Guest User

Untitled

a guest
Nov 18th, 2018
229
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 15.12 KB | None | 0 0
  1. #RELAY STUFF
  2. #enable SASL authentication
  3. smtp_sasl_auth_enable = yes
  4. # disallow methods that allow anonymous authentication.
  5. smtp_sasl_security_options = noanonymous
  6. # where to find sasl_passwd
  7. smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
  8. # Enable STARTTLS encryption
  9. smtp_use_tls = yes
  10. # where to find CA certificates
  11. smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
  12.  
  13. smtp_tls_wrappermode = yes
  14. smtp_tls_security_level = encrypt
  15.  
  16. relayhost = [mailgate.myisp.net]:465
  17.  
  18. content_filter = amavis:[127.0.0.1]:10024
  19.  
  20. Dec 20 13:21:41 iserv postfix/qmgr[4628]: 54AFB8408F7: from=<mail1@mydomain.net>, size=358, nrcpt=1 (queue active)
  21. Dec 20 13:21:41 iserv postfix/smtp[4678]: SSL_connect error to 127.0.0.1[127.0.0.1]:10024: -1
  22. Dec 20 13:21:41 iserv postfix/smtp[4678]: warning: TLS library problem: error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol:s23_clnt.c:794:
  23. Dec 20 13:21:41 iserv postfix/smtp[4678]: 54AFB8408F7: to=<mail2@mydomain.net>, relay=127.0.0.1[127.0.0.1]:10024, delay=33, delays=33/0.03/0.01/0, dsn=4.7.5, status=deferred (Cannot start TLS: handshake failure)
  24. Dec 20 13:21:44 iserv postfix/smtpd[4674]: disconnect from localhost[::1] ehlo=1 mail=1 rcpt=1 data=1 quit=1 commands=5smtp[7450]: warning: TLS library problem: error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol:s23_clnt.c:794:
  25.  
  26. amavis unix - - - - 2 smtp
  27. -o smtp_tls_security_level=none
  28. -o smtpd_tls_security_level=none
  29. -o smtp_data_done_timeout=1200
  30. -o smtp_send_xforward_command=yes
  31. -o disable_dns_lookups=yes
  32. -o max_use=20
  33. 127.0.0.1:10025 inet n - - - - smtpd
  34. -o content_filter=
  35. -o smtpd_tls_security_level=none
  36. -o smtp_tls_security_level=none
  37. -o local_recipient_maps=
  38. -o relay_recipient_maps=
  39. -o smtpd_restriction_classes=
  40. -o smtpd_delay_reject=no
  41. -o smtpd_client_restrictions=permit_mynetworks,reject
  42. -o smtpd_helo_restrictions=
  43. -o smtpd_sender_restrictions=
  44. -o smtpd_recipient_restrictions=permit_mynetworks,reject
  45. -o smtpd_data_restrictions=reject_unauth_pipelining
  46. -o smtpd_end_of_data_restrictions=
  47. -o mynetworks=127.0.0.0/8
  48. -o smtpd_error_sleep_time=0
  49. -o smtpd_soft_error_limit=1001
  50. -o smtpd_hard_error_limit=1000
  51. -o smtpd_client_connection_count_limit=0
  52. -o smtpd_client_connection_rate_limit=0
  53. -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks
  54.  
  55. -o smtp_tls_security_level=none
  56. -o smtpd_tls_security_level=none
  57.  
  58. smtps inet n - y - - smtpd
  59. # -o syslog_name=postfix/smtps
  60. -o smtpd_tls_wrappermode=yes
  61. -o smtp_tls_security_level=encrypt
  62. -o smtpd_sasl_auth_enable=yes
  63. # -o smtpd_reject_unlisted_recipient=no
  64. # -o smtpd_client_restrictions=$mua_client_restrictions
  65. # -o smtpd_helo_restrictions=$mua_helo_restrictions
  66. # -o smtpd_sender_restrictions=$mua_sender_restrictions
  67. # -o smtpd_recipient_restrictions=
  68. -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
  69. # -o milter_macro_daemon_name=ORIGINATING
  70.  
