歡迎您光臨本站 註冊首頁

可以用EXTMAIL發郵件,但不能用foxmail發郵件,各位看一下什麼原因了

Dec 18 09:43:26 localhost postfix/smtpd: warning: dict_nis_init: NIS domain name not set - NIS lookups disabled
Dec 18 09:43:26 localhost postfix/smtpd: connect from unknown
Dec 18 09:43:26 localhost postfix/smtpd: NOQUEUE: reject: RCPT from unknown: 504 5.5.2 <is>: Helo command rejected: need fully-qualified hostname; from=<xhd730@qdzzshoe.com> to=<postmster@qdzzshoe.com> proto=ESMTP helo=<is>
Dec 18 09:43:32 localhost postfix/smtpd: disconnect from unknown
Dec 18 09:43:33 localhost postfix/smtpd: connect from unknown
Dec 18 09:43:33 localhost postfix/smtpd: NOQUEUE: reject: RCPT from unknown: 504 5.5.2 <is>: Helo command rejected: need fully-qualified hostname; from=<xhd730@qdzzshoe.com> to=<postmster@qdzzshoe.com> proto=ESMTP helo=<is>
Dec 18 09:44:03 localhost postfix/smtpd: lost connection after RCPT from unknown
Dec 18 09:44:03 localhost postfix/smtpd: disconnect from unknown
Dec 18 09:45:09 localhost postfix/smtpd: connect from unknown
Dec 18 09:45:09 localhost postfix/smtpd: NOQUEUE: reject: RCPT from unknown: 504 5.5.2 <is>: Helo command rejected: need fully-qualified hostname; from=<xhd730@qdzzshoe.com> to=<postmster@qdzzshoe.com> proto=ESMTP helo=<is>
Dec 18 09:45:39 localhost postfix/smtpd: lost connection after RCPT from unknown
Dec 18 09:45:39 localhost postfix/smtpd: disconnect from unknown
Dec 18 09:48:59 localhost postfix/anvil: statistics: max connection rate 2/60s for (smtp:192.168.1.80) at Dec 18 09:43:33
Dec 18 09:48:59 localhost postfix/anvil: statistics: max connection count 1 for (smtp:192.168.1.80) at Dec 18 09:43:26
Dec 18 09:48:59 localhost postfix/anvil: statistics: max cache size 1 at Dec 18 09:43:26
Dec 18 09:56:33 localhost postfix/smtpd: warning: dict_nis_init: NIS domain name not set - NIS lookups disabled
Dec 18 09:56:33 localhost postfix/smtpd: connect from unknown
Dec 18 10:01:54 localhost postfix/smtpd: timeout after UNKNOWN from unknown
Dec 18 10:01:54 localhost postfix/smtpd: disconnect from unknown
Dec 18 10:05:14 localhost postfix/anvil: statistics: max connection rate 1/60s for (smtp:192.168.1.80) at Dec 18 09:56:33
Dec 18 10:05:14 localhost postfix/anvil: statistics: max connection count 1 for (smtp:192.168.1.80) at Dec 18 09:56:33
Dec 18 10:05:14 localhost postfix/anvil: statistics: max cache size 1 at Dec 18 09:56:33


SMTP 時報以下錯誤  504 5.5.2 <is>: Helo command rejected: need fully-qualified hostname

[ 本帖最後由 xhd730 於 2007-12-18 11:56 編輯 ]
《解決方案》

:emn52:
《解決方案》

貼出main.conf文件內容
《解決方案》

main.cf

# Global Postfix configuration file. This file lists only a subset
# of all parameters. For the syntax, and for a complete parameter
# list, see the postconf(5) manual page (command: "man 5 postconf").
#
# For common configuration examples, see BASIC_CONFIGURATION_README
# and STANDARD_CONFIGURATION_README. To find these documents, use
# the command "postconf html_directory readme_directory", or go to
# http://www.postfix.org/.
#
# For best results, change no more than 2-3 parameters at a time,
# and test if Postfix still works after every change.


