Постфикс на CentOS - не Может получить электронные письма

Я пытаюсь без успеха установить Постфикс на своем сервере, таким образом, я нуждаюсь в некоторой помощи (новичок здесь).

В основном я не могу получить электронные письма ниоткуда.

Если я посылаю электронное письмо мне или другому адресу в моей сети (например, от john@mydomain.com до jack@mydomain.com) я получаю петлевую ошибку.

Если я посылаю электронное письмо от Google, например, я получаю "Релейный доступ запрещен" ошибка и не могу получить это электронное письмо на моем сервере.

Это (что я думаю, что это), соответствующие файлы конфигурации.

postconf-n

alias_database = hash:/etc/aliases, hash:/etc/mailman/aliases
alias_maps = hash:/etc/aliases, hash:/etc/mailman/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
default_transport = smtp
home_mailbox = /var/mail/
html_directory = no
inet_interfaces = all
inet_protocols = all
local_recipient_maps = unix:passwd.byname
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost
mynetworks = 127.0.0.0/8
myorigin = $myhostname
newaliases_path = /usr/bin/newaliases.postfix
readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
relay_transport = relay
sample_directory = /usr/share/doc/postfix-2.6.6/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options = noanonymous
smtp_tls_note_starttls_offer = yes
smtp_tls_security_level = may
smtp_use_tls = yes
smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = hash:/etc/postfix/virtual
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/ssl/certs/postfix.pem
smtpd_tls_key_file = /etc/ssl/private/postfix.pem
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550

постфикс master.cf

#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       n       -       -       smtpd -v
smtpd     pass  -       -       -       -       -       smtpd -v
submission inet n       -       n       -       -       smtpd -v
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
        -o append_at_myorigin=no
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
        -o smtp_fallback_relay=
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
retry     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       n       -       1       scache
dovecot   unix  -       n       n       -       -       pipe
        flags=DRhu user=mailboxes:mailboxes argv=/usr/libexec/dovecot/deliver -f ${sender} -d ${user}@${nexthop}
amavisfeed unix -       -       n       -       2       smtp
        -o smtp_data_done_timeout=1200
        -o smtp_send_xforward_command=yes
        -o disable_dns_lookup=yes
        -o max_use=20
127.0.0.1:10025 inet n  -       -       -       -       smtpd
        -o content_filter=
        -o local_recipient_maps=
        -o relay_recipient_maps=
        -o smtpd_restriction_classes=
        -o smtpd_client_restrictions=
        -o smtpd_helo_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o mynetworks=127.0.0.0/8
        -o strict_rfc821_envelopes=yes
        -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
vacation    unix  -       n       n       -       -       pipe
  flags=Rq user=vacation argv=/var/spool/vacation/vacation.pl -f ${sender} -- ${recipient}

doveconf-n

# 2.0.9: /etc/dovecot/dovecot.conf
# OS: Linux 2.6.32-042stab093.5 x86_64
auth_debug = yes
auth_mechanisms = plain login
log_path = /var/log/dovecot.log
mail_access_groups = mail
mail_location = mbox:~/mail/:INBOX=/var/mail/%u
managesieve_notify_capability = mailto
managesieve_sieve_capability = fileinto reject envelope encoded-character vacation subaddress comparator-i;ascii-numeric relational regex imap4flags copy include variables body enotify environment mailbox date
passdb {
  args = /etc/dovecot/dovecot-sql.conf.ext
  driver = sql
}
protocols = imap
service auth {
  unix_listener /var/spool/postfix/private/auth {
    group = postfix
    mode = 0666
    user = postfix
  }
  unix_listener auth-client {
    group = postfix
    mode = 0660
    user = postfix
  }
  user = root
}
ssl_cert = </etc/ssl/certs/dovecot.pem
ssl_key = </etc/ssl/private/dovecot.pem
userdb {
  args = /etc/dovecot/dovecot-sql.conf.ext
  driver = sql
}
verbose_ssl = yes
protocol imap {
  imap_client_workarounds = delay-newmail tb-extra-mailbox-sep
}

Ошибка при отправке к localhost

Oct 15 17:27:10 hostname postfix/smtpd[7928]: > localhost.localdomain[127.0.0.1]: 250 2.0.0 Ok: queued as E9F18E65234
Oct 15 17:27:10 hostname postfix/smtp[7938]: E9F18E65234: to=<john@mydomain.com>, relay=none, delay=0.16, delays=0.1/0.06/0/0, dsn=5.4.6, status=bounced (mail for mydomain.com loops back to myself)

Ошибка при получении из Google

Oct 15 17:52:58 hostname postfix/smtpd[13745]: >>> START Client host RESTRICTIONS <<<
Oct 15 17:52:58 hostname postfix/smtpd[13745]: generic_checks: name=permit_mynetworks
Oct 15 17:52:58 hostname postfix/smtpd[13745]: permit_mynetworks: mail-qc0-f173.google.com 209.85.216.173
Oct 15 17:52:58 hostname postfix/smtpd[13745]: match_hostname: mail-qc0-f173.google.com ~? 127.0.0.0/8
Oct 15 17:52:58 hostname postfix/smtpd[13745]: match_hostaddr: 209.85.216.173 ~? 127.0.0.0/8
Oct 15 17:52:58 hostname postfix/smtpd[13745]: match_list_match: mail-qc0-f173.google.com: no match
Oct 15 17:52:58 hostname postfix/smtpd[13745]: match_list_match: 209.85.216.173: no match
Oct 15 17:52:58 hostname postfix/smtpd[13745]: generic_checks: name=permit_mynetworks status=0
Oct 15 17:52:58 hostname postfix/smtpd[13745]: generic_checks: name=permit_sasl_authenticated
Oct 15 17:52:58 hostname postfix/smtpd[13745]: generic_checks: name=permit_sasl_authenticated status=0
Oct 15 17:52:58 hostname postfix/smtpd[13745]: generic_checks: name=reject_unauth_destination
Oct 15 17:52:58 hostname postfix/smtpd[13745]: reject_unauth_destination: john@mydomain.com
Oct 15 17:52:58 hostname postfix/smtpd[13745]: permit_auth_destination: john@mydomain.com
Oct 15 17:52:58 hostname postfix/smtpd[13745]: ctable_locate: leave existing entry key john@mydomain.com
Oct 15 17:52:58 hostname postfix/smtpd[13745]: NOQUEUE: reject: RCPT from mail-qc0-f173.google.com[209.85.216.173]: 554 5.7.1 <john@mydomain.com>: Relay access denied; from=<example@gmail.com> to=<john@mydomain.com> proto=ESMTP helo=<mail-qc0-f173.google.com>
Oct 15 17:52:58 hostname postfix/smtpd[13745]: generic_checks: name=reject_unauth_destination status=2
Oct 15 17:52:58 hostname postfix/smtpd[13745]: > mail-qc0-f173.google.com[209.85.216.173]: 554 5.7.1 <john@mydomain.com>: Relay access denied
Oct 15 17:52:58 hostname postfix/smtpd[13745]: < mail-qc0-f173.google.com[209.85.216.173]: QUIT
Oct 15 17:52:58 hostname postfix/smtpd[13745]: > mail-qc0-f173.google.com[209.85.216.173]: 221 2.0.0 Bye

Могли Вы парни смотреть на мою конфигурацию и помогать мне с этим?

Заранее спасибо, Arky

0
задан 15 October 2014 в 19:31
1 ответ

Добавьте все домены, для которых ваш почтовый сервер должен принимать почту, в mydestination параметр:

mydestination = $myhostname, mydomain.com, localhost
1
ответ дан 4 December 2019 в 17:09

Теги

Похожие вопросы