AskOverflow.Dev

AskOverflow.Dev Logo AskOverflow.Dev Logo

AskOverflow.Dev Navigation

  • 主页
  • 系统&网络
  • Ubuntu
  • Unix
  • DBA
  • Computer
  • Coding
  • LangChain

Mobile menu

Close
  • 主页
  • 系统&网络
    • 最新
    • 热门
    • 标签
  • Ubuntu
    • 最新
    • 热门
    • 标签
  • Unix
    • 最新
    • 标签
  • DBA
    • 最新
    • 标签
  • Computer
    • 最新
    • 标签
  • Coding
    • 最新
    • 标签
主页 / server / 问题

问题[postfix](server)

Martin Hope
BKS
Asked: 2025-04-15 02:42:27 +0800 CST

PostFix + Dovecot 找不到用户

  • 5

按照本文安装 Postfix 后,我收到以下错误。

2025-04-14T00:46:18.494081+00:00 mail postfix/lmtp[29381]: 5436D7EADB: to=<[email protected]>, relay=mail.example.com[private/dovecot-lmtp], delay=0.23, delays=0.12/0.01/0.01/0.09, dsn=5.1.1, status=bounced (host mail.example.com[private/dovecot-lmtp] said: 550 5.1.1 <[email protected]> User doesn't exist: [email protected] (in reply to RCPT TO command))

以下是 postconf 的输出

# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
compatibility_level = 2
disable_vrfy_command = yes
inet_interfaces = all
inet_protocols = all
invalid_hostname_reject_code = 550
mailbox_size_limit = 0
maximal_backoff_time = 3h
minimal_backoff_time = 180s
mydestination = localhost
mydomain = example.com
myhostname = mail.example.com
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
myorigin = $mydomain
non_fqdn_reject_code = 550
readme_directory = no
recipient_delimiter = +
relayhost =
smtp_always_send_ehlo = yes
smtp_helo_timeout = 15s
smtp_rcpt_timeout = 15s
smtp_tls_security_level = may
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_delay_reject = yes
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname
smtpd_recipient_limit = 40
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unlisted_recipient, reject_unauth_destination
smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, defer_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous, noplaintext
smtpd_sasl_tls_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_sender, reject_unknown_sender_domain
smtpd_timeout = 30s
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/letsencrypt/live/mail.example.com/fullchain.pem
smtpd_tls_key_file = /etc/letsencrypt/live/mail.example.com/privkey.pem
smtpd_tls_security_level = may
smtpd_use_tls = yes
strict_rfc821_envelopes = yes
unknown_address_reject_code = 550
unknown_client_reject_code = 550
unknown_hostname_reject_code = 550
unverified_recipient_reject_code = 550
unverified_sender_reject_code = 550
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual-alias-maps.cf, mysql:/etc/postfix/mysql-virtual-email2email.cf
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf
virtual_transport = lmtp:unix:private/dovecot-lmtp
postconf: warning: /etc/postfix/main.cf: support for parameter "smtpd_use_tls" will be removed; instead, specify "smtpd_tls_security_level"

运行 doveadm 结果如下。

doveadm user [email protected]

userdb lookup: user [email protected] doesn't exist
postfix
  • 1 个回答
  • 30 Views
Martin Hope
Marco Castorina
Asked: 2025-04-01 04:22:24 +0800 CST

无法接收来自某些域的电子邮件

  • 6

几年来,我的电子邮件服务器一直运行良好,没有出现任何问题,但最近我遇到了两次在网站上注册却从未收到验证邮件的情况。一次来自mcsignup.com域名,另一次来自mandrillapp.com。

这是邮件日志文件中的一个示例条目:

postfix/smtpd[1550221]: connect from mail17.mcsignup.com[198.2.179.112]
postfix/smtpd[1550221]: discarding EHLO keywords: CHUNKING
postfix/smtpd[1550221]: disconnect from mail17.mcsignup.com[198.2.179.112] ehlo=1 starttls=1 quit=1 commands=3
postfix/smtpd[1550221]: connect from mail17.mcsignup.com[198.2.179.112]
postfix/smtpd[1550221]: discarding EHLO keywords: CHUNKING
postfix/smtpd[1550221]: disconnect from mail17.mcsignup.com[198.2.179.112] ehlo=1 starttls=1 quit=1 commands=3

我在另一篇文章中看到,这可能是由于我的某些设置过于严格,但我想在进行任何更改之前先了解问题所在。我正在运行 spamassassin,但我认为邮件甚至还没有到达那个阶段。

还有其他日志文件需要我检查吗?

如果我需要共享一些配置文件以使事情变得更容易,请告诉我。

[编辑] main.cf

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = ipv4, ipv6
local_recipient_maps = proxy:unix:passwd.byname $alias_maps
mailbox_size_limit = 0
mailbox_transport = lmtp:unix:private/dovecot-lmtp
message_size_limit = 33554432
milter_default_action = accept
milter_protocol = 2
mydestination = mail.marcocastorina.com, marcocastorina.com, localhost.localdomain, localhost
mydomain = marcocastorina.com
myhostname = mail.marcocastorina.com
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
myorigin = $mydomain
non_smtpd_milters = $smtpd_milters
readme_directory = no
recipient_delimiter = +
relayhost =
smtp_dns_support_level = dnssec
smtp_host_lookup = dns
smtp_tls_mandatory_protocols = >=TLSv1.2
smtp_tls_protocols = >=TLSv1.2
smtp_tls_security_level = dane
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_discard_ehlo_keywords = chunking
smtpd_forbid_unauth_pipelining = yes
smtpd_milters = inet:localhost:12301
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination reject_unknown_sender_domain
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $mydomain
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = permit_sasl_authenticated permit_mynetworks
smtpd_tls_CAfile = /etc/letsencrypt/live/mail.marcocastorina.com/fullchain.pem
smtpd_tls_cert_file = /etc/letsencrypt/live/mail.marcocastorina.com/cert.pem
smtpd_tls_key_file = /etc/letsencrypt/live/mail.marcocastorina.com/privkey.pem
smtpd_tls_mandatory_ciphers = high
smtpd_tls_mandatory_exclude_ciphers = aNULL, MD5
smtpd_tls_mandatory_protocols = >=TLSv1.2
smtpd_tls_protocols = >=TLSv1.2
smtpd_tls_security_level = encrypt
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache

主配置文件

smtp       inet  n       -       y       -       -       smtpd -o content_filter=spamassassin
submission inet  n       -       y       -       -       smtpd -o syslog_name=postfix/submission -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_sasl_type=dovecot -o smtpd_sasl_path=private/auth -o smtpd_client_restrictions=permit_sasl_authenticated,reject -o smtpd_recipient_restrictions=reject_non_fqdn_recipient,reject_unknown_recipient_domain,permit_sasl_authenticated,reject_unauth_destination,reject
pickup     unix  n       -       y       60      1       pickup
cleanup    unix  n       -       y       -       0       cleanup
qmgr       unix  n       -       n       300     1       qmgr
tlsmgr     unix  -       -       y       1000?   1       tlsmgr
rewrite    unix  -       -       y       -       -       trivial-rewrite
bounce     unix  -       -       y       -       0       bounce
defer      unix  -       -       y       -       0       bounce
trace      unix  -       -       y       -       0       bounce
verify     unix  -       -       y       -       1       verify
flush      unix  n       -       y       1000?   0       flush
proxymap   unix  -       -       n       -       -       proxymap
proxywrite unix  -       -       n       -       1       proxymap
smtp       unix  -       -       y       -       -       smtp
relay      unix  -       -       y       -       -       smtp
showq      unix  n       -       y       -       -       showq
error      unix  -       -       y       -       -       error
retry      unix  -       -       y       -       -       error
discard    unix  -       -       y       -       -       discard
local      unix  -       n       n       -       -       local
virtual    unix  -       n       n       -       -       virtual
lmtp       unix  -       -       y       -       -       lmtp
anvil      unix  -       -       y       -       1       anvil
scache     unix  -       -       y       -       1       scache
maildrop   unix  -       n       n       -       -       pipe flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp       unix  -       n       n       -       -       pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail     unix  -       n       n       -       -       pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp      unix  -       n       n       -       -       pipe flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n       n       -       2       pipe flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman    unix  -       n       n       -       -       pipe flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user}
spamassassin unix -      n       n       -       -       pipe user=debian-spamd argv=/usr/bin/spamc -f -e /usr/sbin/sendmail -oi -f ${sender} ${recipient}
postfix
  • 2 个回答
  • 153 Views
Martin Hope
Markus Grunwald
Asked: 2025-03-19 17:47:41 +0800 CST

我如何才能知道客户端尝试使用哪些密码连接到我的 Postfix 服务器?