# SOFT BOUNCE
#
# The soft_bounce parameter provides a limited safety net for
# testing.  When soft_bounce is enabled, mail will remain queued that
# would otherwise bounce. This parameter disables locally-generated
# bounces, and prevents the SMTP server from rejecting mail permanently
# (by changing 5xx replies into 4xx replies). However, soft_bounce
# is no cure for address rewriting mistakes or mail routing mistakes.
#
#soft_bounce = no

# LOCAL PATHNAME INFORMATION
#
# The queue_directory specifies the location of the Postfix queue.
# This is also the root directory of Postfix daemons that run chrooted.
# See the files in examples/chroot-setup for setting up Postfix chroot
# environments on different UNIX systems.
#
queue_directory = /var/spool/postfix

# The command_directory parameter specifies the location of all
# postXXX commands.
#
command_directory = /usr/sbin

# The daemon_directory parameter specifies the location of all Postfix
# daemon programs (i.e. programs listed in the master.cf file). This
# directory must be owned by root.
#
daemon_directory = /usr/libexec/postfix

# QUEUE AND PROCESS OWNERSHIP
#
# The mail_owner parameter specifies the owner of the Postfix queue
# and of most Postfix daemon processes.  Specify the name of a user
# account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
# AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM.  In
# particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
# USER.
#
mail_owner = postfix

# The default_privs parameter specifies the default rights used by
# the local delivery agent for delivery to external file or command.
# These rights are used in the absence of a recipient user context.
# DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
#
#default_privs = nobody

# INTERNET HOST AND DOMAIN NAMES
#
# The myhostname parameter specifies the internet hostname of this
# mail system. The default is to use the fully-qualified domain name
# from gethostname(). $myhostname is used as a default value for many
# other configuration parameters.
#
#myhostname = host.domain.tld
#myhostname = virtual.domain.tld

# The mydomain parameter specifies the local internet domain name.
# The default is to use $myhostname minus the first component.
# $mydomain is used as a default value for many other configuration
# parameters.
#
mydomain = qdzzshoe.com

# SENDING MAIL
#
# The myorigin parameter specifies the domain that locally-posted
# mail appears to come from. The default is to append $myhostname,
# which is fine for small sites.  If you run a domain with multiple
# machines, you should (1) change this to $mydomain and (2) set up
# a domain-wide alias database that aliases each user to
# user@that.users.mailhost.
#
# For the sake of consistency between sender and recipient addresses,
# myorigin also specifies the default domain name that is appended
# to recipient addresses that have no @domain part.
#
#myorigin = $myhostname
#myorigin = $mydomain

mynetworks = 127.0.0.1
myhostname = mail.qdzzshoe.com
mydestination = $mynetworks $myhostname
# RECEIVING MAIL

# The inet_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on.  By default,
# the software claims all active interfaces on the machine. The
# parameter also controls delivery of mail to user@.
#
# See also the proxy_interfaces parameter, for network addresses that
# are forwarded to us via a proxy or network address translator.
#
# Note: you need to stop/start Postfix when this parameter changes.
#
#inet_interfaces = all
#inet_interfaces = $myhostname
#inet_interfaces = $myhostname, localhost

# The proxy_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on by way of a
# proxy or network address translation unit. This setting extends
# the address list specified with the inet_interfaces parameter.
#
# You must specify your proxy/NAT addresses when your system is a
# backup MX host for other domains, otherwise mail delivery loops
# will happen when the primary MX host is down.
#
#proxy_interfaces =
#proxy_interfaces = 1.2.3.4

# The mydestination parameter specifies the list of domains that this
# machine considers itself the final destination for.
#
# These domains are routed to the delivery agent specified with the
# local_transport parameter setting. By default, that is the UNIX
# compatible delivery agent that lookups all recipients in /etc/passwd
# and /etc/aliases or their equivalent.
#
# The default is $myhostname + localhost.$mydomain.  On a mail domain
# gateway, you should also include $mydomain.
#
# Do not specify the names of virtual domains - those domains are
# specified elsewhere (see VIRTUAL_README).
#
# Do not specify the names of domains that this machine is backup MX
# host for. Specify those names via the relay_domains settings for
# the SMTP server, or use permit_mx_backup if you are lazy (see
# STANDARD_CONFIGURATION_README).
#
# The local machine is always the final destination for mail addressed
# to user@ of an interface that the mail system
# receives mail on (see the inet_interfaces parameter).
#
# Specify a list of host or domain names, /file/name or type:table
# patterns, separated by commas and/or whitespace. A /file/name
# pattern is replaced by its contents; a type:table is matched when
# a name matches a lookup key (the right-hand side is ignored).
# Continue long lines by starting the next line with whitespace.
#
# See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
#
#mydestination = $myhostname, localhost.$mydomain, localhost
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
#        mail.$mydomain, www.$mydomain, ftp.$mydomain

