歡迎您光臨本站 註冊首頁

postfix配置問題

←手機掃碼閱讀     火星人 @ 2014-03-04 , reply:0

postfix配置問題

各位高手,我配置了兩台postfix,現在一台mail伺服器發郵件發到另外一台,出現報錯。估計是另外中繼或者什麼沒打開開吧,請幫忙看下,謝謝!

maillog:
Jul  3 09:28:32 mail postfix/smtpd: B6806FF4080: client=mail.yutian.com
Jul  3 09:28:44 mail postfix/cleanup: B6806FF4080: message-id=<20090703012832.B6806FF4080@mail.yutian.com>
Jul  3 09:28:44 mail postfix/qmgr: B6806FF4080: from=<redhat@yutian.com>, size=350, nrcpt=1 (queue active)
Jul  3 09:28:54 mail postfix/smtpd: disconnect from mail.yutian.com
Jul  3 09:30:44 mail postfix/sendmail: fatal: usage: mailq
Jul  3 09:33:44 mail postfix/smtp: B6806FF4080: to=<admin@3lmj.cn>, relay=mail.3lmj.cn:25, del            ay=340, delays=40/0.01/300/0, dsn=4.4.2, status=deferred (conversation with mail.3lmj.cn timed out wh            ile receiving the initial server greeting)
《解決方案》

Jul  3 10:04:10 rhce postfix/master: warning: process /usr/libexec/postfix/smtpd pid 23341 exit status 1
Jul  3 10:04:10 rhce postfix/master: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Jul  3 10:05:10 rhce postfix/smtpd: fatal: bad numerical configuration: unknown_local_recipient_reject_code = 550 mynetworks = 192.168.16.0/24,
Jul  3 10:05:11 rhce postfix/master: warning: process /usr/libexec/postfix/smtpd pid 23344 exit status 1
Jul  3 10:05:11 rhce postfix/master: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Jul  3 10:06:11 rhce postfix/smtpd: fatal: bad numerical configuration: unknown_local_recipient_reject_code = 550 mynetworks = 192.168.16.0/24,
Jul  3 10:06:12 rhce postfix/master: warning: process /usr/libexec/postfix/smtpd pid 23345 exit status 1
Jul  3 10:06:12 rhce postfix/master: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Jul  3 10:07:12 rhce postfix/smtpd: fatal: bad numerical configuration: unknown_local_recipient_reject_code = 550 mynetworks = 192.168.16.0/24,
Jul  3 10:07:13 rhce postfix/master: warning: process /usr/libexec/postfix/smtpd pid 23348 exit status 1
Jul  3 10:07:13 rhce postfix/master: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Jul  3 10:08:13 rhce postfix/smtpd: fatal: bad numerical configuration: unknown_local_recipient_reject_code = 550 mynetworks = 192.168.16.0/24,
Jul  3 10:08:14 rhce postfix/master: warning: process /usr/libexec/postfix/smtpd pid 23351 exit status 1
Jul  3 10:08:14 rhce postfix/master: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Jul  3 10:09:14 rhce postfix/smtpd: fatal: bad numerical configuration: unknown_local_recipient_reject_code = 550 mynetworks = 192.168.16.0/24,
Jul  3 10:09:15 rhce postfix/master: warning: process /usr/libexec/postfix/smtpd pid 23354 exit status 1
Jul  3 10:09:15 rhce postfix/master: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Jul  3 10:10:15 rhce postfix/smtpd: fatal: bad numerical configuration: unknown_local_recipient_reject_code = 550 mynetworks = 192.168.16.0/24,
Jul  3 10:10:16 rhce postfix/master: warning: process /usr/libexec/postfix/smtpd pid 23357 exit status 1
Jul  3 10:10:16 rhce postfix/master: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Jul  3 10:11:16 rhce postfix/smtpd: fatal: bad numerical configuration: unknown_local_recipient_reject_code = 550 mynetworks = 192.168.16.0/24,
Jul  3 10:11:17 rhce postfix/master: warning: process /usr/libexec/postfix/smtpd pid 23358 exit status 1
Jul  3 10:11:17 rhce postfix/master: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Jul  3 10:12:17 rhce postfix/smtpd: fatal: bad numerical configuration: unknown_local_recipient_reject_code = 550 mynetworks = 192.168.16.0/24,
Jul  3 10:12:18 rhce postfix/master: warning: process /usr/libexec/postfix/smtpd pid 23361 exit status 1
《解決方案》

兩台單獨域名的mail server?
就和配置單台一樣的呀,基本是複製安裝的東西,修改下域名配置就行了



只有這點日誌信息,無從查起
將安裝步驟和配置文件發上來吧,這樣大家才好幫你看
《解決方案》

main.cf文件:
# vim main.cf

# INTERNET HOST AND DOMAIN NAMES
#
# The myhostname parameter specifies the internet hostname of this
# mail system. The default is to use the fully-qualified domain name
# from gethostname(). $myhostname is used as a default value for many
# other configuration parameters.
#
#myhostname = host.domain.tld
#myhostname = virtual.domain.tld
myhostname = mail.3lmj.cn

# The mydomain parameter specifies the local internet domain name.
# The default is to use $myhostname minus the first component.
# $mydomain is used as a default value for many other configuration
# parameters.
#
mydomain = 3lmj.cn

# SENDING MAIL
#
# The myorigin parameter specifies the domain that locally-posted
# mail appears to come from. The default is to append $myhostname,
# which is fine for small sites.  If you run a domain with multiple
# machines, you should (1) change this to $mydomain and (2) set up
# a domain-wide alias database that aliases each user to
# user@that.users.mailhost.
#
# For the sake of consistency between sender and recipient addresses,
# myorigin also specifies the default domain name that is appended
# to recipient addresses that have no @domain part.
#
#myorigin = $myhostname
#myorigin = $mydomain
myorigin = $myhostname
# RECEIVING MAIL

# The inet_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on.  By default,
# the software claims all active interfaces on the machine. The
# parameter also controls delivery of mail to user@.
#
# See also the proxy_interfaces parameter, for network addresses that
# are forwarded to us via a proxy or network address translator.
#
# Note: you need to stop/start Postfix when this parameter changes.
#
inet_interfaces = all
#inet_interfaces = $myhostname
#inet_interfaces = $myhostname, localhost
inet_interfaces = all

# The proxy_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on by way of a
# proxy or network address translation unit. This setting extends
# the address list specified with the inet_interfaces parameter.
#
# You must specify your proxy/NAT addresses when your system is a
# backup MX host for other domains, otherwise mail delivery loops
# will happen when the primary MX host is down.
#
#proxy_interfaces =
#proxy_interfaces = 1.2.3.4

# The mydestination parameter specifies the list of domains that this
# machine considers itself the final destination for.
#
# These domains are routed to the delivery agent specified with the
# local_transport parameter setting. By default, that is the UNIX
# compatible delivery agent that lookups all recipients in /etc/passwd
# and /etc/aliases or their equivalent.
#
# The default is $myhostname + localhost.$mydomain.  On a mail domain
# gateway, you should also include $mydomain.
#
# Do not specify the names of virtual domains - those domains are
# specified elsewhere (see VIRTUAL_README).
#
# Do not specify the names of domains that this machine is backup MX
# host for. Specify those names via the relay_domains settings for
# the SMTP server, or use permit_mx_backup if you are lazy (see
# STANDARD_CONFIGURATION_README).
#
# The local machine is always the final destination for mail addressed
# to user@ of an interface that the mail system
# receives mail on (see the inet_interfaces parameter).
#
# Specify a list of host or domain names, /file/name or type:table
# patterns, separated by commas and/or whitespace. A /file/name
# pattern is replaced by its contents; a type:table is matched when
# a name matches a lookup key (the right-hand side is ignored).
# Continue long lines by starting the next line with whitespace.
#
# See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
#
mydestination = $myhostname, localhost.$mydomain, localhost
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
#       mail.$mydomain, www.$mydomain, ftp.$mydomain
mydestination = mail.3lmj.cn
# REJECTING MAIL FOR UNKNOWN LOCAL USERS
#
# The local_recipient_maps parameter specifies optional lookup tables
# with all names or addresses of users that are local with respect
# to $mydestination, $inet_interfaces or $proxy_interfaces.
#
# If this parameter is defined, then the SMTP server will reject
# mail for unknown local users. This parameter is defined by default.
#
# To turn off local recipient checking in the SMTP server, specify
# local_recipient_maps = (i.e. empty).
#
# The default setting assumes that you use the default Postfix local
# delivery agent for local delivery. You need to update the
# local_recipient_maps setting if:
#
# - You define $mydestination domain recipients in files other than
#   /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
#   For example, you define $mydestination domain recipients in
#   the $virtual_mailbox_maps files.
#
# - You redefine the local delivery agent in master.cf.
#
# - You redefine the "local_transport" setting in main.cf.
#
# - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
#   feature of the Postfix local delivery agent (see local(8)).
#
# Details are described in the LOCAL_RECIPIENT_README file.
#
# Beware: if the Postfix SMTP server runs chrooted, you probably have
# to access the passwd file via the proxymap service, in order to
# overcome chroot restrictions. The alternative, having a copy of
# the system passwd file in the chroot jail is just not practical.
#
# The right-hand side of the lookup tables is conveniently ignored.
# In the left-hand side, specify a bare username, an @domain.tld
# wild-card, or specify a user@domain.tld address.
#
#local_recipient_maps = unix:passwd.byname $alias_maps
#local_recipient_maps = proxy:unix:passwd.byname $alias_maps
#local_recipient_maps =

