2017-02-18 1 views
0

J'ai installé une simple postfix/doecot sur mon serveur Debian 7 pour envoyer et recevoir des mails. recevoir des courriels fonctionne bien, mais je ne peux pas envoyer de courrier. Mon Outlook indique qu'il ne peut pas se connecter au serveur. J'ai essayé presque tout ce que j'ai trouvé sur internet mais rien ne m'a aidé. J'espère que quelqu'un ici peut trouver mon erreur et m'aide à résoudre le problème.postfix ne peut pas envoyer de courrier sur le serveur Debian 7

Si j'essaye 'telnet mail.mydomain.de 25' il bloque avec un délai d'attente.

telnet mail.mydomain.de 25 
Trying xxx.xxx.xxx.xx... 
Connected to mail.mydomain.de. 
Escape character is '^]'. 
220 mail.mydomain.de ESMTP 
421 4.4.2 mail.mydomain.de Error: timeout exceeded 
Connection closed by foreign host. 

Le même résultat avec Port 587 et 8080

Ceci est mon main.cf:

# See /usr/share/postfix/main.cf.dist for a commented, more complete version 


# Debian specific: Specifying a file name will cause the first 
# line of that file to be used as the name. The Debian default 
# is /etc/mailname. 
#myorigin = /etc/mailname 

smtpd_banner = $myhostname ESMTP 
biff = no 

# appending .domain is the MUA's job. 
append_dot_mydomain = no 

# Uncomment the next line to generate "delayed mail" warnings 
#delay_warning_time = 4h 

readme_directory = no 

##SASL## 

#smtpd_sasl_auth_enable = yes 
smtpd_sasl_type = dovecot 
smtpd_sasl_path = private/auth 
smtpd_sasl_security_options = noanonymous 
smtpd_sasl_local_domain = $mydomain 
broken_sasl_auth_clients = yes 

##TLS## 

smtpd_use_tls=yes 
smtpd_tls_security_level = may 
smtpd_tls_auth_only = no 
smtpd_tls_cert_file = /etc/apache2/SSLcerts/www_domain_de.crt 
smtpd_tls_key_file = /etc/apache2/SSLcerts/domain.key 
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache 
smtpd_tls_received_header = yes 
tls_random_source = dev:/dev/urandom 
smtpd_tls_security_level = may 
smtp_tls_security_level = may 

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for 
# information on enabling SSL in the smtp client. 

smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination 
myhostname = mail.mydomain.de 
alias_maps = hash:/etc/aliases 
alias_database = hash:/etc/aliases 
mydomain = mydomain.de 
myorigin = $mydomain 
mydestination = localhost, $mydomain 
relayhost = 
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 
recipient_delimiter = + 
inet_interfaces = all 

virtual_mailbox_domains = /etc/postfix/virtual_domains 
virtual_mailbox_base = /var/mail/vhosts 
virtual_mailbox_maps = hash:/etc/postfix/vmailbox 
virtual_alias_maps = hash:/etc/postfix/virtual_alias 
virtual_minimum_uid = 100 
virtual_uid_maps = static:5000 
virtual_gid_maps = static:5000 
virtual_transport = virtual 
dovecot_destination_recipient_limit = 0 
mailbox_size_limit = 0 

##restrictions## 

#smtpd_helo_required=yes 
strict_rfc821_envelopes = yes 
disable_vrfy_command = yes 
smtpd_delay_reject = yes 

##limit rate## 
anvil_rate_time_unit = 60s 
smtpd_client_connection_rate_limit = 5 
smtpd_client_connection_count_limit = 5 

smtpd_error_sleep_time = 5s 
smtpd_soft_error_limit = 2 
smtpd_hard_error_limit = 3 
################## 

smtpd_helo_restrictions= reject_non_fqdn_hostname, 
    reject_invalid_helo_hostname, 
    reject_unknown_helo_hostname 

smtpd_client_restrictions = permit_mynetworks, 
    permit_sasl_authenticated, 
    reject_unknown_client_hostname, 
    reject_unauth_pipelining, 
    reject_rbl_client zen.spamhaus.org 

smtpd_sender_restrictions = reject_non_fqdn_sender, 
    reject_unknown_sender_domain 

smtpd_recipient_restrictions = permit_mynetworks, 
    permit_sasl_authenticated, 
    reject_invalid_hostname, 
    reject_non_fqdn_hostname, 
    reject_non_fqdn_sender, 
    reject_non_fqdn_recipient, 
    reject_unauth_destination, 
    reject_unauth_pipelining, 
    reject_rbl_client zen.spamhaus.org, 
    reject_rbl_client cbl.abuseat.org, 
    reject_rbl_client dul.dnsbl.sorbs.net 

smtpd_recipient_limit = 250 
broken_sasl_auth_clients = yes 

#message_size_limit = 120480000 

##remove IP header## 
# requires postfix-pcre (apt-get install postfix-pcre) 
#header_checks has the following content: 
#/^\s*(Received: from)[^\n]*(.*)/ REPLACE $1 [127.0.0.1] (localhost [127.0.0.1])$2 
# 
#smtp_header_checks = pcre:/etc/postfix/header_checks 

Et voici le master.cf

smtp  inet n  -  -  -  -  smtpd 
8080  inet n  -  -  -  -  smtpd 
smtps  inet n  -  -  -  -  smtpd 
submission inet n  -  n  -  -  smtpd 
pickup fifo n  -  -  60  1  pickup 
cleanup unix n  -  -  -  0  cleanup 
qmgr  fifo n  -  n  300  1  qmgr 
tlsmgr unix -  -  -  1000? 1  tlsmgr 
rewrite unix -  -  -  -  -  trivial-rewrite 
bounce unix -  -  -  -  0  bounce 
defer  unix -  -  -  -  0  bounce 
trace  unix -  -  -  -  0  bounce 
verify unix -  -  -  -  1  verify 
flush  unix n  -  -  1000? 0  flush 
proxymap unix -  -  n  -  -  proxymap 
proxywrite unix -  -  n  -  1  proxymap 
smtp  unix -  -  -  -  -  smtp 
relay  unix -  -  -  -  -  smtp 
showq  unix n  -  -  -  -  showq 
error  unix -  -  -  -  -  error 
retry  unix -  -  -  -  -  error 
discard unix -  -  -  -  -  discard 
local  unix -  n  n  -  -  local 
virtual unix -  n  n  -  -  virtual 
lmtp  unix -  -  -  -  -  lmtp 
anvil  unix -  -  -  -  1  anvil 
scache unix -  -  -  -  1  scache 
uucp  unix -  n  n  -  -  pipe 
    flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) 
ifmail unix -  n  n  -  -  pipe 
    flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) 
bsmtp  unix -  n  n  -  -  pipe 
    flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient 
scalemail-backend unix - n n - 2 pipe 
    flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension} 
mailman unix -  n  n  -  -  pipe 
    flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py 
    ${nexthop} ${user} 
dovecot unix -  n  n  -  -  pipe 
    flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${recipient} 

J'espère vraiment que certains ailerons d le problème parce que j'ai besoin de ce serveur mail.

+0

Y a-t-il quelqu'un qui peut m'aider? ...S'il vous plaît.... – speeddrive

Répondre

0

En ce moment, il semble que seul le serveur peut envoyer des e-mail, essayez d'ajouter votre sous-réseau IP à « mynetworks »

également la sortie du maillog aiderait.