Postfix 不发送电子邮件(检测到一些问题)

Postfix 不发送电子邮件(检测到一些问题)

电子邮件不能发送到本地以外的域。

我的邮件服务器位于代理服务器后面。代理的 IP 是:192.168.18.1。

只需说一下,我可以收到发送到我的邮件服务器的所有电子邮件。

从我的邮件服务器发送后,所有电子邮件都“存储”在 /var/spool/postfix/deferred/ 子目录中。

因此,当我尝试发送电子邮件时,命令 tail -f /var/log/maillog 显示一些错误,例如:

Apr 27 17:03:00 mail postfix/submission/smtpd[47860]: B83682184BC9: client=unknown[ip.of.my.thunderbird], sasl_method=PLAIN, [email protected]
Apr 27 17:03:00 mail postfix/cleanup[49806]: B83682184BC9: message-id=<[email protected]>
Apr 27 17:03:00 mail postfix/qmgr[47413]: B83682184BC9: from=<[email protected]>, size=2225, nrcpt=1 (queue active)
Apr 27 17:03:00 mail postfix/smtp[49807]: fatal: unknown service: smtp/tcp
Apr 27 17:03:00 mail postfix/submission/smtpd[47860]: disconnect from unknown[ip.of.my.thunderbird]
Apr 27 17:03:00 mail dovecot: imap([email protected]): Connection closed (append finished 0.107 secs ago) in=2316 out=1774
Apr 27 17:03:01 mail postfix/qmgr[47413]: warning: private/smtp socket: malformed response
Apr 27 17:03:01 mail postfix/qmgr[47413]: warning: transport smtp failure -- see a previous warning/fatal/panic logfile record for the problem description
Apr 27 17:03:01 mail postfix/master[47411]: warning: process /usr/libexec/postfix/smtp pid 49807 exit status 1
Apr 27 17:03:01 mail postfix/master[47411]: warning: /usr/libexec/postfix/smtp: bad command startup -- throttling
Apr 27 17:03:01 mail postfix/error[49808]: B83682184BC9: to=<[email protected]>, relay=none, delay=1.6, delays=0.54/1/0/0.01, dsn=4.3.0, status=deferred (unknown mail transport error)

命令 postconf -n 给我:

[root@mail /]# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 4h
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
header_checks = regexp:/etc/postfix/header_checks
inet_interfaces = all
maximal_queue_lifetime = 4h
message_size_limit = 40960000
mydestination = $myhostname, localhost.$mydomain, localhost
myhostname = su.myhostdomain.com
mynetworks = 0.0.0.0/0
recipient_delimiter = +
relayhost = 192.168.18.1
smtp_tls_mandatory_protocols = !SSLv2, !SSLv3
smtpd_banner = $myhostname ESMTP $mail_name (Centos/GNU)
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = permit_mynetworks, reject_non_fqdn_sender
smtpd_tls_cert_file = /etc/postfix/ssl/mailserver.crt
smtpd_tls_key_file = /etc/postfix/ssl/mailserver.key
smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
smtpd_use_tls = yes
virtual_alias_maps = proxy:mysql:/etc/postfix/my_alias_maps.cf
virtual_gid_maps = static:8
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/my_domains_maps.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/my_mailbox_maps.cf
virtual_minimum_uid = 150
virtual_uid_maps = static:150
[root@mail /]# 

文件 /etc/postfix/main.cf 如下所示:

[root@mail postfix]# more main.cf
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


smtpd_banner = $myhostname ESMTP $mail_name (Centos/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h
myhostname = su.myhostdomain.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydestination = $myhostname, localhost.$mydomain, localhost
relayhost = 192.168.18.1
#mynetworks = 127.0.0.0/8
#mynetworks = 192.168.0.0/16 212.200.51.0/24 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 195.178.33.130/32 178.222.248.190/3
#mynetworks = 192.168.0.0/16 212.200.51.0/24 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 195.178.33.130/32 178.222.248.190/32 109.92.22.36/
32 212.200.0.0/16 89.216.55.78/32
mynetworks = 0.0.0.0/0
#inet_interfaces = loopback-only
inet_interfaces = all
recipient_delimiter = +

bounce_queue_lifetime = 4h
maximal_queue_lifetime = 4h

virtual_minimum_uid = 150
virtual_uid_maps = static:150
virtual_gid_maps = static:8
virtual_mailbox_base = /var/vmail
virtual_alias_maps = proxy:mysql:/etc/postfix/my_alias_maps.cf
#virtual_mailbox_limit = proxy:mysql:/etc/postfix/my_mailbox_limits.cf
virtual_mailbox_domains = proxy:mysql:/etc/postfix/my_domains_maps.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/my_mailbox_maps.cf
message_size_limit = 40960000

