Linux

儘管配置說埠 587,Postfix 仍然使用埠 25

  • March 7, 2022

我有一個後綴伺服器,它是主郵件伺服器的中繼。

當我在其上執行 telnet 時,該主郵件伺服器將與 587 埠一起使用,它工作得很好:

telnet 10.10.10.10 587
   Trying 10.10.10.10...
   Connected to 10.10.10.10
   Escape character is '^]'.
   220 front1 SMTP Server (Flowmailer SMTP Service) ready

這是我在我的聲明中的方式/etc/postfix/main.cf

relayhost = [10.10.10.10]:587

這就是我在我的聲明中的方式/etc/postfix/master.cf

submission inet n       -       n       -       -       smtpd

之後我重新啟動了我的後綴

systemctl restart postfix

並且到目前為止沒有收到任何錯誤消息。

然後我嘗試通過我的中繼發送電子郵件,這是我遇到的錯誤:

2022-03-03T11:27:31.031822+01:00 mypostfix postfix/error[32000]: 044D63FBFA: to=<recipient@company.com>, relay=none, delay=0.01, delays=0.01/0/0/0.01, dsn=4.4.1, status=deferred (delivery temporarily suspended: connect to 10.10.10.10[10.10.10.10]:25: Connection timed out)

而且我不明白為什麼當我說我想使用埠 587 時它一直嘗試使用埠 25。我在這裡缺少配置文件嗎?

編輯:文件的其餘部分main.cf

compatibility_level = 2
queue_directory = /var/spool/postfix
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix/bin/
data_directory = /var/lib/postfix
mail_owner = postfix
myhostname = mypostfix.mylocaldomain.com
mydomain = mylocaldomain.com
myorigin = $mydomain
unknown_local_recipient_reject_code = 550
mynetworks = 192.168.1.0/24 (and all other subnets in my domain)
header_checks = regexp:/etc/postfix/header_checks
smtpd_banner = $myhostname ESMTP
debug_peer_level = 2
debugger_command =
        PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
        ddd $daemon_directory/$process_name $process_id & sleep 5
sendmail_path = /usr/sbin/sendmail
newaliases_path = /usr/bin/newaliases
mailq_path = /usr/bin/mailq
setgid_group = maildrop
html_directory = /usr/share/doc/packages/postfix-doc/html
manpage_directory = /usr/share/man
sample_directory = /usr/share/doc/packages/postfix-doc/samples
readme_directory = /usr/share/doc/packages/postfix-doc/README_FILES
biff = no
content_filter =
delay_warning_time = 1h
disable_dns_lookups = no
disable_mime_output_conversion = no
disable_vrfy_command = yes
inet_interfaces = all
inet_protocols = ipv4
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions = root
mynetworks_style = subnet
relayhost = [10.10.10.10]:587
alias_maps = hash:/etc/aliases
canonical_maps = regexp:/etc/postfix/canonical
relocated_maps = hash:/etc/postfix/relocated
sender_canonical_maps = hash:/etc/postfix/sender_canonical
transport_maps = hash:/etc/postfix/transport
mail_spool_directory = /var/mail
message_strip_characters = \0
defer_transports =
mailbox_command =
mailbox_transport = smtp
mailbox_size_limit = 0
message_size_limit = 0
strict_8bitmime = no
strict_rfc821_envelopes = no
smtpd_delay_reject = yes
smtpd_helo_required = no
smtpd_client_restrictions =
smtpd_helo_restrictions =
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_restriction_classes = verify_sender_mycompany,verify_sender_world,verify_sender_all
verify_sender_mycompany = check_client_access hash:/etc/postfix/maps/access_client_mycompany
verify_sender_world = check_client_access hash:/etc/postfix/maps/access_client_world
verify_sender_all = check_client_access hash:/etc/postfix/maps/access_client_all
smtpd_recipient_restrictions = check_recipient_access pcre:/etc/postfix/maps/verify_domains,reject_unauth_destination
smtp_sasl_auth_enable = yes
smtp_sasl_security_options =
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtpd_sasl_auth_enable = yes
smtpd_sasl_type = cyrus
smtpd_sasl_path = smtpd
tls_random_source = dev:/dev/urandom
smtpd_tls_protocols = !SSLv2, !SSLv3, TLSv1.1, TLSv1.2
smtpd_tls_ciphers = high
smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3, TLSv1.1, TLSv1.2
smtpd_tls_mandatory_ciphers = high
smtpd_tls_security_level = none
smtp_tls_mandatory_protocols = !SSLv2, !SSLv3, TLSv1.1, TLSv1.2
smtp_tls_mandatory_ciphers = high
smtp_tls_security_level = may
tls_high_cipherlist = aNULL:-aNULL:HIGH:@STRENGTH
smtp_use_tls = no
smtp_enforce_tls = no
smtp_tls_CAfile =
smtp_tls_CApath =
smtp_tls_cert_file =
smtp_tls_key_file =
smtp_tls_session_cache_database =
smtpd_use_tls = no
smtpd_tls_auth_only = no
smtpd_tls_loglevel = 3
smtpd_tls_CAfile = /etc/ssl/certs/mylocaldomain.com-WC-2022.pem
smtpd_tls_CApath =
smtpd_tls_cert_file = /etc/ssl/certs/mylocaldomain.com-WC-2022.cer
smtpd_tls_key_file = /etc/ssl/private/other-WC-2022.key
smtpd_tls_ask_ccert = yes
smtpd_tls_exclude_ciphers = RC4
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
virtual_alias_maps = hash:/etc/postfix/virtual

我的域也是mylocaldomain.com,我正在嘗試向自己發送一封電子郵件,為此recipient@company.com我使用包含transport此行的文件:

company.com             smtp:10.10.10.10

在您的傳輸文件中,您聲明域company.com後綴應使用smtp傳輸(即埠 25)。

所以我猜你的後綴會為所有其他域使用埠 587,除了company.com.

引用自:https://serverfault.com/questions/1095257