歡迎您光臨本站 註冊首頁

postfix發郵件報錯!

←手機掃碼閱讀     火星人 @ 2014-03-04 , reply:0

postfix發郵件報錯!

Sep 15 13:35:46 Domousemail postfix/qmgr: B3B9A680612: to=<crh899@hotmail.com>, relay=none, delay=387, delays=387/0.24/0/0, dsn=4.3.0, status=deferred (mail transport unavailable)
Sep 15 13:35:46 Domousemail postfix/qmgr: BB4C5680609: to=<xiaozhong-1986@163.com>, relay=none, delay=1097, delays=1097/0.27/0/0, dsn=4.3.0, status=deferred (mail transport unavailable)
Sep 15 13:35:47 Domousemail postfix/qmgr: B2AF368020D: to=<wangchunyu@domouse.com>, relay=none, delay=71710, delays=71709/0.3/0/0, dsn=4.3.0, status=deferred (mail transport unavailable)

什麼原因引起的status=deferred  哪位朋友告訴一下。
《解決方案》

原帖由 lydongkill 於 2009-9-15 13:43 發表 http://bbs2.chinaunix.net/images/common/back.gif
Sep 15 13:35:46 Domousemail postfix/qmgr: B3B9A680612: to=, relay=none, delay=387, delays=387/0.24/0/0, dsn=4.3.0, status=deferred (mail transport unavailable)
Sep 15 13:35:46 Domousemail ...


我覺得吧。是你的dns沒有解析出MX。請換一個DNS試試
《解決方案》

# dig sina.com

; <<>> DiG 9.2.4 <<>> sina.com
;; global options:  printcmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 8670
;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 3, ADDITIONAL: 0

;; QUESTION SECTION:
;sina.com.                      IN      A

;; ANSWER SECTION:
sina.com.               60      IN      A       12.130.152.116

;; AUTHORITY SECTION:
sina.com.               600     IN      NS      ns1.sina.com.cn.
sina.com.               600     IN      NS      ns2.sina.com.cn.
sina.com.               600     IN      NS      ns3.sina.com.cn.

;; Query time: 3 msec
;; SERVER: 219.232.251.21#53(219.232.251.21)
;; WHEN: Tue Sep 15 14:26:43 2009
;; MSG SIZE  rcvd: 107


# dig gmail.com

; <<>> DiG 9.2.4 <<>> gmail.com
;; global options:  printcmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 50464
;; flags: qr rd ra; QUERY: 1, ANSWER: 3, AUTHORITY: 0, ADDITIONAL: 0

;; QUESTION SECTION:
;gmail.com.                     IN      A

;; ANSWER SECTION:
gmail.com.              16      IN      A       74.125.127.83
gmail.com.              16      IN      A       209.85.225.83
gmail.com.              16      IN      A       74.125.79.83

;; Query time: 3 msec
;; SERVER: 202.106.196.115#53(202.106.196.115)
;; WHEN: Tue Sep 15 14:27:09 2009
;; MSG SIZE  rcvd: 75

#
這些都沒有問題呀!
《解決方案》

relay=none,

樓上的可能說你的mx記錄問題
《解決方案》

有的mail地址有mx記錄,有的沒有mx記錄呀!
《解決方案》

relay=none

解決這個事關鍵
《解決方案》

是呀!找了google半天,說的方法都做了,把disable_dns_lookups = yes也註釋掉了。
# /usr/sbin/postconf -n
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp::10024
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
html_directory = /usr/share/doc/postfix-2.6.2-documentation/html
mail_name = Postfix - by extmail.org
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 5242880
mydestination = $mynetworks, $myhostname
mydomain = domouse.com
myhostname = mail.domouse.com
mynetworks = 127.0.0.1, 219.232.243.185
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.6.2-documentation/readme
receive_override_options = no_address_mappings
sample_directory = /etc/postfix
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
show_user_unknown_table_name = no
smtp_tls_CAfile = /etc/postfix/tls/smtpd.pem
smtp_tls_cert_file = /etc/postfix/tls/smtpd.pem
smtp_tls_key_file = /etc/postfix/tls/smtpd.pem
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_error_sleep_time = 0s
smtpd_recipient_restrictions = permit_mynetworks,       permit_sasl_authenticated,      reject_non_fqdn_hostname,       reject_non_fqdn_sender,     reject_non_fqdn_recipient,      reject_unauth_destination,      reject_unauth_pipelining,       reject_invalid_hostname,    check_policy_service inet:127.0.0.1:10030
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $mydomain
smtpd_sasl_security_options = noanonymous
smtpd_sender_login_maps = mysql:/etc/postfix/mysql_virtual_sender_maps.cf,      mysql:/etc/postfix/mysql_virtual_alias_maps.cf
smtpd_sender_restrictions = reject_sender_login_mismatch,       reject_authenticated_sender_login_mismatch,     reject_unauthenticated_sender_login_mismatch
smtpd_starttls_timeout = 60s
smtpd_tls_CAfile = /etc/postfix/tls/smtpd.pem
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/postfix/tls/smtpd.pem
smtpd_tls_key_file = /etc/postfix/tls/smtpd.pem
smtpd_tls_loglevel = 0
smtpd_tls_received_header = yes
smtpd_use_tls = yes
unknown_local_recipient_reject_code = 550
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_transport = maildrop:
#
《解決方案》

