对 Ubuntu 上的 Postfix 电子邮件服务器的 SMTP 和 IMAP 配置进行故障排除

对 Ubuntu 上的 Postfix 电子邮件服务器的 SMTP 和 IMAP 配置进行故障排除

我最近在我的 Linux 机器上安装了PostfixZorin dovecotOS 16.3(基于 Ubuntu 的 Linux 发行版),以便为我的网站托管自己的电子邮件服务器。

服务器使用互联网提供商的 fiberlink 服务进行端口转发。因此,任何转发的端口都可以通过提供的子域访问。域名是firecat.go.ro。我将把邮件服务器转发到 codrutsoft.com,但要确保它确实有效。

我已经转发了以下端口:

  • IMAP:143,993
  • POP3:110,995
  • SMTP:25,465

端口转发已成功。所有端口均可访问。

问题是 IMAP 和 SMTP 似乎都无法正常运行。我认为这是一个配置问题。

以下是该问题的详细内容:

在 Outlook 中,当我尝试使用 POP3 和 SMTPS 连接到邮件服务器时

使用 POP3,接收邮件服务器连接成功,但发送邮件(SMTPS)连接失败。设置如下:

  • 电子邮件:[电子邮件保护]
  • 传入服务器:firecat.go.ro
  • 传入端口:995
  • 外发服务器:firecat.go.ro
  • 传出端口:25
  • 传出加密方法:None

错误信息是We couldn't connect to the outgoing (SMTP) server. None of the authentication methods supported by Outlook are supported by your server.

我也尝试了端口 465,但仍然出现相同的错误消息。

我确实禁用了smtpd_sasl_auth_enable,因为我在日志中发现了一些 SSL 错误,我不知道如何修复。

为了配置服务器,我遵循指南,我唯一无法执行的步骤是从 获取签名证书Let’s Encrypt

我想指出的是,我以前从未配置过邮件服务器,我只使用过 Apache2 和其他一些更易于配置的服务器。

这是我的配置文件

main.cf file

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
# fresh installs.
compatibility_level = 2

# TLS parameters
smtpd_tls_cert_file = /etc/ssl/certs/server.crt
smtpd_tls_key_file = /etc/ssl/private/server.key
smtpd_tls_security_level = may

smtp_tls_CApath=/etc/ssl/certs
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache


smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = firecat.go.ro
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = firecat.go.ro, firecat.go.ro, codrutsoft.com, Linux-Server, localhost.localdomain, localhost
relayhost = 
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
home_mailbox = Maildir/
smtpd_sasl_type = dovecot
# smtpd_sasl_path = private/auth
smtpd_sasl_local_domain = 
smtpd_sasl_security_options = noanonymous,noplaintext
smtpd_sasl_tls_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = no
smtpd_recipient_restrictions = \permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtp_tls_note_starttls_offer = yes
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes

master.cf file

#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master" or
# on-line: http://www.postfix.org/master.5.html).
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (no)    (never) (100)
# ==========================================================================
smtp      inet  n       -       y       -       -       smtpd
#smtp      inet  n       -       y       -       1       postscreen
#smtpd     pass  -       -       y       -       -       smtpd
#dnsblog   unix  -       -       y       -       0       dnsblog
#tlsproxy  unix  -       -       y       -       0       tlsproxy
#submission inet n       -       y       -       -       smtpd
#  -o syslog_name=postfix/submission
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_tls_auth_only=yes
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
smtps     inet  n       -       y       -       -       smtpd
  -o syslog_name=postfix/smtps
  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       y       -       -       qmqpd
pickup    unix  n       -       y       60      1       pickup
cleanup   unix  n       -       y       -       0       cleanup
qmgr      unix  n       -       n       300     1       qmgr
#qmgr     unix  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       y       1000?   1       tlsmgr
rewrite   unix  -       -       y       -       -       trivial-rewrite
bounce    unix  -       -       y       -       0       bounce
defer     unix  -       -       y       -       0       bounce
trace     unix  -       -       y       -       0       bounce
verify    unix  -       -       y       -       1       verify
flush     unix  n       -       y       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       y       -       -       smtp
relay     unix  -       -       y       -       -       smtp
        -o syslog_name=postfix/$service_name
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       y       -       -       showq
error     unix  -       -       y       -       -       error
retry     unix  -       -       y       -       -       error
discard   unix  -       -       y       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       y       -       -       lmtp
anvil     unix  -       -       y       -       1       anvil
scache    unix  -       -       y       -       1       scache
postlog   unix-dgram n  -       n       -       1       postlogd
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
#   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
#  mailbox_transport = lmtp:inet:localhost
#  virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus     unix  -       n       n       -       -       pipe
#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix  -       n       n       -       -       pipe
#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -   n   n   -   2   pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

尝试登录时的日志

Aug 15 23:19:26 Linux-Server dovecot: pop3-login: Disconnected (auth failed, 1 attempts in 4 secs): user=<[email protected]>, method=PLAIN, rip=MY-IP, lip=192.168.1.104, TLS: Connection closed, session=<qrMC5fsC5MVWe/Vt>
Aug 15 23:19:33 Linux-Server dovecot: pop3-login: Login: user=<codrut>, method=PLAIN, rip=MY-IP, lip=192.168.1.104, mpid=11659, TLS, session=<+A9r5fsC58VWe/Vt>
Aug 15 23:19:33 Linux-Server dovecot: pop3(codrut)<11659><+A9r5fsC58VWe/Vt>: Disconnected: Logged out top=0/0, retr=0/0, del=0/0, size=0
Aug 15 23:19:33 Linux-Server postfix/smtpd[11660]: connect from unknown[MY-IP]
Aug 15 23:19:33 Linux-Server postfix/smtpd[11660]: lost connection after EHLO from unknown[MY-IP]
Aug 15 23:19:33 Linux-Server postfix/smtpd[11660]: disconnect from unknown[MY-IP] ehlo=1 commands=1

那么,解决这个问题的具体步骤是什么?

答案1

目前没有任何程序正在监听端口 465 或 587。

端口 465 保留用于短信服务协议。这是授权和认证客户端通常使用的端口/协议。SMTPS 使用隐式 TLS,这意味着连接会立即从 TLS 握手开始。您没有在配置文件smtps中启用对的支持master.cf

您也没有submission在配置文件中启用端口 587 上的邮件协议master.cf。此端口利用STARTTLS用于将明文连接升级到 TLS。然而,自 2018 年 1 月以来submission已被视为过时(RFC 8314)。

相关内容