Advertisement
Guest User

Untitled

a guest
Jul 31st, 2015
299
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 11.01 KB | None | 0 0
  1. # postconf -nf:
  2. alias_database = hash:/etc/aliases
  3. alias_maps = hash:/etc/aliases
  4. append_dot_mydomain = no
  5. biff = no
  6. config_directory = /etc/postfix
  7. content_filter = smtp-amavis:[127.0.0.1]:10024
  8. inet_interfaces = all
  9. inet_protocols = all
  10. local_recipient_maps = $virtual_mailbox_maps
  11. mailbox_size_limit = 0
  12. message_size_limit = 134217728
  13. milter_default_action = accept
  14. mydestination = localhost
  15. myhostname = box.example.com
  16. mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
  17. myorigin = /etc/mailname
  18. non_smtpd_milters = $smtpd_milters
  19. notify_classes = bounce, delay, resource, software
  20. readme_directory = no
  21. recipient_delimiter = +
  22. smtp_dns_support_level = dnssec
  23. smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
  24. smtp_tls_loglevel = 2
  25. smtp_tls_security_level = dane
  26. smtpd_banner = ESMTP $mail_name
  27. smtpd_milters = inet:127.0.0.1:8891 inet:127.0.0.1:8893
  28. smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks,
  29. reject_rbl_client zen.spamhaus.org, reject_unlisted_recipient,
  30. check_policy_service inet:127.0.0.1:10023
  31. smtpd_relay_restrictions =
  32. permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
  33. smtpd_sasl_auth_enable = yes
  34. smtpd_sasl_path = private/auth
  35. smtpd_sasl_type = dovecot
  36. smtpd_sender_login_maps = pgsql:/etc/postfix/pgsql/sender-login-maps.cf
  37. smtpd_sender_restrictions = reject_non_fqdn_sender,
  38. reject_unknown_sender_domain, reject_authenticated_sender_login_mismatch,
  39. reject_rhsbl_sender dbl.spamhaus.org
  40. smtpd_tls_auth_only = yes
  41. smtpd_tls_cert_file = /etc/nginx/ssl/example.crt
  42. smtpd_tls_ciphers = medium
  43. smtpd_tls_dh1024_param_file = /etc/nginx/ssl/dh2048.pem
  44. smtpd_tls_exclude_ciphers = aNULL
  45. smtpd_tls_key_file = /etc/nginx/ssl/example.key
  46. smtpd_tls_received_header = yes
  47. smtpd_tls_security_level = may
  48. smtpd_use_tls = yes
  49. soft_bounce = no
  50. virtual_alias_maps = pgsql:/etc/postfix/pgsql/virtual_alias_maps.cf
  51. virtual_gid_maps = static:5000
  52. virtual_mailbox_domains = pgsql:/etc/postfix/pgsql/virtual_domains_maps.cf
  53. virtual_mailbox_maps = pgsql:/etc/postfix/pgsql/virtual_mailbox_maps.cf
  54. virtual_transport = lmtp:[127.0.0.1]:10026
  55. virtual_uid_maps = static:5000
  56.  
  57.  
  58. # postconf -Mf
  59. smtp inet n - - - - smtpd
  60. submission inet n - - - - smtpd
  61. -o content_filter=
  62. -o syslog_name=postfix/submission
  63. -o smtpd_milters=inet:127.0.0.1:8891
  64. -o smtpd_tls_security_level=encrypt
  65. -o smtpd_tls_ciphers=high
  66. -o smtpd_tls_exclude_ciphers=aNULL,DES,3DES,MD5,DES+MD5,RC4
  67. -o smtpd_tls_mandatory_protocols=!SSLv2,!SSLv3
  68. -o cleanup_service_name=authclean
  69. authclean unix n - - - 0 cleanup
  70. -o header_checks=regexp:/etc/postfix/header_checks
  71. pickup unix n - - 60 1 pickup
  72. -o content_filter=
  73. -o receive_override_options=no_header_body_checks
  74. cleanup unix n - - - 0 cleanup
  75. qmgr unix n - n 300 1 qmgr
  76. tlsmgr unix - - - 1000? 1 tlsmgr
  77. rewrite unix - - - - - trivial-rewrite
  78. bounce unix - - - - 0 bounce
  79. defer unix - - - - 0 bounce
  80. trace unix - - - - 0 bounce
  81. verify unix - - - - 1 verify
  82. flush unix n - - 1000? 0 flush
  83. proxymap unix - - n - - proxymap
  84. proxywrite unix - - n - 1 proxymap
  85. smtp unix - - - - - smtp
  86. relay unix - - - - - smtp
  87. showq unix n - - - - showq
  88. error unix - - - - - error
  89. retry unix - - - - - error
  90. discard unix - - - - - discard
  91. local unix - n n - - local
  92. virtual unix - n n - - virtual
  93. lmtp unix - - - - - lmtp
  94. anvil unix - - - - 1 anvil
  95. scache unix - - - - 1 scache
  96. maildrop unix - n n - - pipe flags=DRhu
  97. user=vmail argv=/usr/bin/maildrop -d ${recipient}
  98. uucp unix - n n - - pipe flags=Fqhu
  99. user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
  100. ifmail unix - n n - - pipe flags=F user=ftn
  101. argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
  102. bsmtp unix - n n - - pipe flags=Fq.
