如何阻止来自 helo=localhost.localdomain 的电子邮件

如何阻止来自 helo=localhost.localdomain 的电子邮件

在我的电子邮件服务器上,postfix、dovecot、amavis、spamassassin 可以很好地阻止垃圾邮件,但一些带有坏 HELO ( helo=localhost.localdomain / Received-spf ....envelope-from=<>; receiver=<UNKNOWN>) 的垃圾邮件会被当作普通邮件接受。我想阻止它们,但在哪里设置呢?我试图在互联网上查找在哪里设置它,但没有成功

Postfixmain.cf设置

smtpd_helo_required = yes
smtpd_helo_restrictions =
    permit_mynetworks,
    permit_sasl_authenticated,
    reject_invalid_helo_hostname,
    reject_non_fqdn_helo_hostname,
    reject_unknown_helo_hostname

smtpd_sender_restrictions =
    permit_mynetworks,
    permit_sasl_authenticated,
    reject_unknown_sender_domain,
    reject_unknown_reverse_client_hostname,
    reject_unknown_client_hostname,
    reject_authenticated_sender_login_mismatch
    
smtpd_recipient_restrictions =
    reject_unauth_pipelining,
    permit_sasl_authenticated,
    reject_unknown_reverse_client_hostname,
    permit_mynetworks,
    reject_unauth_destination,
    check_policy_service unix:private/policyd-spf,
    reject_rhsbl_helo dbl.spamhaus.org,
    reject_rhsbl_reverse_client dbl.spamhaus.org,
    reject_rhsbl_sender dbl.spamhaus.org,
    reject_rbl_client zen.spamhaus.org,
    permit_dnswl_client swl.spamhaus.org

电子邮件标头:

Dkim-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=intel-consalt.com; s=default; h=Date:Content-Transfer-Encoding:Content-Type :From:Message-ID:List-Unsubscribe:MIME-Version:To:Subject:Sender:Reply-To:Cc: Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender: Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id: List-Help:List-Subscribe:List-Post:List-Owner:List-Archive; bh=IzBRElKnftTU4iCUH+Xr++CrzKttzhK/7pnskykot/A=; b=VmtVsNm6CmWHvQ3M+dAVjqFZn5 Zr4i4n3ZLEXaMn4aR/d+2tMOkAD9HC/Ce2Zu0UUT+qomEjKVLYlC11yFpSEODxMbscNN64w3OSmDd n63QIwOYzcgDXoQjHqS9pIsRKS7jM3VWLsou3PBmOWz3s0E9pi1yzrv0aKb7tFGv+Dko=;
X-Spam-Score: -0.087
Content-Transfer-Encoding: 8bit
X-Spam-Flag: NO
X-Spam-Status: No, score=-0.087 tagged_above=-999 required=3.2 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, T_REMOTE_IMAGE=0.01, URIBL_BLOCKED=0.001] autolearn=disabled
X-Antivirus: avast (VPS 21031910)
Content-Type: multipart/alternative; boundary=b1_b1up5fsi7ewok34q2.KANROcvT; charset="UTF-8"
Received-Spf: None (no SPF record) identity=helo; client-ip=78.128.76.57; helo=vps.uzhgorod.work; envelope-from=<>; receiver=<UNKNOWN> 
Delivered-To: [email protected]
X-Authenticated-Sender: 
Received: from mx1.domain.com by mx1.domain.com with LMTP id nXHtB+VqVWD+JQAASQADjA (envelope-from <>) for <[email protected]>; Sat, 20 Mar 2021 04:24:21 +0100
Received: from localhost (mx1.domain.com [127.0.0.1]) by mx1.domain.com (Postfix) with ESMTP id C93E462A9E1 for <[email protected]>; Sat, 20 Mar 2021 04:24:20 +0100 (CET)
Received: from mx1.domain.com ([127.0.0.1]) by localhost (mx1.domain.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id v_IwzA6QRfnL for <[email protected]>; Sat, 20 Mar 2021 04:24:20 +0100 (CET)
Received: from vps.uzhgorod.work (vps.uzhgorod.work [78.128.76.57]) by mx1.domain.com (Postfix) with ESMTPS id 3956C624061 for <[email protected]>; Sat, 20 Mar 2021 04:24:20 +0100 (CET)
Received: from [77.83.202.162] (port=48400 helo=localhost.localdomain) by vps.uzhgorod.work with esmtpsa  (TLS1) tls TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (Exim 4.94) id 1lNSH1-0000zn-Ow for [email protected]; Sat, 20 Mar 2021 05:27:35 +0200

相关内容