Guest User

Untitled

a guest
Nov 26th, 2017
406
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 11.26 KB | None | 0 0
  1. [root@hq2 postfix]# postconf -n
  2. alias_database = hash:/etc/postfix/aliases
  3. alias_maps = hash:/etc/postfix/aliases
  4. broken_sasl_auth_clients = yes
  5. command_directory = /usr/sbin
  6. config_directory = /etc/postfix
  7. daemon_directory = /usr/lib/postfix
  8. data_directory = /var/lib/postfix
  9. html_directory = /usr/share/doc/postfix/html
  10. inet_interfaces = all
  11. mail_owner = postfix
  12. mailq_path = /usr/bin/mailq
  13. manpage_directory = /usr/share/man
  14. myhostname = xxxx.nu <- replaced...
  15. mynetworks_style = host
  16. newaliases_path = /usr/bin/newaliases
  17. proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
  18. queue_directory = /var/spool/postfix
  19. readme_directory = /usr/share/doc/postfix/README_FILES
  20. recipient_delimiter = +
  21. relayhost = [emailsmtp.ephone.se]:25
  22. sendmail_path = /usr/sbin/sendmail.postfix
  23. setgid_group = postdrop
  24. smtp_sasl_auth_enable = yes
  25. smtp_sasl_password_maps = hash:/etc/postfix/saslpass
  26. smtp_sasl_security_options = noanonymous
  27. smtp_use_tls = yes
  28. smtpd_banner = $myhostname ESMTP $mail_name ($mail_version) (Mandriva Linux)
  29. smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
  30. smtpd_sasl_auth_enable = yes
  31. smtpd_sasl_authenticated_header = yes
  32. smtpd_sasl_path = private/auth
  33. smtpd_sasl_security_options = noanonymous
  34. smtpd_sasl_type = dovecot
  35. smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
  36. smtpd_tls_auth_only = no
  37. smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
  38. smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
  39. smtpd_tls_loglevel = 1
  40. smtpd_tls_received_header = yes
  41. smtpd_tls_session_cache_timeout = 3600s
  42. smtpd_use_tls = yes
  43. tls_random_source = dev:/dev/urandom
  44. unknown_local_recipient_reject_code = 550
  45. virtual_alias_domains =
  46. virtual_alias_maps = proxy:mysql:/etc/postfix/mysql_virtual_alias_maps.cf
  47. virtual_gid_maps = static:481
  48. virtual_mailbox_base = /var/mail
  49. virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql_virtual_domains_maps.cf
  50. virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
  51. virtual_transport = dovecot
  52. virtual_uid_maps = static:486
  53.  
  54.  
  55. info.log:
  56. Sep 15 13:39:36 hq2 postfix/master[8777]: reload -- version 2.7.0, configuration /etc/postfix
  57. Sep 15 13:39:36 hq2 postfix/pickup[6941]: 767281A2030F: uid=486 from=<xxx@gmail.com> orig_id=092F61A2030B
  58. Sep 15 13:39:36 hq2 postfix/cleanup[6943]: 767281A2030F: message-id=<CAFVjvgUwGLZ-hrJRtrCQgWGcKxrZguow5d0wAcV63=w4uBs5SQ@mail.gmail.com>
  59. Sep 15 13:39:36 hq2 postfix/qmgr[6942]: 767281A2030F: from=<xxxx@gmail.com>, size=2049, nrcpt=1 (queue active)
  60. Sep 15 13:40:23 hq2 postfix/error[7280]: 767281A2030F: to=<erika@xxxx.nu>, relay=none, delay=2449, delays=2402/47/0/0.1, dsn=4.3.0, status=deferred (unknown mail transport error)
  61.  
  62.  
  63. warning.log
  64. Sep 15 13:40:23 hq2 postfix/qmgr[6942]: warning: private/dovecot socket: malformed response
  65. Sep 15 13:40:23 hq2 postfix/qmgr[6942]: warning: transport dovecot failure -- see a previous warning/fatal/panic logfile record for the problem description
  66. Sep 15 13:40:23 hq2 postfix/master[8777]: warning: process /usr/lib/postfix/pipe pid 7279 exit status 1
  67. Sep 15 13:40:23 hq2 postfix/master[8777]: warning: /usr/lib/postfix/pipe: bad command startup -- throttling
  68.  
  69. error.log
  70. Sep 15 13:40:22 hq2 postfix/pipe[7279]: fatal: user= command-line attribute specifies mail system owner postfix
  71.  
  72. master.cf:
  73.  
  74. [root@hq2 postfix]# more master.cf
  75. #
  76. # Postfix master process configuration file. For details on the format
  77. # of the file, see the master(5) manual page (command: "man 5 master").
  78. #
  79. # Do not forget to execute "postfix reload" after editing this file.
  80. #
  81. # The script postfix-chroot.sh can be used to set up a Postfix chroot
  82. # environment on your Mandrivalinux System.
  83. #
  84. # ==========================================================================
  85. # service type private unpriv chroot wakeup maxproc command + args
  86. # (yes) (yes) (yes) (never) (100)
  87. # ==========================================================================
  88. smtp inet n - y - - smtpd
  89. submission inet n - n - - smtpd
  90. -o smtpd_tls_security_level=encrypt
  91. -o smtpd_sasl_auth_enable=yes
  92. -o smtpd_client_restrictions=permit_sasl_authenticated,reject
  93. # -o milter_macro_daemon_name=ORIGINATING
  94. #smtps inet n - n - - smtpd
  95. # -o smtpd_tls_wrappermode=yes
  96. # -o smtpd_sasl_auth_enable=yes
  97. # -o smtpd_client_restrictions=permit_sasl_authenticated,reject
  98. # -o milter_macro_daemon_name=ORIGINATING
  99. #628 inet n - n - - qmqpd
  100. pickup fifo n - y 60 1 pickup
  101. -o content_filter=
  102. -o receive_override_options=
  103. cleanup unix n - y - 0 cleanup
  104. qmgr fifo n - y 300 1 qmgr
  105. #qmgr fifo n - n 300 1 oqmgr
  106. tlsmgr unix - - y 1000? 1 tlsmgr
  107. rewrite unix - - y - - trivial-rewrite
  108. bounce unix - - y - 0 bounce
  109. defer unix - - y - 0 bounce
  110. trace unix - - y - 0 bounce
  111. verify unix - - y - 1 verify
  112. flush unix n - y 1000? 0 flush
  113. proxymap unix - - n - - proxymap
  114. proxywrite unix - - n - 1 proxymap
  115. smtp unix - - y - - smtp -v
  116. # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
  117. relay unix - - y - - smtp
  118. -o smtp_fallback_relay=
  119. # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
  120. showq unix n - y - - showq
  121. error unix - - y - - error
  122. retry unix - - y - - error
  123. discard unix - - y - - discard
  124. local unix - n n - - local
  125. virtual unix - n n - - virtual
  126. lmtp unix - - y - - lmtp
  127. anvil unix - - y - 1 anvil
  128. scache unix - - y - 1 scache
  129. #
  130. # ====================================================================
  131. # Interfaces to non-Postfix software. Be sure to examine the manual
  132. # pages of the non-Postfix software to find out what options it wants.
  133. #
  134. # Many of the following services use the Postfix pipe(8) delivery
  135. # agent. See the pipe(8) man page for information about ${recipient}
  136. # and other message envelope options.
  137. # ====================================================================
  138. dovecot unix - n n - - pipe
  139. flags=DRhu user=postfix:postfix argv=/usr/lib/dovecot/deliver -d ${recipient}
  140. #-f ${sender}
  141. #
  142. # maildrop. See the Postfix MAILDROP_README file for details.
