发件人地址被拒绝:访问被拒绝(回复 RCPT TO 命令)

发件人地址被拒绝:访问被拒绝(回复 RCPT TO 命令)

我的电子邮件服务器几个月来一直都很好,但今天我的服务器无法接收任何电子邮件,但我可以发送。我似乎已经通过禁用和启用 UFW 解决了这个问题,不知道为什么这样做有效,但确实有效。

不过,我发了一些测试邮件,并且使用了这家电子邮件提供商https://tutanota.com/向我的服务器发送测试电子邮件...

当我发送电子邮件时,我收到一封“未送达的邮件退回给发件人”的电子邮件,当我检查日志时,我看到:

Sender address rejected: Access denied (in reply to RCPT TO command))

postfix/bounce[3371]: BED7E20A01C9: sender non-delivery notification: 98A3620A0939

当我从 Gmail 发送相同的测试电子邮件时,我没有收到任何上述信息?

我的main.cf:

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
myorigin = /etc/mailname

#smtpd_banner = $myhostname ESMTP $mail_name
smtpd_banner = static.xx.xx.xx.xx.clients.your-server.de ESMTP $mail_name
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

#Enable TLS/ SASL/ SSL
smtpd_tls_cert_file = /etc/letsencrypt/live/mail.[domain].com/fullchain.pem
smtpd_tls_key_file = /etc/letsencrypt/live/mail.[domain].com/privkey.pem
smtpd_use_tls=yes
smtpd_tls_auth_only = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $myhostname
smtpd_tls_security_level = may
smtp_tls_security_level = may
smtpd_tls_loglevel = 1
broken_sasl_auth_clients = yes
smtpd_tls_protocols = !SSLv2, !SSLv3

tls_random_source = dev:/dev/urandom
smtpd_tls_exclude_ciphers = aNULL, eNULL, EXPORT, DES, RC4, MD5, PSK, aECDH, EDH-DSS-DES-CBC3-SHA, EDH-RSA-DES-CDB3-SHA, KRB5-DES, CBC3-SHA

# Insist on stronger ciphers
smtpd_tls_ciphers = high
smtp_tls_ciphers = high

smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

#Enabling SMTP for authenticated users, and handing off authentication to Dovecot
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

smtpd_recipient_restrictions =  permit_sasl_authenticated,  permit_mynetworks, reject_unauth_destination, check_policy_service unix:private/policyd-spf
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = Thunderbird-1
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydestination = $mydomain, $myhostname, Thunderbird-1, localhost.localdomain, localhost
#mydestination = localhost

relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 51200000
recipient_delimiter = +
inet_interfaces = all

#Handing off local delivery to Dovecot's LMTP, and telling it where to store mail
virtual_transport = lmtp:unix:private/dovecot-lmtp

#Virtual domains, users, and aliases
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual-alias-maps.cf,
        mysql:/etc/postfix/mysql-virtual-email2email.cf

policyd-spf_time_limit = 3600

milter_protocol = 2
milter_default_action = accept

smtpd_milters = inet:localhost:12301
non_smtpd_milters = inet:localhost:12301

Postfix 退回postfix/smtp[4060]: 4D21820A01C9: to=<[email]@tuta.io>, orig_to=<email@[mydomain].com>, relay=mail.tutanota.de[81.3.6.162]:25, delay=0.84, delays=0.14/0.01/0.26/0.42, dsn=5.7.1, status=bounced (host mail.tutanota.de[81.3.6.162] said: 554 5.7.1 <[email]@tuta.io>: Sender address rejected: Access denied (in reply to RCPT TO command))

相关内容