收件人服务器不接受我们的连接请求。进一步了解https://support.google.com/mail/answer/7720

时间:2019-04-30 07:13:57

标签: centos postfix-mta dovecot

我们能够向所有域发送/接收邮件,但不能接收来自Gmail的邮件。我们在centos 6服务器上使用了 postfix,dovecot 。这些是centos 6服务器上的邮件错误日志。

May  2 05:51:12 ip-172-31-14-2 postfix/smtpd[25021]: connect from mail-wm1-f52.google.com[209.85.128.52]
May  2 05:51:12 ip-172-31-14-2 postfix/smtpd[25021]: lost connection after STARTTLS from mail-wm1-f52.google.com[209.85.128.52]
May  2 05:51:12 ip-172-31-14-2 postfix/cleanup[25023]: 8CBDA80058: message-id=<20190502055112.8CBDA80058@mail.portperrylamaze.com>
May  2 05:51:12 ip-172-31-14-2 postfix/qmgr[25000]: 8CBDA80058: from=<double-bounce@mail.portperrylamaze.com>, size=953, nrcpt=1 (queue active)
May  2 05:51:12 ip-172-31-14-2 postfix/smtpd[25021]: disconnect from mail-wm1-f52.google.com[209.85.128.52]
May  2 05:51:12 ip-172-31-14-2 postfix/cleanup[25023]: D2A6780074: message-id=<20190502055112.8CBDA80058@mail.portperrylamaze.com>
May  2 05:51:12 ip-172-31-14-2 postfix/qmgr[25000]: D2A6780074: from=<double-bounce@mail.portperrylamaze.com>, size=1108, nrcpt=1 (queue active)
May  2 05:51:12 ip-172-31-14-2 postfix/local[25028]: 8CBDA80058: to=<postmaster@mail.portperrylamaze.com>, orig_to=<postmaster>, relay=local, delay=0.33, delays=0.28/0/0/0.04, dsn=2.0.0, status=sent (forwarded as D2A6780074)
May  2 05:51:12 ip-172-31-14-2 postfix/qmgr[25000]: 8CBDA80058: removed
May  2 05:51:13 ip-172-31-14-2 postfix/pipe[25033]: D2A6780074: to=<postmaster@portperrylamaze.com>, orig_to=<postmaster>, relay=dovecot, delay=0.27, delays=0.04/0/0/0.23, dsn=2.0.0, status=sent (delivered via dovecot service)
May  2 05:51:13 ip-172-31-14-2 postfix/qmgr[25000]: D2A6780074: removed
May  2 05:51:17 ip-172-31-14-2 postfix/smtpd[25021]: connect from unknown[141.98.80.33]
May  2 05:51:17 ip-172-31-14-2 postfix/smtpd[25021]: connect from unknown[141.98.80.33]
May  2 05:51:20 ip-172-31-14-2 postfix/smtpd[25021]: warning: unknown[141.98.80.33]: SASL PLAIN authentication failed:
May  2 05:51:20 ip-172-31-14-2 postfix/smtpd[25021]: lost connection after AUTH from unknown[141.98.80.33]
May  2 05:51:20 ip-172-31-14-2 postfix/smtpd[25021]: disconnect from unknown[141.98.80.33]
May  2 05:51:20 ip-172-31-14-2 postfix/smtpd[25021]: connect from unknown[141.98.80.33]
May  2 05:51:24 ip-172-31-14-2 postfix/smtpd[25086]: warning: cannot get RSA certificate from file </etc/pki/dovecot/certs/dovecot.pem: disabling TLS support
May  2 05:51:24 ip-172-31-14-2 postfix/smtpd[25086]: warning: TLS library problem: 25086:error:02001002:system library:fopen:No such file or directory:bss_file.c:398:fopen('</etc/pki/dovecot/certs/dovecot.pem','r'):
May  2 05:51:24 ip-172-31-14-2 postfix/smtpd[25086]: warning: TLS library problem: 25086:error:20074002:BIO routines:FILE_CTRL:system lib:bss_file.c:400:
May  2 05:51:24 ip-172-31-14-2 postfix/smtpd[25086]: warning: TLS library problem: 25086:error:140DC002:SSL routines:SSL_CTX_use_certificate_chain_file:system lib:ssl_rsa.c:722:
May  2 05:51:24 ip-172-31-14-2 postfix/smtpd[25086]: connect from unknown[165.227.46.130]

1 个答案:

答案 0 :(得分:0)

我已编辑您的问题以使日志可读,请接受编辑。

您的TLS设置似乎未完成,大多数邮件服务器可能会退回到不安全的纯文本SMTP,但Gmail可能会拒绝使用未加密的连接。可悲的是,链接文章中的答案并没有真正的帮助。

您应该执行的一些步骤:

  • 为服务器配置真实域名,包括正确的反向DNS

  • 获取并安装域的TLS证书(letencrypt证书是免费的,没有充分的理由不这样做)

正确的TLS设置很可能会解决Gmail问题,并且您将拥有更安全的服务器。

顺便说一句,您还可以在日志中看到暴力连接尝试。请确保服务器上的所有帐户均具有强密码,否则服务器将立即成为垃圾邮件发送者。

相关问题