Postfix 可以接收但不能发送外部

Postfix 可以接收但不能发送外部

我最近根据本手册安装了 ispconfig 3:https://www.howtoforge.com/tutorial...-9-stretch-apache-bind-dovecot-ispconfig-3-1/ 但现在的问题是:我可以接收来自外部客户端的邮件,但无法向外部客户端发送邮件。我使用了 gmail 和我的旧 hotmail 帐户,但这两个帐户都没有接收邮件。我还检查了我的服务器是否被垃圾邮件过滤器阻止,但事实并非如此。我的 mail.log:

Aug 13 11:08:03 server1 dovecot: imap([email protected]): Logged out in=44 out=592
Aug 13 11:08:18 server1 postfix/qmgr[6091]: 5E5DE4625BF: from=<>, size=5323, nrcpt=1 (queue active)
Aug 13 11:08:18 server1 postfix/qmgr[6091]: 034B9460D91: from=<>, size=4949, nrcpt=1 (queue active)
Aug 13 11:08:18 server1 postfix/qmgr[6091]: CE59B4625CE: from=<[email protected]>, size=909, nrcpt=1 (queue active)
Aug 13 11:08:25 server1 postfix/smtpd[9261]: connect from localhost[::1]
Aug 13 11:08:25 server1 postfix/smtpd[9261]: warning: table "mysql:/etc/postfix/mysql-virtual_client.cf": empty query string -- ignored
Aug 13 11:08:25 server1 postfix/smtpd[9261]: NOQUEUE: filter: RCPT from localhost[::1]: <[email protected]>: Sender address triggers FILTER amavis:[12$
Aug 13 11:08:25 server1 postfix/smtpd[9261]: 7D8B246021F: client=localhost[::1]
Aug 13 11:08:25 server1 postfix/cleanup[9262]: 7D8B246021F: message-id=<[email protected]>
Aug 13 11:08:25 server1 postfix/qmgr[6091]: 7D8B246021F: from=<[email protected]>, size=575, nrcpt=1 (queue active)
Aug 13 11:08:25 server1 dovecot: imap-login: Login: user=<[email protected]>, method=PLAIN, rip=::1, lip=::1, mpid=9265, secured, session=<4BKH455WpuI$
Aug 13 11:08:26 server1 postfix/smtpd[9261]: disconnect from localhost[::1] ehlo=1 mail=1 rcpt=1 data=1 quit=1 commands=5
Aug 13 11:08:26 server1 dovecot: imap([email protected]): Logged out in=472 out=640
Aug 13 11:08:26 server1 dovecot: imap-login: Login: user=<[email protected]>, method=PLAIN, rip=::1, lip=::1, mpid=9269, secured, session=<H1Kb455WqOI$
Aug 13 11:08:27 server1 dovecot: imap([email protected]): Logged out in=70 out=633
Aug 13 11:08:30 server1 postfix/smtpd[9270]: connect from localhost.localdomain[127.0.0.1]
Aug 13 11:08:30 server1 postfix/smtpd[9270]: 8C5C54625DB: client=localhost.localdomain[127.0.0.1]
Aug 13 11:08:30 server1 postfix/cleanup[9262]: 8C5C54625DB: message-id=<[email protected]>
Aug 13 11:08:30 server1 postfix/qmgr[6091]: 8C5C54625DB: from=<[email protected]>, size=1042, nrcpt=1 (queue active)
Aug 13 11:08:30 server1 amavis[3182]: (03182-07) Passed CLEAN {RelayedOutbound}, ORIGINATING LOCAL [::1]:33772 <[email protected]> -> <tiger-dennis@ho$
Aug 13 11:08:30 server1 postfix/smtp[9263]: 7D8B246021F: to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10026, delay=5.3, delays=0.25/0.0$
Aug 13 11:08:30 server1 postfix/qmgr[6091]: 7D8B246021F: removed
Aug 13 11:08:30 server1 postfix/smtpd[9270]: disconnect from localhost.localdomain[127.0.0.1] ehlo=1 mail=1 rcpt=1 data=1 quit=1 commands=5
Aug 13 11:08:32 server1 dovecot: imap-login: Login: user=<[email protected]>, method=PLAIN, rip=::1, lip=::1, mpid=9280, secured, session=<ayPp455WruI$
Aug 13 11:08:32 server1 dovecot: imap-login: Login: user=<[email protected]>, method=PLAIN, rip=::1, lip=::1, mpid=9281, secured, session=<lzHp455WsOI$
Aug 13 11:08:32 server1 dovecot: imap([email protected]): Logged out in=120 out=766
Aug 13 11:08:32 server1 dovecot: imap([email protected]): Logged out in=318 out=1951
Aug 13 11:09:03 server1 postfix/smtp[9260]: connect to mx3.hotmail.com[65.55.92.168]:25: Connection timed out
Aug 13 11:09:08 server1 postfix/smtp[9259]: connect to gmail-smtp-in.l.google.com[173.194.69.26]:25: Connection timed out
Aug 13 11:09:08 server1 postfix/smtp[9259]: connect to gmail-smtp-in.l.google.com[2a00:1450:4013:c04::1b]:25: Network is unreachable
Aug 13 11:09:08 server1 postfix/smtp[9259]: connect to alt1.gmail-smtp-in.l.google.com[2404:6800:4003:c03::1b]:25: Network is unreachable
Aug 13 11:09:08 server1 postfix/smtp[9258]: connect to gmail-smtp-in.l.google.com[173.194.69.26]:25: Connection timed out

