予回复 ====
- iRedMail 版本号:
- 使用哪个数据库存储用户帐号(OpenLDAP,MySQL,PostgreSQL):
- 使用的 Linux/BSD 发行版名称及版本号:
- 与您的问题相关的日志信息:
==== ==== 必填信息。没有填写将不予回复 ====
- iRedMail 版本号:
- 使用哪个数据库存储用户帐号(OpenLDAP,MySQL,PostgreSQL):
- 使用的 Linux/BSD 发行版名称及版本号:
- 与您的问题相关的日志信息:
==== ==== 必填信息。没有填写将不予回复 ====
- iRedMail 版本号:0.95-1
- 使用哪个数据库存储用户帐号(OpenLDAP,MySQL,PostgreSQL):MySQL
- 使用的 Linux/BSD 发行版名称及版本号:CentOS 6.8
- 与您的问题相关的日志信息:
====
mail log紀錄

Nov  2 09:44:20 mail postfix/qmgr[2725]: 9541D2BC006C: from=<Alicehuang@mingching.com.tw>, size=16327, nrcpt=12 (queue active)
Nov  2 09:44:21 mail amavis[10358]: (10358-08)    Blocked   BANNED (docProps)   {DiscardedInternal}   , MYNETS LOCAL [192.168.0.140]:49366  ->          , Message-ID:       , mail_id: N1VWGutoxKL0   , Hits: -   , size: 16325                  , 557 ms      
Nov  2 09:44:21 mail amavis[10202]: (10202-13)    Blocked   BANNED (docProps)   {DiscardedInternal}   , MYNETS LOCAL [192.168.0.140]:49366  ->          , Message-ID:       , mail_id: XcinVWk_pxAr   , Hits: -   , size: 16325                  , 601 ms      
Nov  2 09:44:21 mail postfix/smtp[11600]: 9541D2BC006C: to=<bsn@mingching.com.tw>, relay=127.0.0.1[127.0.0.1]:10024, delay=1.1, delays=0.36/0/0/0.7, dsn=2.7.0, status=sent (250 2.7.0 Ok, discarded, id=10358-08 - BANNED: docProps)
Nov  2 09:44:21 mail postfix/smtp[11599]: 9541D2BC006C: to=<bsntc@mingching.com.tw>, relay=127.0.0.1[127.0.0.1]:10024, delay=1.1, delays=0.36/0/0/0.78, dsn=2.7.0, status=sent (250 2.7.0 Ok, discarded, id=10202-13 - BANNED: docProps)
Nov  2 09:44:21 mail amavis[10358]: (10358-09)    Blocked   BANNED (docProps)   {DiscardedInternal}   , MYNETS LOCAL [192.168.0.140]:49366  ->          , Message-ID:       , mail_id: eFphrPCE2eS5   , Hits: -   , size: 16325                  , 314 ms      
Nov  2 09:44:22 mail amavis[10202]: (10202-14)    Blocked   BANNED (docProps)   {DiscardedInternal}   , MYNETS LOCAL [192.168.0.140]:49366  ->          , Message-ID:       , mail_id: flPaDfazKN2h   , Hits: -   , size: 16325                  , 300 ms      
Nov  2 09:44:22 mail postfix/smtp[11600]: 9541D2BC006C: to=<canty@mingching.com.tw>, relay=127.0.0.1[127.0.0.1]:10024, delay=1.5, delays=0.36/0.71/0/0.4, dsn=2.7.0, status=sent (250 2.7.0 Ok, discarded, id=10358-09 - BANNED: docProps)
Nov  2 09:44:22 mail postfix/smtp[11599]: 9541D2BC006C: to=<hsy6327@yahoo.com.tw>, relay=127.0.0.1[127.0.0.1]:10024, delay=1.6, delays=0.36/0.78/0.02/0.45, dsn=2.7.0, status=sent (250 2.7.0 Ok, discarded, id=10202-14 - BANNED: docProps)
Nov  2 09:44:22 mail amavis[10358]: (10358-10)    Blocked   BANNED (docProps)   {DiscardedInternal}   , MYNETS LOCAL [192.168.0.140]:49366  ->          , Message-ID:       , mail_id: cMsPRwdPSBsO   , Hits: -   , size: 16325                  , 378 ms      
Nov  2 09:44:22 mail postfix/smtp[11600]: 9541D2BC006C: to=<jerrywang@mingching.com.tw>, relay=127.0.0.1[127.0.0.1]:10024, delay=1.9, delays=0.36/1.1/0.01/0.47, dsn=2.7.0, status=sent (250 2.7.0 Ok, discarded, id=10358-10 - BANNED: docProps)
Nov  2 09:44:22 mail amavis[10202]: (10202-15)    Blocked   BANNED (docProps)   {DiscardedInternal}   , MYNETS LOCAL [192.168.0.140]:49366  ->          , Message-ID:       , mail_id: s3yNrlQaCv95   , Hits: -   , size: 16325                  , 330 ms      
Nov  2 09:44:22 mail postfix/smtp[11599]: 9541D2BC006C: to=<kevinchi@mingching.com.tw>, relay=127.0.0.1[127.0.0.1]:10024, delay=2.1, delays=0.36/1.3/0.01/0.45, dsn=2.7.0, status=sent (250 2.7.0 Ok, discarded, id=10202-15 - BANNED: docProps)
Nov  2 09:44:22 mail amavis[10358]: (10358-11)    Blocked   BANNED (docProps)   {DiscardedInternal}   , MYNETS LOCAL [192.168.0.140]:49366  ->          , Message-ID:       , mail_id: qxcD0-foyC6Y   , Hits: -   , size: 16325                  , 328 ms      
Nov  2 09:44:22 mail amavis[10202]: (10202-16)    Blocked   BANNED (docProps)   {DiscardedInternal}   , MYNETS LOCAL [192.168.0.140]:49366  ->          , Message-ID:       , mail_id: 0HLxoF_MCDEM   , Hits: -   , size: 16325                  , 290 ms      
Nov  2 09:44:22 mail postfix/smtp[11600]: 9541D2BC006C: to=<mschang@mingching.com.tw>, relay=127.0.0.1[127.0.0.1]:10024, delay=2.4, delays=0.36/1.6/0/0.43, dsn=2.7.0, status=sent (250 2.7.0 Ok, discarded, id=10358-11 - BANNED: docProps)
Nov  2 09:44:23 mail postfix/smtp[11599]: 9541D2BC006C: to=<oscaryang@mingching.com.tw>, relay=127.0.0.1[127.0.0.1]:10024, delay=2.4, delays=0.36/1.7/0.01/0.36, dsn=2.7.0, status=sent (250 2.7.0 Ok, discarded, id=10202-16 - BANNED: docProps)
Nov  2 09:44:23 mail amavis[10358]: (10358-12)    Blocked   BANNED (docProps)   {DiscardedInternal}   , MYNETS LOCAL [192.168.0.140]:49366  ->          , Message-ID:       , mail_id: 5io0mXQd-k-g   , Hits: -   , size: 16325                  , 274 ms      
Nov  2 09:44:23 mail postfix/smtp[11600]: 9541D2BC006C: to=<paulhung@mingching.com.tw>, relay=127.0.0.1[127.0.0.1]:10024, delay=2.7, delays=0.36/2/0/0.31, dsn=2.7.0, status=sent (250 2.7.0 Ok, discarded, id=10358-12 - BANNED: docProps)
Nov  2 09:44:23 mail amavis[10202]: (10202-17)    Blocked   BANNED (docProps)   {DiscardedInternal}   , MYNETS LOCAL [192.168.0.140]:49366  ->          , Message-ID:       , mail_id: Iq4hFK2xRTdE   , Hits: -   , size: 16325                  , 260 ms      
Nov  2 09:44:23 mail postfix/smtp[11599]: 9541D2BC006C: to=<pennychiu@mingching.com.tw>, relay=127.0.0.1[127.0.0.1]:10024, delay=2.8, delays=0.36/2.1/0/0.38, dsn=2.7.0, status=sent (250 2.7.0 Ok, discarded, id=10202-17 - BANNED: docProps)
Nov  2 09:44:23 mail postfix/smtpd[11559]: disconnect from unknown[192.168.0.140]
Nov  2 09:44:23 mail amavis[10358]: (10358-13)    Blocked   BANNED (docProps)   {DiscardedInternal}   , MYNETS LOCAL [192.168.0.140]:49366  ->          , Message-ID:       , mail_id: gk9Z4v0rMzO6   , Hits: -   , size: 16325                  , 364 ms      
Nov  2 09:44:23 mail postfix/smtp[11600]: 9541D2BC006C: to=<shining-chen@mingching.com.tw>, relay=127.0.0.1[127.0.0.1]:10024, delay=3.1, delays=0.36/2.3/0.01/0.43, dsn=2.7.0, status=sent (250 2.7.0 Ok, discarded, id=10358-13 - BANNED: docProps)
Nov  2 09:44:23 mail amavis[10202]: (10202-18)    Blocked   BANNED (docProps)   {DiscardedInternal}   , MYNETS LOCAL [192.168.0.140]:49366  ->          , Message-ID:       , mail_id: 60NOuFAuDdcA   , Hits: -   , size: 16325                  , 518 ms      
Nov  2 09:44:24 mail postfix/smtp[11599]: 9541D2BC006C: to=<v_3682_jack@yahoo.com.tw>, relay=127.0.0.1[127.0.0.1]:10024, delay=3.5, delays=0.36/2.5/0/0.64, dsn=2.7.0, status=sent (250 2.7.0 Ok, discarded, id=10202-18 - BANNED: docProps)

amavisd.conf

use strict;

# a minimalistic configuration file for amavisd-new with all necessary settings
#
#   see amavisd.conf-default for a list of all variables with their defaults;
#   for more details see documentation in INSTALL, README_FILES/*
#   and at http://www.ijs.si/software/amavisd/amavisd-new-docs.html


