Support us and view this ad

可选:点击以支持我们的网站

免费文章

🎉 邮件系统现在已经正常工作了!为了让邮件系统更稳定,运行以下优化脚本:   #!/bin/bashecho "=== 邮件系统最终优化 ===" # 1. 修复Postfix兼容性警告echo "1. 修复兼容性警告..."sudo postconf compatibility_level=3.6 # 2. 优化Postfix配置echo "2. 优化配置..."sudo postconf -e "smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination"sudo postconf -e "smtpd_relay_restrictions = permit_mynetworks, defer_unauth_destination"sudo postconf -e "disable_vrfy_command = yes"sudo postconf -e "strict_rfc821_envelopes = yes" # 3. 设置正确的邮件名echo "3. 设置邮件名..."echo "localhost.localdomain" | sudo tee /etc/mailname # 4. 确保别名数据库正确echo "4. 更新别名数据库..."echo "root: $(whoami)" | sudo tee /etc/aliasessudo newaliases # 5. 重启Postfix使配置生效echo "5. 重启服务..."sudo systemctl restart postfix # 6. 测试PHP邮件发送echo "6. 测试PHP邮件发送..."cat > /tmp/test_php_mail.php << 'PHP'<?php// 测试PHP的mail()函数$to = "root";$subject = "PHP邮件功能测试";$message = "恭喜!您的邮件系统已修复成功!\n";$message .= "时间:" . date('Y-m-d H:i:s') . "\n";$message .= "系统:" . php_uname() . "\n";$headers = "From: webmaster@localhost"; if (mail($to, $subject, $message, $headers)) {echo "✓ PHP邮件发送成功!\n";echo "请运行 'mail -u root' 查看邮件\n";} else {echo "✗ PHP邮件发送失败\n";echo "错误信息:" . error_get_last()['message'] . "\n";}?>PHP php /tmp/test_php_mail.php # 7. 最终状态检查echo -e "\n7. 最终状态检查:"echo "服务状态:"sudo systemctl status postfix --no-pager | grep "Active:"echo -e "\n端口监听:"sudo netstat -tlnp | grep :25echo -e "\n邮件队列:"mailq echo -e "\n=== 优化完成 ===" 📋 验证所有功能: #!/bin/bashecho "=== 邮件系统综合测试 ===" echo "1. 发送三封测试邮件..."for i in 1 2 3; doecho "测试邮件 $i - $(date)" | mail -s "综合测试邮件 $i" rootecho " 邮件 $i 已发送"sleep 1done echo -e "\n2. 检查邮件队列状态:"mailq echo -e "\n3. 检查邮件日志:"sudo tail -5 /var/log/mail.log echo -e "\n4. 检查root邮箱状态:"echo "邮件数量:$(grep -c "^From " /var/mail/root 2>/dev/null || echo 0)" echo -e "\n5. 测试外部命令邮件:"if command -v sendmail &>/dev/null; thenecho "To: root" > /tmp/test.emlecho "Subject: sendmail命令测试" >> /tmp/test....

继续阅读完整内容

支持我们的网站,请点击查看下方广告

正在加载广告...

登陆