  71. Dec 20 17:06:05 iserv postfix/smtpd[11186]: connect from localhost[::1]
  72. Dec 20 17:06:41 iserv postfix/smtpd[11186]: DA28F840BD8: client=localhost[::1]
  73. Dec 20 17:06:51 iserv postfix/cleanup[11190]: DA28F840BD8: message-id=<20161220150641.DA28F840BD8@mail.mydomain.net>
  74. Dec 20 17:06:51 iserv postfix/qmgr[11142]: DA28F840BD8: from=<mail1@mydomain.net>, size=333, nrcpt=1 (queue active)
  75. Dec 20 17:06:51 iserv postfix/smtp[11191]: warning: smtp_tls_wrappermode requires "smtp_tls_security_level = encrypt" (or stronger)
  76. Dec 20 17:06:51 iserv postfix/smtp[11191]: DA28F840BD8: to=<mail2@mydomain.net>, relay=none, delay=22, delays=22/0.02/0/0, dsn=4.3.0, status=deferred (server unavailable or unable to receive mail)
  77. Dec 20 17:07:32 iserv postfix/smtpd[11186]: 79388840BDA: client=localhost[::1]
  78. Dec 20 17:07:41 iserv postfix/cleanup[11190]: 79388840BDA: message-id=<20161220150732.79388840BDA@mail.mydomain.net>
  79. Dec 20 17:07:41 iserv postfix/qmgr[11142]: 79388840BDA: from=<mail1@mydomain.net>, size=334, nrcpt=1 (queue active)
  80. Dec 20 17:07:41 iserv postfix/smtp[11191]: warning: smtp_tls_wrappermode requires "smtp_tls_security_level = encrypt" (or stronger)
  81. Dec 20 17:07:41 iserv postfix/smtp[11191]: 79388840BDA: to=<myemail@gmail.com>, relay=none, delay=20, delays=20/0/0/0, dsn=4.3.0, status=deferred (server unavailable or unable to receive mail)
  82. Dec 20 17:07:44 iserv postfix/smtpd[11186]: disconnect from localhost[::1] ehlo=1 mail=2/3 rcpt=2 data=2 quit=1 commands=8/9
  83.  
  84. #content_filter = amavis:[127.0.0.1]:10024
  85.  
  86. smpt_tls_wrappermode=yes
  87.  
  88. Dec 20 19:43:36 iserv postfix/smtp[18270]: SMTPS wrappermode (TCP port 465) requires setting "smtp_tls_wrappermode = yes", and "smtp_tls_security_level = encrypt" (or stronger)
  89. Dec 20 19:44:36 iserv postfix/smtp[18270]: 9BBD5840C1C: to=<myemail@gmail.com>, relay=mailgate.myisp.net[62.103.147.202]:465, delay=60, delays=0/0.03/60/0, dsn=4.4.2, status=deferred (conversation with mailgate.myisp.net[XXX.XXX.XXX.XXX] timed out while receiving the initial server greeting)
  90.  
  91. smtpd_banner = $myhostname ESMTP $mail_name
  92. biff = no
  93.  
  94. append_dot_mydomain = no
  95. readme_directory = no
  96.  
  97. myhostname = mail.mydomain.gr
  98. myorigin = mydomain.gr
  99. mydestination =
  100. masquerade_domains = mail.mydomain.gr www.mydomain.gr
  101. relayhost = [mailgate.myisp.gr]:465
  102. mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
  103. mynetworks_style = host
  104. inet_interfaces = all
  105. inet_protocols = all
  106. mailbox_size_limit = 0
  107. recipient_delimiter = +
  108. local_recipient_maps =
  109. alias_maps = hash:/etc/postfix/aliases
  110. alias_database = hash:/etc/postfix/aliases
  111. virtual_mailbox_base = /var/spool/mail/virtual
  112. virtual_mailbox_maps = mysql:/etc/postfix/mysql_mailbox.cf
  113. virtual_alias_maps = mysql:/etc/postfix/mysql_alias.cf
  114. virtual_mailbox_domains = mysql:/etc/postfix/mysql_domains.cf
  115. virtual_uid_maps = static:5000
  116. virtual_gid_maps = static:5000
  117. # transport_maps = mysql:/etc/postfix/mysql_transport.cf
  118. content_filter = amavis:[127.0.0.1]:10024
  119.  
  120. delay_warning_time = 4h
  121. unknown_local_recipient_reject_code = 450
  122. maximal_queue_lifetime = 7d
  123. minimal_backoff_time = 1000s
  124. maximal_backoff_time = 8000s
  125.  
  126. smtp_helo_timeout = 90s
  127. # smtp_use_tls = yes
  128. smtp_tls_note_starttls_offer = yes
  129. smtp_tls_wrappermode = yes
  130. smtp_tls_security_level = encrypt
  131. smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
  132. # smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
  133. smtp_sasl_auth_enable = yes
  134. smtp_sasl_security_options = noanonymous
  135. smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
  136.  
