posfix不能发长安汽车外网邮件系统的邮件为什么

在 SegmentFault,学习技能、解决问题
每个月,我们帮助 1000 万的开发者解决各种各样的技术问题。并助力他们在技术能力、职业生涯、影响力上获得提升。
问题对人有帮助,内容完整,我也想知道答案
问题没有实际价值,缺少关键内容,没有改进余地
CentOS6.4+LAMP+Postfix+Dovecot+Postfixadmin+Roundcubemail 打造企业级邮件服务器
局域网内部可以正常收发,也可以发送到外网,但收不到外网发过来的邮件
答案对人有帮助,有参考价值
答案没帮助,是错误的答案,答非所问
企业级邮件服务器局域网内部可以正常收发
是不是忘记了在网关上配置端口映射?
同步到新浪微博
分享到微博?
关闭理由:
删除理由:
忽略理由:
推广(招聘、广告、SEO 等)方面的内容
与已有问题重复(请编辑该提问指向已有相同问题)
答非所问,不符合答题要求
宜作评论而非答案
带有人身攻击、辱骂、仇恨等违反条款的内容
无法获得确切结果的问题
非开发直接相关的问题
非技术提问的讨论型问题
其他原因(请补充说明)
我要该,理由是:
在 SegmentFault,学习技能、解决问题
每个月,我们帮助 1000 万的开发者解决各种各样的技术问题。并助力他们在技术能力、职业生涯、影响力上获得提升。postfix邮件不能发到外网?_百度知道
postfix邮件不能发到外网?
系统Centos5.6,安装了webmin/virtualmin使用postfix,内网互发没有问题,可以接收外网邮件,不能将邮件发出外网,比如发到163,qq邮箱,全部在邮件队列中,贴出邮件发送日记
Jul 30 14:24:13 host postfix/smtp[8897]: 5D76F18897E: to=&&, r...
我有更好的答案
这个是不可以的,只能采用内网的。
已经找到原因了,我的服务器IP不是直接接入而是经路由分配,机房管理员把路由的25端口出口封了只留入口,所有经此路由的服务器均不得发送邮件,只能接收邮件!虽然你不懂,不过问题只有你一个人回答,为了结题,不得不给你了!
采纳率:25%
为您推荐:
其他类似问题
postfix的相关知识
换一换
回答问题,赢新手礼包
个人、企业类
违法有害信息,请在下方选择后提交
色情、暴力
我们会通过消息、邮箱等方式尽快将举报结果通知您。新手园地& & & 硬件问题Linux系统管理Linux网络问题Linux环境编程Linux桌面系统国产LinuxBSD& & & BSD文档中心AIX& & & 新手入门& & & AIX文档中心& & & 资源下载& & & Power高级应用& & & IBM存储AS400Solaris& & & Solaris文档中心HP-UX& & & HP文档中心SCO UNIX& & & SCO文档中心互操作专区IRIXTru64 UNIXMac OS X门户网站运维集群和高可用服务器应用监控和防护虚拟化技术架构设计行业应用和管理服务器及硬件技术& & & 服务器资源下载云计算& & & 云计算文档中心& & & 云计算业界& & & 云计算资源下载存储备份& & & 存储文档中心& & & 存储业界& & & 存储资源下载& & & Symantec技术交流区安全技术网络技术& & & 网络技术文档中心C/C++& & & GUI编程& & & Functional编程内核源码& & & 内核问题移动开发& & & 移动开发技术资料ShellPerlJava& & & Java文档中心PHP& & & php文档中心Python& & & Python文档中心RubyCPU与编译器嵌入式开发驱动开发Web开发VoIP开发技术MySQL& & & MySQL文档中心SybaseOraclePostgreSQLDB2Informix数据仓库与数据挖掘NoSQL技术IT业界新闻与评论IT职业生涯& & & 猎头招聘IT图书与评论& & & CU技术图书大系& & & Linux书友会二手交易下载共享Linux文档专区IT培训与认证& & & 培训交流& & & 认证培训清茶斋投资理财运动地带快乐数码摄影& & & 摄影器材& & & 摄影比赛专区IT爱车族旅游天下站务交流版主会议室博客SNS站务交流区CU活动专区& & & Power活动专区& & & 拍卖交流区频道交流区
白手起家, 积分 65, 距离下一级还需 135 积分
论坛徽章:0
单位的邮箱,一到外网后就只能收邮件,不能往外发邮件了,
老是提示如下:'554 5.7.1 &XXXX@***.com&: Sender address rejected: Access denied'。
但在单位内部收发全部都正常。
我的是采用的postfix邮件系统,利用dovecot和saslauthd认证。
我的main.cf内容如下:
command_directory = /usr/sbin
daemon_directory = /usr/libexec/postfix
#default_privs = nobody
myhostname = server.testmobile.com
#myhostname = virtual.domain.tld
mydomain = testmobile.com
#myorigin = $myhostname
myorigin = $mydomain
# RECEIVING MAIL
# Note: you need to stop/start Postfix when this parameter changes.
inet_interfaces = all
#inet_interfaces = $myhostname
#inet_interfaces = $myhostname, localhost
#proxy_interfaces =
#proxy_interfaces = 1.2.3.4
# See also below, section &REJECTING MAIL FOR UNKNOWN LOCAL USERS&.
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
#& && &&&mail.$mydomain, www.$mydomain, ftp.$mydomain
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain, www.$mydomain
#local_recipient_maps = unix:passwd.byname $alias_maps
#local_recipient_maps = proxy:unix:passwd.byname $alias_maps
#local_recipient_maps =
unknown_local_recipient_reject_code = 550
#mynetworks_style = class
#mynetworks_style = subnet
#mynetworks_style = host
mynetworks_style = host
mynetworks = 192.168.1.0/24, 127.0.0.0/8
#mynetworks = $config_directory/mynetworks
#mynetworks = hash:/etc/postfix/network_table
relay_domains = $mydestination
# INTERNET OR INTRANET
#relayhost = $mydomain
#relayhost = [gateway.my.domain]
#relayhost = [mailserver.isp.tld]
#relayhost = uucphost
#relayhost = [an.ip.add.ress]
#relay_recipient_maps = hash:/etc/postfix/relay_recipients
# INPUT RATE CONTROL
#in_flow_delay = 1s
