Postfix 拒绝 587

Postfix 拒绝 587

Postfix 在发送邮件时拒绝端口 587 上的连接。以下是我的配置文件:

主配置文件

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
#smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
#smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
#smtpd_use_tls=yes
#smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
#smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

smtpd_tls_cert_file=/etc/dovecot/dovecot.pem
smtpd_tls_key_file=/etc/dovecot/private/dovecot.pem
smtpd_use_tls=yes
smtpd_tls_auth_only = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes
smtpd_recipient_restrictions =
       permit_sasl_authenticated,
        permit_mynetworks,
        reject_unauth_destination

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = ccp2.us
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
#mydestination = example.com, hostname.example.com, localhost.example.com
mydestination = localhost
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all

## Tells Postfix to use Dovecot's LMTP instead of its own LDA to save emails to the local mailboxes.
virtual_transport = lmtp:unix:private/dovecot-lmtp

## Tells Postfix you're using MySQL to store virtual domains, and gives the paths to the database connections.
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual-alias-maps.cf

transport_maps = hash:/usr/local/etc/postfix-config/transport

主配置文件

#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#smtp      inet  n       -       -       -       1       postscreen
#smtpd     pass  -       -       -       -       -       smtpd
#dnsblog   unix  -       -       -       -       0       dnsblog
#tlsproxy  unix  -       -       -       -       0       tlsproxy
#submission inet n       -       -       -       -       smtpd
#  -o syslog_name=postfix/submission
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
smtps     inet  n       -       -       -       -       smtpd
#  -o syslog_name=postfix/smtps
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
#   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
#  mailbox_transport = lmtp:inet:localhost
#  virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus     unix  -       n       n       -       -       pipe
#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix  -       n       n       -       -       pipe
#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -   n   n   -   2   pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

我启用了 smtps,因为我认为那是问题所在,但它仍然不起作用。这是 mail.log 文件:

Dec 11 13:03:28 chicago1 postfix/qmgr[5082]: 1D575803F7: from=<[email protected]>, size=1429, nrcpt=1 (queue active)
Dec 11 13:08:28 chicago1 postfix/qmgr[5082]: DE96C802B5: from=<[email protected]>, size=65641, nrcpt=1 (queue active)
Dec 11 13:08:28 chicago1 postfix/smtp[7295]: connect to mail.ccp2.us[72.5.195.249]:587: Connection refused
Dec 11 13:08:28 chicago1 postfix/smtp[7295]: DE96C802B5: to=<[email protected]>, relay=none, delay=1672, delays=1672/0.01/0.06/0, dsn=4.4.1, status=deferred (connect to mail.ccp2.us[72.5.195.249]:587: Connection refused)
Dec 11 13:08:47 chicago1 dovecot: imap-login: Login: user=<[email protected]>, method=PLAIN, rip=72.5.195.249, lip=72.5.195.249, mpid=7313, TLS, session=<Tql+gfUJcQBIBcP5>
Dec 11 13:08:47 chicago1 dovecot: imap([email protected]): Disconnected: Logged out in=90 out=880
Dec 11 13:08:57 chicago1 postfix/postfix-script[7421]: warning: /var/spool/postfix/etc/localtime and /etc/localtime differ
Dec 11 13:09:06 chicago1 postfix/qmgr[5082]: BE8C8802B8: from=<[email protected]>, size=35084, nrcpt=1 (queue active)
Dec 11 13:09:06 chicago1 postfix/qmgr[5082]: DE96C802B5: from=<[email protected]>, size=65641, nrcpt=1 (queue active)
Dec 11 13:09:06 chicago1 postfix/qmgr[5082]: 4EF5E802B3: from=<[email protected]>, size=83520, nrcpt=1 (queue active)
Dec 11 13:09:06 chicago1 postfix/qmgr[5082]: 1D575803F7: from=<[email protected]>, size=1429, nrcpt=1 (queue active)
Dec 11 13:09:06 chicago1 postfix/qmgr[5082]: 182D7803F5: from=<[email protected]>, size=6112, nrcpt=1 (queue active)
Dec 11 13:09:06 chicago1 postfix/qmgr[5082]: 949468023C: from=<[email protected]>, size=46112, nrcpt=1 (queue active)
Dec 11 13:09:06 chicago1 postfix/smtp[7485]: connect to mail.ccp2.us[72.5.195.249]:587: Connection refused
Dec 11 13:09:06 chicago1 postfix/smtp[7485]: DE96C802B5: to=<[email protected]>, relay=none, delay=1711, delays=1711/0.01/0.02/0, dsn=4.4.1, status=deferred (connect to mail.ccp2.us[72.5.195.249]:587: Connection refused)
Dec 11 13:09:06 chicago1 postfix/smtp[7487]: connect to mail.ccp2.us[72.5.195.249]:587: Connection refused
Dec 11 13:09:06 chicago1 postfix/smtp[7487]: 1D575803F7: to=<[email protected]>, relay=none, delay=1346, delays=1346/0.01/0/0, dsn=4.4.1, status=deferred (connect to mail.ccp2.us[72.5.195.249]:587: Connection refused)
Dec 11 13:09:06 chicago1 postfix/smtp[7295]: connect to mail.ccp2.us[72.5.195.249]:587: Connection refused
Dec 11 13:09:06 chicago1 postfix/smtp[7295]: BE8C8802B8: to=<[email protected]>, relay=none, delay=14148, delays=14148/0/0.03/0, dsn=4.4.1, status=deferred (connect to mail.ccp2.us[72.5.195.249]:587: Connection refused)
Dec 11 13:09:06 chicago1 postfix/error[7489]: 182D7803F5: to=<[email protected]>, relay=none, delay=18047, delays=18047/0.02/0/0, dsn=4.4.1, status=deferred (delivery temporarily suspended: connect to mail.ccp2.us[72.5.195.249]:587: Connection refused)
Dec 11 13:09:06 chicago1 postfix/error[7489]: 949468023C: to=<[email protected]>, relay=none, delay=11220, delays=11220/0.02/0/0, dsn=4.4.1, status=deferred (delivery temporarily suspended: connect to mail.ccp2.us[72.5.195.249]:587: Connection refused)
Dec 11 13:09:06 chicago1 postfix/smtp[7486]: connect to mail.ccp2.us[72.5.195.249]:587: Connection refused
Dec 11 13:09:07 chicago1 postfix/smtp[7486]: 4EF5E802B3: to=<[email protected]>, relay=none, delay=5698, delays=5698/0.01/0.12/0, dsn=4.4.1, status=deferred (connect to mail.ccp2.us[72.5.195.249]:587: Connection refused)

这与我的网络无关,那么问题是什么呢?

编辑:我的似乎出了问题main.cf,一旦我将其恢复为默认值,一切就都正常了。

答案1

是的,它拒绝端口 587,因为整个部分都master.cf被注释掉了。

#submission inet n       -       -       -       -       smtpd
#  -o syslog_name=postfix/submission
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING

如果您希望 Postfix 通过此端口接受邮件,请取消此项注释。

答案2

我想补充以下内容。

在 Plesk 12 上,执行不是取消注释/编辑顶部设置。Plesk 将在 的最底部添加所有配置设置master.cf。您可以编辑它们,然后按postfix reload

我希望这会对某些人有所帮助..我搜索过的所有论坛/ KB 文档都告诉您取消注释顶部设置...

相关内容