我的main.cf:

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = /usr/share/doc/postfix

# See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
# fresh installs.
compatibility_level = 2

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = server1.dkict.com
alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
myorigin = /etc/mailname
mydestination =
relayhost =
mynetworks = localhost

mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
html_directory = /usr/share/doc/postfix/html
virtual_alias_domains =
virtual_alias_maps = hash:/var/lib/mailman/data/virtual-mailman, proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_mailbox_base = /var/vmail
virtual_uid_maps = mysql:/etc/postfix/mysql-virtual_uids.cf
virtual_gid_maps = mysql:/etc/postfix/mysql-virtual_gids.cf
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql-virtual_outgoing_bcc.cf
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_sasl_authenticated_header = yes
smtpd_restriction_classes = greylisting
greylisting = check_policy_service inet:127.0.0.1:10023
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_rbl_client zen.spamhaus.org, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, check_recipient_access mysql:/etc/postfix/mysql-virtual_policy_greylist.cf
smtpd_tls_security_level = may
transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql-virtual_sender_login_maps.cf
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $sender_bcc_maps $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_sasl_authenticated, permit_mynetworks, check_helo_access regexp:/etc/postfix/helo_access, reject_invalid_hostname, reject_non_fqdn_hostname, reject_invalid_helo_hostname, reject_unknown_helo_hostname, check_helo_access regexp:/etc/postfix/blacklist_helo
smtpd_sender_restrictions = check_sender_access regexp:/etc/postfix/tag_as_originating.re , permit_mynetworks, permit_sasl_authenticated, check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf, check_sender_access regexp:/etc/postfix/tag_as_foreign.re
smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
smtpd_client_message_rate_limit = 100
maildrop_destination_concurrency_limit = 1
maildrop_destination_recipient_limit = 1
virtual_transport = dovecot
header_checks = regexp:/etc/postfix/header_checks
mime_header_checks = regexp:/etc/postfix/mime_header_checks
nested_header_checks = regexp:/etc/postfix/nested_header_checks
body_checks = regexp:/etc/postfix/body_checks
owner_request_special = no
smtp_tls_security_level = may
smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
smtpd_tls_protocols = !SSLv2,!SSLv3
smtp_tls_protocols = !SSLv2,!SSLv3
smtpd_tls_exclude_ciphers = RC4, aNULL
smtp_tls_exclude_ciphers = RC4, aNULL
dovecot_destination_recipient_limit = 1
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
content_filter = amavis:[127.0.0.1]:10024
receive_override_options = no_address_mappings
message_size_limit = 0

共同感谢!

答案1

作为我的 ISP 用户,我不允许将端口 25 设置为传出连接。我必须选择其他端口。 https://community.ziggo.nl/thuisnetwerk-101/poort-25-mailserver-geblokkeerd-voor-ziggo-13680(页面为荷兰语)通过添加中继主机解决了整个问题!

相关内容