  • 6

有时我会看到类似这样的 Postfix 日志:

Mar 18 13:19:19 ... smtpd[1217240]: SSL_accept error from mx0b-002b8002.pphosted.com[148.163.140.242]: -1
Mar 18 13:19:19 ... smtpd[1217240]: warning: TLS library problem: error:0A0000C1:SSL routines::no shared cipher:../ssl/statem/statem_srvr.c:2220:

我确实阻止了古老的密码:

smtpd_tls_mandatory_ciphers = high                                                             
smtpd_tls_mandatory_exclude_ciphers = ECDHE-RSA-RC4-SHA                                        
smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3                                                 
smtpd_tls_protocols = >=TLSv1  

所以现在我想看看客户端在尝试连接到我的服务器时提供了哪些密码,但我在日志中看不到。有没有办法获取此信息?

postfix
  • 1 个回答
  • 91 Views
Martin Hope
Adamski2505
Asked: 2025-02-13 18:12:09 +0800 CST

通过邮件过滤器时 DKIM 签名失败

  • 5

我正在尝试在 Postfix 上使用 OpenDKIM 为多个域设置 DKIM(1 个是我的,1 个是我以客户身份发送邮件的域),每个域在通过 pphosted 或 O365 Protection 时似乎密钥都被剥离了。这是我需要向 PPHosted/MS 提出的问题吗?还是我需要更改我的 MailHeaders 以实现某种形式的传递或透明度?下面的示例标头和输入欢迎,完全承认我不是电子邮件专家。

Received: from CH0PR10MB5050.namprd10.prod.outlook.com (2603:10b6:610:c3::21)
 by CY5PR10MB6093.namprd10.prod.outlook.com with HTTPS; Thu, 13 Feb 2025
 09:47:34 +0000
Received: from BN1PR10CA0020.namprd10.prod.outlook.com (2603:10b6:408:e0::25)
 by CH0PR10MB5050.namprd10.prod.outlook.com (2603:10b6:610:c3::21) with
 Microsoft SMTP Server (version=TLS1_2,
 cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8445.13; Thu, 13 Feb
 2025 09:47:32 +0000
Received: from BL02EPF0001A105.namprd05.prod.outlook.com
 (2603:10b6:408:e0:cafe::39) by BN1PR10CA0020.outlook.office365.com
 (2603:10b6:408:e0::25) with Microsoft SMTP Server (version=TLS1_3,
 cipher=TLS_AES_256_GCM_SHA384) id 15.20.8445.12 via Frontend Transport; Thu,
 13 Feb 2025 09:47:32 +0000
Authentication-Results: spf=softfail (sender IP is 205.220.176.61)
 smtp.mailfrom=myowndomain.net; dkim=fail (no key for signature)
 header.d=keyuk._domainkey.myowndomain.net myowndomain.net;dmarc=fail
 action=none header.from=myowndomain.net;compauth=softpass reason=201
Received-SPF: SoftFail (protection.outlook.com: domain of transitioning
 myowndomain.net discourages use of 205.220.176.61 as permitted sender)
Received: from mx0b-00560d01.pphosted.com (205.220.176.61) by
 BL02EPF0001A105.mail.protection.outlook.com (10.167.241.137) with Microsoft
 SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id
 15.20.8445.10 via Frontend Transport; Thu, 13 Feb 2025 09:47:32 +0000
Received: from pps.filterd (m0211367.ppops.net [127.0.0.1])
    by mx0a-00560d01.pphosted.com (8.18.1.2/8.18.1.2) with ESMTP id 51D10CS6012720
    for <[email protected]>; Thu, 13 Feb 2025 01:47:31 -0800
Authentication-Results-Original: ppops.net; dkim=permerror header.s=claimsuk
 header.d="claimsuk._domainkey.myowndomain.net myowndomain.net";    spf=pass
 [email protected];    dmarc=pass header.from=myowndomain.net
Received: from mail.myowndomainsolutions.com (dc.myowndomain.net [20.20.20.20])
    by mx0a-00560d01.pphosted.com (PPS) with ESMTPS id 44s6pp1824-1
    (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT)
    for <[email protected]>; Thu, 13 Feb 2025 01:47:31 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple;
    d=keyuk._domainkey.myowndomain.net myowndomain.net; s=claimsuk;
    t=1739440046; bh=1ArcIF9kP5Ki5v8a3MA3aUgZVCpRrnOdX1Podyt6DKA=;
    h=To:From:Subject:Date:From;
    b=gtbRbsJl63Naj/XO76e/fdsbGo11dGry/EwBX2+Hepze3uaar15C5ym+LE05s9pCg
     iLCGtFYkqE8zPCWdSYBqVGbiFrpxLwME8vyTg6qNwAfK42f8NyvakbVSIE7e9fgXBu
     SsEYkYX4TNkga67HQUQKRKPvIRUo65RQyQZ6kTiE=
To: [email protected]
From: [email protected]
Subject: DKIM Key Test
Message-ID: <[email protected]>
Date: Thu, 13 Feb 2025 09:47:26 +0000 (GMT)
MIME-Version: 1.0
Content-Type: text/plain
Received-SPF: Pass (-MB01.corp.myowndomain.net: domain of
 [email protected] designates 20.20.20.20 as permitted sender)
 receiver=-MB01.corp.myowndomain.net; client-ip=20.20.20.20;
 helo=ukmail.myowndomain.net;
X-MS-Exchange-Inbox-Rules-Loop: [email protected]
X-Authority-Analysis: v=2.4 cv=eqolzppX c=1 sm=1 tr=0 ts=67adbfb3 cx=c_pps a=TJnIzTbciDcbiQthplJf9A==:117 a=TJnIzTbciDcbiQthplJf9A==:17 a=T2h4t0Lz3GQA:10 a=f_HGTJe14XwA:10 a=d9pSX2iPWizscR3k-fUA:9
X-Proofpoint-ORIG-GUID: 78cSzD9BjKsdz8sXytSnMvtT5Gxkzgwh