# ADDRESS REWRITING
# The ADDRESS_REWRITING_README document gives information about
# address masquerading or other forms of address rewriting including
# username-&Firstname.Lastname mapping.
# ADDRESS REDIRECTION (VIRTUAL DOMAIN)
# The VIRTUAL_README document gives information about the many forms
# of domain hosting that Postfix supports.
# &USER HAS MOVED& BOUNCE MESSAGES
# See the discussion in the ADDRESS_REWRITING_README document.
# TRANSPORT MAP
# See the discussion in the ADDRESS_REWRITING_README document.
#alias_maps = dbm:/etc/aliases
alias_maps = hash:/etc/aliases
#alias_maps = hash:/etc/aliases, nis:mail.aliases
#alias_maps = netinfo:/aliases
# The alias_database parameter specifies the alias database(s) that
# are built with &newaliases& or &sendmail -bi&.&&This is a separate
# configuration parameter, because alias_maps (see above) may specify
# tables that are not necessarily all under control by Postfix.
#alias_database = dbm:/etc/aliases
#alias_database = dbm:/etc/mail/aliases
alias_database = hash:/etc/aliases
#alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
#recipient_delimiter = +
# DELIVERY TO MAILBOX
#home_mailbox = Mailbox
#home_mailbox = Maildir/
# The mail_spool_directory parameter specifies the directory where
# UNIX-style mailboxes are kept. The default setting depends on the
# system type.
#mail_spool_directory = /var/mail
#mail_spool_directory = /var/spool/mail
#mailbox_command = /some/where/procmail
#mailbox_command = /some/where/procmail -a &$EXTENSION&
#mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
# If using the cyrus-imapd IMAP server deliver local mail to the IMAP
# server using LMTP (Local Mail Transport Protocol), this is prefered
# over the older cyrus deliver program by setting the
# mailbox_transport as below:
# mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
# The efficiency of LMTP delivery for cyrus-imapd can be enhanced via
# these settings.
# local_destination_recipient_limit = 300
# local_destination_concurrency_limit = 5
# Of course you should adjust these settings as appropriate for the
# capacity of the hardware you are using. The recipient limit setting
# can be used to take advantage of the single instance message store
# capability of Cyrus. The concurrency limit can be used to control
# how many simultaneous LMTP sessions will be permitted to the Cyrus
# message store.
# To use the old cyrus deliver program you have to set:
#mailbox_transport = cyrus
#fallback_transport = lmtp:unix:/var/lib/imap/socket/lmtp
#fallback_transport =
#luser_relay = $
#luser_relay = $
#luser_relay = admin+$local
# JUNK MAIL CONTROLS
# The controls listed here are only a very small subset. The file
# SMTPD_ACCESS_README provides an overview.
#header_checks = regexp:/etc/postfix/header_checks
# FAST ETRN SERVICE
#fast_flush_domains = $relay_domains
# SHOW SOFTWARE VERSION OR NOT
# The smtpd_banner parameter specifies the text that follows the 220
# code in the SMTP server's greeting banner. Some people like to see
# the mail version advertised. By default, Postfix shows no version.
# You MUST specify $myhostname at the start of the text. That is an
# RFC requirement. Postfix itself does not care.
#smtpd_banner = $myhostname ESMTP $mail_name
smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
smtpd_banner = $myhostname ESMTP unknow
#local_destination_concurrency_limit = 2
#default_destination_concurrency_limit = 20
# DEBUGGING CONTROL
# The debug_peer_level parameter specifies the increment in verbose
# logging level when an SMTP client or server host name or address
# matches a pattern in the debug_peer_list parameter.
debug_peer_level = 2