# COMMONLY ADJUSTED SETTINGS:

# @bypass_virus_checks_maps = (1);  # controls running of anti-virus code
# @bypass_spam_checks_maps  = (1);  # controls running of anti-spam code
# $bypass_decode_parts = 1;         # controls running of decoders&dearchivers

#$max_servers = 2;            # num of pre-forked children (2..30 is common), -m
$daemon_user  = 'amavis';    # (no default;  customary: vscan or amavis), -u
$daemon_group = 'amavis';    # (no default;  customary: vscan or amavis), -g

$mydomain = "mail.mingching.com.tw";    # = 'example.com';   # a convenient default for other settings

$MYHOME = '/var/spool/amavisd';   # a convenient default for other settings, -H
$TEMPBASE = "$MYHOME/tmp";   # working directory, needs to exist, -T
$ENV{TMPDIR} = $TEMPBASE;    # environment variable TMPDIR, used by SA, etc.
$QUARANTINEDIR = "/var/spool/amavisd/quarantine";
# $quarantine_subdir_levels = 1;  # add level of subdirs to disperse quarantine
# $release_format = 'resend';     # 'attach', 'plain', 'resend'
# $report_format  = 'arf';        # 'attach', 'plain', 'resend', 'arf'

# $daemon_chroot_dir = $MYHOME;   # chroot directory or undef, -R

$db_home   = "$MYHOME/db";        # dir for bdb nanny/cache/snmp databases, -D
# $helpers_home = "$MYHOME/var";  # working directory for SpamAssassin, -S
$lock_file = "/var/run/amavisd/amavisd.lock";  # -L
$pid_file  = "/var/run/amavisd/amavisd.pid";   # -P
#NOTE: create directories $MYHOME/tmp, $MYHOME/var, $MYHOME/db manually

$log_level = 0;              # verbosity 0..5, -d
$log_recip_templ = undef;    # disable by-recipient level-0 log entries
$do_syslog = 1;              # log via syslogd (preferred)
$syslog_facility = 'mail';   # Syslog facility as a string
           # e.g.: mail, daemon, user, local0, ... local7

$enable_db = 1;              # enable use of BerkeleyDB/libdb (SNMP and nanny)
# $enable_zmq = 1;           # enable use of ZeroMQ (SNMP and nanny)
$nanny_details_level = 2;    # nanny verbosity: 1: traditional, 2: detailed
$enable_dkim_verification = 1;  # enable DKIM signatures verification
$enable_dkim_signing = 1;    # load DKIM signing code, keys defined by dkim_key

@local_domains_maps = 1;

@mynetworks = qw( 127.0.0.0/8 [::1] [FE80::]/10 [FEC0::]/10
                  10.0.0.0/8 172.16.0.0/12 192.168.0.0/16 );

$unix_socketname = "$MYHOME/amavisd.sock";  # amavisd-release or amavis-milter
               # option(s) -p overrides $inet_socket_port and $unix_socketname

$inet_socket_port = [10024, 10026, 9998];
# $inet_socket_port = [10024, 10026, 9998];

$policy_bank{'MYNETS'} = {   # mail originating from @mynetworks
  originating => 1,  # is true in MYNETS by default, but let's make it explicit
  os_fingerprint_method => undef,  # don't query p0f for internal clients
  allow_disclaimers => 1, # enables disclaimer insertion if available
};

# it is up to MTA to re-route mail from authenticated roaming users or
# from internal hosts to a dedicated TCP port (such as 10026) for filtering
$interface_policy{'10026'} = 'ORIGINATING';

$policy_bank{'ORIGINATING'} = {  # mail supposedly originating from our users
  originating => 1,  # declare that mail was submitted by our smtp client
  allow_disclaimers => 1,  # enables disclaimer insertion if available
  # notify administrator of locally originating malware
  virus_admin_maps => [1],
  spam_admin_maps  => [1],
  warnbadhsender   => 1,
  # forward to a smtpd service providing DKIM signing service
#  forward_method => 'smtp:[127.0.0.1]:10027',
  # force MTA conversion to 7-bit (e.g. before DKIM signing)
  smtpd_discard_ehlo_keywords => ['8BITMIME'],
 # bypass_banned_checks_maps => [1],  # allow sending any file names and types
  terminate_dsn_on_notify_success => 0,  # don't remove NOTIFY=SUCCESS option
};

$interface_policy{'SOCK'} = 'AM.PDP-SOCK'; # only applies with $unix_socketname

# Use with amavis-release over a socket or with Petr Rehor's amavis-milter.c
# (with amavis-milter.c from this package or old amavis.c client use 'AM.CL'):
$policy_bank{'AM.PDP-SOCK'} = {
  protocol => 'AM.PDP',
  auth_required_release => 0,  # do not require secret_id for amavisd-release
};

$sa_tag_level_deflt  = 2.0;  # add spam info headers if at, or above that level
$sa_tag2_level_deflt = 6.2;  # add 'spam detected' headers at that level
$sa_kill_level_deflt = 6.9;  # triggers spam evasive actions (e.g. blocks mail)
$sa_dsn_cutoff_level = 10;   # spam level beyond which a DSN is not sent
$sa_crediblefrom_dsn_cutoff_level = 18; # likewise, but for a likely valid From
# $sa_quarantine_cutoff_level = 25; # spam level beyond which quarantine is off
$penpals_bonus_score = 8;    # (no effect without a @storage_sql_dsn database)
$penpals_threshold_high = $sa_kill_level_deflt;  # don't waste time on hi spam
$bounce_killer_score = 100;  # spam score points to add for joe-jobbed bounces

$sa_mail_body_size_limit = 400*1024; # don't waste time on SA if mail is larger
$sa_local_tests_only = 0;    # only tests which do not require internet access?

# @lookup_sql_dsn =
#   ( ['DBI:mysql:database=mail;host=127.0.0.1;port=3306', 'user1', 'passwd1'],
#     ['DBI:mysql:database=mail;host=host2', 'username2', 'password2'],
#     ["DBI:SQLite:dbname=$MYHOME/sql/mail_prefs.sqlite", '', ''] );
# @storage_sql_dsn = @lookup_sql_dsn;  # none, same, or separate database
# @storage_redis_dsn = ( {server=>'127.0.0.1:6379', db_id=>1} );
# $redis_logging_key = 'amavis-log';
# $redis_logging_queue_size_limit = 300000;  # about 250 MB / 100000

# $timestamp_fmt_mysql = 1; # if using MySQL *and* msgs.time_iso is TIMESTAMP;
#   defaults to 0, which is good for non-MySQL or if msgs.time_iso is CHAR(16)

$virus_admin               = undef;                    # notifications recip.

$mailfrom_notify_admin     = undef;                    # notifications sender
$mailfrom_notify_recip     = undef;                    # notifications sender
$mailfrom_notify_spamadmin = undef;                    # notifications sender
$mailfrom_to_quarantine = ''; # null return path; uses original sender if undef

@addr_extension_virus_maps      = ('virus');
@addr_extension_banned_maps     = ('banned');
@addr_extension_spam_maps       = ('spam');
@addr_extension_bad_header_maps = ('badh');
# $recipient_delimiter = '+';  # undef disables address extensions altogether
# when enabling addr extensions do also Postfix/main.cf: recipient_delimiter=+

$path = '/usr/local/sbin:/usr/local/bin:/usr/sbin:/sbin:/usr/bin:/bin';
# $dspam = 'dspam';

$MAXLEVELS = 14;
$MAXFILES = 3000;
$MIN_EXPANSION_QUOTA =      100*1024;  # bytes  (default undef, not enforced)
$MAX_EXPANSION_QUOTA = 500*1024*1024;  # bytes  (default undef, not enforced)

$sa_spam_subject_tag = '***Spam*** ';
$defang_virus  = 1;  # MIME-wrap passed infected mail
$defang_banned = 0;  # MIME-wrap passed mail containing banned name
# for defanging bad headers only turn on certain minor contents categories:
$defang_by_ccat{CC_BADH.",3"} = 1;  # NUL or CR character in header
$defang_by_ccat{CC_BADH.",5"} = 1;  # header line longer than 998 characters
$defang_by_ccat{CC_BADH.",6"} = 1;  # header field syntax error


# OTHER MORE COMMON SETTINGS (defaults may suffice):

# $myhostname = 'host.example.com';  # must be a fully-qualified domain name!

# $notify_method  = 'smtp:[127.0.0.1]:10025';
# $forward_method = 'smtp:[127.0.0.1]:10025';  # set to undef with milter!

#$final_virus_destiny      = D_DISCARD;
#$final_banned_destiny     = D_BOUNCE;
#$final_spam_destiny       = D_DISCARD;  #!!!  D_DISCARD / D_REJECT
#$final_bad_header_destiny = D_BOUNCE;
# $bad_header_quarantine_method = undef;

# $os_fingerprint_method = 'p0f:*:2345';  # to query p0f-analyzer.pl

## hierarchy by which a final setting is chosen:
##   policy bank (based on port or IP address) -> *_by_ccat
##   *_by_ccat (based on mail contents) -> *_maps
##   *_maps (based on recipient address) -> final configuration value


# SOME OTHER VARIABLES WORTH CONSIDERING (see amavisd.conf-default for all)

# $warnbadhsender,
# $warnvirusrecip, $warnbannedrecip, $warnbadhrecip, (or @warn*recip_maps)
#
# @bypass_virus_checks_maps, @bypass_spam_checks_maps,
# @bypass_banned_checks_maps, @bypass_header_checks_maps,
#
# @virus_lovers_maps, @spam_lovers_maps,
# @banned_files_lovers_maps, @bad_header_lovers_maps,
#
# @blacklist_sender_maps, @score_sender_maps,
#
# $clean_quarantine_method, $virus_quarantine_to, $banned_quarantine_to,
# $bad_header_quarantine_to, $spam_quarantine_to,
#
# $defang_bad_header, $defang_undecipherable, $defang_spam