# dovecot
#### SASL ####
## specify SASL type ##
smtpd_sasl_type = dovecot

## path to the SASL socket relative to postfix spool directory i.e. /var/spool/postfix ##
smtpd_sasl_path = private/auth

## postfix appends the domain name for SASL logins that do not have the domain part ##
#smtpd_sasl_local_domain = example.tst

## SASL default policy ##

## for legacy application compatibility ##

## enable SMTP auth ##
smtpd_sasl_auth_enable = yes

## smtp checks ##
## these checks are based on first match, so sequence is important ##
#smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
#smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination

smtpd_sasl_local_domain = $myhostname
broken_sasl_auth_clients = yes
#smtpd_recipient_restrictions = 
#  permit_sasl_authenticated, 
#  permit_mynetworks, 
#  check_relay_domains

# mailscanner
header_checks = regexp:/etc/postfix/header_checks

#DKIM setup
#milter_protocol = 2
#milter_default_action = accept
#smtpd_milters = inet:localhost:12301
#non_smtpd_milters = inet:localhost:12301

#smtpd_milters = inet:localhost:8891
#non_smtpd_milters = inet:localhost:8891

#compatibility_level = 2

# OTTO
# HELO restrictions:
#smtpd_helo_required = yes
#smtpd_helo_restrictions = permit_mynetworks, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, permit

# Sender restrictions:
smtpd_sender_restrictions = permit_mynetworks, reject_non_fqdn_sender
#, reject_unknown_sender_domain, permit

# Recipient restrictions:
#smtpd_recipient_restrictions = reject_unauth_pipelining, reject_non_fqdn_recipient, reject_unknown_recipient_domain, permit_mynetworks, rej
ect_unauth_destination, check_sender_access hash:/etc/postfix/sender_access, reject_rbl_client zen.spamhaus.org, reject_rbl_client bl.spamco
p.net, check_policy_service unix:postgrey/socket, permit




smtpd_use_tls = yes
smtp_tls_mandatory_protocols = !SSLv2, !SSLv3
smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
smtpd_tls_cert_file = /etc/postfix/ssl/mailserver.crt
smtpd_tls_key_file = /etc/postfix/ssl/mailserver.key
#smtpd_tls_session_cache_database = btree:/etc/postfix/smtpd_scache




#smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination



#smtp_sasl_auth_enable = no
#smtp_sasl_security_options = noanonymous
#smtp_always_send_ehlo = yes


virtual_mailbox_domains=myhostdomain.com

[root@mail postfix]# 

文件 /etc/postfix/master.cf 如下所示:

[root@mail postfix]# more /etc/postfix/master.cf
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master" or
# on-line: http://www.postfix.org/master.5.html).
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (no)    (never) (100)
# ==========================================================================
smtp      inet  n       -       n       -       -       smtpd -v
#smtp      inet  n       -       y       -       1       postscreen
#smtpd     pass  -       -       y       -       -       smtpd
#dnsblog   unix  -       -       y       -       0       dnsblog
#tlsproxy  unix  -       -       y       -       0       tlsproxy
submission inet n       -       n       -       -       smtpd
  -o syslog_name=postfix/submission
#  -o smtpd_tls_security_level=may
  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
smtps     inet  n       -       n       -       -       smtpd -v
  -o syslog_name=postfix/smtps
  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       y       -       -       qmqpd
pickup    fifo  n       -       y       60      1       pickup
cleanup   unix  n       -       y       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     unix  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       y       1000?   1       tlsmgr
rewrite   unix  -       -       y       -       -       trivial-rewrite
bounce    unix  -       -       y       -       0       bounce
defer     unix  -       -       y       -       0       bounce
trace     unix  -       -       y       -       0       bounce
verify    unix  -       -       y       -       1       verify
flush     unix  n       -       y       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       y       -       -       smtp
relay     unix  -       -       y       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       y       -       -       showq
error     unix  -       -       y       -       -       error
retry     unix  -       -       y       -       -       error
discard   unix  -       -       y       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       y       -       -       lmtp
anvil     unix  -       -       y       -       1       anvil
scache    unix  -       -       y       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
#   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
#  mailbox_transport = lmtp:inet:localhost
#  virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus     unix  -       n       n       -       -       pipe
#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix  -       n       n       -       -       pipe
#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}
 - 
[root@mail postfix]# 

我已经为此苦苦思索了两天多了......请帮帮我......

更新:这是 /etc/services,它太大了,无法放在帖子里……

https://we.tl/t-b1XVHHVSlu

相关内容