Guest User

Untitled

a guest
Dec 29th, 2017
459
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 4.05 KB | None | 0 0
  1. # echo -e "Subject:Hello World nn Testing emailn" | sendmail root
  2. # echo "testing" | mail -s "test message" root
  3.  
  4. Dec 29 12:56:13 pve postfix/pickup[32080]: DB1E662DFA: uid=0 from=<root>
  5. Dec 29 12:56:13 pve postfix/cleanup[32097]: DB1E662DFA: message-id=<20171229175613.DB1E662DFA@pve.home.com>
  6. Dec 29 12:56:13 pve postfix/qmgr[32081]: DB1E662DFA: from=<root@pve.home.com>, size=390, nrcpt=1 (queue active)
  7. Dec 29 12:56:13 pve postfix/cleanup[32097]: E13A162DF8: message-id=<20171229175613.DB1E662DFA@pve.home.com>
  8. Dec 29 12:56:13 pve postfix/local[32099]: DB1E662DFA: to=<root@pve.home.com>, orig_to=<root>, relay=local, delay=0.04, delays=0.03/0.01/0/0, dsn=2.0.0, status=sent (forwarded as E13A162DF8)
  9. Dec 29 12:56:13 pve postfix/qmgr[32081]: E13A162DF8: from=<root@pve.home.com>, size=515, nrcpt=1 (queue active)
  10. Dec 29 12:56:13 pve postfix/qmgr[32081]: DB1E662DFA: removed
  11. Dec 29 12:56:13 pve postfix/smtp[32100]: connect to smtp.gmail.com[2607:f8b0:4001:c1d::6c]:587: Network is unreachable
  12. Dec 29 12:56:14 pve postfix/smtp[32100]: E13A162DF8: to=<someone@icloud.com>, orig_to=<root>, relay=smtp.gmail.com[74.125.126.109]:587, delay=0.85, delays=0/0.03/0.37/0.45, dsn=2.0.0, status=sent (250 2.0.0 OK 1514570174 f126sm11045770ioa.84 - gsmtp)
  13. Dec 29 12:56:14 pve postfix/qmgr[32081]: E13A162DF8: removed
  14.  
  15. Dec 29 12:59:40 pve postfix/pickup[32080]: D6C9362DFA: uid=0 from=<root>
  16. Dec 29 12:59:40 pve postfix/cleanup[32429]: D6C9362DFA: message-id=<20171229175940.D6C9362DFA@pve.home.com>
  17. Dec 29 12:59:40 pve postfix/qmgr[32081]: D6C9362DFA: from=<root@pve.home.com>, size=280, nrcpt=1 (queue active)
  18. Dec 29 12:59:40 pve postfix/cleanup[32429]: DDD4D62DF8: message-id=<20171229175940.D6C9362DFA@pve.home.com>
  19. Dec 29 12:59:40 pve postfix/local[32431]: D6C9362DFA: to=<root@pve.home.com>, orig_to=<root>, relay=local, delay=0.05, delays=0.03/0.01/0/0.01, dsn=2.0.0, status=sent (forwarded as DDD4D62DF8)
  20. Dec 29 12:59:40 pve postfix/qmgr[32081]: DDD4D62DF8: from=<root@pve.home.com>, size=405, nrcpt=1 (queue active)
  21. Dec 29 12:59:40 pve postfix/qmgr[32081]: D6C9362DFA: removed
  22. Dec 29 12:59:41 pve postfix/smtp[32432]: connect to smtp.gmail.com[2607:f8b0:4001:c1d::6c]:587: Network is unreachable
  23. Dec 29 12:59:41 pve postfix/smtp[32432]: DDD4D62DF8: to=<someone@icloud.com>, orig_to=<root>, relay=smtp.gmail.com[74.125.126.109]:587, delay=0.93, delays=0.01/0.02/0.52/0.38, dsn=2.0.0, status=sent (250 2.0.0 OK 1514570381 a69sm13573861itc.18 - gsmtp)
  24. Dec 29 12:59:41 pve postfix/qmgr[32081]: DDD4D62DF8: removed
  25.  
  26. root: aaron.sullivan@icloud.com
  27.  
  28. postmaster: root
  29. nobody: root
  30. hostmaster: root
  31. webmaster: root
  32. www:root
  33.  
  34. # See /usr/share/postfix/main.cf.dist for a commented, more complete version
  35.  
  36. myhostname=pve.home.com
  37.  
  38. smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
  39. biff = no
  40.  
  41. # appending .domain is the MUA's job.
  42. append_dot_mydomain = no
  43.  
  44. # Uncomment the next line to generate "delayed mail" warnings
  45. #delay_warning_time = 4h
  46.  
  47. alias_maps = hash:/etc/aliases
  48. alias_database = hash:/etc/aliases
  49. myorigin = /etc/mailname
  50. mydestination = $myhostname, localhost.$mydomain, localhost
  51. #relayhost =
  52. mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
  53. mailbox_size_limit = 0
  54. inet_interfaces = loopback-only
  55. recipient_delimiter = +
  56.  
  57. # sets gmail as relay
  58. relayhost = [smtp.gmail.com]:587
  59.  
  60. # use tls
  61. smtp_use_tls=yes
  62.  
  63. # use sasl when authenticating to foreign SMTP servers
  64. smtp_sasl_auth_enable = yes
  65.  
  66. # path to password map file
  67. smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
  68.  
  69. # list of CAs to trust when verifying server certificate
  70. smtp_tls_CAfile = /etc/ssl/certs/Equifax_Secure_CA.pem
  71. smtp_tls_session_cache_database = btree:/var/lib/postfix/smtp_tls_session_cache
  72. smtp_tls_session_cache_timeout = 3600s
  73.  
  74. # eliminates default security options which are imcompatible with gmail
  75. smtp_sasl_security_options =
  76.  
  77. 127.0.0.1 localhost.localdomain localhost
  78. 127.0.1.1 pve.home.com pve pvelocalhost
  79.  
  80. # The following lines are desirable for IPv6 capable hosts
  81.  
  82. ::1 ip6-localhost ip6-loopback
  83. fe00::0 ip6-localnet
  84. ff00::0 ip6-mcastprefix
  85. ff02::1 ip6-allnodes
  86. ff02::2 ip6-allrouters
  87. ff02::3 ip6-allhosts
  88.  
  89. pve.home.com
Add Comment
Please, Sign In to add comment