# REMAINING IMPORTANT VARIABLES ARE LISTED HERE BECAUSE OF LONGER ASSIGNMENTS

@keep_decoded_original_maps = (new_RE(
  qr'^MAIL$',                # let virus scanner see full original message
  qr'^MAIL-UNDECIPHERABLE$', # same as ^MAIL$ if mail is undecipherable
  qr'^(ASCII(?! cpio)|text|uuencoded|xxencoded|binhex)'i,
# qr'^Zip archive data',     # don't trust Archive::Zip
));


$banned_filename_re = new_RE(

### BLOCKED ANYWHERE
# qr'^UNDECIPHERABLE$',  # is or contains any undecipherable components
  qr'^\.(zip|exe-ms|dll)$',                   # banned file(1) types, rudimentary
# qr'^\.(exe|lha|cab|dll)$',              # banned file(1) types

  [qr'.\.(doc|docx|xls|xlsx|ptt|pptx)$'i => 0],    # <-- '0': allow
### BLOCK THE FOLLOWING, EXCEPT WITHIN UNIX ARCHIVES:
# [ qr'^\.(gz|bz2)$'             => 0 ],  # allow any in gzip or bzip2
  [ qr'^\.(rpm|cpio|tar)$'       => 0 ],  # allow any in Unix-type archives

  qr'.\.(pif|scr)$'i,                     # banned extensions - rudimentary
# qr'^\.zip$',                            # block zip type

### BLOCK THE FOLLOWING, EXCEPT WITHIN ARCHIVES:
# [ qr'^\.(zip|rar|arc|arj|zoo)$'=> 0 ],  # allow any within these archives

  qr'^application/x-msdownload$'i,        # block these MIME types
  qr'^application/x-msdos-program$'i,
  qr'^application/hta$'i,

# qr'^message/partial$'i,         # rfc2046 MIME type
# qr'^message/external-body$'i,   # rfc2046 MIME type

# qr'^(application/x-msmetafile|image/x-wmf)$'i,  # Windows Metafile MIME type
# qr'^\.wmf$',                            # Windows Metafile file(1) type

  # block certain double extensions in filenames
  qr'^(?!cid:).*\.[^./]*[A-Za-z][^./]*\.\s*(zip|exe|vbs|pif|scr|bat|cmd|com|cpl|dll)[.\s]*$'i,

# qr'\{[0-9a-f]{8}(-[0-9a-f]{4}){3}-[0-9a-f]{12}\}?'i, # Class ID CLSID, strict
# qr'\{[0-9a-z]{4,}(-[0-9a-z]{4,}){0,7}\}?'i, # Class ID extension CLSID, loose

  qr'.\.(exe|vbs|pif|scr|cpl)$'i,             # banned extension - basic
# qr'.\.(exe|vbs|pif|scr|cpl|bat|cmd|com)$'i, # banned extension - basic+cmd
# qr'.\.(ade|adp|app|bas|bat|chm|cmd|com|cpl|crt|emf|exe|fxp|grp|hlp|hta|
#        inf|ini|ins|isp|js|jse|lib|lnk|mda|mdb|mde|mdt|mdw|mdz|msc|msi|
#        msp|mst|ocx|ops|pcd|pif|prg|reg|scr|sct|shb|shs|sys|vb|vbe|vbs|vxd|
#        wmf|wsc|wsf|wsh)$'ix,                # banned extensions - long
# qr'.\.(asd|asf|asx|url|vcs|wmd|wmz)$'i,     # consider also
# qr'.\.(ani|cur|ico)$'i,                 # banned cursors and icons filename
# qr'^\.ani$',                            # banned animated cursor file(1) type
# qr'.\.(mim|b64|bhx|hqx|xxe|uu|uue)$'i,  # banned extension - WinZip vulnerab.
);
# See http://support.microsoft.com/default.aspx?scid=kb;EN-US;q262631
# and http://www.cknow.com/vtutor/vtextensions.htm


# ENVELOPE SENDER SOFT-WHITELISTING / SOFT-BLACKLISTING

@score_sender_maps = ({ # a by-recipient hash lookup table,
                        # results from all matching recipient tables are summed

# ## per-recipient personal tables  (NOTE: positive: black, negative: white)
# 'user1@example.com'  => [{'bla-mobile.press@example.com' => 10.0}],
# 'user3@example.com'  => [{'.ebay.com'                 => -3.0}],
# 'user4@example.com'  => [{'cleargreen@cleargreen.com' => -7.0,
#                           '.cleargreen.com'           => -5.0}],

  ## site-wide opinions about senders (the '.' matches any recipient)
  '.' => [  # the _first_ matching sender determines the score boost

   new_RE(  # regexp-type lookup table, just happens to be all soft-blacklist
    [qr'^(bulkmail|offers|cheapbenefits|earnmoney|foryou)@'i         => 5.0],
    [qr'^(greatcasino|investments|lose_weight_today|market\.alert)@'i=> 5.0],
    [qr'^(money2you|MyGreenCard|new\.tld\.registry|opt-out|opt-in)@'i=> 5.0],
    [qr'^(optin|saveonlsmoking2002k|specialoffer|specialoffers)@'i   => 5.0],
    [qr'^(stockalert|stopsnoring|wantsome|workathome|yesitsfree)@'i  => 5.0],
    [qr'^(your_friend|greatoffers)@'i                                => 5.0],
    [qr'^(inkjetplanet|marketopt|MakeMoney)\d*@'i                    => 5.0],
   ),

#  read_hash("/var/amavis/sender_scores_sitewide"),

   { # a hash-type lookup table (associative array)
     'nobody@cert.org'                        => -3.0,
     'cert-advisory@us-cert.gov'              => -3.0,
     'owner-alert@iss.net'                    => -3.0,
     'slashdot@slashdot.org'                  => -3.0,
     'securityfocus.com'                      => -3.0,
     'ntbugtraq@listserv.ntbugtraq.com'       => -3.0,
     'security-alerts@linuxsecurity.com'      => -3.0,
     'mailman-announce-admin@python.org'      => -3.0,
     'amavis-user-admin@lists.sourceforge.net'=> -3.0,
     'amavis-user-bounces@lists.sourceforge.net' => -3.0,
     'spamassassin.apache.org'                => -3.0,
     'notification-return@lists.sophos.com'   => -3.0,
     'owner-postfix-users@postfix.org'        => -3.0,
     'owner-postfix-announce@postfix.org'     => -3.0,
     'owner-sendmail-announce@lists.sendmail.org'   => -3.0,
     'sendmail-announce-request@lists.sendmail.org' => -3.0,
     'donotreply@sendmail.org'                => -3.0,
     'ca+envelope@sendmail.org'               => -3.0,
     'noreply@freshmeat.net'                  => -3.0,
     'owner-technews@postel.acm.org'          => -3.0,
     'ietf-123-owner@loki.ietf.org'           => -3.0,
     'cvs-commits-list-admin@gnome.org'       => -3.0,
     'rt-users-admin@lists.fsck.com'          => -3.0,
     'clp-request@comp.nus.edu.sg'            => -3.0,
     'surveys-errors@lists.nua.ie'            => -3.0,
     'emailnews@genomeweb.com'                => -5.0,
     'yahoo-dev-null@yahoo-inc.com'           => -3.0,
     'returns.groups.yahoo.com'               => -3.0,
     'clusternews@linuxnetworx.com'           => -3.0,
     lc('lvs-users-admin@LinuxVirtualServer.org')    => -3.0,
     lc('owner-textbreakingnews@CNNIMAIL12.CNN.COM') => -5.0,

     # soft-blacklisting (positive score)
     'sender@example.net'                     =>  3.0,
     '.example.net'                           =>  1.0,

   },
  ],  # end of site-wide tables
});


@decoders = (
  ['mail', \&do_mime_decode],
# [[qw(asc uue hqx ync)], \&do_ascii],  # not safe
  ['F',    \&do_uncompress, ['unfreeze', 'freeze -d', 'melt', 'fcat'] ],
  ['Z',    \&do_uncompress, ['uncompress', 'gzip -d', 'zcat'] ],
  ['gz',   \&do_uncompress, 'gzip -d'],
  ['gz',   \&do_gunzip],
  ['bz2',  \&do_uncompress, 'bzip2 -d'],
  ['xz',   \&do_uncompress,
           ['xzdec', 'xz -dc', 'unxz -c', 'xzcat'] ],
  ['lzma', \&do_uncompress,
           ['lzmadec', 'xz -dc --format=lzma',
            'lzma -dc', 'unlzma -c', 'lzcat', 'lzmadec'] ],
  ['lrz',  \&do_uncompress,
           ['lrzip -q -k -d -o -', 'lrzcat -q -k'] ],
  ['lzo',  \&do_uncompress, 'lzop -d'],
  ['rpm',  \&do_uncompress, ['rpm2cpio.pl', 'rpm2cpio'] ],
  [['cpio','tar'], \&do_pax_cpio, ['pax', 'gcpio', 'cpio'] ],
           # ['/usr/local/heirloom/usr/5bin/pax', 'pax', 'gcpio', 'cpio']
  ['deb',  \&do_ar, 'ar'],
# ['a',    \&do_ar, 'ar'],  # unpacking .a seems an overkill
  ['rar',  \&do_unrar, ['unrar', 'rar'] ],
  ['arj',  \&do_unarj, ['unarj', 'arj'] ],
  ['arc',  \&do_arc,   ['nomarch', 'arc'] ],
  ['zoo',  \&do_zoo,   ['zoo', 'unzoo'] ],
# ['doc',  \&do_ole,   'ripole'],  # no ripole package so far
  ['cab',  \&do_cabextract, 'cabextract'],
# ['tnef', \&do_tnef_ext, 'tnef'],  # use internal do_tnef() instead
  ['tnef', \&do_tnef],
# ['lha',  \&do_lha,   'lha'],  # not safe, use 7z instead
# ['sit',  \&do_unstuff, 'unstuff'],  # not safe
  [['zip','kmz'], \&do_7zip,  ['7za', '7z'] ],
  [['zip','kmz'], \&do_unzip],
  ['7z',   \&do_7zip,  ['7zr', '7za', '7z'] ],
  [[qw(7z zip gz bz2 Z tar)],
           \&do_7zip,  ['7za', '7z'] ],
  [[qw(xz lzma jar cpio arj rar swf lha iso cab deb rpm)],
           \&do_7zip,  '7z' ],
  ['exe',  \&do_executable, ['unrar','rar'], 'lha', ['unarj','arj'] ],
);
$sa_debug = 0;
# Set hostname.
$myhostname = "mail.mingching.com.tw";
$localhost_name = $myhostname;

