Postfix 듀얼 인터페이스, isp1 포트 25가 차단되어 속도가 빠르고 isp2 포트가 열려 있지만 속도가 느립니다.

Postfix 듀얼 인터페이스, isp1 포트 25가 차단되어 속도가 빠르고 isp2 포트가 열려 있지만 속도가 느립니다.

안녕히 가세요! 괜찮으세요?

질문:
빠른 ISP는 포트 25를 차단하고 느린 ISP는 이를 열기 때문에 2개의 인터페이스가 필요합니다.

​​필요한 인터페이스를 사용하여 텔넷으로 연결할 수 있습니다.

telnet -b 192.168.81.20 alt2.gmail-smtp-in.l.google.com 25  

Trying 74.125.68.27...
Connected to alt2.gmail-smtp-in.l.google.com.
Escape character is '^]'.
220 mx.google.com ESMTP q14si1562820plk.485 - gsmtp

​잘못된 것이 작동하지 않습니다.​

telnet -b 192.168.78.20 alt2.gmail-smtp-in.l.google.com 25 

Trying 74.125.68.27...
telnet: Unable to connect to remote host: Connection refused
root@server:/etc/postfix# 

올바른 설정을 얻었습니다(텔넷에서 필요하고 작동하는 smtp_bind_address).

​smtp      inet  n       -       y       -       -       smtpd
  -o content_filter=spamassassin
​​  -o smtp_bind_address=192.168.81.1

submission inet n       -       y       -       -       smtpd
  -o syslog_name=postfix/submission
  -o smtpd_tls_security_level=encrypt
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
​​  -o smtp_bind_address=192.168.81.1
smtps     inet  n       -       y       -       -       smtpd
  -o syslog_name=postfix/smtps
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
​​  -o smtp_bind_address=192.168.81.1

​이에도 불구하고 여전히 다음 오류가 발생합니다.​

Jun 07 13:19:04 server postfix/smtp[10823]: connect to alt1.gmail-smtp-in.l.google.com[108.177.14.27]:25: Connection refused
Jun 07 13:19:04 server postfix/smtp[10823]: connect to alt1.gmail-smtp-in.l.google.com[2a00:1450:4010:c0f::1b]:25: Network is unreachable
Jun 07 13:19:05 server postfix/smtp[10823]: connect to alt2.gmail-smtp-in.l.google.com[74.125.68.27]:25: Connection refused
Jun 07 13:19:05 server postfix/smtp[10823]: C625334017A: to=<[email protected]>, relay=none, delay=12983, delays=12976/0.01/7.4/0, dsn=4.4.1, status=deferred (connect to alt2.gmail-smtp-in.l.google.com[74.125.68.27]:25: Connection refused)

​설정은 올바른데 왜 연결이 거부되나요?
알고 계시다면 정말 감사하겠습니다!
안녕히 가세요!​

더:

라우팅:

Kernel IP routing table
Destination     Gateway         Genmask         Flags Metric Ref    Use Iface
0.0.0.0         192.168.78.1    0.0.0.0         UG    10     0        0 enp2s0
0.0.0.0         192.168.81.1    0.0.0.0         UG    30     0        0 enp1s0
192.168.78.0    0.0.0.0         255.255.255.0   U     0      0        0 enp2s0
192.168.81.0    0.0.0.0         255.255.255.0   U     0      0        0 enp1s0

구성된 경우:

enp1s0: flags=4163<UP,BROADCAST,RUNNING,MULTICAST>  mtu 1500
        inet 192.168.81.20  netmask 255.255.255.0  broadcast 192.168.81.255
        inet6 fe80::9ade:d0ff:fe04:23c3  prefixlen 64  scopeid 0x20<link>
        ether 98:de:d0:04:23:c3  txqueuelen 1000  (Ethernet)
        RX packets 265  bytes 49826 (48.6 KiB)
        RX errors 0  dropped 0  overruns 0  frame 0
        TX packets 104  bytes 25251 (24.6 KiB)
        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

enp2s0: flags=4163<UP,BROADCAST,RUNNING,MULTICAST>  mtu 1500
        inet 192.168.78.20  netmask 255.255.255.0  broadcast 192.168.78.255
        inet6 fe80::eeaa:a0ff:fe1b:4d84  prefixlen 64  scopeid 0x20<link>
        ether ec:aa:a0:1b:4d:84  txqueuelen 1000  (Ethernet)
        RX packets 4733  bytes 850839 (830.8 KiB)
        RX errors 0  dropped 0  overruns 0  frame 0
        TX packets 4911  bytes 934827 (912.9 KiB)
        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

lo: flags=73<UP,LOOPBACK,RUNNING>  mtu 65536
        inet 127.0.0.1  netmask 255.0.0.0
        inet6 ::1  prefixlen 128  scopeid 0x10<host>
        loop  txqueuelen 1  (Local Loopback)
        RX packets 8049  bytes 3219724 (3.0 MiB)
        RX errors 0  dropped 0  overruns 0  frame 0
        TX packets 8049  bytes 3219724 (3.0 MiB)
        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

내 프로필

# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = ESMTP mail.patrikx3.tk
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
# fresh installs.
compatibility_level = 2

# TLS parameters
#smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
#smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
#smtpd_use_tls=yes
#smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
#smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

smtpd_tls_cert_file= /etc/ssl/acme/patrikx3.tk/fullchain.cer
smtpd_tls_key_file=/etc/ssl/acme/patrikx3.tk/patrikx3.tk.key
smtpd_use_tls=yes
smtpd_tls_auth_only = yes

smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes

smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination, check_policy_service unix:private/policyd-spf

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

#smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination

myhostname = mail.patrikx3.tk
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = localhost
relayhost = 
mynetworks = 127.0.0.0/8
# 5 gigabyt
mailbox_size_limit = 5368709120
# 50 megabyte
message_size_limit = 52428800
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
virtual_transport = lmtp:unix:private/dovecot-lmtp
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual-alias-maps.cf

# spf
policyd-spf_time_limit = 3600

#opendkim
smtpd_milters = inet:127.0.0.1:8891
non_smtpd_milters = $smtpd_milters
milter_default_action = accept
milter_protocol = 2

필수 인터페이스에는 다음과 같은 경로도 있습니다.

iface enp1s0 inet dhcp 
        metric 30 
        post-up ip route add 192.168.81.0/24 dev enp1s0 src 192.168.81.20 table rt2 
        post-up ip route add default via 192.168.81.1 dev enp1s0 table rt2 
        post-up ip rule add from 192.168.81.20/32 table rt2 
        post-up ip rule add to 192.168.81.20/32 table rt2

답변1

사실 문제는 듣기 설정을 하던 중이었는데, 그냥 master.cf 대신 master.cf에 이렇게 추가했습니다.

smtp_bind_address=192.168.81.20

그게 다입니다. 완벽하고 항상 작동합니다! ! ! ! :) 너무 쉽다! Postfix 이메일 목록이 도움이 되었습니다!

관련 정보