# REJECTING MAIL FOR UNKNOWN LOCAL USERS
#
# The local_recipient_maps parameter specifies optional lookup tables
# with all names or addresses of users that are local with respect
# to $mydestination, $inet_interfaces or $proxy_interfaces.
#
# If this parameter is defined, then the SMTP server will reject
# mail for unknown local users. This parameter is defined by default.
#
# To turn off local recipient checking in the SMTP server, specify
# local_recipient_maps = (i.e. empty).
#
# The default setting assumes that you use the default Postfix local
# delivery agent for local delivery. You need to update the
# local_recipient_maps setting if:
#
# - You define $mydestination domain recipients in files other than
#   /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
#   For example, you define $mydestination domain recipients in   
#   the $virtual_mailbox_maps files.
#
# - You redefine the local delivery agent in master.cf.
#
# - You redefine the "local_transport" setting in main.cf.
#
# - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
#   feature of the Postfix local delivery agent (see local(8)).
#
# Details are described in the LOCAL_RECIPIENT_README file.
#
# Beware: if the Postfix SMTP server runs chrooted, you probably have
# to access the passwd file via the proxymap service, in order to
# overcome chroot restrictions. The alternative, having a copy of
# the system passwd file in the chroot jail is just not practical.
#
# The right-hand side of the lookup tables is conveniently ignored.
# In the left-hand side, specify a bare username, an @domain.tld
# wild-card, or specify a user@domain.tld address.
#
#local_recipient_maps = unix:passwd.byname $alias_maps
#local_recipient_maps = proxy:unix:passwd.byname $alias_maps
#local_recipient_maps =

# The unknown_local_recipient_reject_code specifies the SMTP server
# response code when a recipient domain matches $mydestination or
# ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
# and the recipient address or address local-part is not found.
#
# The default setting is 550 (reject mail) but it is safer to start
# with 450 (try again later) until you are certain that your
# local_recipient_maps settings are OK.
#
unknown_local_recipient_reject_code = 450

# TRUST AND RELAY CONTROL

# The mynetworks parameter specifies the list of "trusted" SMTP
# clients that have more privileges than "strangers".
#
# In particular, "trusted" SMTP clients are allowed to relay mail
# through Postfix.  See the smtpd_recipient_restrictions parameter
# in postconf(5).
#
smtpd_recipient_restrictions =
      permit_mynetworks,
      permit_sasl_authenticated,
      reject_non_fqdn_hostname,
      reject_non_fqdn_sender,
      reject_non_fqdn_recipient,
      reject_unauth_destination,
      reject_unauth_pipelining,
      reject_invalid_hostname,

  # SMTP AUTH config here
  broken_sasl_auth_clients = yes
  smtpd_sasl_auth_enable = yes
  smtpd_sasl_local_domain = $myhostname
  smtpd_sasl_security_options = noanonymous







# INTERNET OR INTRANET




# ADDRESS REDIRECTION (VIRTUAL DOMAIN)
#
# The VIRTUAL_README document gives information about the many forms
# of domain hosting that Postfix supports.

# "USER HAS MOVED" BOUNCE MESSAGES
#
# See the discussion in the ADDRESS_REWRITING_README document.

# TRANSPORT MAP
#
# See the discussion in the ADDRESS_REWRITING_README document.

# ALIAS DATABASE
#
# The alias_maps parameter specifies the list of alias databases used
# by the local delivery agent. The default list is system dependent.
#
# On systems with NIS, the default is to search the local alias
# database, then the NIS alias database. See aliases(5) for syntax
# details.
#
# If you change the alias database, run "postalias /etc/aliases" (or
# wherever your system stores the mail alias file), or simply run
# "newaliases" to build the necessary DBM or DB file.
#
# It will take a minute or so before changes become visible.  Use
# "postfix reload" to eliminate the delay.
#
#alias_maps = dbm:/etc/aliases
#alias_maps = hash:/etc/aliases
#alias_maps = hash:/etc/aliases, nis:mail.aliases
#alias_maps = netinfo:/aliases

# The alias_database parameter specifies the alias database(s) that
# are built with "newaliases" or "sendmail -bi".  This is a separate
# configuration parameter, because alias_maps (see above) may specify
# tables that are not necessarily all under control by Postfix.
#
#alias_database = dbm:/etc/aliases
#alias_database = dbm:/etc/mail/aliases
#alias_database = hash:/etc/aliases
#alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases

# ADDRESS EXTENSIONS (e.g., user+foo)
#
# The recipient_delimiter parameter specifies the separator between
# user names and address extensions (user+foo). See canonical(5),
# local(8), relocated(5) and virtual(5) for the effects this has on
# aliases, canonical, virtual, relocated and .forward file lookups.
# Basically, the software tries user+foo and .forward+foo before
# trying user and .forward.
#
#recipient_delimiter = +




debug_peer_level = 2

# The debug_peer_list parameter specifies an optional list of domain


debugger_command =
         PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
         xxgdb $daemon_directory/$process_name $process_id & sleep 5