# Set listen IP/PORT.
$notify_method  = 'smtp:[127.0.0.1]:10025';
$forward_method = 'smtp:[127.0.0.1]:10025';

@av_scanners = (
    #### http://www.clamav.net/
    ['ClamAV-clamd',
    \&ask_daemon, ["CONTSCAN {}\n", "/tmp/clamd.socket"],
    qr/\bOK$/, qr/\bFOUND$/,
    qr/^.*?: (?!Infected Archive)(.*) FOUND$/ ],
);

@av_scanners_backup = (
    ### http://www.clamav.net/   - backs up clamd or Mail::ClamAV
    ['ClamAV-clamscan', 'clamscan',
    "--stdout --disable-summary -r --tempdir=$TEMPBASE {}", [0], [1],
    qr/^.*?: (?!Infected Archive)(.*) FOUND$/ ],
);

#
# Port used to release quarantined mails.
#
$interface_policy{'9998'} = 'AM.PDP-INET';
$policy_bank{'AM.PDP-INET'} = {
    protocol => 'AM.PDP',       # select Amavis policy delegation protocol
    inet_acl => [qw( 127.0.0.1 [::1] )],    # restrict access to these IP addresses
    auth_required_release => 1,    # 0 - don't require secret_id for amavisd-release
    #log_level => 4,
    #always_bcc_by_ccat => {CC_CLEAN, 'admin@example.com'},
};

# Set default action.
# Available actions: D_PASS, D_BOUNCE, D_REJECT, D_DISCARD.
$final_virus_destiny      = D_DISCARD;
$final_banned_destiny     = D_DISCARD;
$final_spam_destiny       = D_DISCARD;
$final_bad_header_destiny = D_DISCARD;

#########################
# Quarantine mails.
#

# Where to store quarantined mail message:
#   - 'local:spam-%i-%m', quarantine mail on local file system.
#   - 'sql:', quarantine mail in SQL server specified in @storage_sql_dsn. 
#   - undef, do not quarantine mail.

# Bad header.
$bad_header_quarantine_method = undef;
#$bad_header_quarantine_method = 'sql:';
#$bad_header_quarantine_to = 'bad-header-quarantine';

# SPAM.
$spam_quarantine_method = undef;
#$spam_quarantine_method = 'sql:';
#$spam_quarantine_to = 'spam-quarantine';

# Virus
$virus_quarantine_to     = 'virus-quarantine';
$virus_quarantine_method = 'sql:';

# Banned
$banned_files_quarantine_method = undef;
#$banned_files_quarantine_method = 'sql:';
#$banned_quarantine_to = 'banned-quarantine';

#########################
# Quarantine CLEAN mails.
# Don't forget to enable clean quarantine in policy bank 'MYUSERS'.
#
#$clean_quarantine_method = 'sql:';
#$clean_quarantine_to = 'clean-quarantine';

$sql_allow_8bit_address = 1;
$timestamp_fmt_mysql = 1;

# a string to prepend to Subject (for local recipients only) if mail could
# not be decoded or checked entirely, e.g. due to password-protected archives
#$undecipherable_subject_tag = '***UNCHECKED*** ';  # undef disables it
$undecipherable_subject_tag = undef;
# Hope to fix 'nested MAIL command' issue on high load server.
$smtp_connection_cache_enable = 0;

# The default set of header fields to be signed can be controlled
# by setting %signed_header_fields elements to true (to sign) or
# to false (not to sign). Keys must be in lowercase, e.g.:
# 0 -> off
# 1 -> on
$signed_header_fields{'received'} = 0;
$signed_header_fields{'to'} = 1;

# Add dkim_key here.
dkim_key("mingching.com.tw", "dkim", "/var/lib/dkim/mingching.com.tw.pem");

# Note that signing mail for subdomains with a key of a parent
# domain is treated by recipients as a third-party key, which
# may 'hold less merit' in their eyes. If one has a choice,
# it is better to publish a key for each domain (e.g. host1.a.cn)
# if mail is really coming from it. Sharing a pem file
# for multiple domains may be acceptable, so you don't need
# to generate a different key for each subdomain, but you
# do need to publish it in each subdomain. It is probably
# easier to avoid sending addresses like host1.a.cn and
# always use a parent domain (a.cn) in 'From:', thus
# avoiding the issue altogether.
#dkim_key("host1.mingching.com.tw", "dkim", "/var/lib/dkim/mingching.com.tw.pem");
#dkim_key("host3.mingching.com.tw", "dkim", "/var/lib/dkim/mingching.com.tw.pem");

# Add new dkim_key for other domain.
#dkim_key('Your_New_Domain_Name', 'dkim', 'Your_New_Pem_File');

@dkim_signature_options_bysender_maps = ( {
    # ------------------------------------
    # For domain: mingching.com.tw.
    # ------------------------------------
    # 'd' defaults to a domain of an author/sender address,
    # 's' defaults to whatever selector is offered by a matching key 

    #'postmaster@mingching.com.tw'    => { d => "mingching.com.tw", a => 'rsa-sha256', ttl =>  7*24*3600 },
    #"spam-reporter@mingching.com.tw"    => { d => "mingching.com.tw", a => 'rsa-sha256', ttl =>  7*24*3600 },

    # explicit 'd' forces a third-party signature on foreign (hosted) domains
    "mingching.com.tw"  => { d => "mingching.com.tw", a => 'rsa-sha256', ttl => 10*24*3600 },
    #"host1.mingching.com.tw"  => { d => "host1.mingching.com.tw", a => 'rsa-sha256', ttl => 10*24*3600 },
    #"host2.mingching.com.tw"  => { d => "host2.mingching.com.tw", a => 'rsa-sha256', ttl => 10*24*3600 },
    # ---- End domain: mingching.com.tw ----

    # catchall defaults
    '.' => { a => 'rsa-sha256', c => 'relaxed/simple', ttl => 30*24*3600 },
} );
# ------------ Disclaimer Setting ---------------
# Uncomment this line to enable singing disclaimer in outgoing mails.
#$defang_maps_by_ccat{+CC_CATCHALL} = [ 'disclaimer' ];

# Program used to signing disclaimer in outgoing mails.
$altermime = '/usr/bin/altermime';

# Disclaimer in plain text formart.
@altermime_args_disclaimer = qw(--disclaimer=/etc/postfix/disclaimer/_OPTION_.txt --disclaimer-html=/etc/postfix/disclaimer/_OPTION_.txt --force-for-bad-html);

@disclaimer_options_bysender_maps = ({
    # Per-domain disclaimer setting: /etc/postfix/disclaimer/host1.iredmail.org.txt
    #'host1.iredmail.org' => 'host1.iredmail.org',

    # Sub-domain disclaimer setting: /etc/postfix/disclaimer/iredmail.org.txt
    #'.iredmail.org'      => 'iredmail.org',

    # Per-user disclaimer setting: /etc/postfix/disclaimer/boss.iredmail.org.txt
    #'boss@iredmail.org'  => 'boss.iredmail.org',

    # Catch-all disclaimer setting: /etc/postfix/disclaimer/default.txt
    '.' => 'default',
},);
# ------------ End Disclaimer Setting ---------------
# Reporting and quarantining.
@storage_sql_dsn = (
    ['DBI:mysql:database=amavisd;host=127.0.0.1;port=3306', 'amavisd', 'xxxxx'],
);

# Lookup for per-recipient, per-domain and global policy.
@lookup_sql_dsn = @storage_sql_dsn;
# Don't send email with subject "UNCHECKED contents in mail FROM xxx".
delete $admin_maps_by_ccat{&CC_UNCHECKED};

# Do not notify administrator about SPAM/VIRUS from remote servers.
$virus_admin = undef;
$spam_admin = undef;
$banned_admin = undef;
$bad_header_admin = undef;

# Num of pre-forked children.
# WARNING: it must match (equal to or larger than) the number set in
# /etc/postfix/master.cf "maxproc" column for the 'smtp-amavis' service.
$max_servers = 2;

# Enable DKIM signing/verification
$enable_dkim_verification = 1;
$enable_dkim_signing = 1;

# Amavisd log level. Verbosity: 0, 1, 2, 3, 4, 5, -d.
$log_level = 0;
# SpamAssassin debugging (require $log_level). Default if off (0).
$sa_debug = 0;

# Amavisd on some Linux/BSD distribution use $banned_namepath_re instead of
# $banned_filename_re, so we define some blocked file types here.
#
# Sample input for $banned_namepath_re:
#
#   P=p003\tL=1\tM=multipart/mixed\nP=p002\tL=1/2\tM=application/octet-stream\tT=dat\tN=my_docum.zip
#
# What it means:
#   - T: type. e.g. zip archive.
#   - M: MIME type. e.g. application/octet-stream.
#   - N: suggested (MIME) name. e.g. my_docum.zip.