# The unknown_local_recipient_reject_code specifies the SMTP server
# response code when a recipient domain matches $mydestination or
# ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
# and the recipient address or address local-part is not found.
#
# The default setting is 550 (reject mail) but it is safer to start
# with 450 (try again later) until you are certain that your
# local_recipient_maps settings are OK.
#
unknown_local_recipient_reject_code = 550

# TRUST AND RELAY CONTROL

# The mynetworks parameter specifies the list of "trusted" SMTP
# clients that have more privileges than "strangers".
#
# In particular, "trusted" SMTP clients are allowed to relay mail
# through Postfix.  See the smtpd_recipient_restrictions parameter
# in postconf(5).
#
# You can specify the list of "trusted" network addresses by hand
# or you can let Postfix do it for you (which is the default).
#
# By default (mynetworks_style = subnet), Postfix "trusts" SMTP
# clients in the same IP subnetworks as the local machine.
# On Linux, this does works correctly only with interfaces specified
# with the "ifconfig" command.
#
# Specify "mynetworks_style = class" when Postfix should "trust" SMTP
# clients in the same IP class A/B/C networks as the local machine.
# Don't do this with a dialup site - it would cause Postfix to "trust"
# your entire provider's network.  Instead, specify an explicit
# mynetworks list by hand, as described below.
#
# Specify "mynetworks_style = host" when Postfix should "trust"
# only the local machine.
#
#mynetworks_style = class
#mynetworks_style = subnet
#mynetworks_style = host

# Alternatively, you can specify the mynetworks list by hand, in
# which case Postfix ignores the mynetworks_style setting.
#
# Specify an explicit list of network/netmask patterns, where the
# mask specifies the number of bits in the network part of a host
# address.
#
# You can also specify the absolute pathname of a pattern file instead
# of listing the patterns here. Specify type:table for table-based lookups
# (the value on the table right-hand side is not used).
#
#mynetworks = 168.100.189.0/28, 127.0.0.0/8
mynetworks = 192.168.16.0/24,
#mynetworks = $config_directory/mynetworks
#mynetworks = hash:/etc/postfix/network_table

# The relay_domains parameter restricts what destinations this system will
# relay mail to.  See the smtpd_recipient_restrictions description in
# postconf(5) for detailed information.
#
# By default, Postfix relays mail
# - from "trusted" clients (IP address matches $mynetworks) to any destination,
# - from "untrusted" clients to destinations that match $relay_domains or
#   subdomains thereof, except addresses with sender-specified routing.
# The default relay_domains value is $mydestination.
#
# In addition to the above, the Postfix SMTP server by default accepts mail
# that Postfix is final destination for:
# - destinations that match $inet_interfaces or $proxy_interfaces,
# - destinations that match $mydestination
# - destinations that match $virtual_alias_domains,
# - destinations that match $virtual_mailbox_domains.
# These destinations do not need to be listed in $relay_domains.
#
# Specify a list of hosts or domains, /file/name patterns or type:name
# lookup tables, separated by commas and/or whitespace.  Continue
# long lines by starting the next line with whitespace. A file name
# is replaced by its contents; a type:name table is matched when a
# (parent) domain appears as lookup key.
#
# NOTE: Postfix will not automatically forward mail for domains that
# list this system as their primary or backup MX host. See the
# permit_mx_backup restriction description in postconf(5).
#
#relay_domains = $mydestination

# INTERNET OR INTRANET

# The relayhost parameter specifies the default host to send mail to
# when no entry is matched in the optional transport(5) table. When
# no relayhost is given, mail is routed directly to the destination.
#
# On an intranet, specify the organizational domain name. If your
# internal DNS uses no MX records, specify the name of the intranet
# gateway host instead.
#
# In the case of SMTP, specify a domain, host, host:port, :port,
# or :port; the form turns off MX lookups.
#
# If you're connected via UUCP, see also the default_transport parameter.
#
#relayhost = $mydomain
#relayhost =
#relayhost =
#relayhost = uucphost
#relayhost =

# REJECTING UNKNOWN RELAY USERS
#
# The relay_recipient_maps parameter specifies optional lookup tables
# with all addresses in the domains that match $relay_domains.
#
# If this parameter is defined, then the SMTP server will reject
# mail for unknown relay users. This feature is off by default.
#
# The right-hand side of the lookup tables is conveniently ignored.
# In the left-hand side, specify an @domain.tld wild-card, or specify
# a user@domain.tld address.
#
                                                                                                           323,1         45%
sendmail_path = /usr/sbin/sendmail.postfix

# newaliases_path: The full pathname of the Postfix newaliases command.
# This is the Sendmail-compatible command to build alias databases.
#
newaliases_path = /usr/bin/newaliases.postfix

# mailq_path: The full pathname of the Postfix mailq command.  This
# is the Sendmail-compatible mail queue listing command.
#
mailq_path = /usr/bin/mailq.postfix

# setgid_group: The group for mail submission and queue management
# commands.  This must be a group name with a numerical group ID that
# is not shared with other accounts, not even with the Postfix account.
#
setgid_group = postdrop

# html_directory: The location of the Postfix HTML documentation.
#
html_directory = no

# manpage_directory: The location of the Postfix on-line manual pages.
#
manpage_directory = /usr/share/man

# sample_directory: The location of the Postfix sample configuration files.
# This parameter is obsolete as of Postfix 2.1.
#
sample_directory = /usr/share/doc/postfix-2.3.3/samples

# readme_directory: The location of the Postfix README files.
#
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES


我就是把監聽介面和myhostname改了下,還需要改什麼啊?高手。
《解決方案》

unknown_local_recipient_reject_code = 550

這個先註釋掉看看
記得重新啟動postfix

然後tail -f /var/log/maillog看看
《解決方案》

我伺服器配置如下
顏色標識的根據自己的實際來更改


#============================ BASE ====================================
myhostname = mail.domain.com
mydomain = domain.com
myorigin = $mydomain
mydestination = $myhostname localhost localhost.$mydomain
mynetworks = 127.0.0.0/8 10.1.1.0/24
inet_interfaces = all
alias_maps = hash:/etc/aliases
header_checks = regexp:/etc/postfix/header_checks
notify_classes = resource,software
#relay_domains = $mydestination


soft_bounce = yes
smtp_helo_name = xxx.123.domain.com
disable_vrfy_command = yes
proxy_interfaces = x.x.x.x
biff = no
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_reject_unlisted_recipient = yes
#receive_override_options = no_address_mappings
queue_run_delay = 300s
minimal_backoff_time = 300s
maximal_backoff_time = 1800s



#=============== helo check ================
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,
                          permit_sasl_authenticated,
                          check_helo_access regexp:/etc/postfix/helo_access.regexp



