2 个单独的后缀实例,与邮件消息接收字段中的 IP 混淆

2 个单独的后缀实例,与邮件消息接收字段中的 IP 混淆

我的 2 个 postfix 实例有问题。网络上设置了 2 个独立的 IP 和对应的域名,它们工作正常。我希望第二封邮件(如下)包含
Received: from firstInstanceDomain.com (firstInstanceDomain.com. [second.domain.ip])
以下
Received: from secondInstanceDomain.com (secondInstanceDomain.com. [second.domain.ip])
重要信息:
-我的 DKIM 在两个域上都有效
- 当我在 firstInstanceDomain MAIN.CF 中输入 Relayhost = firstInstanceDomain.com 时,我在来自 firstInstanceDomain 的邮件消息中加入了 secondInstanceDomain,并且 secondInstanceDomain 邮件消息没有问题
- 两个域的邮件标题、主配置和主要配置都附在下面
我花了 60 个小时试图解决这个问题,搜索了所有的谷歌资源、postfix 文档、博客和论坛。没有成功。请帮忙!

邮件发自[电子邮件保护]

Delivered-To: [email protected]
Received: by 10.68.49.10 with SMTP id q10cs774841pbn;
        Fri, 6 Jan 2012 08:18:06 -0800 (PST)
Received: by 10.213.3.136 with SMTP id 8mr1420319ebn.0.1325866683057;
        Fri, 06 Jan 2012 08:18:03 -0800 (PST)
Return-Path: <[email protected]>
Received: from firstInstanceDomain.com (firstInstanceDomain.com. [first.domain.ip])
        by mx.google.com with ESMTP id 57si5431812eey.212.2012.01.06.08.18.01;
        Fri, 06 Jan 2012 08:18:02 -0800 (PST)
Received-SPF: pass (google.com: domain of [email protected] designates first.domain.ip as permitted sender) client-ip=first.domain.ip;
Authentication-Results: mx.google.com; spf=pass (google.com: domain of [email protected] designates first.domain.ip as permitted sender) [email protected]; dkim=pass [email protected]
To: "[email protected]" <[email protected]>
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=firstInstanceDomain.com;
    s=default; t=1325870581;
    RestOfTheKey
Subject: SomeSubject
From: "firstInstanceDomain.com" <[email protected]>
Message-ID: <[email protected]>
Return-To: [email protected]
Date: Fri, 06 Jan 2012 17:23:01 +0000
Content-Type: multipart/alternative;
    boundary="=_1.e091838bd31325ae4da677be1af4efd5"
MIME-Version: 1.0
RestOfTheMessage

邮件发自[电子邮件保护]

Delivered-To: [email protected]
Received: by 10.68.49.10 with SMTP id q10cs774832pbn;
        Fri, 6 Jan 2012 08:18:01 -0800 (PST)
Received: by 10.213.108.146 with SMTP id f18mr1347667ebp.36.1325866679721;
        Fri, 06 Jan 2012 08:17:59 -0800 (PST)
Return-Path: <[email protected]>
Received: from firstInstanceDomain.com (firstInstanceDomain.com. [first.domain.ip])
        by mx.google.com with ESMTP id 3si24805496eeh.44.2012.01.06.08.17.58;
        Fri, 06 Jan 2012 08:17:59 -0800 (PST)
Received-SPF: softfail (google.com: domain of transitioning [email protected] does not designate first.domain.ip as permitted sender) client-ip=first.domain.ip;
Authentication-Results: mx.google.com; spf=softfail (google.com: domain of transitioning [email protected] does not designate first.domain.ip as permitted sender) [email protected]; dkim=pass [email protected]
To: "[email protected]" <[email protected]>
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=secondInstanceDomain.com;
    s=dbdef; t=1325870578;
    RestOfTheKey
Subject: SomeSubject
From: "secondInstanceDomain.com" <[email protected]>
Message-ID: <[email protected]>
Return-To: [email protected]
Date: Fri, 06 Jan 2012 17:22:58 +0000
Content-Type: multipart/alternative;
    boundary="=_1.7183ef0339b880f9a93c3d822619afee"
MIME-Version: 1.0
RestOfTheMessage

MASTER.CF FOR firstInstanceDomain(其余配置是标准的)

first.domain.ip:smtp      inet  n       -       n       -       -       smtpd -o myhostname=firstInstanceDomain.com -o mydomain=firstInstanceDomain.com

MASTER.CF FOR secondInstanceDomain(其余配置是标准的)

second.domain.ip:smtp      inet  n       -       n       -       -       smtpd -o myhostname=secondInstanceDomain.com -o mydomain=secondInstanceDomain.com

MAIN.CF FOR firstInstanceDomain

smtp_bind_address = first.domain.ip
mydomain=firstInstanceDomain.com
mynetworks=firstInstanceDomain.com
alternate_config_directories = /etc/postfix-third
data_directory = /var/lib/postfix
header_checks = regexp:/etc/postfix/header_checks
inet_interfaces = localhost
mydestination = $mydomain, localhost.$mydomain, $mydomain
myhostname = $mydomain
myorigin=$mydomain
queue_directory = /var/spool/postfix
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
debugger_command =
     PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
     xxgdb $daemon_directory/$process_name $process_id & sleep 5
default_process_limit = 300
html_directory = no
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 10240000
newaliases_path = /usr/bin/newaliases.postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_use_tls = yes
smtp_tls_note_starttls_offer = yes
smtpd_client_restrictions=
smtpd_sasl_authenticated_header = yes
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_sasl_local_domain = 
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_authenticated_header = yes
smtpd_tls_auth_only = no
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_loglevel = 4
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
mailbox_size_limit = 512000000
virtual_alias_maps =hash:/etc/postfix/virtual
smtpd_milters = inet:127.0.0.1:20209
non_smtpd_milters = inet:127.0.0.1:20209
milter_protocol = 2
milter_default_action = accept

MAIN.CF FOR secondInstanceDomain

smtp_bind_address = second.domain.ip
mydomain=secondInstanceDomain.com
mynetworks=secondInstanceDomain.com
alternate_config_directories = /etc/postfix
data_directory = /var/lib/postfix-third
header_checks = regexp:/etc/postfix-third/header_checks
inet_interfaces = localhost
mydestination = $mydomain, localhost.$mydomain, $mydomain
myhostname = $mydomain
myorigin=$mydomain
queue_directory = /var/spool/postfix-third
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
debugger_command =
     PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
     xxgdb $daemon_directory/$process_name $process_id & sleep 5
default_process_limit = 300
html_directory = no
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 10240000
newaliases_path = /usr/bin/newaliases.postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_use_tls = yes
smtp_tls_note_starttls_offer = yes
smtpd_client_restrictions=
smtpd_sasl_authenticated_header = yes
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_sasl_local_domain =
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_authenticated_header = yes
smtpd_tls_auth_only = no
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_loglevel = 4
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
mailbox_size_limit = 512000000
smtpd_milters = inet:127.0.0.1:20209
non_smtpd_milters = inet:127.0.0.1:20209
milter_protocol = 2
milter_default_action = accept

答案1

你没有指定如何邮件是在发送之前创建的。由于它们没有显示已接收标头,我假设它们是直接在服务器上创建的。但问题就在这里。它们不是通过从客户端通过 SMTP 将它们发送到服务器而“创建的”。因此配置master.cf被完全忽略。

因此,如果您通过 sendmail 或 maildrop(或类似程序)将邮件“投递”到 Postfix 实例,则必须指定邮件应“排队”到哪个实例以进行出站投递。否则将假定为第一个。

相关内容