Postfix 连接被拒绝 (993)

Postfix 连接被拒绝 (993)

配置 Postfix 以在自己的服务器上使用邮件流量,但在配置的最后一步遇到了这些问题,下面就是所有这些 指示

不幸的是我遇到了以下错误:

telnet YMDOMAIN.COM 993
Trying STATIC_IP
telnet: Unable to connect to remote host: Connection Refused

这里还有更多信息:

root@node01-ubuntu:~# telnet localhost 993
Trying ::1...
Trying 127.0.0.1...
telnet: Unable to connect to remote host: Connection refused

Netstat(在 993 上运行,无可用信息)

root@node01-ubuntu:~# netstat -lnp | grep 25
tcp6       0      0 :::80                   :::*                    LISTEN      1253/apache2    
tcp6       0      0 :::443                  :::*                    LISTEN      1253/apache2    
unix  2      [ ACC ]     STREAM     LISTENING     12585    1/init              /run/snapd-snap.socket
unix  2      [ ACC ]     STREAM     LISTENING     12590    1/init              /var/run/dbus/system_bus_socket
unix  2      [ ACC ]     STREAM     LISTENING     12591    1/init              /run/acpid.socket
unix  2      [ ACC ]     STREAM     LISTENING     12595    1/init              /run/uuidd/request
unix  2      [ ACC ]     STREAM     LISTENING     12592    1/init              /var/lib/lxd/unix.socket
unix  2      [ ACC ]     STREAM     LISTENING     12584    1/init              /run/snapd.socket

iptables 目录

root@node01-ubuntu:~# iptables -L --verbose
Chain INPUT (policy ACCEPT 251 packets, 61345 bytes)
 pkts bytes target     prot opt in     out     source               destination         

Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination         

Chain OUTPUT (policy ACCEPT 163 packets, 110K bytes)
 pkts bytes target     prot opt in     out     source               destination     

master.cf 列表

#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master" or
# on-line: http://www.postfix.org/master.5.html).
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (no)    (never) (100)
# ==========================================================================
smtp      inet  n       -       y       -       -       smtpd
#smtp      inet  n       -       y       -       1       postscreen
#smtpd     pass  -       -       y       -       -       smtpd
#dnsblog   unix  -       -       y       -       0       dnsblog
#tlsproxy  unix  -       -       y       -       0       tlsproxy
#submission inet n       -       y       -       -       smtpd
#  -o syslog_name=postfix/submission
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#smtps     inet  n       -       y       -       -       smtpd
#  -o syslog_name=postfix/smtps
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       y       -       -       qmqpd
pickup    unix  n       -       y       60      1       pickup
cleanup   unix  n       -       y       -       0       cleanup
qmgr      unix  n       -       n       300     1       qmgr
#qmgr     unix  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       y       1000?   1       tlsmgr
rewrite   unix  -       -       y       -       -       trivial-rewrite
bounce    unix  -       -       y       -       0       bounce
defer     unix  -       -       y       -       0       bounce
trace     unix  -       -       y       -       0       bounce
verify    unix  -       -       y       -       1       verify
flush     unix  n       -       y       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       y       -       -       smtp
relay     unix  -       -       y       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       y       -       -       showq
error     unix  -       -       y       -       -       error
retry     unix  -       -       y       -       -       error
discard   unix  -       -       y       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       y       -       -       lmtp
anvil     unix  -       -       y       -       1       anvil
scache    unix  -       -       y       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
#   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
#  mailbox_transport = lmtp:inet:localhost
#  virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus     unix  -       n       n       -       -       pipe
#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix  -       n       n       -       -       pipe
#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

submission inet n       -       -       -       -       smtpd
-o syslog_name=postfix/submission
-o smtpd_tls_security_level=encrypt
-o smtpd_sasl_auth_enable=yes
-o smtpd_client_restrictions=permit_sasl_authenticated,reject

答案1

PostFix 默认设置为监听端口 25 - 传统 SMTP。它在 TCP 端口 465 上有 SSL/TLS 加密等效项,在端口 567 上有 StartTLS 提交。端口 993 是不是PostFix 端口。

你也不需要使能够任何其他端口,我也没有确认您是否拥有其他端口的 SSL 证书。


声音就像您正在寻找的不是 PostFix,而是 DoveCot - 用于处理 IMAP 方面的事情。


综上所述,我想你对端口是什么有点困惑。默认情况下,PostFix 设置为监听端口 25、标准 SMTP 端口,而不监听其他端口。

也就是说,这是常见的 SMTP/SMTPS/StartTLS SMTP 端口、IMAP 端口和 POP3 端口的细分,以及有关哪种软件应与每个端口配合使用的说明:

SMTP 端口(PostFix、Sendmail 等)

  • tcp / 25(SMTP)
  • tcp / 465(短信服务)
  • tcp / 567(与 StartTLS 一起提交)

IMAP 端口(DoveCot 或其他 IMAP 服务器)

  • tcp / 143(IMAP,但您可以在启用 StartTLS 的情况下运行它)
  • tcp / 993(SSL/TLS 加密的 IMAP)

POP3 端口(DoveCot 或其他 POP3 服务器)

  • tcp / 110(POP3)
  • tcp / 995(SSL/TLS 加密的 POP3)

你想要的是让 PostFix 监听一个端口不是启用 SMTP - 主要是因为它不是 SMTP 端口。

相关内容