X-CLX-Shades: MLX
X-Proofpoint-GUID: 78cSzD9BjKsdz8sXytSnMvtT5Gxkzgwh
X-CLX-Response: 1TFkXHhMRCkx6FxoRCllEF2R6Xlt7YkN5eXNnEQpYWBdiHh1hfBJIHUtefxE KeE4XYE5wY05nHB15XQURCnlMF29oG00aZgFuZhscEQpDSBcYGhEKQ1kXBxsfEhEKQ0kXGgQaGh oRCllNF2dmchEKX1kXExIRCl9NF2dmchEKWUkXGxJxGwYZH3cGHxsGGgYaBgcbBhkacRsQGncGG
 gYaBhoGGgYaBhpxGhAadwYaEQpZXhdoY3kRCklGF0lFWE9GRU1DSXVCRVleT04RCklHF3hPTREK Q04XHRJJeVBuE2hAYVlOUBJZclNeeURnXF5+H21SQVBNXUIRClhcFx8EGgQZExsFGxoEGxoaBBs ZHgQZHhAbHhofGhEKXlkXTx4YeGURCk1cFwcYEQpMWhdobU1raxEKRVkXb2trEQpCTxdjSwFke0
 BOWRlhGBEKQ1oXHRsEGxMEGxIfBB4RCkJeFxsRCkJFF2IeHWF8EkgdS15/EQpCThdgTnBjTmccH XldBREKQkwXYh4dYXwSSB1LXn8RCkJsF2IeHWF8EkgdS15/EQpCQBdkXXtgf2ZMXQVPTxEKQlgX ZRpucxJGUAFDTX8RCk1eFxsRClpYFxsRCnlDF2cTcnpGQ3l8XXpmEQpZSxcSGB8TEQpwaBdtaHl
 zHkdFGB59XxAZGhEKbX4XGxEKWE0XSxEg
X-Proofpoint-Virus-Version: vendor=baseguard
 engine=ICAP:2.0.293,Aquarius:18.0.1057,Hydra:6.0.680,FMLib:17.12.68.34
 definitions=2025-02-13_03,2025-02-13_01,2024-11-22_01
X-Proofpoint-Spam-Details: rule=inbound_notspam policy=inbound score=0 bulkscore=0 phishscore=0
 impostorscore=0 suspectscore=0 priorityscore=0 adultscore=0
 lowpriorityscore=0 mlxscore=0 clxscore=49 spamscore=0 malwarescore=0
 classifier= authscore=0 authtc=n/a authcc= route=inbound adjust=0
 reason=mlx scancount=1 engine=8.19.0-2501170000
 definitions=main-2502130074 domainage_hfrom=8259
Return-Path: [email protected]
X-MS-Exchange-Organization-ExpirationStartTime: 13 Feb 2025 09:47:32.1338
 (UTC)
X-MS-Exchange-Organization-ExpirationStartTimeReason: OriginalSubmit
X-MS-Exchange-Organization-ExpirationInterval: 1:00:00:00.0000000
X-MS-Exchange-Organization-ExpirationIntervalReason: OriginalSubmit
X-MS-Exchange-Organization-Network-Message-Id:
 0845f00c-b8d9-4787-3ed4-08dd4c136fdd
X-EOPAttributedMessage: 0
X-EOPTenantAttributedMessage: 2a7799fa-3705-4d9f-a766-ca37ccfafc06:0
X-MS-Exchange-Organization-MessageDirectionality: Incoming
X-MS-PublicTrafficType: Email
X-MS-TrafficTypeDiagnostic:
 BL02EPF0001A105:EE_|CH0PR10MB5050:EE_|CY5PR10MB6093:EE_
X-MS-Exchange-Organization-AuthSource:
 BL02EPF0001A105.namprd05.prod.outlook.com
X-MS-Exchange-Organization-AuthAs: Anonymous
X-MS-Office365-Filtering-Correlation-Id: 0845f00c-b8d9-4787-3ed4-08dd4c136fdd
X-MS-Exchange-AtpMessageProperties: SA|SL
Content-Transfer-Encoding: quoted-printable
X-MS-Exchange-Organization-SCL: -1
X-Microsoft-Antispam: BCL:0;ARA:13230040|82310400026;
X-Forefront-Antispam-Report:
 CIP:205.220.176.61;CTRY:US;LANG:en;SCL:-1;SRV:;IPV:CAL;SFV:SKN;H:mx0b-00560d01.pphosted.com;PTR:mx0b-00560d01.pphosted.com;CAT:NONE;SFS:(13230040)(82310400026);DIR:INB;
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 13 Feb 2025 09:47:32.0401
 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 0845f00c-b8d9-4787-3ed4-08dd4c136fdd
X-MS-Exchange-CrossTenant-Id: 2a7799fa-3705-4d9f-a766-ca37ccfafc06
X-MS-Exchange-CrossTenant-AuthSource:
 BL02EPF0001A105.namprd05.prod.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: Internet
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CH0PR10MB5050
X-MS-Exchange-Transport-EndToEndLatency: 00:00:02.9520118
X-MS-Exchange-Processed-By-BccFoldering: 15.20.8445.012
X-Microsoft-Antispam-Mailbox-Delivery:
    ucf:0;jmr:0;auth:0;dest:I;ENG:(910001)(944506478)(944626604)(920097)(930097)(140003);
X-Microsoft-Antispam-Message-Info:
    =?us-ascii?Q?yKtIQZypRgVxEQhMZnUTZx6QZFKRXYdcZWStsb3PIq7piO2S5jjceNnzBNxP?=
 =?us-ascii?Q?8dYtSz5BxP/wY7+TSj7ALvoGWI6QPl9nOMnr6WXno93ZosJilMZZxin9VnHM?=
 =?us-ascii?Q?VlPokmDKBi3hQCBRxQShRBPSInK8xYg/M3lv6fDUpNPA99Kf3Wh03kAkn2Gr?=
 =?us-ascii?Q?HXkzMD9855HMRBt9nmcFZ/y9xyFOx5xnA1zJyxjlybzthb5m7s2v6i4k3xdq?=
 =?us-ascii?Q?pBOdy1pYOC6NTZvw3OdkZ4NNZpxJFfYmr+iK+Xzb2Sd28ipPEbE7ISRhtl/c?=
 =?us-ascii?Q?vFi6QGXF3YzZQgWTbtUXdwryKGl/+FhgD3gNebQ8Hba47MSYl37VtUKljLh5?=
 =?us-ascii?Q?K/Jp88zCz+3QDgZHyoHaMguFdXYmJmCWT5hn+Nml+sjJF9DXbRd5V/GSyneQ?=
 =?us-ascii?Q?n16TYnm3u5AeytYrLycZ0aH+bOWM3Wpc94CMCE71xV4zGBFgHNd9sYg7OMNl?=
 =?us-ascii?Q?UMs/OORs44pc/PuRG9y7sPp/NF4UqdVkkXaT6D2crcNXsMnWGIlcd2O3yq0H?=
 =?us-ascii?Q?nHkdZpuIeLbFeW4JCs/fJXfzT1mdwcPuI7fJ7qauiXKYm8W+6JHn0T5Q+qNj?=
 =?us-ascii?Q?gL3SjnGUJVVmCfaeQzV87IlwcBUtIdEdkn/Uek+odZWoICpiFN5pfBRmZ/VD?=
 =?us-ascii?Q?+keN1zJdl86ZryJ+XY0yj2rqPEwqGbz8HIF1NWzFs2YvKuzh8RpyUlHxV4KH?=
 =?us-ascii?Q?dCjH1x+ZgH1YjdULLX/HZit2cLqPkv5pSCSvuhzQQ0tDXv/ot6ah5nHFhqB/?=
 =?us-ascii?Q?bEmLfbT/Xl2ryjb2Qh9uk4ewEFCFuOVzyF11UtiM1aPqYlVO5Y2DF5Q0SrJa?=
 =?us-ascii?Q?n+N2AaxFN8BFl6NQ6ZnePfAGnE5x8JHi344wrMcEV5hyYx576GTMV74Wzvlr?=
 =?us-ascii?Q?ySOpzwesijhmqVVvZmspxvxpo8rNRKQaZKdsb8jygEpm1OyuoyBN2lsb0pwV?=
 =?us-ascii?Q?JtWZHYQfKAwpSwH8DRxMmyrTaurTKZmMkQCxykKGPTcAjmcWsIZYec4u7yHm?=
 =?us-ascii?Q?AZ9QCXv3NcqiZokSn1wClrK/bn6aBjxthd0hqg104uo5IPyPk9UUgujkTiFu?=
 =?us-ascii?Q?UhU4h5oaOg6MYfO6HQuzO2ahw6ApJHw/7ntQec4Vo9IUZeRRBqAg9Qa6j6OO?=
 =?us-ascii?Q?lsOws1Lc2vSWJBbSuoDMp/IWU987Ko8eDfFi1WmUaaJC0qkcK/nxPUV/weCp?=
 =?us-ascii?Q?4UMUA+I4aemykxdIGUl/Rdi5rTd7wQYmZn+eHEoB4DHuOm6Z+/oeHW+hK6Wr?=
 =?us-ascii?Q?PUvIm3Hm1rgiVvQL5PARqXR5jGQbVGe3O8s7D9/cajO3f1X5RCR++DQTAef5?=
 =?us-ascii?Q?LTaFgmNINU8+muJAEVjIhSBCA7NHkmm9uUdgIkJMngxrW1bEtLXFdQo15as3?=
 =?us-ascii?Q?y11sKrkVvm8Mwecb5ibFsXqAqaQ0MxeHLzjj4K4v6fzt99gQELufE8zH6yMP?=
 =?us-ascii?Q?UrTbgs268Ww7f0mF/wmoPODtn8h2MLtYuuxaXxTTskHqN1cq57XQl53KSanK?=
 =?us-ascii?Q?VUen3cRfXS4KT2DGoU2m/sr0YBSIMwySLm+qXdXk4mrUb0EJHkmEwk2M6DZT?=
 =?us-ascii?Q?Tejx4DtBNKwhl4Wglva7p96Xpu0wDyyp8KJH42maKYyIlbn/FmpeIkMbz8go?=
 =?us-ascii?Q?ZQSJf3CDcxSsx4nLtLicJ7mO0QjwoRfOQ2bZrp0HtUm2ZaA7oWp2NexuSXy/?=
 =?us-ascii?Q?pixAqmEzh1vDjkeSvy2GDhsZsqzbhUJjZxTDsreMpv1OemdG9pnbYkkI52C7?=
 =?us-ascii?Q?G16Y7uEVXvsbl2Sdq0pmPEGNZbjT8Kra1P+l4fXQ3Diifnk8+3kz+y+0FNh1?=
 =?us-ascii?Q?556xITX28FaXEsMrr3AEWz4+2hDGetMu12tVm6V0VAT5xrBtPRmvSyw6UWmT?=
 =?us-ascii?Q?j/J2UfCjcUzi5U7bQW5qiyhuMJnYcoOw8oXC25pwbpsQCRrozVDmx6woaSZn?=
 =?us-ascii?Q?d3hVoxY5m45jSmNbL5MaEeRYS2flhFlAy/Y3WAZ+JGjbuNxup5fKSEfRTExs?=
 =?us-ascii?Q?l5hTIaKElO3cDUI1pVamxMmIzQdyxFRUrxEC2IW5UkGeuqt8eDRFhBC5OVE8?=
 =?us-ascii?Q?0BSTB5x0z+0YQXhBUliVCFwuj4mFvvPMatCqvLUZbYskPTyx3lS0NgXRCLCX?=
 =?us-ascii?Q?JNYyxO5RgnzJ2kBLKmQjpIr2nvgXF8gDbBpNYPhx9vsAYbyTBNlw3Q/BKPWQ?=
 =?us-ascii?Q?ETlmjTssGth3sokAnxelkI+aagWW7xVyjshtTrUFawTSkZzP29AGVAAsgzZg?=
 =?us-ascii?Q?/cYnbeNOi8LHQiV+3yDxHXpbhakX//IoIPKlhQ3XLkar/C3+Py9ZTHMqvoT7?=
 =?us-ascii?Q?LDcfkiDix3esT/BcmxOeTXOsOByd6PLp5LdPsJfsgwDjNA=3D=3D?=
postfix
  • 1 个回答
  • 99 Views
Martin Hope
Igor-Potapov
Asked: 2025-02-10 20:59:06 +0800 CST

