Advertisement
Guest User

Untitled

a guest
Jul 24th, 2017
143
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 12.33 KB | None | 0 0
  1. EHLO paolo9785.com
  2. 250-mail.paolo9785.com
  3. 250-PIPELINING
  4. 250-SIZE 30720000
  5. 250-VRFY
  6. 250-ETRN
  7. 250-STARTTLS
  8. 250-AUTH PLAIN
  9. 250-AUTH=PLAIN
  10. 250-ENHANCEDSTATUSCODES
  11. 250-8BITMIME
  12. 250 DSN
  13. AUTH LOGIN
  14. 535 5.7.8 Error: authentication failed: Invalid authentication mechanism
  15.  
  16. firewall-cmd --list-all
  17. public (active)
  18. target: default
  19. icmp-block-inversion: no
  20. interfaces: eth0
  21. sources:
  22. services: dhcpv6-client http https imaps pop3s smtp ssh
  23. ports: 110/tcp 465/tcp 587/tcp 25/tcp 143/tcp 3306/tcp 9000/tcp 993/tcp
  24. protocols:
  25. masquerade: no
  26. forward-ports:
  27. sourceports:
  28. icmp-blocks:
  29. rich rules:
  30.  
  31. systemctl status postfix -l
  32. ● postfix.service - Postfix Mail Transport Agent
  33. Loaded: loaded (/usr/lib/systemd/system/postfix.service; enabled; vendor preset: disabled)
  34. Active: active (running) since Mon 2017-07-24 23:11:10 CEST; 28min ago
  35. Process: 6717 ExecStop=/usr/sbin/postfix stop (code=exited, status=0/SUCCESS)
  36. Process: 6775 ExecStart=/usr/sbin/postfix start (code=exited, status=0/SUCCESS)
  37. Process: 6769 ExecStartPre=/usr/libexec/postfix/chroot-update (code=exited, status=0/SUCCESS)
  38. Process: 6758 ExecStartPre=/usr/libexec/postfix/aliasesdb (code=exited, status=0/SUCCESS)
  39. Main PID: 7098 (master)
  40. CGroup: /system.slice/postfix.service
  41. ├─ 7098 /usr/libexec/postfix/master -w
  42. ├─ 7107 pickup -l -t unix -u
  43. ├─ 7108 qmgr -l -t unix -u
  44. ├─22635 smtpd -n smtp -t inet -u -o stress= -s 2
  45. ├─22872 anvil -l -t unix -u
  46. ├─29678 tlsmgr -l -t unix -u
  47. └─32164 proxymap -t unix -u
  48.  
  49. Jul 24 23:28:27 mail.paolo9785.com postfix/qmgr[7108]: 1992D5EE6B: removed
  50. Jul 24 23:28:27 mail.paolo9785.com postfix/smtpd[19686]: disconnect from mail-ua0-f182.google.com[209.85.217.182]
  51. Jul 24 23:33:40 mail.paolo9785.com postfix/submission/smtpd[32159]: fatal: unexpected command-line argument: smtps
  52. Jul 24 23:33:41 mail.paolo9785.com postfix/master[7098]: warning: process /usr/libexec/postfix/smtpd pid 32159 exit status 1
  53. Jul 24 23:33:41 mail.paolo9785.com postfix/master[7098]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
  54. Jul 24 23:35:12 mail.paolo9785.com postfix/submission/smtpd[31465]: fatal: unexpected command-line argument: smtps
  55. Jul 24 23:35:13 mail.paolo9785.com postfix/master[7098]: warning: process /usr/libexec/postfix/smtpd pid 31465 exit status 1
  56. Jul 24 23:35:13 mail.paolo9785.com postfix/master[7098]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
  57. Jul 24 23:36:04 mail.paolo9785.com postfix/smtpd[22635]: connect from unknown[5.102.9.124]
  58. Jul 24 23:36:35 mail.paolo9785.com postfix/smtpd[22635]: warning: unknown[5.102.9.124]: SASL LOGIN authentication failed: Invalid authentication mechanism
  59.  
