質問編集履歴

5

2019/04/03 16:34

投稿

kodiack
kodiack

スコア13

test CHANGED
File without changes
test CHANGED
@@ -332,11 +332,11 @@
332
332
 
333
333
 
334
334
 
335
- myhostname = server.example.com
335
+ myhostname = server.example.jp
336
-
336
+
337
- myorigin = server.example.com
337
+ myorigin = server.example.jp
338
-
338
+
339
- mydomain = example.com
339
+ mydomain = example.jp
340
340
 
341
341
 
342
342
 

4

2019/04/03 16:34

投稿

kodiack
kodiack

スコア13

test CHANGED
File without changes
test CHANGED
File without changes

3

main.cfの設定内容を追加

2019/04/03 16:32

投稿

kodiack
kodiack

スコア13

test CHANGED
File without changes
test CHANGED
@@ -92,4 +92,394 @@
92
92
 
93
93
 
94
94
 
95
+
96
+
97
+
98
+
99
+ 現在までのmain.cfの変更箇所は、設定をちょこちょこ変えているので変更した箇所のみの抜粋が難しいですが
100
+
101
+ 念のため、現在のmain.cfでコメントアウト部分を抜いた設定情報を以下に記します。
102
+
103
+
104
+
105
+ ```ここに言語を入力
106
+
107
+ root@server:/# cat /etc/postfix/main.cf
108
+
109
+
110
+
111
+ queue_directory = /var/spool/postfix
112
+
113
+ command_directory = /usr/sbin
114
+
115
+ daemon_directory = /usr/lib/postfix/sbin
116
+
117
+ data_directory = /var/lib/postfix
118
+
119
+ mail_owner = postfix
120
+
121
+ sendmail_path = /usr/sbin/sendmail
122
+
123
+ newaliases_path = /usr/bin/newaliases
124
+
125
+ mailq_path = /usr/bin/mailq
126
+
127
+ setgid_group = postdrop
128
+
129
+
130
+
131
+ debugger_command =
132
+
133
+ PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
134
+
135
+ ddd $daemon_directory/$process_name $process_id & sleep 5
136
+
137
+
138
+
139
+ debug_peer_level = 2
140
+
141
+
142
+
143
+ luser_relay = user1@example.jp
144
+
145
+ local_recipient_maps =
146
+
147
+
148
+
149
+ biff = no
150
+
151
+
152
+
153
+ swap_bangpath = no
154
+
155
+
156
+
157
+ allow_percent_hack = no
158
+
159
+
160
+
161
+ allow_min_user = no
162
+
163
+
164
+
165
+ disable_vrfy_command = yes
166
+
167
+
168
+
169
+ inet_protocols = all
170
+
171
+
172
+
173
+ inet_interfaces = all
174
+
175
+
176
+
177
+ smtpd_tls_protocols = !SSLv2 !SSLv3
178
+
179
+ smtpd_tls_mandatory_protocols = !SSLv2 !SSLv3
180
+
181
+ smtp_tls_protocols = !SSLv2 !SSLv3
182
+
183
+ smtp_tls_mandatory_protocols = !SSLv2 !SSLv3
184
+
185
+ lmtp_tls_protocols = !SSLv2 !SSLv3
186
+
187
+ lmtp_tls_mandatory_protocols = !SSLv2 !SSLv3
188
+
189
+
190
+
191
+ smtpd_tls_exclude_ciphers = aNULL, eNULL, EXPORT, DES, RC4, MD5, PSK, aECDH, EDH-DSS-DES-CBC3-SHA, EDH-RSA-DES-CDC3-SHA, KRB5-DE5, CBC3-SHA
192
+
193
+ smtpd_tls_dh512_param_file = /etc/ssl/dh512_param.pem
194
+
195
+ smtpd_tls_dh1024_param_file = /etc/ssl/dh2048_param.pem
196
+
197
+
198
+
199
+ tls_random_source = dev:/dev/urandom
200
+
201
+
202
+
203
+ smtp_tls_loglevel = 1
204
+
205
+ smtpd_tls_loglevel = 1
206
+
207
+
208
+
209
+ smtpd_tls_security_level = may
210
+
211
+
212
+
213
+ smtp_tls_security_level = may
214
+
215
+
216
+
217
+ smtp_tls_CApath = /etc/ssl/certs
218
+
219
+ smtp_tls_CAfile = $smtpd_tls_CAfile
220
+
221
+ smtp_tls_note_starttls_offer = yes
222
+
223
+
224
+
225
+ enable_long_queue_ids = yes
226
+
227
+
228
+
229
+ smtpd_reject_unlisted_recipient = yes
230
+
231
+ smtpd_reject_unlisted_sender = yes
232
+
233
+
234
+
235
+ header_checks = pcre:/etc/postfix/header_checks
236
+
237
+ body_checks = pcre:/etc/postfix/body_checks.pcre
238
+
239
+
240
+
241
+ smtpd_command_filter = pcre:/etc/postfix/command_filter.pcre
242
+
243
+
244
+
245
+ smtpd_helo_required = yes
246
+
247
+ smtpd_helo_restrictions =
248
+
249
+ permit_mynetworks
250
+
251
+ permit_sasl_authenticated
252
+
253
+ check_helo_access pcre:/etc/postfix/helo_access.pcre
254
+
255
+ reject_non_fqdn_helo_hostname
256
+
257
+ reject_unknown_helo_hostname
258
+
259
+
260
+
261
+ smtpd_sender_restrictions =
262
+
263
+ reject_unknown_sender_domain
264
+
265
+ reject_non_fqdn_sender
266
+
267
+ reject_unlisted_sender
268
+
269
+ permit_mynetworks
270
+
271
+ permit_sasl_authenticated
272
+
273
+ check_sender_access pcre:/etc/postfix/sender_access.pcre
274
+
275
+
276
+
277
+ smtpd_recipient_restrictions =
278
+
279
+ reject_non_fqdn_recipient
280
+
281
+ reject_unlisted_recipient
282
+
283
+ check_policy_service inet:127.0.0.1:7777
284
+
285
+ permit_mynetworks
286
+
287
+ permit_sasl_authenticated
288
+
289
+ reject_unauth_destination
290
+
291
+
292
+
293
+ smtpd_end_of_data_restrictions =
294
+
295
+ check_policy_service inet:127.0.0.1:7777
296
+
297
+
298
+
299
+ smtpd_data_restrictions = reject_unauth_pipelining
300
+
301
+
302
+
303
+ proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions $sender_dependent_relayhost_maps
304
+
305
+
306
+
307
+ enable_original_recipient = no
308
+
309
+
310
+
311
+ virtual_minimum_uid = 2000
312
+
313
+ virtual_uid_maps = static:2000
314
+
315
+ virtual_gid_maps = static:2000
316
+
317
+ virtual_mailbox_base = /var/vmail
318
+
319
+
320
+
321
+ relayhost = [MAIL.PROVIDER.SERVER.NAME.COM]:587
322
+
323
+ smtp_use_tls = yes
324
+
325
+ smtp_sasl_auth_enable = yes
326
+
327
+ smtp_sasl_password_maps = hash:/etc/postfix/saslpass
328
+
329
+ smtp_sasl_tls_security_options = noanonymous
330
+
331
+ smtp_sasl_mechanism_filter = plain
332
+
333
+
334
+
335
+ myhostname = server.example.com
336
+
337
+ myorigin = server.example.com
338
+
339
+ mydomain = example.com
340
+
341
+
342
+
343
+ mynetworks = 127.0.0.1 [::1]
344
+
345
+
346
+
347
+ mydestination = $myhostname, localhost, localhost.localdomain
348
+
349
+
350
+
351
+ alias_maps = hash:/etc/postfix/aliases
352
+
353
+ alias_database = hash:/etc/postfix/aliases
354
+
355
+
356
+
357
+ message_size_limit = 20971520
358
+
359
+
360
+
361
+ recipient_delimiter = +
362
+
363
+
364
+
365
+ compatibility_level = 2
366
+
367
+
368
+
369
+ transport_maps =
370
+
371
+ proxy:pgsql:/etc/postfix/pgsql/transport_maps_user.cf
372
+
373
+ proxy:pgsql:/etc/postfix/pgsql/transport_maps_maillist.cf
374
+
375
+ proxy:pgsql:/etc/postfix/pgsql/transport_maps_domain.cf
376
+
377
+
378
+
379
+ sender_dependent_relayhost_maps =
380
+
381
+ proxy:pgsql:/etc/postfix/pgsql/sender_dependent_relayhost_maps.cf
382
+
383
+
384
+
385
+ smtpd_sender_login_maps =
386
+
387
+ proxy:pgsql:/etc/postfix/pgsql/sender_login_maps.cf
388
+
389
+
390
+
391
+ virtual_mailbox_domains =
392
+
393
+ proxy:pgsql:/etc/postfix/pgsql/virtual_mailbox_domains.cf
394
+
395
+
396
+
397
+ relay_domains =
398
+
399
+ $mydestination
400
+
401
+ proxy:pgsql:/etc/postfix/pgsql/relay_domains.cf
402
+
403
+
404
+
405
+ virtual_mailbox_maps =
406
+
407
+ proxy:pgsql:/etc/postfix/pgsql/virtual_mailbox_maps.cf
408
+
409
+
410
+
411
+ virtual_alias_maps =
412
+
413
+ proxy:pgsql:/etc/postfix/pgsql/virtual_alias_maps.cf
414
+
415
+ proxy:pgsql:/etc/postfix/pgsql/domain_alias_maps.cf
416
+
417
+ proxy:pgsql:/etc/postfix/pgsql/catchall_maps.cf
418
+
419
+ proxy:pgsql:/etc/postfix/pgsql/domain_alias_catchall_maps.cf
420
+
421
+
422
+
423
+ sender_bcc_maps =
424
+
425
+ proxy:pgsql:/etc/postfix/pgsql/sender_bcc_maps_user.cf
426
+
427
+ proxy:pgsql:/etc/postfix/pgsql/sender_bcc_maps_domain.cf
428
+
429
+
430
+
431
+ recipient_bcc_maps =
432
+
433
+ proxy:pgsql:/etc/postfix/pgsql/recipient_bcc_maps_user.cf
434
+
435
+ proxy:pgsql:/etc/postfix/pgsql/recipient_bcc_maps_domain.cf
436
+
437
+
438
+
439
+ postscreen_greet_action = drop
440
+
441
+ postscreen_blacklist_action = drop
442
+
443
+ postscreen_dnsbl_action = drop
444
+
445
+ postscreen_dnsbl_threshold = 2
446
+
447
+
448
+
449
+ postscreen_dnsbl_sites =
450
+
451
+ zen.spamhaus.org=127.0.0.[2..11]*3
452
+
453
+ b.barracudacentral.org=127.0.0.2*2
454
+
455
+
456
+
457
+ postscreen_dnsbl_reply_map = texthash:/etc/postfix/postscreen_dnsbl_reply
458
+
459
+ postscreen_access_list = permit_mynetworks cidr:/etc/postfix/postscreen_access.cidr
460
+
461
+
462
+
463
+ postscreen_dnsbl_whitelist_threshold = -2
464
+
465
+
466
+
467
+ smtpd_sasl_type = dovecot
468
+
469
+ smtpd_sasl_path = private/dovecot-auth
470
+
471
+ virtual_transport = dovecot
472
+
473
+ dovecot_destination_recipient_limit = 1
474
+
475
+
476
+
477
+ mlmmj_destination_recipient_limit = 1
478
+
479
+ ```
480
+
481
+
482
+
483
+
484
+
95
485
  どのような事が問題となっている可能性があるか、ご存じの方がいらっしゃいましたらご教授頂けると幸いです。