$banned_namepath_re = new_RE(
    # Unknown binary files.
    [qr'M=application/(zip|rar|arc|arj|zoo|gz|bz2)(,|\t).*T=dat(,|\t)'xmi => 'DISCARD'],

    [qr'T=(exe|exe-ms|lha|cab|dll)(,|\t)'xmi => 'DISCARD'],       # banned file(1) types
    [qr'T=(pif|scr)(,|\t)'xmi => 'DISCARD'],                      # banned extensions - rudimentary
    [qr'T=ani(,|\t)'xmi => 'DISCARD'],                            # banned animated cursor file(1) type
    [qr'T=(mim|b64|bhx|hqx|xxe|uu|uue)(,|\t)'xmi => 'DISCARD'],   # banned extension - WinZip vulnerab.
    [qr'M=application/x-msdownload(,|\t)'xmi => 'DISCARD'],       # block these MIME types
    [qr'M=application/x-msdos-program(,|\t)'xmi => 'DISCARD'],
    [qr'M=application/hta(,|\t)'xmi => 'DISCARD'],
    [qr'M=(application/x-msmetafile|image/x-wmf)(,|\t)'xmi => 'DISCARD'],  # Windows Metafile MIME type
);
# Listen on specified addresses.
$inet_socket_bind = ['127.0.0.1'];

# Selectively disable some of the header checks
#
# Duplicate or multiple occurrence of a header field
$allowed_header_tests{'multiple'} = 0;

# Missing some headers. e.g. 'Date:'
$allowed_header_tests{'missing'} = 0;

######################
# Custom short log template (at log_level 0), add SpamAssassin testing result (Tests: [xxx])
 #
 # Note: You can find the original log template at the bottom of
 #       /usr/sbin/amavisd-new.
 $log_templ = '
 [?%#D|#|Passed #
 [? [:ccat|major] |#
 OTHER|CLEAN|MTA-BLOCKED|OVERSIZED|BAD-HEADER-[:ccat|minor]|SPAMMY|SPAM|\
 UNCHECKED[?[:ccat|minor]||-ENCRYPTED|]|BANNED (%F)|INFECTED (%V)]#
  {[:actions_performed]}#
  ,[?%p|| %p][?%a||[?%l|| LOCAL] [:client_addr_port]][?%e|| \[%e\]] [:mail_addr_decode_octets|%s] -> [%D|[:mail_addr_decode_octets|%D]|,]#
  [? %q ||, quarantine: %q]#
  [? %Q ||, Queue-ID: %Q]#
  [? %m ||, Message-ID: [:mail_addr_decode_octets|%m]]#
  [? %r ||, Resent-Message-ID: [:mail_addr_decode_octets|%r]]#
  [? %i ||, mail_id: %i]#
  , Hits: [:SCORE]#
  , size: %z#
  [? [:partition_tag] ||, pt: [:partition_tag]]#
  [~[:remote_mta_smtp_response]|["^$"]||[", queued_as: "]]\
  [remote_mta_smtp_response|[~%x|["queued as ([0-9A-Za-z]+)$"]|["%1"]|["%0"]]|/]#
  #, Subject: [:dquote|[:mime2utf8|[:header_field_octets|Subject]|100|1]]#
  #, From: [:uquote|[:mail_addr_decode_octets|[:rfc2822_from]]]#
  [? [:dkim|sig_sd]    ||, dkim_sd=[:dkim|sig_sd]]#
  [? [:dkim|newsig_sd] ||, dkim_new=[:dkim|newsig_sd]]#
  , %y ms#
  [? %#T ||, Tests: \[[%T|,]\]]#
  ]
  [?%#O|#|Blocked #
  [? [:ccat|major|blocking] |#
  OTHER|CLEAN|MTA-BLOCKED|OVERSIZED|BAD-HEADER-[:ccat|minor]|SPAMMY|SPAM|\
  UNCHECKED[?[:ccat|minor]||-ENCRYPTED|]|BANNED (%F)|INFECTED (%V)]#
   {[:actions_performed]}#
   ,[?%p|| %p][?%a||[?%l|| LOCAL] [:client_addr_port]][?%e|| \[%e\]] [:mail_addr_decode_octets|%s] -> [%O|[:mail_addr_decode_octets|%O]|,]#
   [? %q ||, quarantine: %q]#
   [? %Q ||, Queue-ID: %Q]#
   [? %m ||, Message-ID: [:mail_addr_decode_octets|%m]]#
   [? %r ||, Resent-Message-ID: [:mail_addr_decode_octets|%r]]#
   [? %i ||, mail_id: %i]#
   , Hits: [:SCORE]#
   , size: %z#
   [? [:partition_tag] ||, pt: [:partition_tag]]#
   #, Subject: [:dquote|[:mime2utf8|[:header_field_octets|Subject]|100|1]]#
   #, From: [:uquote|[:mail_addr_decode_octets|[:rfc2822_from]]]#
   [? [:dkim|sig_sd]    ||, dkim_sd=[:dkim|sig_sd]]#
   [? [:dkim|newsig_sd] ||, dkim_new=[:dkim|newsig_sd]]#
   , %y ms#
   [? %#T ||, Tests: \[[%T|,]\]]#
   ]';
#############

1;  # insure a defined return

不知道還要修改哪裡?

ZhangHuangbin 写道:

如果使用 iRedAdmin 修改密码,可以存储为明文:

STORE_PASSWORD_IN_PLAIN_TEXT = True

Roundcube 的 password 插件也可以存储为明文:

$config['password_algorithm'] = 'clear';

再次强调:存储明文密码是个极大的安全隐患。

感謝張老師的回答 我司會評估其安全性
另想詢問一下 如果密碼複雜度為 SSHA MD5可否透過指令方式轉換為明文觀看呢?

ZhangHuangbin 写道:

iRedMail 默认是将密码加密后保存的,不支持以明文方式显示。

另:为何要看明文?

因明碼可直接查看使用者密碼(ps.使用者常忘記自己的密碼)

==== 必填信息。没有填写将不予回复 ====
- iRedMail 版本号:0.95-1
- 使用哪个数据库存储用户帐号(OpenLDAP,MySQL,PostgreSQL):MySQL
- 使用的 Linux/BSD 发行版名称及版本号:CentOS 6.7
- 与您的问题相关的日志信息:
====

詢問一下 張老師
使用者密碼 需要以明碼呈現出來
可以給我一個方向嗎?感謝

==== ==== 必填信息。没有填写将不予回复 ====
- iRedMail 版本号:0.95-1
- 使用哪个数据库存储用户帐号(OpenLDAP,MySQL,PostgreSQL):MySQL
- 使用的 Linux/BSD 发行版名称及版本号:CentOS 6.7
- 与您的问题相关的日志信息:
====
Dear 張老師 詢問關於偽造帳號寄信給本網域使用者
maillog 紀錄

Jun  8 08:49:07 mail postfix/smtpd[28709]: warning: 113.160.183.103: address not listed for hostname static.vdc.vn
Jun  8 08:49:07 mail postfix/smtpd[28709]: connect from unknown[113.160.183.103]
Jun  8 08:49:07 mail postfix/smtpd[28709]: D23F52BC006C: client=unknown[113.160.183.103]
Jun  8 08:49:08 mail postfix/cleanup[28712]: D23F52BC006C: message-id=<>
Jun  8 08:49:09 mail postfix/qmgr[13228]: D23F52BC006C: from=<noreply@domain.com>, size=84021, nrcpt=2 (queue active)
Jun  8 08:49:09 mail postfix/smtpd[28709]: disconnect from unknown[113.160.183.103]
Jun  8 08:49:09 mail amavis[22923]: (22923-12)    Blocked   INFECTED ()   {DiscardedInbound,Quarantined}   , [113.160.183.103]:60964 [113.160.183.103]  ->    , quarantine: TRClBh0A6ikG            , mail_id: TRClBh0A6ikG   , Hits: -   , size: 84021                  , 610 ms
Jun  8 08:49:10 mail amavis[27271]: (27271-03)    Blocked   INFECTED ()   {DiscardedInbound,Quarantined}   , [113.160.183.103]:60964 [113.160.183.103]  ->    , quarantine: j5jHZYqQAuEZ            , mail_id: j5jHZYqQAuEZ   , Hits: -   , size: 84021                  , 742 ms
Jun  8 08:49:10 mail postfix/smtp[28716]: D23F52BC006C: to=<chiu@domain.cm>, relay=127.0.0.1[127.0.0.1]:10024, delay=2.4, delays=1.5/0.03/0/0.9, dsn=2.7.0, status=sent (250 2.7.0 Ok, discarded, id=22923-12 - INFECTED: )
Jun  8 08:49:10 mail postfix/smtp[28717]: D23F52BC006C: to=<mschang@domain.com>, relay=127.0.0.1[127.0.0.1]:10024, delay=2.6, delays=1.5/0.06/0/1, dsn=2.7.0, status=sent (250 2.7.0 Ok, discarded, id=27271-03 - INFECTED: )
Jun  8 08:49:10 mail postfix/qmgr[13228]: D23F52BC006C: removed