  103. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
  104. scalemail-backend unix - n n - 2 pipe flags=R
  105. user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop}
  106. ${user} ${extension}
  107. mailman unix - n n - - pipe flags=FR
  108. user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop}
  109. ${user}
  110. smtp-amavis unix - - - - 2 smtp
  111. -o smtp_data_done_timeout=1200
  112. -o smtp_send_xforward_command=yes
  113. -o disable_dns_lookups=yes
  114. -o max_use=20
  115. 127.0.0.1:10025 inet n - - - - smtpd
  116. -o content_filter=
  117. -o local_recipient_maps=
  118. -o relay_recipient_maps=
  119. -o smtpd_restriction_classes=
  120. -o smtpd_delay_reject=no
  121. -o smtpd_client_restrictions=permit_mynetworks,reject
  122. -o smtpd_helo_restrictions=
  123. -o smtpd_sender_restrictions=
  124. -o smtpd_recipient_restrictions=permit_mynetworks,reject
  125. -o smtpd_data_restrictions=reject_unauth_pipelining
  126. -o smtpd_end_of_data_restrictions=
  127. -o mynetworks=127.0.0.0/8
  128. -o smtpd_error_sleep_time=0
  129. -o smtpd_soft_error_limit=1001
  130. -o smtpd_hard_error_limit=1000
  131. -o smtpd_client_connection_count_limit=0
  132. -o smtpd_client_connection_rate_limit=0
  133. -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_milters
  134.  
  135. Jul 31 08:19:49 b1037ca901c1 postfix/submission/smtpd[22107]: connect from localhost[127.0.0.1]
  136. Jul 31 08:19:49 b1037ca901c1 postfix/submission/smtpd[22107]: CCAF8D80222: client=localhost[127.0.0.1], sasl_method=LOGIN, sasl_username=test@fromexample.com
  137. Jul 31 08:19:49 b1037ca901c1 postfix/cleanup[22109]: CCAF8D80222: replace: header Received: from box.example.com (localhost [127.0.0.1])??(using TLSv1 with cipher ECDHE-RSA-AES128-SHA (128/128 bits))??(No client certificate requested)??by box.example.com (Postfix) with ESMTPSA id CCAF8D802 from localhost[127.0.0.1]; from=<test@fromexample.com> to=<nondeliverableemail@toexample.com> proto=ESMTP helo=<box.example.com>: Received: from authenticated-user (unknown [127.0.0.1])??(using TLSv1 with cipher ECDHE-RSA-AES128-SHA (128/128 bits))??(No client certificate requested)??by box.example.com (Postfix) with ESMTPSA id CCAF8D80222??for <nondeliverableemail@toexample.com>; Fri, 31 Jul 2015 08:19:49 +0000 (UTC)
  138. Jul 31 08:19:49 b1037ca901c1 postfix/cleanup[22109]: CCAF8D80222: message-id=<bc058d139ee5208cbc312163e6a0fe58@fromexample.com>
  139. Jul 31 08:19:49 b1037ca901c1 postfix/qmgr[20607]: CCAF8D80222: from=<test@fromexample.com>, size=646, nrcpt=1 (queue active)
  140. Jul 31 08:19:49 b1037ca901c1 postfix/smtp[22110]: setting up TLS connection to smtp1.toexample.com[23.75.25.14]:25
  141. Jul 31 08:19:49 b1037ca901c1 postfix/smtp[22110]: smtp1.toexample.com[23.75.25.14]:25: TLS cipher list "aNULL:-aNULL:ALL:+RC4:@STRENGTH"
  142. Jul 31 08:19:49 b1037ca901c1 postfix/smtp[22110]: SSL_connect:before/connect initialization
  143. Jul 31 08:19:49 b1037ca901c1 postfix/smtp[22110]: SSL_connect:unknown state
  144. Jul 31 08:19:49 b1037ca901c1 postfix/smtp[22110]: SSL_connect:SSLv3 read server hello A
  145. Jul 31 08:19:49 b1037ca901c1 postfix/smtp[22110]: smtp1.toexample.com[23.75.25.14]:25: depth=0 verify=0 subject=/C=LV/O=EXample/OU=ITC/CN=smtp1.toexample.com
  146. Jul 31 08:19:49 b1037ca901c1 postfix/smtp[22110]: smtp1.toexample.com[23.75.25.14]:25: depth=0 verify=0 subject=/C=LV/O=EXample/OU=ITC/CN=smtp1.toexample.com