2

現時点で通常のメール送受信は問題なく出来ているという点と、/var/log/maillogよりの抜粋を追記致しました。

2019/04/03 16:22

投稿

kodiack
kodiack

スコア13

test CHANGED
File without changes
test CHANGED
@@ -74,4 +74,22 @@
74
74
 
75
75
 
76
76
 
77
+ また、この際 /var/log/maillogを確認してみると以下のようなログが出力されています。
78
+
79
+ (この例では test-test@gmail.comという確認用のGmailメールアカウントより
80
+
81
+ test@example.jpにテストメールが送信されています。)
82
+
83
+
84
+
85
+ > Apr 3 11:25:15 server postfix/smtpd[4768]: connect from mail-lf1-f46.google.com[209.85.167.46]
86
+
87
+ > Apr 3 11:25:16 server postfix/smtpd[4768]: Anonymous TLS connection established from mail-lf1-f46.google.com[209.85.167.46]: TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)
88
+
89
+ > Apr 3 11:25:17 server postfix/smtpd[4768]: NOQUEUE: reject: RCPT from mail-lf1-f46.google.com[209.85.167.46]: 550 5.1.1 <test@example.jp>: Recipient address rejected: User unknown in virtual mailbox table; from=<test-test@gmail.com> to=<test@example.jp> proto=ESMTP helo=<mail-lf1-f46.google.com>
90
+
91
+ > Apr 3 11:25:18 server postfix/smtpd[4768]: disconnect from mail-lf1-f46.google.com[209.85.167.46] ehlo=2 starttls=1 mail=1 rcpt=0/1 data=0/1 quit=1 commands=5/7
92
+
93
+
94
+
77
95
  どのような事が問題となっている可能性があるか、ご存じの方がいらっしゃいましたらご教授頂けると幸いです。

1

2019/04/03 02:32

投稿

kodiack
kodiack

スコア13

test CHANGED
File without changes
test CHANGED
@@ -14,7 +14,7 @@
14
14
 
15
15
  現在Postfixにて1つのドメイン(@example.jp)を利用し以下の3つのメールアドレスを
16
16
 
17
- 用いて運用しているとします。
17
+ 用いて運用しているとします。現在以下の3つのメールアドレスでは正常に通常のメールは送受信出来ております。
18
18
 
19
19
 
20
20