noreply@domain.com是偽造帳號 寄信給chiu@domain.com & mschang@domain.com


postfix 設定檔

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
allow_percent_hack = no
biff = no
body_checks = pcre:/etc/postfix/body_checks.pcre
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
disable_vrfy_command = yes
enable_original_recipient = no
header_checks = pcre:/etc/postfix/header_checks
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = all
lmtp_tls_mandatory_protocols = !SSLv2 !SSLv3
lmtp_tls_protocols = !SSLv2 !SSLv3
mail_owner = postfix
mailbox_command = /usr/libexec/dovecot/deliver
mailq_path = /usr/bin/mailq.postfix
message_size_limit = 15728640
mydestination = $myhostname, localhost, localhost.localdomain
mydomain = mail.mingching.com.tw
myhostname = mail.mingching.com.tw
mynetworks = 127.0.0.1
myorigin = mail
newaliases_path = /usr/bin/newaliases.postfix
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_directory = /var/spool/postfix
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf    proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination    proxy:mysql:/etc/postfix/mysql/relay_domains.cf
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf    proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_loglevel = 0
smtp_tls_mandatory_protocols = !SSLv2 !SSLv3
smtp_tls_note_starttls_offer = yes
smtp_tls_protocols = !SSLv2 !SSLv3
smtp_tls_security_level = may
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:7777
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks    permit_sasl_authenticated    reject_invalid_helo_hostname    check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_recipient_domain    reject_non_fqdn_recipient    permit_sasl_authenticated    reject_unlisted_recipient    check_policy_service inet:127.0.0.1:7777    permit_mynetworks    reject_unauth_destination
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = reject_unknown_sender_domain    reject_non_fqdn_sender    reject_unlisted_sender    permit_mynetworks    permit_sasl_authenticated    check_sender_access pcre:/etc/postfix/sender_access.pcre
smtpd_tls_CAfile = /etc/pki/tls/certs/iRedMail.crt
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/pki/tls/certs/iRedMail.crt
smtpd_tls_dh1024_param_file = /etc/pki/tls/dhparams.pem
smtpd_tls_exclude_ciphers = aNULL, eNULL, EXPORT, DES, RC4, MD5, PSK, aECDH, EDH-DSS-DES-CBC3-SHA, EDH-RSA-DES-CDC3-SHA, KRB5-DE5, CBC3-SHA
smtpd_tls_key_file = /etc/pki/tls/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_mandatory_protocols = !SSLv2 !SSLv3
smtpd_tls_protocols = !SSLv2 !SSLv3
smtpd_tls_security_level = may
swap_bangpath = no
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf    proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf    proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf    proxy:mysql:/etc/postfix/mysql/catchall_maps.cf    proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 2000
virtual_transport = dovecot
virtual_uid_maps = static:2000

dovecot 設定檔

# 2.1.17: /etc/dovecot/dovecot.conf
# OS: Linux 2.6.32-573.18.1.el6.x86_64 x86_64 CentOS release 6.7 (Final)
auth_default_realm = mingching.com.tw
auth_master_user_separator = *
auth_mechanisms = PLAIN LOGIN
dict {
  acl = mysql:/etc/dovecot/dovecot-share-folder.conf
  quotadict = mysql:/etc/dovecot/dovecot-used-quota.conf
}
disable_plaintext_auth = no
first_valid_uid = 2000
last_valid_uid = 2000
listen = * [::]
log_path = /var/log/dovecot.log
mail_gid = 2000
mail_location = maildir:%Lh/Maildir/:INDEX=%Lh/Maildir/
mail_plugins = quota acl
mail_uid = 2000
managesieve_notify_capability = mailto
managesieve_sieve_capability = fileinto reject envelope encoded-character vacation subaddress comparator-i;ascii-numeric relational regex imap4flags copy include variables body enotify environment mailbox date ihave
namespace {
  inbox = yes
  location =
  prefix =
  separator = /
  type = private
}
namespace {
  list = children
  location = maildir:%%Lh/Maildir/:INDEX=%%Lh/Maildir/Shared/%%u
  prefix = Shared/%%u/
  separator = /
  subscriptions = yes
  type = shared
}
passdb {
  args = /etc/dovecot/dovecot-mysql.conf
  driver = sql
}
passdb {
  args = /etc/dovecot/dovecot-master-users
  driver = passwd-file
  master = yes
}
plugin {
  acl = vfile
  acl_shared_dict = proxy::acl
  auth_socket_path = /var/run/dovecot/auth-master
  autocreate = INBOX
  autocreate2 = Sent
  autocreate3 = Trash
  autocreate4 = Drafts
  autocreate5 = Junk
  autosubscribe = INBOX
  autosubscribe2 = Sent
  autosubscribe4 = Drafts
  autosubscribe5 = Junk
  expire = Trash 7 Trash/* 7 Junk 30
  expire_dict = proxy::expire
  quota = dict:user::proxy::quotadict
  quota_grace = 10%%
  quota_rule = *:storage=1G
  quota_warning = storage=100%% quota-warning 100 %u
  quota_warning2 = storage=95%% quota-warning 95 %u
  quota_warning3 = storage=90%% quota-warning 90 %u
  quota_warning4 = storage=85%% quota-warning 85 %u
  sieve = %Lh/sieve/dovecot.sieve
  sieve_before = /var/vmail/sieve/dovecot.sieve
  sieve_dir = %Lh/sieve
  sieve_global_dir = /var/vmail/sieve
}
protocols = pop3 imap sieve lmtp
service auth {
  unix_listener /var/spool/postfix/private/dovecot-auth {
    group = postfix
    mode = 0666
    user = postfix
  }
  unix_listener auth-master {
    group = vmail
    mode = 0666
    user = vmail
  }
  unix_listener auth-userdb {
    group = vmail
    mode = 0660
    user = vmail
  }
}
service dict {
  unix_listener dict {
    group = vmail
    mode = 0660
    user = vmail
  }
}
service imap-login {
  process_limit = 500
  service_count = 1
}
service lmtp {
  executable = lmtp -L
  inet_listener lmtp {
    address = 127.0.0.1
    port = 24
  }
  process_min_avail = 5
  unix_listener /var/spool/postfix/private/dovecot-lmtp {
    group = postfix
    mode = 0600
    user = postfix
  }
  user = vmail
}
service managesieve-login {
  inet_listener sieve {
    address = 127.0.0.1
    port = 4190
  }
}
service pop3-login {
  service_count = 1
}
service quota-warning {
  executable = script /usr/local/bin/dovecot-quota-warning.sh
  unix_listener quota-warning {
    group = vmail
    mode = 0660
    user = vmail
  }
}
ssl_cert = </etc/pki/tls/certs/iRedMail.crt
ssl_cipher_list = ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-RSA-DES-CBC3-SHA:ECDHE-ECDSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA
ssl_key = </etc/pki/tls/private/iRedMail.key
ssl_protocols = !SSLv2 !SSLv3
userdb {
  args = /etc/dovecot/dovecot-mysql.conf
  driver = sql
}
protocol lda {
  auth_socket_path = /var/run/dovecot/auth-master
  lda_mailbox_autocreate = yes
  lda_mailbox_autosubscribe = yes
  log_path = /var/log/dovecot-sieve.log
  mail_plugins = quota acl sieve autocreate
  postmaster_address = root
}
protocol lmtp {
  info_log_path = /var/log/dovecot-lmtp.log
  lmtp_save_to_detail_mailbox = yes
  mail_plugins = quota sieve
  postmaster_address = postmaster
  recipient_delimiter = +
}
protocol imap {
  imap_client_workarounds = tb-extra-mailbox-sep
  mail_max_userip_connections = 30
  mail_plugins = quota acl imap_quota autocreate imap_acl
}
protocol pop3 {
  mail_max_userip_connections = 30
  mail_plugins = quota acl
  pop3_client_workarounds = outlook-no-nuls oe-ns-eoh
  pop3_uidl_format = %08Xu%08Xv
}

==== 必填信息。没有填写将不予回复 ====
- iRedMail 版本号:
- 使用哪个数据库存储用户帐号(OpenLDAP,MySQL,PostgreSQL):MySQL
- 使用的 Linux/BSD 发行版名称及版本号:centos6.7
- 与您的问题相关的日志信息:
====
垃圾信件部分 如何修改過幾天自動刪除?

==== ==== ==== ==== 必填信息。没有填写将不予回复 ====
- iRedMail 版本号:
- 使用哪个数据库存储用户帐号(OpenLDAP,MySQL,PostgreSQL):MySQL
- 使用的 Linux/BSD 发行版名称及版本号:centos6.7
- 与您的问题相关的日志信息:
====
在iredadmin 設定中繼轉發smtp:[example.com]:25 webmail outlook都無法登入驗證
修改回去還是一樣狀況
<blockquote>
[root@mail admin]# postconf -n
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
allow_percent_hack = no
biff = no
body_checks = pcre:/etc/postfix/body_checks.pcre
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
disable_vrfy_command = yes
enable_original_recipient = no
header_checks = pcre:/etc/postfix/header_checks
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = all
lmtp_tls_mandatory_protocols = !SSLv2 !SSLv3
lmtp_tls_protocols = !SSLv2 !SSLv3
mail_owner = postfix
mailbox_command = /usr/libexec/dovecot/deliver
mailq_path = /usr/bin/mailq.postfix
message_size_limit = 15728640
mydestination = $myhostname, localhost, localhost.localdomain
mydomain = mail.XXXXXXX.com.tw
myhostname = mail.XXXXXXXX.com.tw
mynetworks = 127.0.0.1
myorigin = mail
newaliases_path = /usr/bin/newaliases.postfix
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_directory = /var/spool/postfix
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf    proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination    proxy:mysql:/etc/postfix/mysql/relay_domains.cf
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf    proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_loglevel = 0
smtp_tls_mandatory_protocols = !SSLv2 !SSLv3
smtp_tls_note_starttls_offer = yes
smtp_tls_protocols = !SSLv2 !SSLv3
smtp_tls_security_level = may
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:7777
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks    permit_sasl_authenticated    reject_invalid_helo_hostname    check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_recipient_domain    reject_non_fqdn_recipient    permit_sasl_authenticated    reject_unlisted_recipient    check_policy_service inet:127.0.0.1:7777    permit_mynetworks    reject_unauth_destination
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = reject_unknown_sender_domain    reject_non_fqdn_sender    reject_unlisted_sender    permit_mynetworks    reject_sender_login_mismatch    permit_sasl_authenticated    check_sender_access pcre:/etc/postfix/sender_access.pcre
smtpd_tls_CAfile = /etc/pki/tls/certs/iRedMail.crt
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/pki/tls/certs/iRedMail.crt
smtpd_tls_dh1024_param_file = /etc/pki/tls/dhparams.pem
smtpd_tls_exclude_ciphers = aNULL, eNULL, EXPORT, DES, RC4, MD5, PSK, aECDH, EDH-DSS-DES-CBC3-SHA, EDH-RSA-DES-CDC3-SHA, KRB5-DE5, CBC3-SHA
smtpd_tls_key_file = /etc/pki/tls/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_mandatory_protocols = !SSLv2 !SSLv3
smtpd_tls_protocols = !SSLv2 !SSLv3
smtpd_tls_security_level = may
swap_bangpath = no
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf    proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf    proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf    proxy:mysql:/etc/postfix/mysql/catchall_maps.cf    proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 2000
virtual_transport = dovecot
virtual_uid_maps = static:2000
</blockquote>

<blockquote>
maillog
May 16 23:55:00 mail postfix/smtpd[16908]: connect from 114-xx.xx-45.HINET-IP.hinet.net[114.xx.xx.45]
May 16 23:55:00 mail postfix/smtpd[16908]: NOQUEUE: reject: RCPT from 114-xx-xx-45.HINET-IP.hinet.net[114.xx.xx.45]: 553 5.7.1 <derek@mingching.com.tw>: Sender address rejected: not owned by user derek@mingching.com.tw; from=<derek@mingching.com.tw> to=<derek@mingching.com.tw> proto=ESMTP helo=<derek>
May 16 23:55:00 mail postfix/smtpd[16908]: lost connection after RCPT from 114-xx-xx-45.HINET-IP.hinet.net[114.xx.xx.45]
May 16 23:55:00 mail postfix/smtpd[16908]: disconnect from 114-xx-xx-45.HINET-IP.hinet.net[114.xx.xx.45]

May 17 01:28:45 mail postfix/smtpd[5928]: NOQUEUE: reject: RCPT from 114-xx-xx-45.HINET-IP.hinet.net[114.xx.xx.45]: 553 5.7.1 <edservice@mingching.com.tw>: Sender address rejected: not owned by user edservice@xxxxx.com.tw; from=<edservice@xxxxx.com.tw> to=<edservice@mingching.com.tw> proto=ESMTP helo=<derek>
May 17 01:28:45 mail postfix/smtpd[5928]: lost connection after RCPT from 114-xx.xx-45.HINET-IP.hinet.net[114.xx.xx.45]
May 17 01:28:45 mail postfix/smtpd[5928]: disconnect from 114-xx.xx-45.HINET-IP.hinet.net[114.xx.xx.45]
</blockquote>



Support Ticket opened 懇請張老師協助處理

10

(0 篇回复,发表在 iRedMail 技术支持)

==== 必填信息。没有填写将不予回复 ====
- iRedMail 版本号:0.9.5
- 使用哪个数据库存储用户帐号(OpenLDAP,MySQL,PostgreSQL):MySQL
- 使用的 Linux/BSD 发行版名称及版本号:centos6.7
- 与您的问题相关的日志信息:
====
我的iredmail从0.9.4 to 0.9.5 roundcube是1.1.4版本为正常?
还是需要更新至1.1.5?
如果需要更新步骤是?

ZhangHuangbin 写道:

我用 iRedMail-0.9.5 测试了一下,没有问题。

另外:

*) iRedMail-0.9.5 带的是 Roundcube 1.1.5,为何你的是 1.1.4?是从旧版本 iRedMail 升级上来的么?
*) 为何 Roundcube 的 temp/ 目录下的文件 owner 为不同的 uid?应该都是 Apache 用户才对。

回复张老师
** 张老师 的确是从0.9.4 升级上来的

**我的问题 已经解决了 将php.ini 中 safe_mode=on 关闭重启服务后正常
iredmail原厂预设 是off的 抱歉 因为服务器上另有放置web server 故开启

打扰了

==== 必填信息。没有填写将不予回复 ====
- iRedMail 版本号:0.9.5
- 使用哪个数据库存储用户帐号(OpenLDAP,MySQL,PostgreSQL):MYSQL
- 使用的 Linux/BSD 发行版名称及版本号:CentOS 6.7
- 与您的问题相关的日志信息:
====

roundcube 寄信加入附件挡案 发生错误

错误讯习 message
-----------------------------
May  4 17:49:30 mail roundcube: PHP Warning:  fopen(): SAFE MODE Restriction in effect.  The script whose uid is 0 is not allowed to access /var/www/roundcubemail-1.1.4/temp owned by uid 48 in /var/www/roundcubemail-1.1.4/program/steps/mail/get.inc on line 88
May  4 17:49:30 mail roundcube: PHP Warning:  fopen(/var/www/roundcubemail-1.1.4/temp/46533f2ab94a434b0d85850948165e85.tmp): failed to open stream: 沒有此一檔案或目錄 in /var/www/roundcubemail-1.1.4/program/steps/mail/get.inc on line 88
May  4 17:50:09 mail roundcube: PHP Warning:  fopen(): SAFE MODE Restriction in effect.  The script whose uid is 0 is not allowed to access /var/www/roundcubemail-1.1.4/temp owned by uid 48 in /var/www/roundcubemail-1.1.4/program/steps/mail/get.inc on line 88
May  4 17:50:09 mail roundcube: PHP Warning:  fopen(/var/www/roundcubemail-1.1.4/temp/8c290fe92c2404a45fb6233946c45d9e.tmp): failed to open stream: 沒有此一檔案或目錄 in /var/www/roundcubemail-1.1.4/program/steps/mail/get.inc on line 88
May  4 17:50:09 mail roundcube: PHP Warning:  fopen(): SAFE MODE Restriction in effect.  The script whose uid is 0 is not allowed to access /var/www/roundcubemail-1.1.4/temp owned by uid 48 in /var/www/roundcubemail-1.1.4/program/steps/mail/get.inc on line 88
May  4 17:50:09 mail roundcube: PHP Warning:  fopen(/var/www/roundcubemail-1.1.4/temp/41f08fb6550584dc4cf5af3f928991b0.tmp): failed to open stream: 沒有此一檔案或目錄 in /var/www/roundcubemail-1.1.4/program/steps/mail/get.inc on line 88
May  4 17:50:38 mail roundcube: PHP Warning:  fopen(): SAFE MODE Restriction in effect.  The script whose uid is 0 is not allowed to access /var/www/roundcubemail-1.1.4/temp owned by uid 48 in /var/www/roundcubemail-1.1.4/program/steps/mail/get.inc on line 88
May  4 17:50:38 mail roundcube: PHP Warning:  fopen(/var/www/roundcubemail-1.1.4/temp/54a81e9b57ed3f6f6bcf5ea4752d5064.tmp): failed to open stream: 沒有此一檔案或目錄 in /var/www/roundcubemail-1.1.4/program/steps/mail/get.inc on line 88
May  4 17:50:38 mail roundcube: PHP Warning:  fopen(): SAFE MODE Restriction in effect.  The script whose uid is 0 is not allowed to access /var/www/roundcubemail-1.1.4/temp owned by uid 48 in /var/www/roundcubemail-1.1.4/program/steps/mail/get.inc on line 88
May  4 17:50:38 mail roundcube: PHP Warning:  fopen(/var/www/roundcubemail-1.1.4/temp/9dbf0bdfa324eac5b121b6e614082cdf.tmp): failed to open stream: 沒有此一檔案或目錄 in /var/www/roundcubemail-1.1.4/program/steps/mail/get.inc on line 88
May  7 01:25:11 mail roundcube: <ds3mdgjr> User robin.lin@clhh.com.tw [1.164.249.107]; Message for robin12385@gmail.com; 250: 2.0.0 Ok: queued as 587482BC006C
May  7 01:26:57 mail roundcube: PHP Warning:  move_uploaded_file(): SAFE MODE Restriction in effect.  The script whose uid is 0 is not allowed to access /var/www/roundcubemail-1.1.4/temp/rcmAttmntr9gldr owned by uid 48 in /var/www/roundcubemail-1.1.4/plugins/filesystem_attachments/filesystem_attachments.php on line 59
May  7 01:27:04 mail roundcube: PHP Warning:  move_uploaded_file(): SAFE MODE Restriction in effect.  The script whose uid is 0 is not allowed to access /var/www/roundcubemail-1.1.4/temp/rcmAttmnt3p7DJR owned by uid 48 in /var/www/roundcubemail-1.1.4/plugins/filesystem_attachments/filesystem_attachments.php on line 59
May  7 01:27:10 mail roundcube: PHP Warning:  move_uploaded_file(): SAFE MODE Restriction in effect.  The script whose uid is 0 is not allowed to access /var/www/roundcubemail-1.1.4/temp/rcmAttmntwoJCxf owned by uid 48 in /var/www/roundcubemail-1.1.4/plugins/filesystem_attachments/filesystem_attachments.php on line 59
May  7 01:27:49 mail roundcube: PHP Warning:  move_uploaded_file(): SAFE MODE Restriction in effect.  The script whose uid is 0 is not allowed to access /var/www/roundcubemail-1.1.4/temp/rcmAttmntc7LyuA owned by uid 48 in /var/www/roundcubemail-1.1.4/plugins/filesystem_attachments/filesystem_attachments.php on line 59
May  7 01:28:44 mail roundcube: PHP Warning:  move_uploaded_file(): SAFE MODE Restriction in effect.  The script whose uid is 0 is not allowed to access /var/www/roundcubemail-1.1.4/temp/rcmAttmnts4f8kb owned by uid 48 in /var/www/roundcubemail-1.1.4/plugins/filesystem_attachments/filesystem_attachments.php on line 59
May  7 01:29:19 mail roundcube: PHP Warning:  move_uploaded_file(): SAFE MODE Restriction in effect.  The script whose uid is 0 is not allowed to access /var/www/roundcubemail-1.1.4/temp/rcmAttmntkgaABp owned by uid 48 in /var/www/roundcubemail-1.1.4/plugins/filesystem_attachments/filesystem_attachments.php on line 59
May  7 01:31:43 mail roundcube: PHP Warning:  move_uploaded_file(): SAFE MODE Restriction in effect.  The script whose uid is 0 is not allowed to access /var/www/roundcubemail-1.1.4/temp/rcmAttmntgD1nwk owned by uid 48 in /var/www/roundcubemail-1.1.4/plugins/filesystem_attachments/filesystem_attachments.php on line 59
May  7 01:32:38 mail roundcube: PHP Warning:  move_uploaded_file(): SAFE MODE Restriction in effect.  The script whose uid is 0 is not allowed to access /var/www/roundcubemail-1.1.4/temp/rcmAttmntlvJrI2 owned by uid 48 in /var/www/roundcubemail-1.1.4/plugins/filesystem_attachments/filesystem_attachments.php on line 59
May  7 01:36:44 mail roundcube: PHP Warning:  move_uploaded_file(): SAFE MODE Restriction in effect.  The script whose uid is 0 is not allowed to access /var/www/roundcubemail-1.1.4/temp/rcmAttmnttDz4CT owned by uid 48 in /var/www/roundcubemail-1.1.4/plugins/filesystem_attachments/filesystem_attachments.php on line 59
May  7 02:03:56 mail roundcube: PHP Warning:  move_uploaded_file(): SAFE MODE Restriction in effect.  The script whose uid is 0 is not allowed to access /var/www/roundcubemail-1.1.4/temp/rcmAttmntUZYIyL owned by uid 48 in /var/www/roundcubemail-1.1.4/plugins/filesystem_attachments/filesystem_attachments.php on line 59
May  7 02:11:16 mail roundcube: PHP Warning:  move_uploaded_file(): SAFE MODE Restriction in effect.  The script whose uid is 0 is not allowed to access /var/www/roundcubemail-1.1.4/temp/rcmAttmnt8CPe5a owned by uid 48 in /var/www/roundcubemail-1.1.4/plugins/filesystem_attachments/filesystem_attachments.php on line 59
May  7 02:12:12 mail roundcube: PHP Warning:  move_uploaded_file(): SAFE MODE Restriction in effect.  The script whose uid is 0 is not allowed to access /var/www/roundcubemail-1.1.4/temp/rcmAttmntLDsGWx owned by uid 48 in /var/www/roundcubemail-1.1.4/plugins/filesystem_attachments/filesystem_attachments.php on line 59
May  7 02:12:19 mail roundcube: PHP Warning:  move_uploaded_file(): SAFE MODE Restriction in effect.  The script whose uid is 0 is not allowed to access /var/www/roundcubemail-1.1.4/temp/rcmAttmntUpSZ9k owned by uid 48 in /var/www/roundcubemail-1.1.4/plugins/filesystem_attachments/filesystem_attachments.php on line 59
May  7 10:12:31 mail roundcube: PHP Warning:  move_uploaded_file(): SAFE MODE Restriction in effect.  The script whose uid is 0 is not allowed to access /var/www/roundcubemail-1.1.4/temp/rcmAttmntJhHooJ owned by uid 48 in /var/www/roundcubemail-1.1.4/plugins/filesystem_attachments/filesystem_attachments.php on line 59
-----------------------------