#=============== SMTP sender login matching config============
smtpd_reject_unlisted_sender = yes
smtpd_sender_restrictions = permit_mynetworks,
                            permit_sasl_authenticated,
                            reject_sender_login_mismatch,
                            reject_authenticated_sender_login_mismatch,
                            reject_unauthenticated_sender_login_mismatch,
                            reject_non_fqdn_sender

smtpd_sender_login_maps = mysql:/etc/postfix/mysql/mysql_virtual_sender_maps.cf,
                          mysql:/etc/postfix/mysql/mysql_virtual_alias_maps.cf




#===================== Vritual Mailbox settings =========================
virtual_mailbox_base = /opt/maildata
virtual_mailbox_maps = mysql:/etc/postfix/mysql/mysql_virtual_mailbox_maps.cf
virtual_mailbox_domains = mysql:/etc/postfix/mysql/mysql_virtual_domains_maps.cf
virtual_alias_domains =
virtual_alias_maps = mysql:/etc/postfix/mysql/mysql_virtual_alias_maps.cf
virtual_uid_maps = static:500
virtual_gid_maps = static:500
virtual_transport = virtual
maildrop_destination_recipient_limit = 1
maildrop_destination_concurrency_limit = 1


#================================ QUOTA ===================================
message_size_limit = 24336000
mailbox_size_limit = 524288000
virtual_mailbox_limit = 524288000
virtual_create_maildirsize = yes
virtual_mailbox_extended = yes
virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql/mysql_virtual_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_maildir_limit_message = Sorry, the user's maildir has overdrawn his diskspace quota, please try again later.
virtual_overquota_bounce = yes

#================================= Local Only==============================
smtpd_restriction_classes = local_only
local_only = check_recipient_access hash:/etc/postfix/local_domains, reject


#================================= SASL ====================================
smtpd_sasl_type = dovecot
smtpd_sasl_path = /var/run/dovecot/auth-client
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions =  check_sender_access hash:/etc/postfix/local_senders
                                 permit_mynetworks,
                                permit_sasl_authenticated,
                                reject_invalid_hostname,
                                reject_invalid_helo_hostname,
                                reject_non_fqdn_helo_hostname,
                                reject_unknown_sender_domain,
                                reject_non_fqdn_sender,
                                reject_non_fqdn_recipient,
                                reject_unknown_recipient_domain,
                                reject_unauth_pipelining,
                                reject_unauth_destination,
                                reject_unlisted_recipient,
                                permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_sasl_application_name = smtpd
smtpd_banner=$myhostname Sendmail

readme_directory = no
sample_directory = /etc/postfix
sendmail_path = /usr/sbin/sendmail
html_directory = no
setgid_group = postdrop
command_directory = /usr/sbin
manpage_directory = /usr/local/man
daemon_directory = /usr/libexec/postfix
newaliases_path = /usr/bin/newaliases
mailq_path = /usr/bin/mailq
queue_directory = /var/spool/postfix
mail_owner = postfix


#=============== SSL/TLS ====================
smtp_use_tls = yes
smtpd_use_tls = yes
smtp_tls_note_starttls_offer = yes
smtpd_tls_key_file = /etc/ssl/smtpd.pem
smtpd_tls_cert_file = /etc/ssl/smtpd.pem
smtpd_tls_CAfile = /etc/ssl/smtpd.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom

#================ Other Control ==============
#smtpd_client_connection_rate_limite=5
#smtpd_client_message_rate_limit=5
#smtpd_client_recipient_rate_limit=10

[ 本帖最後由 ruochen 於 2009-7-3 18:08 編輯 ]
《解決方案》

Jul  3 10:04:10 rhce postfix/master: warning: process /usr/libexec/postfix/smtpd pid 23341 exit status 1
Jul  3 10:04:10 rhce postfix/master: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
Jul  3 10:05:10 rhce postfix/smtpd: fatal: bad numerical configuration: unknown_local_recipient_reject_code = 550 mynetworks = 192.168.16.0/24,

[火星人 ] postfix配置問題已經有1075次圍觀

http://coctec.com/docs/service/show-post-21868.html