Advertisement
Guest User

Untitled

a guest
Aug 18th, 2015
282
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.82 KB | None | 0 0
  1. alias_database = hash:/etc/aliases
  2. alias_maps = hash:/etc/aliases
  3. append_at_myorigin = no
  4. append_dot_mydomain = no
  5. biff = no
  6. canonical_maps = regexp:/etc/postfix/canonical
  7. canonical_classes = envelope_sender, header_sender
  8. config_directory = /etc/postfix
  9. inet_interfaces = localhost
  10. inet_protocols = ipv4
  11. mailbox_command = procmail -a "$EXTENSION"
  12. mailbox_size_limit = 0
  13. mydestination = localhost.com, localhost
  14. myhostname = DomainA.com
  15. mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
  16. myorigin = /etc/mailname
  17. readme_directory = no
  18. recipient_delimiter = +
  19. sender_dependent_relayhost_maps = hash:/etc/postfix/relayhost_map
  20. smtp_sasl_auth_enable = yes
  21. smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
  22. smtp_sasl_security_options = noanonymous
  23. smtp_sender_dependent_authentication = yes
  24. smtp_tls_note_starttls_offer = yes
  25. smtp_tls_security_level = may
  26. smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
  27. smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
  28. smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
  29. smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
  30. smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
  31. smtpd_tls_security_level = may
  32. smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
  33. smtpd_use_tls = yes
  34.  
  35. @DomainA.com [smtp.mailgun.org]:587
  36. @DomainB.name [smtp.mailgun.org]:587
  37.  
  38. /./ post@domainB.name
  39.  
  40. Aug 18 01:55:12 DomainA postfix/pickup[3572]: C72492A00B8: uid=0 from=<root>
  41. Aug 18 01:55:12 DomainA postfix/cleanup[3591]: C72492A00B8: message-id=<20150818055512.GA3580@DomainA.com>
  42. Aug 18 01:55:12 DomainA postfix/qmgr[3573]: C72492A00B8: from=<post@DomainB.name>, size=437, nrcpt=1 (queue active)
  43. Aug 18 01:55:13 DomainA postfix/smtp[3593]: C72492A00B8: to=<me@DomainB.name>, relay=smtp.mailgun.org[50.56.21.178]:587, delay=0.28, delays=0.02/0.02/0.16/0.08, dsn=2.0.0, status=sent (250 Great success)
  44.  
  45. Delivered-To: me@DomainB.name
  46. Return-Path: <bounce+0a2943.d031c-me=DomainB.name@DomainA.com>
  47. [snip]
  48. Sender: post=DomainB.name@DomainA.com
  49. [snip]
  50. From: Primary Root <post@DomainB.name>
  51. To: me@DomainB.name
  52. Subject: test mail #5
  53.  
  54. /@DomainB.name/ email@DomainB.name
  55.  
  56. set from="mutt@DomainB.name"
  57. set use_from=yes
  58. set use_envelope_from = yes
  59.  
  60. Aug 18 03:40:49 DomainA postfix/qmgr[8809]: 2BEB92A00D3: from=<mutt@DomainB.name>, size=441, nrcpt=1 (queue active)
  61. Aug 18 03:40:49 DomainA postfix/smtp[8824]: 2BEB92A00D3: to=<me@DomainB.name>, relay=smtp.mailgun.org[104.130.177.23]:587, delay=0.58, delays=0.01/0.02/0.37/0.17, dsn=2.0.0, status=sent (250 Great success)
  62.  
  63. Delivered-To: me@DomainB.name
  64. [snip]
  65. Return-Path: <bounce+0a2943.d031c-me=DomainB.name@DomainA.com>
  66. [snip]
  67. Sender: email=DomainB.name@DomainA.com
  68. [snip]
  69. From: Primary Root <email@DomainB.name>
  70. To: me@DomainB.name
  71. Subject: test mail hdr #7
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement