Guest User

Untitled

a guest
Feb 1st, 2018
381
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 9.75 KB | None | 0 0
  1. # See /usr/share/postfix/main.cf.dist for a commented, more complete version
  2. # Debian specific: Specifying a file name will cause the first
  3. # line of that file to be used as the name. The Debian default
  4. # is /etc/mailname.
  5. #myorigin = /etc/mailname
  6. smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
  7. biff = no
  8.  
  9. # appending .domain is the MUA's job.
  10. append_dot_mydomain = no
  11. # Uncomment the next line to generate "delayed mail" warnings
  12. #delay_warning_time = 4h
  13. readme_directory = no
  14.  
  15. # TLS parameters
  16. smtp_use_tls = yes
  17. smtp_tls_security_level = may
  18. smtp_tls_protocols=!SSLv2,!SSLv3
  19. smtp_tls_mandatory_protocols=!SSLv2,!SSLv3
  20. smtp_tls_note_starttls_offer = yes
  21. smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
  22. smtpd_use_tls = yes
  23. smtpd_tls_security_level = may
  24. smtpd_tls_protocols=!SSLv2,!SSLv3
  25. smtpd_tls_mandatory_protocols=!SSLv2,!SSLv3
  26. smtpd_tls_auth_only = no
  27. smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem
  28. smtpd_tls_cert_file = /etc/ssl/certs/smtpd.crt
  29. smtpd_tls_key_file = /etc/ssl/private/smtpd.key
  30. smtpd_tls_received_header = yes
  31. smtpd_tls_session_cache_timeout = 3600s
  32. smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
  33. smtpd_tls_loglevel = 1
  34. tls_random_source = dev:/dev/urandom
  35.  
  36. # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
  37. # information on enabling SSL in the smtp client.
  38. smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
  39. myhostname = mail.team-aero.org
  40. #mydestination = $myhostname, ubuntu-server-x64, localhost.localdomain, localhost, mail.team-aero.org
  41. mydestination =
  42. relayhost =
  43. alias_maps = hash:/etc/aliases
  44. alias_database = hash:/etc/aliases
  45. #myorigin = /etc/mailname
  46. myorigin = $myhostname
  47. #mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
  48. mynetworks = all
  49. mailbox_size_limit = 0
  50. recipient_delimiter = +
  51. inet_interfaces = all
  52. inet_protocols = all
  53. home_mailbox = Maildir/
  54. mailbox_command =
  55. smtpd_sasl_local_domain =
  56. smtpd_sasl_auth_enable = yes
  57. smtpd_sasl_security_options = noanonymous
  58. broken_sasl_auth_clients = yes
  59. smtpd_sasl_path = smtpd
  60. smtpd_sasl_type = cyrus
  61. smtpd_sasl_authenticated_header = yes
  62. smtpd_recipient_restrictions = reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated,reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destination, permit
  63. # check_policy_service init:127.0.0.1:10023
  64. # modify the existing smtpd_sender_restrictions
  65. smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unauth_pipelining, permit
  66.  
  67. # Virtual Mailbox Domain Settings
  68. virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
  69. virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
  70. virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
  71. virtual_mailbox_limit = 51200000
  72. virtual_minimum_uid = 5000
  73. virtual_uid_maps = static:5000
  74. virtual_gid_maps = static:5000
  75. virtual_mailbox_base = /home/vmail
  76. virtual_transport = virtual
  77.  
  78. # Additional for quota support
  79. virtual_create_maildirsize = yes
  80. virtual_mailbox_extended = yes
  81. virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
  82. virtual_mailbox_limit_override = yes
  83. virtual_maildir_limit_message = Sorry, the your maildir has overdrawn your diskspace quota, please free up some of spaces of your mailbox try again.
  84. virtual_overquota_bounce = yes
  85.  
  86. pwcheck_method: saslauthd
  87. auxprop_plugin: sql
  88. mech_list: plain login
  89. sql_engine: mysql
  90. sql_hostnames: 127.0.0.1
  91. sql_user: ommited
  92. sql_passwd: ommited
  93. sql_database: postfix
  94. sql_select: select password from mailbox where username='%u@%r' and active = 1
  95.  
