2017-04-19 2 views
0

ich unten Server:Kann keine E-Mails senden außen mit Postfix

[[email protected]]# uname -a 
Linux SR5S2 2.6.16.60-0.74.7-smp #1 SMP Fri Nov 26 09:16:10 UTC 2010 x86_64 x86_64 x86_64 GNU/Linux 
[[email protected]]# 

I

/etc/postfix/main.cf

Datei wie folgt konfiguriert haben (Ich habe hier alle Kommentare entfernt, um es einfacher zu machen):

queue_directory = /var/spool/postfix 
command_directory = /usr/sbin 
daemon_directory = /usr/lib/postfix 
data_directory = /var/lib/postfix 
mail_owner = postfix 
mydomain = EXCHANGESERVER.COM 
myorigin = EXCHANGESERVER.COM 
inet_interfaces = localhost       
mydestination = 10.220.1.1 
unknown_local_recipient_reject_code = 550 
relay_domains = 10.220.1.1      
relayhost = 10.220.1.1 
alias_maps = hash:/etc/aliases 
alias_database = hash:/etc/aliases 
debug_peer_level = 2 
debugger_command = 
    PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin 
    ddd $daemon_directory/$process_name $process_id & sleep 5 
sendmail_path = /usr/sbin/sendmail 
newaliases_path = /usr/bin/newaliases 
mailq_path = /usr/bin/mailq 
setgid_group = maildrop 
html_directory = /usr/share/doc/packages/postfix/html 
manpage_directory = /usr/share/man 
sample_directory = /usr/share/doc/packages/postfix/samples 
readme_directory = /usr/share/doc/packages/postfix/README_FILES 
inet_protocols = all 
biff = no 
mail_spool_directory = /var/mail 
canonical_maps = hash:/etc/postfix/canonical 
virtual_alias_maps = hash:/etc/postfix/virtual 
virtual_alias_domains = hash:/etc/postfix/virtual 
relocated_maps = hash:/etc/postfix/relocated 
sender_canonical_maps = hash:/etc/postfix/sender_canonical 
masquerade_exceptions = root 
masquerade_classes = envelope_sender, header_sender, header_recipient 
myhostname = EXCHANGESERVER.COM 
program_directory = /usr/lib/postfix 
defer_transports = 
relayhost = 10.220.1.1 
mailbox_command = 
mailbox_transport = 
strict_8bitmime = no 
disable_mime_output_conversion = no 
smtpd_sender_restrictions = hash:/etc/postfix/access 
smtpd_helo_required = no 
smtpd_helo_restrictions = 
strict_rfc821_envelopes = no 
smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination 
smtp_sasl_auth_enable = yes 
smtpd_sasl_auth_enable = no 
smtpd_use_tls = no 
smtp_use_tls = no 
mailbox_size_limit = 0 
message_size_limit = 10240000 

ich neu gestartet postfix Service mit

/etc/init.d/postfix restart 

Aber wenn ich versuche, Post (versucht mit Sendmail, E-Mail und mailx mit genau demselben Ergebnis) ich folgende Meldung in/var/log/mail bin geting zu senden:

Apr 19 17:43:47 SR5S2 postfix/pickup[15543]: A74F5DEC74: uid=0 from=<root> 
Apr 19 17:43:47 SR5S2 postfix/cleanup[25616]: A74F5DEC74: message-id=<[email protected]> 
Apr 19 17:43:47 SR5S2 postfix/qmgr[15544]: A74F5DEC74: from=<[email protected]>, size=344, nrcpt=1 (queue active) 
Apr 19 17:43:47 SR5S2 postfix/qmgr[15544]: A74F5DEC74: to=<[email protected]>, relay=none, delay=0.04, delays=0.03/0.01/0/0, dsn=4.3.0, status=deferred (mail transport unavailable) 

Welcher Status dieses Relais wurde nicht konfiguriert. Aber die Sache ist, wie es von abouve main.cf gesehen werden kann - es ist konfiguriert.

Irgendwelche Hinweise, warum ich diesen Fehler bekomme? Wohin soll ich dieses Problem beheben? Verbrachte bereits 2 Tage zu diesem Thema und kein erfolglos :(


ist die Ausgabe von postconf -n.

[[email protected]]# postconf -n 
alias_database = hash:/etc/aliases 
alias_maps = hash:/etc/aliases 
biff = no 
canonical_maps = hash:/etc/postfix/canonical 
command_directory = /usr/sbin 
config_directory = /etc/postfix 
daemon_directory = /usr/lib/postfix 
data_directory = /var/lib/postfix 
debug_peer_level = 2 
defer_transports = 
disable_dns_lookups = no 
disable_mime_output_conversion = no 
html_directory = /usr/share/doc/packages/postfix/html 
inet_interfaces = 10.10.10.10 
inet_protocols = all 
mail_owner = postfix 
mail_spool_directory = /var/mail 
mailbox_command = 
mailbox_size_limit = 0 
mailbox_transport = 
mailq_path = /usr/bin/mailq 
manpage_directory = /usr/share/man 
masquerade_classes = envelope_sender, header_sender, header_recipient 
masquerade_exceptions = root 
message_size_limit = 10240000 
mydestination = 10.220.1.1 
mydomain = EXCHANGESERVER.COM 
myhostname = EXCHANGESERVER.COM 
mynetworks_style = subnet 
myorigin = azerconnect.az 
newaliases_path = /usr/bin/newaliases 
queue_directory = /var/spool/postfix 
readme_directory = /usr/share/doc/packages/postfix/README_FILES 
relay_domains = 10.220.1.1 
relayhost = 10.220.1.1 
relocated_maps = hash:/etc/postfix/relocated 
sample_directory = /usr/share/doc/packages/postfix/samples 
sender_canonical_maps = hash:/etc/postfix/sender_canonical 
sendmail_path = /usr/sbin/sendmail 
setgid_group = maildrop 
smtp_sasl_auth_enable = yes 
smtp_use_tls = no 
smtpd_helo_required = no 
smtpd_helo_restrictions = 
smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination 
smtpd_sasl_auth_enable = no 
smtpd_sender_restrictions = hash:/etc/postfix/access 
smtpd_use_tls = no 
strict_8bitmime = no 
strict_rfc821_envelopes = no 
unknown_local_recipient_reject_code = 550 
virtual_alias_domains = hash:/etc/postfix/virtual 
virtual_alias_maps = hash:/etc/postfix/virtual 
[[email protected]]# 
+0

Ist Ihr Hostname wirklich 'EXCHANGESERVER.COM'? –

+0

Nein, ich ersetzte es hier, es ist ein anderes tatsächlich – Roman

+0

Bitte fügen Sie immer' postconf -n 'Ausgabe.Auch ist Ihr Postfix zuständig für Mail für 'EXCHANGESERVER.COM'? – clement

Antwort

0
inet_interfaces = localhost 

ändern diese auf Ihre IP-

+0

Oder update'/etc/hosts' richtig, damit 'localhost' in deine IP aufgelöst wird. –

+0

Ich habe es in 'inet_interfaces = 10.10.10.10' geändert und postfix servise mit' /etc/init.d/postfix restart 'neugestartet, aber als ich es noch einmal versucht habe, habe ich denselben Fehler .. – Roman

+0

Ist 10.10.10.10 a ip, dass du bist Verwenden Sie auf dem gleichen Server, auf dem Postfix läuft? – mdessaint