Postfix / Dovecot 问题:FAILED_PRECONDITION:连接错误(111):连接被拒绝

  • 5

在我的 Raspberry Pi 上,我使用Postfix 3.7.11和Dovecot 2.3.19.1 (9b53102964)。我有有效的域名mydomain.com。我为其子域名mail.mydomain.com颁发了 letsencrypt 免费证书,并在 cloudfare 上创建了 DNS 记录。在我的路由器上,我为 SMTP 和 IMAP 协议打开了端口 465 和 993。对于电子邮件,我使用 OS 用户而不是虚拟用户

我检查了 telnet 端口和域,一切正常。我还设置了 thunderbird 客户端,我可以成功地将电子邮件发送到任何邮件服务,并且邮件会进入收入文件夹(无垃圾邮件),因为我还添加了 SPF、DMARK、DKIM 记录。

我只是在接收任何服务的电子邮件时遇到问题。因此 Gmail 向我发送了带有以下文本的反馈电子邮件:

收件人服务器未接受我们的连接请求。有关更多信息,请访问https://support.google.com/mail/answer/7720 [mail.mydomain.com。[我的外部 IP]:FAILED_PRECONDITION:连接错误 (111):连接被拒绝]

我发布了我的配置,没有评论。我检查了一下,一切看起来都很好。但出了点问题。谢谢。

/etc/postfix/main.cf

myorigin = /etc/mailname
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no
append_dot_mydomain = no
readme_directory = no
compatibility_level = 3.6
smtpd_tls_cert_file = /etc/letsencrypt/live/mail.mydomain.com-0001/fullchain.pem
smtpd_tls_key_file = /etc/letsencrypt/live/mail.mydomain.com-0001/privkey.pem
smtpd_tls_security_level = encrypt
smtpd_tls_auth_only = yes
smtpd_tls_wrappermode = yes
smtpd_tls_loglevel = 1
smtpd_use_tls = yes
smtp_tls_CApath=/etc/ssl/certs
smtp_tls_security_level=may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
myhostname = mail.mydomain.com
mydomain = mydomain.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = mydomain.com, mail.mydomain.com, localhost.localdomain, localhost
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = ipv4
home_mailbox = Maildir/
maillog_file = /var/log/mail.log
milter_default_action = accept
milter_protocol = 6
smtpd_milters = inet:localhost:8891
non_smtpd_milters = inet:localhost:8891

/etc/dovecot/dovecot.conf

!include_try /usr/share/dovecot/protocols.d/*.protocol
!include conf.d/*.conf
!include_try local.conf
log_path = /var/log/dovecot.log
auth_verbose = yes
protocols = imap lmtp