# INSTALL-TIME CONFIGURATION INFORMATION
#
# The following parameters are used when installing a new Postfix version.
#
# sendmail_path: The full pathname of the Postfix sendmail command.
# This is the Sendmail-compatible mail posting interface.
#
sendmail_path = /usr/sbin/sendmail

# newaliases_path: The full pathname of the Postfix newaliases command.
# This is the Sendmail-compatible command to build alias databases.
#
newaliases_path = /usr/bin/newaliases

# mailq_path: The full pathname of the Postfix mailq command.  This
# is the Sendmail-compatible mail queue listing command.
#
mailq_path = /usr/bin/mailq

# setgid_group: The group for mail submission and queue management
# commands.  This must be a group name with a numerical group ID that
# is not shared with other accounts, not even with the Postfix account.
#
setgid_group = postdrop

# html_directory: The location of the Postfix HTML documentation.
#
html_directory = /usr/www

# manpage_directory: The location of the Postfix on-line manual pages.
#
manpage_directory = /usr/local/man

# sample_directory: The location of the Postfix sample configuration files.
# This parameter is obsolete as of Postfix 2.1.
#
sample_directory = /etc/postfix

# readme_directory: The location of the Postfix README files.
#
readme_directory = /usr/mail

virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_transport = maildrop:
maildrop_destination_recipient_limit = 1
《解決方案》

問題很明顯啊,你用了spamlocker了吧?你用了它,你foxmail和向郵件伺服器發郵件的時候就會被他拒絕的,你關閉相應的hostname模塊和greylist 模塊!!
《解決方案》

smtpd_sasl_local_domain = $myhostname
改成
smtpd_sasl_local_domain = $mydomain

試一下!
《解決方案》

重新編譯了一下sasl 現在出現了 User unknown in virtual mailbox table

User unknown in virtual mailbox table 如何處理。log 如下


mail postfix/smtpd: disconnect from unknown
Dec 19 09:46:45 mail postfix/smtpd: connect from unknown
Dec 19 09:46:45 mail authdaemond: received auth request, service=smtp, authtype=login
Dec 19 09:46:45 mail authdaemond: authmysql: trying this module
Dec 19 09:46:45 mail authdaemond: SQL query: SELECT username,password,"",uidnumber,gidnumber,                          CONCAT('/home/domains/',homedir),                                         CONCAT('/home/domains/',maildir),                                         quota,                                                                    name                                                                      FROM mailbox                                                              WHERE username = 'xhd730@qdzzshoe.com'
Dec 19 09:46:45 mail authdaemond: password matches successfully
Dec 19 09:46:45 mail authdaemond: authmysql: sysusername=<null>, sysuserid=1000, sysgroupid=1000, homedir=/home/domains/qdzzshoe.com/xhd730, address=xhd730@qdzzshoe.com, fullname=xxx, maildir=/home/domains/qdzzshoe.com/xhd730/Maildir/, quota=5242880, options=<null>
Dec 19 09:46:45 mail authdaemond: authmysql: clearpasswd=<null>, passwd=$1$Yr6hiQMw$S6g2S0OE9wWBWSjxwBRYi/
Dec 19 09:46:45 mail authdaemond: Authenticated: sysusername=<null>, sysuserid=1000, sysgroupid=1000, homedir=/home/domains/qdzzshoe.com/xhd730, address=xhd730@qdzzshoe.com, fullname=向華東, maildir=/home/domains/qdzzshoe.com/xhd730/Maildir/, quota=5242880, options=<null>
Dec 19 09:46:45 mail authdaemond: Authenticated: clearpasswd=xxx, passwd=$1$Yr6hiQMw$S6g2S0OE9wWBWSjxwBRYi/
Dec 19 09:46:45 mail postfix/smtpd: NOQUEUE: reject: RCPT from unknown: 550 5.1.1 <postmster@qdzzshoe.com>: Recipient address rejected: User unknown in virtual mailbox table;

postmap 也沒有錯誤
/usr/sbin/postmap -q xhd730@qdzzshoe.com mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
qdzzshoe.com/xhd730/Maildir/

[ 本帖最後由 xhd730 於 2007-12-19 10:42 編輯 ]
《解決方案》

搞定是我的virtual table 中的那個用戶有問題

[火星人 ] 可以用EXTMAIL發郵件,但不能用foxmail發郵件,各位看一下什麼原因了已經有1372次圍觀

http://coctec.com/docs/service/show-post-33510.html