Postfix 循环回到自身的中继域

Postfix 循环回到自身的中继域

我无法向特定域中的任何人发送电子邮件,只能向特定收件人发送电子邮件。这是我在隔离/缓存日志中看到的 Maia(隔离程序)向新帐户用户发送的电子邮件:

 <[email protected]>; Mon, 30 Apr 2012 11:30:24 -0400 (EDT)
Received: from emmxgw0.mailtest.mycompany.com ([127.0.0.1]) by localhost (emmxgw0.mailtest.mycompany.com [127.0.0.1]) (maiad, port 10024) with ESMTP id 29964-02 for <[email protected]>; Mon, 30 Apr 2012 11:30:24 -0400 (EDT)
Received: from mail.mycompany.com (unknown [10.5.1.100]) by emmxgw0.mailtest.mycompany.com (Postfix) with ESMTPS id 4E5AE61281 for <[email protected]>; Mon, 30 Apr 2012 11:30:24 -0400 (EDT)
Received: from emmxgw0.mailtest.mycompany.com (10.5.1.2) by mail.mycompany.com (10.5.1.10) with Microsoft SMTP Server id 14.2.247.3; Mon, 30 Apr 2012 11:17:09 -0400
Received: from localhost (localhost [127.0.0.1]) by emmxgw0.mailtest.mycompany.com (Postfix) with ESMTP id E2F4361280 for <[email protected]>; Mon, 30 Apr 2012 11:15:21 -0400 (EDT)
Received: from emmxgw0.mailtest.mycompany.com ([127.0.0.1]) by localhost (emmxgw0.mailtest.mycompany.com [127.0.0.1]) (maiad, port 10024) with ESMTP id 28696-09 for <[email protected]>; Mon, 30 Apr 2012 11:15:21 -0400 (EDT)
Received: from mail.mycompany.com (unknown [10.5.1.100]) by emmxgw0.mailtest.mycompany.com (Postfix) with ESMTPS id CA5DA60424 for <[email protected]>; Mon, 30 Apr 2012 11:15:21 -0400 (EDT)
Received: from emmxgw0.mailtest.mycompany.com (10.5.1.2) by mail.mycompany.com (10.5.1.10) with Microsoft SMTP Server id 14.2.247.3; Mon, 30 Apr 2012 11:16:39 -0400
Received: from localhost (localhost [127.0.0.1]) by emmxgw0.mailtest.mycompany.com (Postfix) with ESMTP id 7ACCD61280 for <[email protected]>; Mon, 30 Apr 2012 11:14:51 -0400 (EDT)
Received: from emmxgw0.mailtest.mycompany.com ([127.0.0.1]) by localhost (emmxgw0.mailtest.mycompany.com [127.0.0.1]) (maiad, port 10024) with ESMTP id 28695-09 for <[email protected]>; Mon, 30 Apr 2012 11:14:51 -0400 (EDT)
Received: from mail.mycompany.com (unknown [10.5.1.100]) by emmxgw0.mailtest.mycompany.com (Postfix) with ESMTPS id 62F7460424 for <[email protected]>; Mon, 30 Apr 2012 11:14:51 -0400 (EDT)
Received: from emmxgw0.mailtest.mycompany.com (10.5.1.2) by mail.mycompany.com (10.5.1.10) with Microsoft SMTP Server id 14.2.247.3; Mon, 30 Apr 2012 11:16:05 -0400
Received: from localhost (localhost [127.0.0.1]) by emmxgw0.mailtest.mycompany.com (Postfix) with ESMTP id 5939A61280 for <[email protected]>; Mon, 30 Apr 2012 11:14:18 -0400 (EDT)
Received: from emmxgw0.mailtest.mycompany.com ([127.0.0.1]) by localhost (emmxgw0.mailtest.mycompany.com [127.0.0.1]) (maiad, port 10024) with ESMTP id 28697-08 for <[email protected]>; Mon, 30 Apr 2012 11:14:18 -0400 (EDT)
Received: from mail.mycompany.com (unknown [10.5.1.100]) by emmxgw0.mailtest.mycompany.com (Postfix) with ESMTPS id 4163160424 for <[email protected]>; Mon, 30 Apr 2012 11:14:18 -0400 (EDT)
Received: from emmxgw0.mailtest.mycompany.com (10.5.1.2) by mail.mycompany.com (10.5.1.10) with Microsoft SMTP Server id 14.2.247.3; Mon, 30 Apr 2012 11:16:05 -0400
Received: from localhost (localhost [127.0.0.1]) by emmxgw0.mailtest.mycompany.com (Postfix) with ESMTP id 04CFA61280 for <[email protected]>; Mon, 30 Apr 2012 11:14:18 -0400 (EDT)
Received: from emmxgw0.mailtest.mycompany.com ([127.0.0.1]) by localhost (emmxgw0.mailtest.mycompany.com [127.0.0.1]) (maiad, port 10024) with ESMTP id 28698-08 for <[email protected]>; Mon, 30 Apr 2012 11:14:17 -0400 (EDT)
Received: from mail.mycompany.com (unknown [10.5.1.100]) by emmxgw0.mailtest.mycompany.com (Postfix) with ESMTPS id E1CB960424 for <[email protected]>; Mon, 30 Apr 2012 11:14:17 -0400 (EDT)
Received: from emmxgw0.mailtest.mycompany.com (10.5.1.2) by mail.mycompany.com (10.5.1.10) with Microsoft SMTP Server id 14.2.247.3; Mon, 30 Apr 2012 11:16:05 -0400
Received: from localhost (localhost [127.0.0.1]) by emmxgw0.mailtest.mycompany.com (Postfix) with ESMTP id A73DB61280 for <[email protected]>; Mon, 30 Apr 2012 11:14:17 -0400 (EDT)
Received: from emmxgw0.mailtest.mycompany.com ([127.0.0.1]) by localhost (emmxgw0.mailtest.mycompany.com [127.0.0.1]) (maiad, port 10024) with ESMTP id 28696-08 for <[email protected]>; Mon, 30 Apr 2012 11:14:16 -0400 (EDT)
Received: from mail.mycompany.com (unknown [10.5.1.100]) by emmxgw0.mailtest.mycompany.com (Postfix) with ESMTPS id AD03861242 for <[email protected]>; Mon, 30 Apr 2012 11:14:16 -0400 (EDT)
Received: from emmxgw0.mailtest.mycompany.com (10.5.1.2) by mail.mycompany.com (10.5.1.10) with Microsoft SMTP Server id 14.2.247.3; Mon, 30 Apr 2012 11:16:03 -0400 Received: from maia (localhost [127.0.0.1]) by emmxgw0.mailtest.mycompany.com (Postfix) with ESMTP id 6960660424 for <[email protected]>; Mon, 30 Apr 2012 11:14:16 -0400 (EDT)
To: <[email protected]>
From: Maia Mailguard <[email protected]>
Subject: Welcome to Maia Mailguard
Message-ID:

我不确定发生了什么,也不知道为什么邮件不断地来回发送。

我的服务器主机名是 emmxgw0 (.mailtest.mycompany.com),但该 DNS 条目实际上并未在我的 DNS 服务器中定义(目前使用 8.8.8.8)。我的main.cf是:

myhostname = emmxgw0.mailtest.mycompany.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = mailtest.mycompany.com
mydestination = mailtest.mycompany.com
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter =
inet_interfaces = all
mydomain = mailtest.mycompany.com
local_transport = error:no local mail delivery
local_recipient_maps =
virtual_alias_maps = hash:/etc/postfix/virtual
relay_domains = mailtest.mycompany.com
smtpd_helo_required = yes
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
transport_maps = hash:/etc/postfix/transport
content_filter = smtp-amavis:[127.0.0.1]:10024

我的传输文件是

 mailtest.mycompany.com relay:[10.5.1.10]

我应该提到,确实有效的用户的jshin名称与 Linux 服务器上存在的用户帐户相同,所以也许这就是它有效的原因?

答案1

稍微理顺一下日志的格式后,您现在可以轻松地看到循环包含 3 个中继、4 个 IP 地址和 3 个不同的 MTA,并且按以下顺序循环遍历它们:

  1. 127.0.0.1 -> 未知 IP (Maiad -> Postfix)
  2. 10.5.1.2 -> 10.5.1.10(Postfix -> Microsoft SMTP)
  3. 10.5.1.100 -> 127.0.0.1(Microsoft SMTP -> Postfix)
  4. 127.0.0.1 -> 127.0.0.1(Postfix -> Maiad)

transports文件解释了为什么 Postfix 将来自 127.0.0.1 的邮件交给 Microsoft SMTP 服务器,而该content_filter行解释了为什么 Postfix 将来自其他地方的邮件交给 Maiad,但如果不查看 Maia 和 Microsoft SMTP 服务器的配置,我们将无法理解另外两个交接。

是 Postfix 还是 Microsoft SMTP 服务器负责将邮件递送到收件人的 SMTP 服务器?

相关内容