Postfix Dovecot 数以千计的电子邮件似乎从本地服务器到本地邮箱

问题描述

我已经使用这个设置很多年了Workaround

我刚刚将我的服务器更新到最新的指南 (Buster),它运行了一个月。

我有 DMARC 设置

v=DMARC1; p=quarantine; sp=none; rua=mailto:postmaster@example.org; ruf=mailto:postmaster@example.org; rf=afrf; pct=100; ri=86400

我有 SPF 设置。我知道这是软故障。

v=spf1 mx a ip4:XX.XX.XX.XX/27 ~all

我也有 DKIM 设置

v=DKIM1;k=rsa;p=MIGfMA0GCSqGSIb3DQE...public key

我已经在 mxtoolbox.com 上测试过它们,它们似乎没问题。

我的 master.cf 是

submission inet n       -       y       -       -       smtpd
  -o syslog_name=postfix/submission
  -o smtpd_tls_security_level=encrypt
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_tls_auth_only=yes
  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_mynetworks,permit_sasl_authenticated,reject
  -o milter_macro_daemon_name=ORIGINATING

我的 main.cf 是

mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 192.168.2.0/24

smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = mail.example.org
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = $myhostname,mail.example.org,mail3.example.org,localhost.example.org,localhost
relayhost =

我收到了来自该帐户的特定帐户的数十万封电子邮件,如下所示:

Return-Path: <nobody@mail.example.org>
Delivered-To: support_desk@example.org
Received: from mail.example.org
    by mail.example.org with LMTP
    id wD98AeFp/F8WUgAASGYJ/Q
    (envelope-from <nobody@mail.example.org>)
    for <support_desk@example.org>; Mon,11 Jan 2021 10:08:17 -0500
Received: by mail.example.org (Postfix,from userid 65534)
    id 06C412449DA; Mon,11 Jan 2021 08:11:36 -0500 (EST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=example.org;
    s=2020122201; t=1610370697; h=from:from:sender:reply-to:subject:subject:date:date:
     message-id:message-id:to:to:cc:mime-version:content-type:
     content-transfer-encoding:in-reply-to:references;
    bh=47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=;
    b=kDMb7uDRl/dzTXWGMi75Cx0OgKvqDTgzuMgBD8bsFzDCAYFgd3csm78WFY2XoLjq30BqTD
    c3k4lwsvACLKhWK8L3j+l9AsX6lnJBzs7N7OBXWf6VN2U5Wdb3OSLjvyI20DOlwW/6sd94
    lRC446wHCsex4iP7XOJXRaJo4+bH7NY=
To: support_desk@example.org
Subject: Support [TICKET 1877258] [TICKET 1877259]
From: Archie Support <support@example.org>
Message-Id: <20210111131137.06C412449DA@mail.example.org>
Date: Mon,11 Jan 2021 08:11:36 -0500 (EST)

如果我的配置有问题,任何人都可以帮忙并告诉我吗?看来现在我的服务器也被列入了几个黑名单。

感谢任何想法。

解决方法

结果是一个循环。有人连接并猜测了一个别名帐户,然后回复发件人并将电子邮件转发到其他帐户。

总而言之,这是在阅读邮件日志时享受 12 件装的好借口......

相关问答

错误1:Request method ‘DELETE‘ not supported 错误还原:...
错误1:启动docker镜像时报错:Error response from daemon:...
错误1:private field ‘xxx‘ is never assigned 按Alt...
报错如下,通过源不能下载,最后警告pip需升级版本 Requirem...