原帖由 lydongkill 於 2009-9-15 15:42 發表 http://bbs2.chinaunix.net/images/common/back.gif
是呀!找了google半天,說的方法都做了,把disable_dns_lookups = yes也註釋掉了。
# /usr/sbin/postconf -n
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/e ...


virtual_transport = maildrop:

後面還有「:」?
還有你的maildrop安裝盒設置對嗎?
《解決方案》

# more master.cf
#
# Postfix master process configuration file.  For details on the format
# of the file, see the Postfix master(5) manual page.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       n       -       -       smtpd
#submission inet n      -       n       -       -       smtpd
#       -o smtpd_etrn_restrictions=reject
#       -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps    inet  n       -       n       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#submission   inet    n       -       n       -       -       smtpd
#  -o smtpd_etrn_restrictions=reject
#  -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
#628      inet  n       -       n       -       -       qmqpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       n       -       -       smtp
        -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       n       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  #flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
  flags=DRhu user=vuser argv=/usr/local/bin/maildrop -w 90 -d ${user}@${nexthop} ${recipient} ${user} ${extension} {nexthop}
#
# The Cyrus deliver program has changed incompatibly, multiple times.
#
old-cyrus unix  -       n       n       -       -       pipe
  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
cyrus     unix  -       n       n       -       -       pipe
  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail.postfix ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient

127.0.0.1:10025 inet    n       -       n       -       -       smtpd
    -o content_filter=
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_client_restrictions=
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o mynetworks=127.0.0.0/8
    -o strict_rfc821_envelopes=yes
    -o smtpd_error_sleep_time=0
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1000
    -o receive_override_options=

smtps     inet  n       -       n       -       -       smtpd
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#
《解決方案》

# more main.cf
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
html_directory = /usr/share/doc/postfix-2.3.6-documentation/html
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.3.6-documentation/README_FILES
sample_directory = /etc/postfix
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop

# hostname
mynetworks = 127.0.0.1, 60.28.211.56, 60.28.211.6, 60.28.211.67 60.28.211.57
myhostname = mail.muzgame.com
mydomain = muzgame.com
mydestination = $mynetworks, $myhostname

# banner
mail_name = Postfix - by extmail.org
smtpd_banner = $myhostname ESMTP $mail_name

# response immediately
smtpd_error_sleep_time = 0s
unknown_local_recipient_reject_code = 550

# extmail config here
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_transport = maildrop:

# maildrop setting
maildrop_destination_recipient_limit = 1

# smtpd related config
smtpd_recipient_restrictions =
        permit_mynetworks,
        permit_sasl_authenticated,
        reject_non_fqdn_hostname,
        reject_non_fqdn_sender,
        reject_non_fqdn_recipient,
        reject_unauth_destination,
        reject_unauth_pipelining,
        reject_invalid_hostname,
        check_policy_service inet:127.0.0.1:10030,

# SMTP sender login matching config

#smtpd_sender_restrictions =
        reject_sender_login_mismatch,
#       reject_authenticated_sender_login_mismatch,
        reject_unauthenticated_sender_login_mismatch

smtpd_sender_login_maps =
        mysql:/etc/postfix/mysql_virtual_sender_maps.cf,
        mysql:/etc/postfix/mysql_virtual_alias_maps.cf

# SMTP AUTH config here
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $mydomain
smtpd_sasl_security_options = noanonymous

# Content-Filter
content_filter = smtp::10024
receive_override_options = no_address_mappings

# Message and return code control
mailbox_size_limit = 512000000
message_size_limit = 209715200
show_user_unknown_table_name = no

# TLS configuration
smtpd_use_tls = yes
smtpd_tls_auth_only = no
smtp_tls_CAfile = /etc/postfix/tls/smtpd.pem
smtp_tls_cert_file = /etc/postfix/tls/smtpd.pem
smtp_tls_key_file = /etc/postfix/tls/smtpd.pem
smtpd_tls_CAfile = /etc/postfix/tls/smtpd.pem
smtpd_tls_cert_file = /etc/postfix/tls/smtpd.pem
smtpd_tls_key_file = /etc/postfix/tls/smtpd.pem
smtpd_tls_received_header = yes
smtpd_tls_loglevel = 0
smtpd_starttls_timeout = 60s
#

[火星人 ] postfix發郵件報錯!已經有2248次圍觀

http://coctec.com/docs/service/show-post-20729.html