Contenu | Rechercher | Menus

Annonce

Si vous avez des soucis pour rester connecté, déconnectez-vous puis reconnectez-vous depuis ce lien en cochant la case
Me connecter automatiquement lors de mes prochaines visites.

À propos de l'équipe du forum.

#1 Le 21/04/2015, à 00:58

wael harrath

impossible d'envoyer ou de recevoir des mails vers l'exterieur

Bonsoir à tous ,
J'ai un serveur web sous Ubuntu Server 14.04 x64 et je souhaite en faire un serveur mail.
J'ai suivi ce tutoriel  https://www.exratione.com/2014/05/a-mai … cot-mysql/
j'ai réussi à faire fonctionner Roundcube et l'envoi de mail à l'interieur de mon serveur
Mon probleme c'est que si j'essaie d'envoyer des emails à un serveur mail comme Gmail ou Hotmail je n'arrive pas a reussir même pour l'inverse
c'est mon main.cf

# See /usr/share/postfix/main.cf.dist for a commented, more complete version





# Debian specific:  Specifying a file name will cause the first

# line of that file to be used as the name.  The Debian default

# is /etc/mailname.

#myorigin = /etc/mailname



smtpd_banner = $myhostname ESMTP $mail_name 

biff = no



# appending .domain is the MUA's job.

append_dot_mydomain = no



# Uncomment the next line to generate "delayed mail" warnings

#delay_warning_time = 4h



readme_directory = no



# Use Dovecot to authenticate.

smtpd_sasl_type = dovecot

# Referring to /var/spool/postfix/private/auth

smtpd_sasl_path = private/auth

smtpd_sasl_auth_enable = yes

broken_sasl_auth_clients = yes

smtpd_sasl_security_options = noanonymous

smtpd_sasl_local_domain =

smtpd_sasl_authenticated_header = yes



# TLS parameters

smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem

smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key

smtpd_use_tls=yes

#smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache

#smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache



# Ensure we're not using no-longer-secure protocols.

smtpd_tls_mandatory_protocols=!SSLv2,!SSLv3



smtp_tls_note_starttls_offer = yes

smtpd_tls_loglevel = 1

smtpd_tls_received_header = yes

smtpd_tls_session_cache_timeout = 3600s

tls_random_source = dev:/dev/urandom



# Enable (but don't force) all incoming smtp connections to use TLS.

smtpd_tls_security_level = may

# Enable (but don't force) all outgoing smtp connections to use TLS.

smtp_tls_security_level = may



# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for

# information on enabling SSL in the smtp client.



# SMTPD parameters

# ---------------------------------

 

# Uncomment the next line to generate "delayed mail" warnings

#delay_warning_time = 4h

# will it be a permanent error or temporary

unknown_local_recipient_reject_code = 450

# how long to keep message on queue before return as failed.

# some have 3 days, I have 16 days as I am backup server for some people

# whom go on holiday with their server switched off.

maximal_queue_lifetime = 7d

# max and min time in seconds between retries if connection failed

minimal_backoff_time = 1000s

maximal_backoff_time = 8000s

# how long to wait when servers connect before receiving rest of data

smtp_helo_timeout = 60s

# how many address can be used in one message.

# effective stopper to mass spammers, accidental copy in whole address list

# but may restrict intentional mail shots.

smtpd_recipient_limit = 16

# how many error before back off.

smtpd_soft_error_limit = 3

# how many max errors before blocking it.

smtpd_hard_error_limit = 12

 

# This next set are important for determining who can send mail and relay mail

# to other servers. It is very important to get this right - accidentally producing

# an open relay that allows unauthenticated sending of mail is a Very Bad Thing.

#

# You are encouraged to read up on what exactly each of these options accomplish.

 

# Requirements for the HELO statement

smtpd_helo_restrictions = permit_mynetworks, warn_if_reject reject_non_fqdn_hostname, reject_invalid_hostname, permit

# Requirements for the sender details

smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks, warn_if_reject reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unauth_pipelining, permit

# Requirements for the connecting server

smtpd_client_restrictions = reject_rbl_client sbl.spamhaus.org, reject_rbl_client blackholes.easynet.nl

# Requirement for the recipient address. Note that the entry for

# "check_policy_service inet:127.0.0.1:10023" enables Postgrey.

smtpd_recipient_restrictions = reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destination, check_policy_service inet:127.0.0.1:10023, permit

smtpd_data_restrictions = reject_unauth_pipelining

# This is a new option as of Postfix 2.10, and is required in addition to

# smtpd_recipient_restrictions for things to work properly in this setup.

smtpd_relay_restrictions = reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destination, check_policy_service inet:127.0.0.1:10023, permit

 

# require proper helo at connections

smtpd_helo_required = yes

# waste spammers time before rejecting them

smtpd_delay_reject = yes

disable_vrfy_command = yes

 

# General host and delivery info

# ----------------------------------



myhostname = mail.hikmamail.com

myorigin = /etc/hostname

# Some people see issues when setting mydestination explicitly to the server

# subdomain, while leaving it empty generally doesn't hurt. So it is left empty here.

# mydestination = mail.example.com, localhost

mydestination = 

# If you have a separate web server that sends outgoing mail through this

# mailserver, you may want to add its IP address to the space-delimited list in

# mynetworks, e.g. as 10.10.10.10/32.

mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128

mailbox_size_limit = 0

recipient_delimiter = +

inet_interfaces = all

mynetworks_style = host

 