  60. readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES
  61. myhostname = mail.paolo9785.com
  62. mydomain = paolo9785.com
  63. relay_host = paolo9785.com
  64. myorigin = paolo9785.com
  65. home_mailbox = mail/
  66. mynetworks = 127.0.0.0/8
  67. inet_interfaces = all
  68. inet_protocols = all
  69. #inet_interfaces = localhost
  70. mydestination = mail.paolo9785.com, localhost.paolo9785.com, localhost
  71. smtpd_sasl_type = dovecot
  72. smtpd_sasl_path = private/auth
  73. smtpd_sasl_local_domain =
  74. smtpd_sasl_security_options = noanonymous
  75. broken_sasl_auth_clients = yes
  76. smtpd_sasl_auth_enable = yes
  77. smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
  78. smtp_tls_security_level = may
  79. smtpd_tls_security_level = may
  80. smtp_tls_note_starttls_offer = yes
  81. smtpd_tls_loglevel = 1
  82. smtpd_tls_key_file = /etc/postfix/ssl/server.key
  83. smtpd_tls_cert_file = /etc/postfix/ssl/server.crt
  84. smtpd_tls_received_header = yes
  85. smtpd_tls_session_cache_timeout = 3600s
  86. tls_random_source = dev:/dev/urandom
  87.  
  88. message_size_limit = 30720000
  89. virtual_alias_domains =
  90. virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
  91. virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
  92. virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
  93. virtual_mailbox_base = /home/vmail
  94. virtual_uid_maps = static:5000
  95. virtual_gid_maps = static:5000
  96. virtual_create_maildirsize = yes
  97. virtual_maildir_extended = yes
  98. proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks
  99. virtual_transport = dovecot
  100. dovecot_destination_recipient_limit = 1
  101.  
  102.  
  103. smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination, check_policy_service unix:private/policy
  104. policy_time_limit = 3600
  105.  
  106. #DKIM config
  107.  
  108. smtpd_milters = inet:127.0.0.1:8891, inet:127.0.0.1:8893
  109. non_smtpd_milters = $smtpd_milters
  110. milter_default_action = accept
  111. milter_protocol = 2
  112.  
  113. cat /etc/postfix/master.cf
  114. #
  115. # Postfix master process configuration file. For details on the format
  116. # of the file, see the master(5) manual page (command: "man 5 master").
  117. #
  118. # Do not forget to execute "postfix reload" after editing this file.
  119. #
  120. # ==========================================================================
  121. # service type private unpriv chroot wakeup maxproc command + args
  122. # (yes) (yes) (yes) (never) (100)
  123. # ==========================================================================
  124. smtp inet n - n - - smtpd
  125.  
  126. submission inet n - n - - smtpd
  127. -o syslog_name=postfix/submission
  128. -o smtpd_sasl_auth_enable=yes
  129. -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject
  130. -o milter_macro_daemon_name=ORIGINATING
  131. smtps inet n - n - - smtpd
  132. -o syslog_name=postfix/smtps
  133. -o smtpd_sasl_auth_enable=yes
  134. -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject
  135. -o milter_macro_daemon_name=ORIGINATING
  136.  
  137. #smtp inet n - n - 1 postscreen
  138. #smtpd pass - - n - - smtpd
  139. #dnsblog unix - - n - 0 dnsblog
  140. #tlsproxy unix - - n - 0 tlsproxy
  141. #submission inet n - n - - smtpd
  142. # -o syslog_name=postfix/submission
  143. # -o smtpd_tls_security_level=encrypt
  144. # -o smtpd_sasl_auth_enable=yes
  145. # -o smtpd_reject_unlisted_recipient=no
  146. # -o smtpd_client_restrictions=$mua_client_restrictions
  147. # -o smtpd_helo_restrictions=$mua_helo_restrictions
  148. # -o smtpd_sender_restrictions=$mua_sender_restrictions
  149. # -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject
  150. # -o milter_macro_daemon_name=ORIGINATING
  151. #smtps inet n - n - - smtpd
  152. # -o syslog_name=postfix/smtps
  153. # -o smtpd_tls_wrappermode=yes
  154. # -o smtpd_sasl_auth_enable=yes
  155. # -o smtpd_reject_unlisted_recipient=no
  156. # -o smtpd_client_restrictions=$mua_client_restrictions
  157. # -o smtpd_helo_restrictions=$mua_helo_restrictions
  158. # -o smtpd_sender_restrictions=$mua_sender_restrictions
  159. # -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject
  160. # -o milter_macro_daemon_name=ORIGINATING
  161. #628 inet n - n - - qmqpd
  162. pickup unix n - n 60 1 pickup
  163. cleanup unix n - n - 0 cleanup
  164. qmgr unix n - n 300 1 qmgr
  165. #qmgr unix n - n 300 1 oqmgr
  166. tlsmgr unix - - n 1000? 1 tlsmgr
  167. rewrite unix - - n - - trivial-rewrite
  168. bounce unix - - n - 0 bounce
  169. defer unix - - n - 0 bounce
  170. trace unix - - n - 0 bounce
  171. verify unix - - n - 1 verify
  172. flush unix n - n 1000? 0 flush
  173. proxymap unix - - n - - proxymap
  174. proxywrite unix - - n - 1 proxymap
  175. smtp unix - - n - - smtp
  176. relay unix - - n - - smtp
  177. # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
  178. showq unix n - n - - showq
  179. error unix - - n - - error
  180. retry unix - - n - - error
  181. discard unix - - n - - discard
  182. local unix - n n - - local
  183. virtual unix - n n - - virtual
  184. lmtp unix - - n - - lmtp
  185. anvil unix - - n - 1 anvil
  186. scache unix - - n - 1 scache
  187. #
  188. # ====================================================================
  189. # Interfaces to non-Postfix software. Be sure to examine the manual
  190. # pages of the non-Postfix software to find out what options it wants.
