Guest User

Untitled

a guest
Apr 5th, 2018
565
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 9.09 KB | None | 0 0
  1. fetchmail: SMTP> RCPT TO:<USER@localhost>
  2. fetchmail: SMTP< 550 5.1.1 <USER@localhost>: Recipient address rejected: User unknown in local recipient table
  3. fetchmail: SMTP error: 550 5.1.1 <USER@localhost>: Recipient address rejected: User unknown in local recipient table
  4. fetchmail: SMTP listener doesn't like recipient address `USER@localhost'
  5. Trying to connect to ::1/25...connection failed.
  6. fetchmail: connection to localhost:smtp [::1/25] failed: Connection refused.
  7. Trying to connect to 127.0.0.1/25...connected.
  8. fetchmail: SMTP< 220 MailserverPi3.telus ESMTP Postfix (Raspbian)
  9. fetchmail: SMTP> HELO MailserverPi3
  10. fetchmail: SMTP< 250 MailserverPi3.telus
  11. fetchmail: SMTP> MAIL FROM:<>
  12. fetchmail: SMTP< 250 2.1.0 Ok
  13. fetchmail: SMTP> RCPT TO:<bounces+3169592-1c88-USER.LNAME=yahoo.ca@sendgrid.net>
  14.  
  15. # See /usr/share/postfix/main.cf.dist for a commented, more complete version
  16.  
  17. # Debian specific: Specifying a file name will cause the first
  18. # line of that file to be used as the name. The Debian default
  19. # is /etc/mailname.
  20. #myorigin = /etc/mailname
  21.  
  22. smtpd_banner = $myhostname ESMTP $mail_name (Raspbian)
  23. biff = no
  24.  
  25. # appending .domain is the MUA's job.
  26. append_dot_mydomain = no
  27.  
  28. # Uncomment the next line to generate "delayed mail" warnings
  29. #delay_warning_time = 4h
  30.  
  31. readme_directory = no
  32.  
  33. # See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
  34. # fresh installs.
  35. compatibility_level = 2
  36.  
  37. # TLS parameters
  38. smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
  39. smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
  40. smtpd_use_tls=yes
  41. smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
  42. smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
  43.  
  44. # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
  45. # information on enabling SSL in the smtp client.
  46.  
  47. #Virtual Mailbox definitions
  48. virtual_mailbox_maps = mysql:/etc/postfix/virtual_users.cf
  49. virtual_alias_maps = mysql:/etc/postfix/virtual_alias_maps.cf
  50.  
  51. #next line tells postfix to use dovecot as delivery agent
  52. virtual_transport=lmtp:unix:private/dovecot-lmtp
  53.  
  54. smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated
  55. defer_unauth_destination
  56. myhostname = MailserverPi3.XYZ
  57. alias_maps = hash:/etc/aliases
  58. alias_database = hash:/etc/aliases
  59. mydestination = $myhostname, MailserverPi3, localhost.localdomain, localhost
  60. smtp_sasl_auth_enable = yes
  61. smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
  62. smtp_sasl_security_options = noanonymous
  63. smtp_tls_security_level = may
  64. relayhost = [smtp.sendgrid.net]:587
  65.  
  66. #Sending maps
  67. smtp_generic_maps = mysql:/etc/postfix/smtp_generic_map.cf
  68. transport_maps = mysql:/etc/postfix/smtp_transport_map.cf
  69. mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
  70. mailbox_size_limit = 0
  71. recipient_delimiter = +
  72. inet_interfaces = all
  73. inet_protocols = ipv4
  74.  
  75. user = postfix
  76. password = APassword
  77. hosts = 127.0.0.1
  78. dbname = postfix
  79. query = SELECT 1 from virtual_users WHERE email='%s'
  80.  
  81. +---+------------------+-----------+------------+
  82. |id | email | Username | Password |
  83. +---+------------------+-----------+------------+
  84. |1 | User@localhost | User | WHATEVERPW |
  85. +---+------------------+-----------+------------+
  86.  
  87. #
  88. # Postfix master process configuration file. For details on the format
  89. # of the file, see the master(5) manual page (command: "man 5 master" or
  90. # on-line: http://www.postfix.org/master.5.html).
  91. #
  92. # Do not forget to execute "postfix reload" after editing this file.
  93. #
  94. # ==========================================================================
  95. # service type private unpriv chroot wakeup maxproc command + args
  96. # (yes) (yes) (no) (never) (100)
  97. # ==========================================================================
  98. smtp inet n - y - - smtpd
  99. #smtp inet n - y - 1 postscreen
  100. #smtpd pass - - y - - smtpd
  101. #dnsblog unix - - y - 0 dnsblog
  102. #tlsproxy unix - - y - 0 tlsproxy
  103. #submission inet n - y - - smtpd
  104. # -o syslog_name=postfix/submission
  105. # -o smtpd_tls_security_level=encrypt
  106. # -o smtpd_sasl_auth_enable=yes
  107. # -o smtpd_reject_unlisted_recipient=no
  108. # -o smtpd_client_restrictions=$mua_client_restrictions
  109. # -o smtpd_helo_restrictions=$mua_helo_restrictions
  110. # -o smtpd_sender_restrictions=$mua_sender_restrictions
  111. # -o smtpd_recipient_restrictions=
  112. # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
  113. # -o milter_macro_daemon_name=ORIGINATING
  114. #smtps inet n - y - - smtpd
  115. # -o syslog_name=postfix/smtps
  116. # -o smtpd_tls_wrappermode=yes
  117. # -o smtpd_sasl_auth_enable=yes
  118. # -o smtpd_reject_unlisted_recipient=no
  119. # -o smtpd_client_restrictions=$mua_client_restrictions
  120. # -o smtpd_helo_restrictions=$mua_helo_restrictions
  121. # -o smtpd_sender_restrictions=$mua_sender_restrictions
  122. # -o smtpd_recipient_restrictions=
  123. # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
  124. # -o milter_macro_daemon_name=ORIGINATING
  125. #628 inet n - y - - qmqpd
  126. pickup unix n - y 60 1 pickup
  127. cleanup unix n - y - 0 cleanup
  128. qmgr unix n - n 300 1 qmgr
  129. #qmgr unix n - n 300 1 oqmgr
  130. tlsmgr unix - - y 1000? 1 tlsmgr
  131. rewrite unix - - y - - trivial-rewrite
  132. bounce unix - - y - 0 bounce
  133. defer unix - - y - 0 bounce
  134. trace unix - - y - 0 bounce
  135. verify unix - - y - 1 verify
  136. flush unix n - y 1000? 0 flush
  137. proxymap unix - - n - - proxymap
  138. proxywrite unix - - n - 1 proxymap
  139. smtp unix - - y - - smtp
  140. relay unix - - y - - smtp
  141. # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
  142. showq unix n - y - - showq
  143. error unix - - y - - error
  144. retry unix - - y - - error
  145. discard unix - - y - - discard
  146. local unix - n n - - local
  147. virtual unix - n n - - virtual
  148. lmtp unix - - y - - lmtp
  149. anvil unix - - y - 1 anvil
  150. scache unix - - y - 1 scache
  151. #
  152. # ====================================================================
  153. # Interfaces to non-Postfix software. Be sure to examine the manual
  154. # pages of the non-Postfix software to find out what options it wants.
  155. #
  156. # Many of the following services use the Postfix pipe(8) delivery
  157. # agent. See the pipe(8) man page for information about ${recipient}
  158. # and other message envelope options.
  159. # ====================================================================
  160. #
  161. # maildrop. See the Postfix MAILDROP_README file for details.
  162. # Also specify in main.cf: maildrop_destination_recipient_limit=1
  163. #
  164. maildrop unix - n n - - pipe
  165. flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
  166. #
  167. # ====================================================================
  168. #
  169. # Recent Cyrus versions can use the existing "lmtp" master.cf entry.
  170. #
  171. # Specify in cyrus.conf:
  172. # lmtp cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
  173. #
  174. # Specify in main.cf one or more of the following:
  175. # mailbox_transport = lmtp:inet:localhost
  176. # virtual_transport = lmtp:inet:localhost
  177. #
  178. # ====================================================================
  179. #
  180. # Cyrus 2.1.5 (Amos Gouaux)
  181. # Also specify in main.cf: cyrus_destination_recipient_limit=1
  182. #
  183. #cyrus unix - n n - - pipe
  184. # user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
  185. #
  186. # ====================================================================
  187. # Old example of delivery via Cyrus.
  188. #
  189. #old-cyrus unix - n n - - pipe
  190. # flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
  191. #
  192. # ====================================================================
  193. #
  194. # See the Postfix UUCP_README file for configuration details.
  195. #
  196. uucp unix - n n - - pipe
  197. flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
  198. #
  199. # Other external delivery methods.
  200. #
  201. ifmail unix - n n - - pipe
  202. flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
  203. bsmtp unix - n n - - pipe
  204. flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
  205. scalemail-backend unix - n n - 2 pipe
  206. flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
  207. mailman unix - n n - - pipe
  208. flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  209. ${nexthop} ${user}
Add Comment
Please, Sign In to add comment