  96. START=yes
  97. DESC="SASL Authentication Daemon"
  98. NAME="saslauthd"
  99. MECHANISMS="pam"
  100. MECH_OPTIONS=""
  101. THREADS=5
  102. OPTIONS="-c -r -m /var/spool/postfix/var/run/saslauthd"
  103.  
  104. auth required pam_mysql.so user=ommited passwd=ommited host=127.0.0.1 db=postfix table=mailbox usercolumn=email passwdcolumn=password crypt=2
  105. account sufficient pam_mysql.so user=ommited passwd=ommited host=127.0.0.1 db=postfix table=mailbox usercolumn=email passwdcolumn=password crypt=2
  106.  
  107. May 1 19:11:33 ubuntu-server-x64 imapd: Connection, ip=[::ffff:## Heading ##1.2.3.4]
  108. May 1 19:11:33 ubuntu-server-x64 authdaemond: received auth request, service=imap, authtype=login
  109. May 1 19:11:33 ubuntu-server-x64 authdaemond: authmysql: trying this module
  110. May 1 19:11:33 ubuntu-server-x64 authdaemond: SQL query: SELECT username, password, "", '5000', '5000', '/home/vmail', maildir, concat(quota,'S'), name, "" FROM mailbox WHERE username = 'admin@videodocker.com'
  111. May 1 19:11:33 ubuntu-server-x64 authdaemond: password matches successfully
  112. May 1 19:11:33 ubuntu-server-x64 authdaemond: authmysql: sysusername=<null>, sysuserid=5000, sysgroupid=5000, homedir=/home/vmail, address=admin@videodocker.com, fullname=Administrator, maildir=admin@videodocker.com/, quota=0S, options=<null>
  113. May 1 19:11:33 ubuntu-server-x64 authdaemond: authmysql: clearpasswd=<null>, passwd=OMMITED
  114. May 1 19:11:33 ubuntu-server-x64 authdaemond: Authenticated: sysusername=<null>, sysuserid=5000, sysgroupid=5000, homedir=/home/vmail, address=admin@videodocker.com, fullname=Administrator, maildir=admin@videodocker.com/, quota=0S, options=<null>
  115. May 1 19:11:33 ubuntu-server-x64 authdaemond: Authenticated: clearpasswd=OMMITED, passwd=OMMITED
  116. May 1 19:11:33 ubuntu-server-x64 imapd: LOGIN, user=admin@videodocker.com, ip=[::ffff:1.2.3.4], port=[55948], protocol=IMAP
  117. May 1 19:11:33 ubuntu-server-x64 imapd: LOGOUT, user=admin@videodocker.com, ip=[::ffff:1.2.3.4], headers=0, body=0, rcvd=214, sent=1022, time=0, starttls=1
  118. May 1 19:11:35 ubuntu-server-x64 postfix/smtpd[1991]: connect from ip4da1aab0.direct-adsl.nl[1.2.3.4]
  119. May 1 19:11:35 ubuntu-server-x64 postfix/smtpd[1991]: lost connection after UNKNOWN from ip4da1aab0.direct-adsl.nl[1.2.3.4]
  120. May 1 19:11:35 ubuntu-server-x64 postfix/smtpd[1991]: disconnect from ip4da1aab0.direct-adsl.nl[1.2.3.4] unknown=0/2 commands=0/2
  121. May 1 19:11:35 ubuntu-server-x64 postfix/smtpd[1991]: connect from ip4da1aab0.direct-adsl.nl[1.2.3.4]
  122. May 1 19:11:35 ubuntu-server-x64 postfix/smtpd[1991]: lost connection after UNKNOWN from ip4da1aab0.direct-adsl.nl[1.2.3.4]
  123. May 1 19:11:35 ubuntu-server-x64 postfix/smtpd[1991]: disconnect from ip4da1aab0.direct-adsl.nl[1.2.3.4] unknown=0/1 commands=0/1
  124. May 1 19:12:17 ubuntu-server-x64 postfix/smtpd[1991]: connect from ip4da1aab0.direct-adsl.nl[1.2.3.4]
  125. May 1 19:12:17 ubuntu-server-x64 postfix/smtpd[1991]: Anonymous TLS connection established from ip4da1aab0.direct-adsl.nl[1.2.3.4]: TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)
  126. May 1 19:12:17 ubuntu-server-x64 postfix/smtpd[1991]: warning: SASL authentication failure: Password verification failed