  147. Jul 31 08:19:49 b1037ca901c1 postfix/smtp[22110]: SSL_connect:SSLv3 read server certificate A
  148. Jul 31 08:19:49 b1037ca901c1 postfix/smtp[22110]: SSL_connect:SSLv3 read server certificate request A
  149. Jul 31 08:19:49 b1037ca901c1 postfix/smtp[22110]: SSL_connect:SSLv3 read server done A
  150. Jul 31 08:19:49 b1037ca901c1 postfix/smtp[22110]: SSL_connect:SSLv3 write client certificate A
  151. Jul 31 08:19:49 b1037ca901c1 postfix/smtp[22110]: SSL_connect:SSLv3 write client key exchange A
  152. Jul 31 08:19:49 b1037ca901c1 postfix/smtp[22110]: SSL_connect:SSLv3 write change cipher spec A
  153. Jul 31 08:19:49 b1037ca901c1 postfix/smtp[22110]: SSL_connect:SSLv3 write finished A
  154. Jul 31 08:19:49 b1037ca901c1 postfix/smtp[22110]: SSL_connect:SSLv3 flush data
  155. Jul 31 08:19:49 b1037ca901c1 postfix/smtp[22110]: SSL_connect:SSLv3 read finished A
  156. Jul 31 08:19:49 b1037ca901c1 postfix/smtp[22110]: smtp1.toexample.com[23.75.25.14]:25: subject_CN=smtp1.toexample.com, issuer_CN=smtp1.toexample.com, fingerprint=F1:6E:B7:64:96:D3:DB:5C:F6:7D:37:89:BE:5D:E8:74, pkey_fingerprint=A8:F4:72:BA:D8:16:26:11:67:F5:10:4F:96:C3:CF:29
  157. Jul 31 08:19:49 b1037ca901c1 postfix/smtp[22110]: Untrusted TLS connection established to smtp1.toexample.com[23.75.25.14]:25: TLSv1 with cipher AES128-SHA (128/128 bits)
  158. Jul 31 08:19:50 b1037ca901c1 postfix/submission/smtpd[22107]: disconnect from localhost[127.0.0.1]
  159. Jul 31 08:19:55 b1037ca901c1 postfix/smtp[22110]: CCAF8D80222: to=<nondeliverableemail@toexample.com>, relay=smtp1.toexample.com[23.75.25.14]:25, delay=5.2, delays=0.08/0/0.07/5, dsn=4.3.0, status=deferred (bounce or trace service failure)
  160.  
  161. Jul 31 08:20:05 b1037ca901c1 postfix/cleanup[22139]: 068B1D80225: message-id=<20150731082005.068B1D80225@box.example.com>
  162. Jul 31 08:20:05 b1037ca901c1 postfix/bounce[22138]: CCAF8D80222: sender non-delivery notification: 068B1D80225
  163. Jul 31 08:20:05 b1037ca901c1 postfix/qmgr[20607]: 068B1D80225: from=<>, size=2934, nrcpt=1 (queue active)
  164. Jul 31 08:20:05 b1037ca901c1 postfix/cleanup[22139]: 090D2D80226: message-id=<20150731082005.090D2D80226@box.example.com>
  165. Jul 31 08:20:05 b1037ca901c1 postfix/bounce[22138]: CCAF8D80222: postmaster non-delivery notification: 090D2D80226
  166. Jul 31 08:20:05 b1037ca901c1 postfix/qmgr[20607]: 090D2D80226: from=<double-bounce@box.example.com>, size=2536, nrcpt=1 (queue active)
  167. Jul 31 08:20:05 b1037ca901c1 postfix/qmgr[20607]: CCAF8D80222: status=deferred (bounce failed)
  168. Jul 31 08:20:05 b1037ca901c1 postfix/lmtp[22140]: 068B1D80225: to=<test@fromexample.com>, relay=127.0.0.1[127.0.0.1]:10026, delay=0.03, delays=0.02/0/0/0.01, dsn=2.0.0, status=sent (250 2.0.0 <test@fromexample.com> kdV1ArUvu1V+VgAADqs49A Saved)
  169. Jul 31 08:20:05 b1037ca901c1 postfix/qmgr[20607]: 068B1D80225: removed
  170. Jul 31 08:20:05 b1037ca901c1 postfix/lmtp[22141]: 090D2D80226: to=<postmaster@fromexample.com>, orig_to=<postmaster>, relay=127.0.0.1[127.0.0.1]:10026, delay=0.01, delays=0/0/0/0.01, dsn=2.0.0, status=sent (250 2.0.0 <postmaster@fromexample.com> 4tOQArUvu1V/VgAADqs49A Saved)
  171. Jul 31 08:20:05 b1037ca901c1 postfix/qmgr[20607]: 090D2D80226: removed
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement