主题: iRedMail双网配置的问题

我是一个iRedMail的新手,也是一个Linux的新手,所以问的问题可能有点菜,请各位大大们见谅。
另外,在我注册账号并发布这个帖子之前,我已经花费了较长一段时间在BAIDU和GOOGLE上了,可惜,并没有解决问题。

首先我说明一下我的机器环境:
操作系统:Debian 6.0
iRedMail版本:0.7.0 beta2
网络配置:
eth0 172.16.6.136    172.16.6.1  255.255.255.0  202.96.134.133
eth1 211.154.134.214   211.154.134.1 255.255.255.0 58.74.188.178
hostname: mail.ifreecomm.com
domain: ifreecomm.com

问题描述:
1、当我将两个网卡都连接上的情况下,iRedmail无法收到来自外部邮箱的邮件(可以向外部邮箱发送邮件)。使用http://zmailer.org/mxverify.html检测MX记录,结果如下:

Testing MX server: mail.ifreecomm.com

Address lookup did yield following ones:

  IPv4 211.154.134.214

Testing server at address: IPv4 211.154.134.214

ERROR: Connect failure reason: Connection timed out

(Still possibly all OK!)

2、我将连接到内网的网卡(eth0)的网线拔掉,iRedmail可以正常的接收来自外部邮箱的邮件。使用http://zmailer.org/mxverify.html检测MX记录,结果如下:

Testing MX server: mail.ifreecomm.com

Address lookup did yield following ones:

  IPv4 211.154.134.214

Testing server at address: IPv4 211.154.134.214

[ CONNECTED! ]

220 mail.ifreecomm.com ESMTP Postfix (Debian/GNU)
EHLO mail.zmailer.org
250-mail.ifreecomm.com
250-PIPELINING
250-SIZE 15728640
250-ETRN
250-STARTTLS
250-AUTH PLAIN LOGIN
250-AUTH=PLAIN LOGIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN

Excellent! It speaks ESMTP!

MAIL FROM:<>
250 2.1.0 Ok

Fine, it accepts NULL return-path as is mandated by RFC 2821 section 6.1

RSET
250 2.0.0 Ok
MAIL FROM:<postmaster@mail.zmailer.org>
250 2.1.0 Ok
RCPT TO:<postmaster@ifreecomm.com>
550 5.1.1 <postmaster@ifreecomm.com>: Recipient address rejected: User unknown in virtual mailbox table


Eh ? What ? No ``postmaster'' supported there ? That violates RFC 2821 section 4.5.1.

Apparently OK!

3、总结来说,就是iRedmail的各项主体功能都是没有问题的。只是在连接了双网口的时候,不能接收到来自外部邮件服务器的邮件。

我检查了/etc/hosts文件和/var/spool/postfix/etc/hosts文件,以及/etc/resolve.conf和/var/spool/postfix/etc/resolve.conf文件,两组文件的内容是保持一致的。

请教各位大大,这个问题可能的原因,以及解决办法,不胜感激。另外我的/etc/postfix/main.cf配置文件的内容如下:


# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate

回复: iRedMail双网配置的问题

不好意思,居然超出了单贴限制长度,配置文件不完整,这里补发一下:

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

mydomain = ifreecomm.com
myhostname = mail.ifreecomm.com
alias_maps = hash:/etc/postfix/aliases
alias_database = hash:/etc/postfix/aliases
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
relayhost =
mynetworks = 127.0.0.0/8
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
myorigin = mail.ifreecomm.com
#mydomain = ifreecomm.com
inet_protocols = ipv4
mynetworks_style = subnet
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_reject_unlisted_recipient = yes
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
delay_warning_time = 0h
policy_time_limit = 3600
maximal_queue_lifetime = 1d
bounce_queue_lifetime = 1d
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,permit_sasl_authenticated, check_helo_access pcre:/etc/postfix/helo_access.pcre
queue_run_delay = 300s
minimal_backoff_time = 300s
maximal_backoff_time = 4000s
enable_original_recipient = no
disable_vrfy_command = yes
home_mailbox = Maildir/
allow_min_user = no
message_size_limit = 15728640
virtual_minimum_uid = 1001
virtual_uid_maps = static:1001
virtual_gid_maps = static:1001
virtual_mailbox_base = /var/vmail
transport_maps = proxy:ldap:/etc/postfix/ldap/transport_maps_user.cf, proxy:ldap:/etc/postfix/ldap/transport_maps_domain.cf
virtual_alias_maps = proxy:ldap:/etc/postfix/ldap/virtual_alias_maps.cf, proxy:ldap:/etc/postfix/ldap/virtual_group_maps.cf, proxy:ldap:/etc/postfix/ldap/sender_login_maps.cf, proxy:ldap:/etc/postfix/ldap/catch_all_maps.cf
virtual_mailbox_domains = proxy:ldap:/etc/postfix/ldap/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:ldap:/etc/postfix/ldap/virtual_mailbox_maps.cf
sender_bcc_maps = proxy:ldap:/etc/postfix/ldap/sender_bcc_maps_domain.cf, proxy:ldap:/etc/postfix/ldap/sender_bcc_maps_user.cf
recipient_bcc_maps = proxy:ldap:/etc/postfix/ldap/recipient_bcc_maps_domain.cf, proxy:ldap:/etc/postfix/ldap/recipient_bcc_maps_user.cf
relay_domains = $mydestination, proxy:ldap:/etc/postfix/ldap/relay_domains.cf
smtpd_sender_login_maps = proxy:ldap:/etc/postfix/ldap/sender_login_maps.cf
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_authenticated_header = no
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_policy_service inet:127.0.0.1:10031
smtpd_tls_security_level = may
smtpd_enforce_tls = no
smtpd_tls_loglevel = 0
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail_CA.pem
tls_random_source = dev:/dev/urandom
tls_daemon_random_source = dev:/dev/urandom
#
# Uncomment the following line to enable policyd sender throttle.
#
#smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:10032
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1
smtpd_sasl_type = dovecot
smtpd_sasl_path = ./dovecot-auth
content_filter = smtp-amavis:[127.0.0.1]:10024

回复: iRedMail双网配置的问题

OK,搞定了
原因是接上内网后,由于内网是配置在eth0之上的,所以DEBIAN系统使用的默认网关变成了内网的网关地址172.16.6.1,这个时候根据严格的路由规则,外网的邮件服务器是没有办法连接上这台机器的外网地址的。
解决办法是把这个DEBIAN系统的默认网关设置成外网地址的网关。
嗯,这个问题困扰我两天,终于搞定了。