  127. May 1 19:12:17 ubuntu-server-x64 postfix/smtpd[1991]: warning: ip4da1aab0.direct-adsl.nl[1.2.3.4]: SASL PLAIN authentication failed: authentication failure
  128. May 1 19:12:17 ubuntu-server-x64 postfix/smtpd[1991]: warning: ip4da1aab0.direct-adsl.nl[1.2.3.4]: SASL LOGIN authentication failed: authentication failure
  129. May 1 19:12:17 ubuntu-server-x64 postfix/smtpd[1991]: warning: SASL authentication failure: Password verification failed
  130. May 1 19:12:17 ubuntu-server-x64 postfix/smtpd[1991]: warning: ip4da1aab0.direct-adsl.nl[1.2.3.4]: SASL PLAIN authentication failed: authentication failure
  131. May 1 19:12:17 ubuntu-server-x64 postfix/smtpd[1991]: warning: ip4da1aab0.direct-adsl.nl[1.2.3.4]: SASL LOGIN authentication failed: authentication failure
  132. May 1 19:12:17 ubuntu-server-x64 postfix/smtpd[1991]: lost connection after AUTH from ip4da1aab0.direct-adsl.nl[1.2.3.4]
  133. May 1 19:12:17 ubuntu-server-x64 postfix/smtpd[1991]: disconnect from ip4da1aab0.direct-adsl.nl[1.2.3.4] ehlo=2 starttls=1 auth=0/4 commands=3/7
  134. May 1 19:12:17 ubuntu-server-x64 postfix/smtpd[1991]: connect from ip4da1aab0.direct-adsl.nl[1.2.3.4]
  135. May 1 19:12:17 ubuntu-server-x64 postfix/smtpd[1991]: Anonymous TLS connection established from ip4da1aab0.direct-adsl.nl[1.2.3.4]: TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)
  136. May 1 19:12:18 ubuntu-server-x64 postfix/smtpd[1991]: warning: SASL authentication failure: Password verification failed
  137. May 1 19:12:18 ubuntu-server-x64 postfix/smtpd[1991]: warning: ip4da1aab0.direct-adsl.nl[1.2.3.4]: SASL PLAIN authentication failed: authentication failure
  138. May 1 19:12:18 ubuntu-server-x64 postfix/smtpd[1991]: warning: ip4da1aab0.direct-adsl.nl[1.2.3.4]: SASL LOGIN authentication failed: authentication failure
  139. May 1 19:12:18 ubuntu-server-x64 postfix/smtpd[1991]: warning: SASL authentication failure: Password verification failed
  140. May 1 19:12:18 ubuntu-server-x64 postfix/smtpd[1991]: warning: ip4da1aab0.direct-adsl.nl[1.2.3.4]: SASL PLAIN authentication failed: authentication failure
  141. May 1 19:12:18 ubuntu-server-x64 postfix/smtpd[1991]: warning: ip4da1aab0.direct-adsl.nl[1.2.3.4]: SASL LOGIN authentication failed: authentication failure
  142. May 1 19:12:18 ubuntu-server-x64 postfix/smtpd[1991]: lost connection after AUTH from ip4da1aab0.direct-adsl.nl[1.2.3.4]
  143. May 1 19:12:18 ubuntu-server-x64 postfix/smtpd[1991]: disconnect from ip4da1aab0.direct-adsl.nl[1.2.3.4] ehlo=2 starttls=1 auth=0/4 commands=3/7
  144. May 1 19:12:18 ubuntu-server-x64 postfix/smtpd[1991]: warning: hostname vps863.hidehost.net does not resolve to address 91.200.12.140: Name or service not known
  145. May 1 19:12:18 ubuntu-server-x64 postfix/smtpd[1991]: connect from unknown[91.200.12.140]
  146. May 1 19:12:18 ubuntu-server-x64 postfix/smtpd[1991]: warning: unknown[91.200.12.140]: SASL LOGIN authentication failed: authentication failure
  147. May 1 19:12:18 ubuntu-server-x64 postfix/smtpd[1991]: lost connection after AUTH from unknown[91.200.12.140]
  148. May 1 19:12:18 ubuntu-server-x64 postfix/smtpd[1991]: disconnect from unknown[91.200.12.140] ehlo=1 auth=0/1 commands=1/2
Add Comment
Please, Sign In to add comment