  191. #
  192. # Many of the following services use the Postfix pipe(8) delivery
  193. # agent. See the pipe(8) man page for information about ${recipient}
  194. # and other message envelope options.
  195. # ====================================================================
  196. #
  197. # maildrop. See the Postfix MAILDROP_README file for details.
  198. # Also specify in main.cf: maildrop_destination_recipient_limit=1
  199. #
  200. #maildrop unix - n n - - pipe
  201. # flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
  202. #
  203. # ====================================================================
  204. #
  205. # Recent Cyrus versions can use the existing "lmtp" master.cf entry.
  206. #
  207. # Specify in cyrus.conf:
  208. # lmtp cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
  209. #
  210. # Specify in main.cf one or more of the following:
  211. # mailbox_transport = lmtp:inet:localhost
  212. # virtual_transport = lmtp:inet:localhost
  213. #
  214. # ====================================================================
  215. #
  216. # Cyrus 2.1.5 (Amos Gouaux)
  217. # Also specify in main.cf: cyrus_destination_recipient_limit=1
  218. #
  219. #cyrus unix - n n - - pipe
  220. # user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m ${extension} ${user}
  221. #
  222. # ====================================================================
  223. #
  224. # Old example of delivery via Cyrus.
  225. #
  226. #old-cyrus unix - n n - - pipe
  227. # flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m ${extension} ${user}
  228. #
  229. # ====================================================================
  230. #
  231. # See the Postfix UUCP_README file for configuration details.
  232. #
  233. #uucp unix - n n - - pipe
  234. # flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
  235. #
  236. # ====================================================================
  237. #
  238. # Other external delivery methods.
  239. #
  240. #ifmail unix - n n - - pipe
  241. # flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
  242. #
  243. #bsmtp unix - n n - - pipe
  244. # flags=Fq. user=bsmtp argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
  245. #
  246. #scalemail-backend unix - n n - 2 pipe
  247. # flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
  248. # ${nexthop} ${user} ${extension}
  249. #
  250. #mailman unix - n n - - pipe
  251. # flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  252. # ${nexthop} ${user}
  253.  
  254.  
  255. dovecot unix - n n - - pipe
  256. flags=DRhu user=vmail:vmail argv=/usr/libexec/dovecot/deliver -f ${sender} -d ${recipient}
  257.  
  258. policy unix - n n - 0 spawn user=nobody argv=/bin/python /usr/libexec/postfix/policyd-spf
  259.  
  260. cat /etc/postfix/mysql-virtual_forwardings.cf
  261. user = mail_admin
  262. password = ******************
  263. dbname = mail
  264. query = SELECT destination FROM forwardings WHERE source='%s'
  265. hosts = 127.0.0.1
  266.  
  267. cat /etc/postfix/mysql-virtual_email2email.cf
  268. user = mail_admin
  269. password = **********
  270. dbname = mail
  271. query = SELECT email FROM users WHERE email='%s'
  272. hosts = 127.0.0.1
  273.  
  274. cat /etc/postfix/mysql-virtual_domains.cf
  275. user = mail_admin
  276. password = **********
  277. dbname = mail
  278. query = SELECT domain AS virtual FROM domains WHERE domain='%s'
  279. hosts = 127.0.0.1
  280.  
  281. cat /etc/postfix/mysql-virtual_mailboxes.cf
  282. user = mail_admin
  283. password = ****************
  284. dbname = mail
  285. query = SELECT CONCAT(SUBSTRING_INDEX(email,'@',-1),'/',SUBSTRING_INDEX(email,'@',1),'/') FROM users WHERE email='%s'
  286. hosts = 127.0.0.1
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement