root@h2788524:~# uname -a
Linux h2788524.stratoserver.net 4.4.0-042stab131.1 #1 SMP Wed Jun 20 16:32:07 MSK 2018 x86_64 x86_64 x86_64 GNU/Linux
root@h2788524:~# ^C
root@h2788524:~# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases
append_dot_mydomain = no
biff = no
disable_vrfy_command = yes
inet_interfaces = all
inet_protocols = all
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
mailman_destination_recipient_limit = 1
message_size_limit = 10240000
mydestination = localhost.stratoserver.net, localhost, localhost.localdomain, h2788524.stratoserver.net
myhostname = peters-edv.de
mynetworks =
myorigin = /etc/mailname
plesk_virtual_destination_recipient_limit = 1
readme_directory = no
recipient_canonical_classes = envelope_recipient,header_recipient
recipient_canonical_maps = tcp:127.0.0.1:12346
recipient_delimiter = +
relayhost =
sender_dependent_default_transport_maps = hash:/var/spool/postfix/plesk/sdd_transport_maps
smtp_send_xforward_command = yes
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_use_tls = no
smtpd_authorized_xforward_hosts = 127.0.0.0/8 [::1]/128
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated
smtpd_milters = , inet:127.0.0.1:12768
smtpd_proxy_timeout = 3600s
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, permit_sasl_authenticated
smtpd_timeout = 3600s
smtpd_tls_cert_file = /etc/postfix/postfix.pem
smtpd_tls_ciphers = medium
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_tls_mandatory_ciphers = medium
smtpd_tls_mandatory_protocols = TLSv1 TLSv1.1 TLSv1.2
smtpd_tls_protocols = TLSv1 TLSv1.1 TLSv1.2
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
tls_medium_cipherlist = HIGH:!aNULL:!MD5
transport_maps = , hash:/var/spool/postfix/plesk/transport
virtual_alias_maps = $virtual_maps, hash:/var/spool/postfix/plesk/virtual
virtual_gid_maps = static:31
virtual_mailbox_base = /var/qmail/mailnames
virtual_mailbox_domains = $virtual_mailbox_maps, hash:/var/spool/postfix/plesk/virtual_domains
virtual_mailbox_limit = 0
virtual_mailbox_maps = , hash:/var/spool/postfix/plesk/vmailbox
virtual_transport = plesk_virtual
virtual_uid_maps = static:30
root@h2788524:~# doveconf -n
# 2.3.0.1 (ffd8a29): /etc/dovecot/dovecot.conf
# Pigeonhole version 0.5.0.1 (d33dca20)
doveconf: Warning: NOTE: You can get a new clean config file with: doveconf -n > dovecot-new.conf
doveconf: Warning: Obsolete setting in /etc/dovecot/conf.d/11-plesk-security-ssl.conf:2: ssl_protocols has been replaced by ssl_min_protocol
doveconf: Warning: Obsolete setting in /etc/dovecot/conf.d/11-plesk-security-ssl.conf:4: ssl_dh_parameters_length is no longer needed
doveconf: Warning: NOTE: You can get a new clean config file with: doveconf -n > dovecot-new.conf
doveconf: Warning: Obsolete setting in /etc/dovecot/conf.d/11-plesk-security-ssl.conf:2: ssl_protocols has been replaced by ssl_min_protocol
doveconf: Warning: Obsolete setting in /etc/dovecot/conf.d/11-plesk-security-ssl.conf:4: ssl_dh_parameters_length is no longer needed
doveconf: Warning: service auth { client_limit=1000 } is lower than required under max. load (2248)
doveconf: Warning: service anvil { client_limit=1000 } is lower than required under max. load (2251)
# OS: Linux 4.4.0-042stab131.1 x86_64 Ubuntu 16.04.4 LTS reiserfs
auth_mechanisms = plain login digest-md5 cram-md5 apop
auth_username_chars = abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890&.-_@'
disable_plaintext_auth = no
first_valid_uid = 30
imap_client_workarounds = delay-newmail
imap_logout_format = rcvd=%i, sent=%o
mail_home = /var/qmail/mailnames/%Ld/%Ln
mail_location = maildir:/var/qmail/mailnames/%Ld/%Ln/Maildir
mail_log_prefix = "service=%s, user=%u, ip=[%r]. "
mail_plugins = " quota"
managesieve_logout_format = rcvd=%i, sent=%o
managesieve_notify_capability = mailto
managesieve_sieve_capability = fileinto reject envelope encoded-character vacation subaddress comparator-i;ascii-numeric relational regex imap4flags copy include variables body enotify environment mailbox date index ihave duplicate mime foreverypart extracttext imapflags notify
namespace inbox {
inbox = yes
location =
prefix = INBOX.