==== 必填信息。没有填写将不予回复 ====
- iRedMail 版本号:0.94
- 使用哪个数据库存储用户帐号(OpenLDAP,MySQL,PostgreSQL):MySQL
- 使用的 Linux/BSD 发行版名称及版本号:centos 6.7
- 与您的问题相关的日志信息:
====
請問公司發信給日本客戶會有以下
Apr  8 16:38:32 mail postfix/smtpd[30271]: NOQUEUE: reject: RCPT from p.otdigw04.index.or.jp[210.254.99.228]: 451 4.7.1 <linkchang@xxxxxx.com.tw>: Recipient address rejected: Intentional policy rejection, please try again later; from=<y.shibuya@otsukac.co.jp> to=<linkchang@xxxxx.com.tw> proto=ESMTP helo=<p.otdigw04.index.or.jp>
Apr  8 16:38:33 mail postfix/smtpd[30271]: NOQUEUE: reject: RCPT from p.otdigw04.index.or.jp[210.254.99.228]: 451 4.7.1 <jerrywang@xxxxxx.com.tw>: Recipient address rejected: Intentional policy rejection, please try again later; from=<y.shibuya@otsukac.co.jp> to=<jerrywang@xxxxxx.com.tw> proto=ESMTP helo=<p.otdigw04.index.or.jp>
Apr  8 16:38:33 mail postfix/smtpd[30275]: connect from p.otdigw04.index.or.jp[210.254.99.228]
Apr  8 16:38:34 mail postfix/smtpd[30275]: NOQUEUE: reject: RCPT from p.otdigw04.index.or.jp[210.254.99.228]: 451 4.7.1 <paulhung@xxxxxxx.com.tw>: Recipient address rejected: Intentional policy rejection, please try again later; from=<y.shibuya@otsukac.co.jp> to=<paulhung@xxxxxxx.com.tw> proto=ESMTP helo=<p.otdigw04.index.or.jp>
Apr  8 16:38:34 mail postfix/smtpd[30275]: NOQUEUE: reject: RCPT from p.otdigw04.index.or.jp[210.254.99.228]: 451 4.7.1 <linkchang@xxxxxxx.com.tw>: Recipient address rejected: Intentional policy rejection, please try again later; from=<y.shibuya@otsukac.co.jp> to=<linkchang@xxxxxxx.com.tw> proto=ESMTP helo=<p.otdigw04.index.or.jp>
Apr  8 16:38:34 mail postfix/smtpd[30275]: NOQUEUE: reject: RCPT from p.otdigw04.index.or.jp[210.254.99.228]: 451 4.7.1 <jerrywang@xxxxxxx.com.tw>: Recipient address rejected: Intentional policy rejection, please try again later; from=<y.shibuya@otsukac.co.jp> to=<jerrywang@xxxxxxx.com.tw> proto=ESMTP helo=<p.otdigw04.index.or.jp>
Apr  8 16:06:54 mail postfix/smtpd[27983]: NOQUEUE: reject: RCPT from bmmpg3203.jpx1.emscyan.jp[106.185.83.21]: 451 4.7.1 <william@xxxxxx.com.tw>: Recipient address rejected: Intentional policy rejection, please try again later; from=<z-ltike2-xcc6by-0-15ug0-007williamxxxxxx.com.tw@xxxx.xxxx.jp> to=<william@xxxxx.com.tw> proto=ESMTP helo=<bmmpg3203.jpx1.emscyan.jp>
是對方灰名單機制擋住嗎?
還是什麼什麼原因呢?
求解謝謝

==== 必填信息。没有填写将不予回复 ====
- iRedMail 版本号:0.94
- 使用哪个数据库存储用户帐号(OpenLDAP,MySQL,PostgreSQL):MySQL
- 使用的 Linux/BSD 发行版名称及版本号:centos 6.7
- 与您的问题相关的日志信息:
====
有新增虛擬網域
但虛擬網域gmail判定垃圾信
請問如何修改
另外請問iredmail升級付費版以及教學

我司為台灣公司
對於PayPal第三方支付的方式
我國並不支援
請問有無其他付費方式可以使用呢?
支付寶呢

==== 必填信息。没有填写将不予回复 ====
- iRedMail 版本号:0.92 free
- 使用哪个数据库存储用户帐号(OpenLDAP,MySQL,PostgreSQL):MYSQL
- 使用的 Linux/BSD 发行版名称及版本号:CentOS 6.7
- 与您的问题相关的日志信息:
====

我司對iRedMail的功能很滿意
由於舊帖上的價格不是很清楚
想詢問一下有關於iRedMail-Pro 的價格計算

請問購買license的費用是多少錢
可支援永久升級

==== 必填信息。没有填写将不予回复 ====
- iRedMail 版本号:
- 使用哪个数据库存储用户帐号(OpenLDAP,MySQL,PostgreSQL):
- 使用的 Linux/BSD 发行版名称及版本号:
- 与您的问题相关的日志信息:
/var/log/httpd/ssl_error_log
[warn] RSA server certificate is a CA certificate (BasicConstraints: CA == TRUE !?)
[Tue Oct 06 21:50:19 2015] [warn] RSA server certificate is a CA certificate (BasicConstraints: CA == TRUE !?)
[Tue Oct 06 22:20:20 2015] [error] [client 192.168.0.10] File does not exist: /var/www/html/favicon.ico, referer: https://192.168.0.30/iredadmin/
[Tue Oct 06 22:58:36 2015] [warn] RSA server certificate is a CA certificate (BasicConstraints: CA == TRUE !?)
[Tue Oct 06 22:58:37 2015] [warn] RSA server certificate is a CA certificate (BasicConstraints: CA == TRUE !?)
[Wed Oct 07 08:46:46 2015] [warn] RSA server certificate is a CA certificate (BasicConstraints: CA == TRUE !?)
[Wed Oct 07 08:46:47 2015] [warn] RSA server certificate is a CA certificate (BasicConstraints: CA == TRUE !?)




在瀏覽器上面顯示  451-

無論用 IP 或者 網址 都不可以訪問

但是區域網路開始是沒問題的

也可以正常寄信收信

==== 必填信息。没有填写将不予回复 ====
- iRedMail 版本号:
- 使用哪个数据库存储用户帐号(OpenLDAP,MySQL,PostgreSQL):
- 使用的 Linux/BSD 发行版名称及版本号:
- 与您的问题相关的日志信息:
==== ==== 必填信息。没有填写将不予回复 ====
- iRedMail 版本号:0.92
- 使用哪个数据库存储用户帐号(OpenLDAP,MySQL,PostgreSQL):MYSQL
- 使用的 Linux/BSD 发行版名称及版本号:CENTOS 6.7 X86_64
- 与您的问题相关的日志信息:
====

剛架設好iredmail
也註冊好網域
登入到webmail 及 iredadmin  出現 451- 不能進入