Centos 6 e postfix: e-mails internos diferidos / telnet expirados do SSH

1

O problema é que eu tenho um VPS com o centOS 6 instalado, e posso enviar e-mails para qualquer pessoa, mas meu próprio servidor de troca,

Apr 29 11:50:30 amazonnet postfix/smtp[16535]: 2B6FF3CC49A: to=, relay=gmail-smtp-in.l.google.com[173.194.78.26]:25, delay=1.1, delays=0.06/0.03/0.27/0.73, dsn=2.0.0, status=sent (250 2.0.0 OK 1430308230 h9si43435938wje.62 - gsmtp)

Apr 29 11:51:36 amazonnet postfix/smtp[16535]: 1AFB93CC49A: to=, relay=none, delay=30, delays=0.03/0/30/0, dsn=4.4.1, status=deferred (connect to mail.amazonnet.hu[81.183.214.140]:25: Connection timed out)

eu também não consigo telnet meu domínio mail.amazonnet.hu do SSH, porque o tempo limite, mas eu posso telnet-lo do lado de fora.

soft_bounce             = no
queue_directory         = /var/spool/postfix
command_directory       = /usr/sbin
daemon_directory        = /usr/libexec/postfix
mail_owner              = postfix

# The default_privs parameter specifies the default rights used by
# the local delivery agent for delivery to external file or command.
# These rights are used in the absence of a recipient user context.
# DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
#
#default_privs = nobody

myhostname              = mail.amazonnet.hu 
mydomain                = amazonnet.h

mydestination           = $myhostname, localhost
unknown_local_recipient_reject_code = 550

mynetworks_style        = host
mailbox_transport       = lmtp:unix:/var/lib/imap/socket/lmtp
local_destination_recipient_limit       = 300
local_destination_concurrency_limit     = 5
recipient_delimiter=+

virtual_alias_maps      = hash:/etc/postfix/virtual

header_checks           = regexp:/etc/postfix/header_checks
mime_header_checks      = pcre:/etc/postfix/body_checks
smtpd_banner            = $myhostname

debug_peer_level        = 2
debugger_command =
     PATH=/bin:/usr/bin:/usr/bin:/usr/X11R6/bin
     xxgdb $daemon_directory/$process_name $process_id & sleep 5

sendmail_path           = /usr/sbin/sendmail.postfix
newaliases_path         = /usr/bin/newaliases.postfix
mailq_path              = /usr/bin/mailq.postfix
setgid_group            = postdrop
html_directory          = no
manpage_directory       = /usr/share/man
sample_directory        = /usr/share/doc/postfix-2.3.3/samples
readme_directory        = /usr/share/doc/postfix-2.3.3/README_FILES

smtpd_sasl_auth_enable          = yes
smtpd_sasl_application_name     = smtpd
smtpd_recipient_restrictions    = permit_sasl_authenticated,
                          permit_mynetworks,
                          reject_unauth_destination,
                          reject_invalid_hostname,
                          reject_non_fqdn_hostname,
                          reject_non_fqdn_sender,
                          reject_non_fqdn_recipient,
                          reject_unknown_sender_domain,
                          reject_unknown_recipient_domain,
                          reject_unauth_pipelining,
                          reject_rbl_client zen.spamhaus.org,
                          reject_rbl_client bl.spamcop.net,
                          reject_rbl_client dnsbl.njabl.org,
                          reject_rbl_client dnsbl.sorbs.net,
                          permit

smtpd_sasl_security_options     = noanonymous
smtpd_sasl_local_domain         = 
broken_sasl_auth_clients        = yes

smtpd_helo_required             = yes 
    
por orbanisti 29.04.2015 / 15:22

0 respostas