separator = .
}
passdb {
driver = plesk
}
plugin {
quota = maildir:User quota
quota_grace = 0
sieve = ~/.dovecot.sieve
sieve_dir = ~/sieve
sieve_extensions = +notify +imapflags
}
pop3_client_workarounds = outlook-no-nuls oe-ns-eoh
pop3_logout_format = rcvd=%i, sent=%o, top=%t/%p, retr=%r/%b, del=%d/%m, size=%s
protocols = imap pop3 sieve
service auth-worker {
group =
user =
}
service auth {
group =
unix_listener auth-userdb {
group = popuser
mode = 0600
user = popuser
}
user =
}
service imap-login {
process_limit = 1024
service_count = 1
}
service imap {
process_limit = 1024
service_count = 1
}
service pop3-login {
process_limit = 1024
service_count = 1
}
service pop3 {
process_limit = 1024
service_count = 1
}
ssl_cert = </etc/dovecot/private/dovecot.pem
ssl_cipher_list = HIGH:!aNULL:!MD5
ssl_dh = # hidden, use -P to show it
ssl_key = # hidden, use -P to show it
ssl_prefer_server_ciphers = yes
userdb {
args = uid=popuser gid=popuser
driver = static
}
protocol imap {
mail_plugins = " quota imap_quota"
}
protocol pop3 {
pop3_uidl_format = UID%u-%v
}
protocol lda {
mail_plugins = " quota sieve"
}
root@h2788524:~# hostname
h2788524.stratoserver.net
root@h2788524:~# cat /etc/mailname
h2788524.stratoserver.net
root@h2788524:~# host peters-edv.de
-bash: host: command not found
root@h2788524:~# host mail.peters-edv.de
-bash: host: command not found
root@h2788524:~# grep -rin 'stratoserver' /etc /opt /usr/local /var
/etc/apache2/plesk.conf.d/server.conf:6:ServerName "h2788524.stratoserver.net"
/etc/apache2/plesk.conf.d/server.conf:7:ServerAdmin "root@h2788524.stratoserver.net"
/etc/apache2/plesk.conf.d/server.conf.bak:6:ServerName "h2788524.stratoserver.net"
/etc/apache2/plesk.conf.d/server.conf.bak:7:ServerAdmin "root@h2788524.stratoserver.net"
/etc/mailname:1:h2788524.stratoserver.net
/etc/postfix/main.cf:35:mydestination = localhost.stratoserver.net, localhost, localhost.localdomain, h2788524.stratoserver.net
/etc/hosts:10:85.214.33.217 h2788524.stratoserver.net h2788524
/etc/php/7.0/fpm/pool.d/h2788524.stratoserver.net.conf:7:; Panel or override settings in /var/www/vhosts/system/h2788524.stratoserver.net/conf/php.ini.
/etc/php/7.0/fpm/pool.d/h2788524.stratoserver.net.conf:9:; section of /var/www/vhosts/system/h2788524.stratoserver.net/conf/php.ini file.
/etc/php/7.0/fpm/pool.d/h2788524.stratoserver.net.conf:11:[h2788524.stratoserver.net]
/etc/php/7.0/fpm/pool.d/h2788524.stratoserver.net.conf:31:php_value[open_basedir] = "/var/www/vhosts/h2788524.stratoserver.net/:/tmp/"
/etc/ssh/ssh_host_rsa_key.pub:1:[B][COLOR="Red"]MOD EDIT SSH KEY ENTFERNT!!![/COLOR][/B]
/etc/hostname:1:h2788524.stratoserver.net
/etc/passwd-:37:administrator:x:10000:1003::/var/www/vhosts/h2788524.stratoserver.net:/bin/false
/etc/apt/sources.list.d/plesk.list:2:deb [url]ftp://ftp.stratoserver.net/pub/plesk/ubuntu/PSA_17.8.11[/url] xenial extras
/etc/apt/sources.list:5:deb [url]ftp://ftp.stratoserver.net/pub/linux/ubuntu[/url] xenial main restricted universe
/etc/apt/sources.list:6:deb-src [url]ftp://ftp.stratoserver.net/pub/linux/ubuntu[/url] xenial main restricted universe
/etc/apt/sources.list:8:deb [url]ftp://ftp.stratoserver.net/pub/linux/ubuntu[/url] xenial-updates main restricted universe
/etc/apt/sources.list:9:deb-src [url]ftp://ftp.stratoserver.net/pub/linux/ubuntu[/url] xenial-updates main restricted universe
/etc/apt/sources.list:11:deb [url]ftp://ftp.stratoserver.net/pub/linux/ubuntu[/url] xenial-security main restricted universe
/etc/apt/sources.list:12:deb-src [url]ftp://ftp.stratoserver.net/pub/linux/ubuntu[/url] xenial-security main restricted universe
/etc/passwd:37:administrator:x:10000:1003::/var/www/vhosts/h2788524.stratoserver.net:/bin/false
/opt/psa/var/logrotate.status:8:"/var/www/vhosts/system/h2788524.stratoserver.net/logs/access_log.processed" 2018-6-14
/opt/psa/var/logrotate.status:17:"/var/www/vhosts/system/h2788524.stratoserver.net/logs/proxy_error_log" 2018-6-14
/opt/psa/var/logrotate.status:20:"/var/www/vhosts/system/h2788524.stratoserver.net/logs/error_log" 2018-6-14
/opt/psa/var/logrotate.status:36:"/var/www/vhosts/system/h2788524.stratoserver.net/logs/access_ssl_log.processed" 2018-6-14
/opt/psa/var/modules/letsencrypt/registrations/9021725d159092b5d13fed19d7acba7b27dc8bc1.json:1:{"privateKey":"-----BEGIN PRIVATE KEY-----[COLOR="Red"]MOD EDIT: PRIVATE KEY ENTFERNT[/COLOR]----END PRIVATE KEY-----\n","location":"https:\/\/acme-v01.api.letsencrypt.org\/acme\/reg\/37299914","contact":["mailto:root@h2788524.stratoserver.net"],"agreement":"https:\/\/letsencrypt.org\/documents\/LE-SA-v1.2-November-15-2017.pdf","authorizations":[],"certificates":[]}
/opt/psa/var/log/mail_traffic_pendings.dat:10:::h2769136.stratoserver.net 2018-6-28 smtp 4201
/opt/psa/var/log/mail_traffic_pendings.dat:11:::h2769136.stratoserver.net 2018-6-29 smtp 4081
/opt/psa/etc/logrotate.d/h2788524.stratoserver.net:5:/var/www/vhosts/system/h2788524.stratoserver.net/logs/*.processed {
/opt/psa/etc/logrotate.d/h2788524.stratoserver.net:12:/var/www/vhosts/system/h2788524.stratoserver.net/logs/error_log {
/opt/psa/etc/logrotate.d/h2788524.stratoserver.net:19:/var/www/vhosts/system/h2788524.stratoserver.net/logs/proxy_error_log {