# The debug_peer_list parameter specifies an optional list of domain
# or network patterns, /file/name patterns or type:name tables. When
# an SMTP client or server host name or address matches a pattern,
# increase the verbose logging level by the amount specified in the
# debug_peer_level parameter.
#debug_peer_list = 127.0.0.1
#debug_peer_list = some.domain
sendmail_path = /usr/sbin/sendmail.postfix
# newaliases_path: The full pathname of the Postfix newaliases command.
# This is the Sendmail-compatible command to build alias databases.
newaliases_path = /usr/bin/newaliases.postfix
# mailq_path: The full pathname of the Postfix mailq command.&&This
# is the Sendmail-compatible mail queue listing command.
mailq_path = /usr/bin/mailq.postfix
# setgid_group: The group for mail submission and queue management
# commands.&&This must be a group name with a numerical group ID that
# is not shared with other accounts, not even with the Postfix account.
setgid_group = postdrop
# html_directory: The location of the Postfix HTML documentation.
html_directory = no
# manpage_directory: The location of the Postfix on-line manual pages.
manpage_directory = /usr/share/man
# sample_directory: The location of the Postfix sample configuration files.
# This parameter is obsolete as of Postfix 2.1.
sample_directory = /usr/share/doc/postfix-2.3.3/samples
# readme_directory: The location of the Postfix README files.
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
myorigin = $mydomain
smtpd_recipient_restrictions = permit_mynetworks reject_unauth_destination
#SASL SMTP验证
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_sasl_authenticated ,
reject_non_fqdn_sender,
reject_unknown_sender_domain,
reject_unknown_recipient_domain,
reject_non_fqdn_recipient,
reject_unauth_destination
smtpd_client_restrictions = permit_sasl_authenticated
queue_directory = /var/spool/postfix
mail_owner = postfix
message_size_limit =
我的/usr/lib/slsa2中的smtp.conf内容如下:
pwcheck_method: saslauthd
log_level:3
mech_listLAIN LOGIN
我的/etc/sysconfig/saslauthd内容如下
# Directory in which to place saslauthd's listening socket, pid file, and so
# on.&&This directory must already exist.
SOCKETDIR=/var/run/saslauthd
# Mechanism to use when checking passwords.&&Run &saslauthd -v& to get a list
# of which mechanism your installation was compiled with the ablity to use.
# Additional flags to pass to saslauthd on the command line.&&See saslauthd(
# for the list of accepted flags.
白手起家, 积分 65, 距离下一级还需 135 积分
论坛徽章:0
我晕,这么多人看了帖子,难道就不知道答案吗?还是我的问题太过于简单, 不屑于回答
稍有积蓄, 积分 232, 距离下一级还需 268 积分
论坛徽章:0
你的“一到外網后”是啥意思? 用webmail登陸發郵件?&&還是用outlook之類的軟件?
小富即安, 积分 3844, 距离下一级还需 1156 积分
论坛徽章:0
问题描述太简单模糊了
白手起家, 积分 65, 距离下一级还需 135 积分
论坛徽章:0
在单位内网收发邮件正常,一到外网的意思就是指不是在单位内网里面收邮件正常,但是发邮件就不行了,老是是提示
'554 5.7.1 &XXXX@***.com&: Sender address rejected: Access denied'
不知道为什么,求解
白手起家, 积分 139, 距离下一级还需 61 积分
论坛徽章:0
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain, www.$mydomain
里面的逗号是否不应该要呢
smtpd_recipient_restrictions = permit_mynetworks 后面加上
permit_sasl_authenticated
我不确定,也一直关注测问题,也不知道,说的能否擦点边。
论坛徽章:8
原帖由 langzi289 于
13:07 发表
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain, www.$mydomain
里面的逗号是否不应该要呢
smtpd_recipient_restrictions = permit_mynetworks 后面加上
permit_sasl_authentic ...
先将逗号拿掉
北京盛拓优讯信息技术有限公司. 版权所有 京ICP备号 北京市公安局海淀分局网监中心备案编号:22
广播电视节目制作经营许可证(京) 字第1234号
中国互联网协会会员&&联系我们:
感谢所有关心和支持过ChinaUnix的朋友们
转载本站内容请注明原作者名及出处

我要回帖

更多关于 组态王外网发布 的文章

 

随机推荐