  137. tls_random_source = dev:/dev/urandom
  138.  
  139. smtpd_helo_required = yes
  140. smtpd_recipient_limit = 16
  141. smtpd_soft_error_limit = 3
  142. smtpd_hard_error_limit = 12
  143. smtpd_helo_restrictions = permit_mynetworks, warn_if_reject reject_non_fqdn_hostname, reject_invalid_hostname, permit
  144. smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks, warn_if_reject reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unauth_pipelining, permit
  145. smtpd_recipient_restrictions = reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destination, check_policy_service inet:127.0.0.1:10023, permit
  146. smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
  147. smtpd_client_restrictions = reject_rbl_client sbl.spamhaus.org, reject_rbl_client blackholes.easynet.nl
  148. smtpd_data_restrictions = reject_unauth_pipelining
  149. smtpd_sasl_auth_enable = yes
  150. smtpd_sasl_security_options = noanonymous
  151. smtpd_sasl_local_domain =
  152. smtpd_sasl_path = smtpd
  153. smtpd_use_tls=no
  154. smtpd_tls_security_level = may
  155. # smtpd_tls_auth_only = no
  156. smtpd_tls_loglevel = 1
  157. smtpd_tls_received_header = yes
  158. smtpd_tls_session_cache_timeout = 3600s
  159. smtpd_tls_cert_file=/etc/postfix/postfix.cert
  160. smtpd_tls_key_file=/etc/postfix/postfix.key
  161. # smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
  162. smtpd_delay_reject = yes
  163. disable_vrfy_command = yes
  164. broken_sasl_auth_clients = yes
  165.  
  166. smtp inet n - y - - smtpd
  167. #smtp inet n - y - 1 postscreen
  168. #smtpd pass - - y - - smtpd
  169. #dnsblog unix - - y - 0 dnsblog
  170. #tlsproxy unix - - y - 0 tlsproxy
  171. submission inet n - y - - smtpd
  172. -o smtpd_sasl_auth_enable=yes
  173. # -o smtpd_tls_auth_only=yes
  174. # -o smtpd_tls_security_level=encrypt
  175. -o smtpd_client_restrictions=permit_sasl_authenticated,reject_unauth_destination,reject
  176. -o smtpd_sasl_security_options=noanonymous,noplaintext
  177. -o smtpd_sasl_tls_security_options=noanonymous
  178. # -o syslog_name=postfix/submission
  179. # -o smtpd_tls_security_level=encrypt
  180. # -o smtpd_sasl_auth_enable=yes
  181. # -o smtpd_reject_unlisted_recipient=no
  182. # -o smtpd_client_restrictions=$mua_client_restrictions
  183. # -o smtpd_helo_restrictions=$mua_helo_restrictions
  184. # -o smtpd_sender_restrictions=$mua_sender_restrictions
  185. # -o smtpd_recipient_restrictions=
  186. # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
  187. # -o milter_macro_daemon_name=ORIGINATING
  188. smtps inet n - y - - smtpd
  189. # -o smtp_use_tls=yes
  190. -o smtp_tls_wrappermode=yes
  191. -o smtp_tls_security_level=encrypt
  192. -o smtpd_tls_wrappermode=yes
  193. -o smtpd_sasl_auth_enable=yes
  194. -o smtpd_tls_auth_only=yes
  195. -o smtpd_client_restrictions=permit_sasl_authenticated,reject
  196. -o smtpd_sasl_security_options=noanonymous,noplaintext
  197. -o smtpd_sasl_tls_security_options=noanonymous
  198. # -o syslog_name=postfix/smtps
  199. # -o smtpd_reject_unlisted_recipient=no
  200. # -o smtpd_client_restrictions=$mua_client_restrictions
  201. # -o smtpd_helo_restrictions=$mua_helo_restrictions
  202. # -o smtpd_sender_restrictions=$mua_sender_restrictions
  203. # -o smtpd_recipient_restrictions=
  204. # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
  205. # -o milter_macro_daemon_name=ORIGINATING
  206. #628 inet n - y - - qmqpd
  207. pickup unix n - y 60 1 pickup
  208. -o content_filter=
  209. -o receive_override_options=no_header_body_checks
  210. cleanup unix n - y - 0 cleanup
  211. qmgr unix n - n 300 1 qmgr
  212. #qmgr unix n - n 300 1 oqmgr
  213. tlsmgr unix - - y 1000? 1 tlsmgr
  214. rewrite unix - - y - - trivial-rewrite
  215. bounce unix - - y - 0 bounce
  216. defer unix - - y - 0 bounce
  217. trace unix - - y - 0 bounce
  218. verify unix - - y - 1 verify
  219. flush unix n - y 1000? 0 flush
  220. proxymap unix - - n - - proxymap
  221. proxywrite unix - - n - 1 proxymap
  222. smtp unix - - y - - smtp
  223. relay unix - - y - - smtp
  224. # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
  225. showq unix n - y - - showq
  226. error unix - - y - - error
  227. retry unix - - y - - error
  228. discard unix - - y - - discard
  229. local unix - n n - - local
  230. virtual unix - n n - - virtual
  231. lmtp unix - - y - - lmtp
  232. anvil unix - - y - 1 anvil
  233. scache unix - - y - 1 scache
  234. #
  235. # ====================================================================
  236. # Interfaces to non-Postfix software. Be sure to examine the manual
  237. # pages of the non-Postfix software to find out what options it wants.