  143. # Also specify in main.cf: maildrop_destination_recipient_limit=1
  144. #
  145. #maildrop unix - n n - - pipe
  146. # flags=DRhu user=nobody argv=/usr/bin/maildrop -d ${recipient}
  147. #
  148. # ====================================================================
  149. #
  150. # Please See the Postfix CYRUS_README file for details
  151. # deliver interface (deprecated), to use this also use
  152. # postconf -e cyrus-deliver_destination_recipient_limit=1
  153. ##cyrus-deliver unix - n n - - pipe
  154. ## user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m ${extension} ${user}
  155. #
  156. # for default cyrus socket placement
  157. ##cyrus unix - n n - - lmtp
  158. ## -o lmtp_cache_connection=yes
  159. #
  160. # if you configure cyrus socket in the chroot jail
  161. ##cyrus-chroot unix - - y - - lmtp
  162. ## -o lmtp_cache_connection=yes
  163. #
  164. # for lmtp to cyrus via tcp
  165. ##cyrus-inet unix - - y - - lmtp
  166. ## -o lmtp_cache_connection=yes
  167. ### -o lmtp_sasl_auth_enable=yes
  168. ## -o lmtp_sasl_password_maps=hash:/etc/postfix/cyrus_lmtp_sasl_pass
  169. ## -o lmtp_sasl_security_options=noanonymous
  170. #
  171. # ====================================================================
  172. #
  173. # See the Postfix UUCP_README file for configuration details.
  174. #
  175. #uucp unix - n n - - pipe
  176. # flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
  177. #
  178. # ====================================================================
  179. #
  180. # Other external delivery methods.
  181. # These are not distributed with Mandrivalinux
  182. #
  183. #ifmail unix - n n - - pipe
  184. # flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
  185. #
  186. #bsmtp unix - n n - - pipe
  187. # flags=Fq. user=bsmtp argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
  188. #
  189. #scalemail-backend unix - n n - 2 pipe
  190. # flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
  191. # ${nexthop} ${user} ${extension}
  192. #
  193. #mailman unix - n n - - pipe
  194. # flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  195. # ${nexthop} ${user}
  196. #
  197. ##### START OF CONTENT FILTER CUSTOMIZATIONS #####
  198. # Please see the Postfix FILTER_README for details.
  199. # These sample entries expect your content filter to
  200. # listen on port 10025 and to inject mail back into
  201. # postfix on port 10026.
  202. #
  203. # to enable such content filter run the command
  204. # postconf -e content_filter=smtp-filter:127.0.0.1:10025
  205. # postconf -e smtp-filter_destination_concurrency_limit=2
  206. # or
  207. # postconf -e content_filter=lmtp-filter:127.0.0.1:10025
  208. # postconf -e lmtp-filter_destination_concurrency_limit=2
  209. # and the command
  210. # postconf -e receive_override_options=no_address_mappings
  211. #
  212. # adjust the value of ?mtp-filter_destination_concurrency_limit
  213. # to match the maximum number of process your content filter
  214. # will spawn.
  215. #
  216. 127.0.0.1:10026 inet n - y - - smtpd
  217. -o content_filter=
  218. -o smtpd_restriction_classes=
  219. -o smtpd_client_restrictions=permit_mynetworks,reject
  220. -o smtpd_helo_restrictions=
  221. -o smtpd_sender_restrictions=
  222. -o smtpd_end_of_data_restrictions=
  223. -o smtpd_etrn_restrictions=
  224. -o smtpd_data_restrictions=
  225. -o smtpd_delay_reject=no
  226. -o smtpd_recipient_restrictions=permit_mynetworks,reject
  227. -o mynetworks=127.0.0.0/8
  228. -o smtpd_authorized_xforward_hosts=127.0.0.0/8
  229. -o strict_rfc821_envelopes=yes
  230. -o smtpd_error_sleep_time=0
  231. -o smtpd_soft_error_limit=1001
  232. -o smtpd_hard_error_limit=1000
  233. -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
  234. #
  235. lmtp-filter unix - - y - - lmtp
  236. -o lmtp_data_done_timeout=1200
  237. -o lmtp_send_xforward_command=yes
  238. -o lmtp_cache_connection=no
  239. -o max_use=20
  240. #
  241. smtp-filter unix - - y - - smtp
  242. -o smtp_data_done_timeout=1200
  243. -o smtp_send_xforward_command=yes
  244. -o max_use=20
  245. #
  246. ##### END OF CONTENT FILTER CUSTOMIZATIONS #####
Add Comment
Please, Sign In to add comment