# This specifies where the virtual mailbox folders will be located.

virtual_mailbox_base = /var/vmail

# This is for the mailbox location for each user. The domainaliases

# map allows us to make use of Postfix Admin's domain alias feature.

virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf, mysql:/etc/postfix/mysql_virtual_mailbox_domainaliases_maps.cf

# and their user id

virtual_uid_maps = static:150

# and group id

virtual_gid_maps = static:8

# This is for aliases. The domainaliases map allows us to make

# use of Postfix Admin's domain alias feature.

virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf, mysql:/etc/postfix/mysql_virtual_alias_domainaliases_maps.cf

# This is for domain lookups.

virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf

 

# Integration with other packages

# ---------------------------------------

 

# Tell postfix to hand off mail to the definition for dovecot in master.cf

virtual_transport = dovecot

dovecot_destination_recipient_limit = 1

 

# Use amavis for virus and spam scanning

content_filter = amavis:[127.0.0.1]:10024

 

# Header manipulation

# --------------------------------------

 

# Getting rid of unwanted headers. See: https://posluns.com/guides/header-removal/

header_checks = regexp:/etc/postfix/header_checks

# getting rid of x-original-to

enable_original_recipient = no

Merci d'avance

Hors ligne

#2 Le 21/04/2015, à 09:05

Dude

Re : impossible d'envoyer ou de recevoir des mails vers l'exterieur

myhostname = mail.hikmamail.com

Si un domaine n'est pas identifiable, c'est peine perdu.
Pour ne pas être classé comme émetteur de spam, ton MX doit être correctement enregistré.

Hors ligne

#3 Le 21/04/2015, à 12:47

wael harrath

Re : impossible d'envoyer ou de recevoir des mails vers l'exterieur

mais ou dois je l'enregistré  ?
j'ai fais le configuration du bind9 correctement
je veux une solution gratuit s'il vous plait
c'est mon mail.log lorsque j'essai d'envoyer un mail vers gmail

root@mail:/home/sysadmin# tail /var/log/mail.log 
Apr 21 20:58:27 mail dovecot: imap(admin@hikmamail.com): Disconnected: Logged out in=50 out=469
Apr 21 20:58:33 mail postfix/smtp[3640]: 5325E188A8E: to=<waelharrath@gmail.com>, relay=gmail-smtp-in.l.google.com[64.233.166.26]:25, delay=7.6, delays=0.21/0.08/6.4/0.86, dsn=5.7.1, status=bounced (host gmail-smtp-in.l.google.com[64.233.166.26] said: 550-5.7.1 [197.7.130.184      12] Our system has detected that this message is 550-5.7.1 likely unsolicited mail. To reduce the amount of spam sent to Gmail, 550-5.7.1 this message has been blocked. Please visit 550-5.7.1 http://support.google.com/mail/bin/answer.py?hl=en&answer=188131 for 550 5.7.1 more information. gm5si4891329wjc.146 - gsmtp (in reply to end of DATA command))
Apr 21 20:58:33 mail postfix/cleanup[3632]: D1D35188A92: message-id=<20150421185833.D1D35188A92@mail.hikmamail.com>
Apr 21 20:58:33 mail postfix/bounce[3651]: 5325E188A8E: sender non-delivery notification: D1D35188A92
Apr 21 20:58:33 mail postfix/qmgr[3097]: D1D35188A92: from=<>, size=3115, nrcpt=1 (queue active)
Apr 21 20:58:33 mail postfix/qmgr[3097]: 5325E188A8E: removed
Apr 21 20:58:33 mail dovecot: lda(admin@hikmamail.com): msgid=<20150421185833.D1D35188A92@mail.hikmamail.com>: saved mail to INBOX
Apr 21 20:58:33 mail postfix/pipe[3653]: D1D35188A92: to=<admin@hikmamail.com>, relay=dovecot, delay=0.14, delays=0.02/0.03/0/0.09, dsn=2.0.0, status=sent (delivered via dovecot service)
Apr 21 20:58:33 mail postfix/qmgr[3097]: D1D35188A92: removed
Apr 21 20:58:40 mail dovecot: imap-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=127.0.0.1, lip=127.0.0.1, TLS handshaking: Disconnected, session=</4CBokAUogB/AAAB>

s'il vous plait j'ai vraiment besoin d'aide

Dernière modification par wael harrath (Le 22/04/2015, à 01:51)

Hors ligne

#4 Le 22/04/2015, à 09:45

Dude

Re : impossible d'envoyer ou de recevoir des mails vers l'exterieur

wael harrath a écrit :

je veux une solution gratuit s'il vous plait

Tu n'auras rien gratuitement.
Il faut enregistrer un domaine et avoir une @ IP fixe.
Ces deux points se payent.

Hors ligne

#5 Le 22/04/2015, à 16:53

wael harrath

Re : impossible d'envoyer ou de recevoir des mails vers l'exterieur

donc mon probleme est donc le nom du domaine

appart ça tout va bien j'espere ( coté configuration et authentification ) ?
un petit question il n'y a pas de self certified domaine ?

Dernière modification par wael harrath (Le 22/04/2015, à 16:54)

Hors ligne