  238. #
  239. # Many of the following services use the Postfix pipe(8) delivery
  240. # agent. See the pipe(8) man page for information about ${recipient}
  241. # and other message envelope options.
  242. # ====================================================================
  243. #
  244. # maildrop. See the Postfix MAILDROP_README file for details.
  245. # Also specify in main.cf: maildrop_destination_recipient_limit=1
  246. #
  247. maildrop unix - n n - - pipe
  248. flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
  249. #
  250. # ====================================================================
  251. #
  252. # Recent Cyrus versions can use the existing "lmtp" master.cf entry.
  253. #
  254. # Specify in cyrus.conf:
  255. # lmtp cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
  256. #
  257. # Specify in main.cf one or more of the following:
  258. # mailbox_transport = lmtp:inet:localhost
  259. # virtual_transport = lmtp:inet:localhost
  260. #
  261. # ====================================================================
  262. #
  263. # Cyrus 2.1.5 (Amos Gouaux)
  264. # Also specify in main.cf: cyrus_destination_recipient_limit=1
  265. #
  266. #cyrus unix - n n - - pipe
  267. # user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
  268. #
  269. # ====================================================================
  270. # Old example of delivery via Cyrus.
  271. #
  272. #old-cyrus unix - n n - - pipe
  273. # flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
  274. #
  275. # ====================================================================
  276. #
  277. # See the Postfix UUCP_README file for configuration details.
  278. #
  279. uucp unix - n n - - pipe
  280. flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
  281. #
  282. # Other external delivery methods.
  283. #
  284. ifmail unix - n n - - pipe
  285. flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
  286. bsmtp unix - n n - - pipe
  287. flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
  288. scalemail-backend unix - n n - 2 pipe
  289. flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
  290. mailman unix - n n - - pipe
  291. flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  292. ${nexthop} ${user}
  293. #
  294. #FOR AMAVISD
  295. amavis unix - - y - 2 smtp
  296. -o smtp_tls_security_level=none
  297. -o smtp_tls_wrappermode=no
  298. # -o smtpd_tls_security_level=none
  299. -o smtp_data_done_timeout=1200
  300. -o smtp_send_xforward_command=yes
  301. -o disable_dns_lookups=yes
  302. -o max_use=20
  303. #
  304. 127.0.0.1:10025 inet n - y - - smtpd
  305. -o content_filter=
  306. -o smtpd_tls_security_level=none
  307. -o smtp_tls_wrappermode=no
  308. # -o smtp_tls_security_level=none
  309. -o local_recipient_maps=
  310. -o relay_recipient_maps=
  311. -o smtpd_restriction_classes=
  312. -o smtpd_delay_reject=no
  313. -o smtpd_client_restrictions=permit_mynetworks,reject
  314. -o smtpd_helo_restrictions=
  315. -o smtpd_sender_restrictions=
  316. -o smtpd_recipient_restrictions=permit_mynetworks,reject
  317. -o smtpd_data_restrictions=reject_unauth_pipelining
  318. -o smtpd_end_of_data_restrictions=
  319. -o mynetworks=127.0.0.0/8
  320. -o smtpd_error_sleep_time=0
  321. -o smtpd_soft_error_limit=1001
  322. -o smtpd_hard_error_limit=1000
  323. -o smtpd_client_connection_count_limit=0
  324. -o smtpd_client_connection_rate_limit=0
  325. -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks
Add Comment
Please, Sign In to add comment