Postfix 451,4.3.0:临时查找失败

Postfix 451,4.3.0:临时查找失败

我们已遵循指南这里配置 Postfix。通过 telnet 发送消息后,我们收到以下错误:

Oct  8 18:52:01 mail postfix/smtpd[3719]: connect from unknown[10.10.10.9]
Oct  8 18:52:01 mail postfix/smtpd[3719]: warning: smtpd_client_event_limit_exceptions: non-null host address bits in "10.10.10.5/22", perhaps you should use "10.10.8.0/22" instead
Oct  8 18:52:02 mail postfix/smtpd[3719]: warning: mynetworks: non-null host address bits in "10.10.10.5/22", perhaps you should use "10.10.8.0/22" instead
Oct  8 18:52:02 mail postfix/smtpd[3719]: NOQUEUE: reject: RCPT from unknown[10.10.10.9]: 451 4.3.0 <[email protected]>: Temporary lookup failure; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<UBUNTUSRV-16-ARCHIVEMATICA>
Oct  8 18:52:02 mail postfix/smtpd[3719]: warning: smtpd_client_event_limit_exceptions: non-null host address bits in "10.10.10.5/22", perhaps you should use "10.10.8.0/22" instead
Oct  8 18:52:02 mail postfix/smtpd[3719]: lost connection after RSET from unknown[10.10.10.9]
Oct  8 18:52:02 mail postfix/smtpd[3719]: disconnect from unknown[10.10.10.9] ehlo=1 auth=1 mail=1 rcpt=0/1 rset=1 commands=4/5

以下是main.cf的内容:

# See /usr/share/postfix/main.cf.dist for a commented, more complete version
smtpd_banner = $myhostname ESMTP
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
readme_directory = no
# See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
# fresh installs.
compatibility_level = 2
# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = mail.myDomain.com
mydomain = myDomain.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
#myorigin = /etc/mailname
myorigin = $mydomain
mydestination = $myhostname, $mydomain, localhost.$mydomain, localhost
relayhost = 
mynetworks = 127.0.0.0/8, 10.10.10.5/22
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
#inet_protocols = all
inet_protocols = ipv4
home_mailbox = Maildir/
# SMTP-Auth settings
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $myhostname
smtpd_recipient_restrictions = permit_mynetworks,permit_auth_destination,permit_sasl_authenticated,reject

任何帮助表示感谢

谢谢西蒙娜

答案1

#grep -w mynetworks /etc/postfix/main.cf | grep -v "#"
mynetworks = 127.0.0.0/8, [::1]/128, 10.10.8.0/22

如果需要允许从整个子网段发送电子邮件,请将 10.10.10.5/22 值更改为 10.10.8.0/22 或 10.10.10.0/24。例如,子网 XXX.XXX.125.0/24 之外的任何网段 [::1]/128 listen-on-v6

重新启动 postfix:

service postfix restart

答案2

我通过将“mynetworks”参数中的 *0/24 设置为使用 smtp 的主机的参考来启用整个子网段。

相关内容