/etc/dovecot/conf.d/10-ssl.conf

ssl = required
ssl_cert = </etc/letsencrypt/live/mail.mydomain.com-0001/fullchain.pem
ssl_key = </etc/letsencrypt/live/mail.mydomain.com-0001/privkey.pem
ssl_ca = </etc/letsencrypt/live/mail.mydomain.com-0001/chain.pem
ssl_client_ca_dir = /etc/ssl/certs
ssl_dh = </usr/share/dovecot/dh.pem

/etc/dovecot/conf.d/10-auth.conf

disable_plaintext_auth = yes
auth_username_format = %n
auth_mechanisms = plain login
!include auth-system.conf.ext

/etc/dovecot/conf.d/10-master.conf

service imap-login {
inet_listener imaps {
    port = 993
    ssl = yes
}
}
service pop3-login {
inet_listener pop3s {
    port = 995
    ssl = yes
}
}
service submission-login {
inet_listener submission {
}
}
service lmtp {
unix_listener /var/spool/postfix/private/dovecot-lmtp {
    mode = 0600
    user = postfix
    group = postfix
}
}
service auth {
    unix_listener /var/spool/postfix/private/auth {
        mode = 0666
        user = postfix
        group = postfix
    }
}
postfix
  • 2 个回答
  • 60 Views
Martin Hope
Mojo66
Asked: 2024-12-20 09:08:44 +0800 CST

Postfix/Dovecot:标题中公开了所有电子邮件地址

  • 6

我正在使用 Postfix 将来自三个不同域的电子邮件汇集到一个集合中,如下所示:

/etc/postfix/virtual:

@domain1.de     [email protected]
@domain2.de     [email protected]
@domain3.de     [email protected]

发送电子邮件至,[email protected]结果出现以下标题:

Delivered-To: [email protected]
Return-Path: <[email protected]>
<[email protected]>
Received: from v2.domain1.de by v2.domain1.de with LMTP id pX7HGJd6ZGcVgBIAGUxxBA (envelope-from <[email protected]>) for <[email protected]>; Thu, 19 Dec 2024 19:57:11 +0000
Received: from mba.domain1.de (home.domain1.de [1.2.3.4]) by v2.domain1.de (Postfix) with ESMTP id 5CF148A278 for <[email protected]>; Thu, 19 Dec 2024 19:57:11 +0000 (UTC)
Received: by mba.domain1.de (Postfix, from userid 501) id 29B953B98524; Thu, 19 Dec 2024 20:57:11 +0100 (CET)

通用地址暴露了两次。我该如何避免这种情况,最好用[email protected]实际收件人替换[email protected]?

postconf -M :

smtp       inet  n       -       y       -       -       smtpd
submission inet  n       -       y       -       -       smtpd -o syslog_name=postfix/submission -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_relay_restrictions=permit_sasl_authenticated,reject -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject -o smtpd_sasl_type=dovecot -o smtpd_sasl_path=private/auth
pickup     unix  n       -       y       60      1       pickup
cleanup    unix  n       -       y       -       0       cleanup
qmgr       unix  n       -       n       300     1       qmgr
tlsmgr     unix  -       -       y       1000?   1       tlsmgr
rewrite    unix  -       -       y       -       -       trivial-rewrite
bounce     unix  -       -       y       -       0       bounce
defer      unix  -       -       y       -       0       bounce
trace      unix  -       -       y       -       0       bounce
verify     unix  -       -       y       -       1       verify
flush      unix  n       -       y       1000?   0       flush
proxymap   unix  -       -       n       -       -       proxymap
proxywrite unix  -       -       n       -       1       proxymap
smtp       unix  -       -       y       -       -       smtp
relay      unix  -       -       y       -       -       smtp -o syslog_name=postfix/$service_name
showq      unix  n       -       y       -       -       showq
error      unix  -       -       y       -       -       error
retry      unix  -       -       y       -       -       error
discard    unix  -       -       y       -       -       discard
local      unix  -       n       n       -       -       local
virtual    unix  -       n       n       -       -       virtual
lmtp       unix  -       -       y       -       -       lmtp
anvil      unix  -       -       y       -       1       anvil
scache     unix  -       -       y       -       1       scache
postlog    unix-dgram n  -       n       -       1       postlogd
maildrop   unix  -       n       n       -       -       pipe flags=DRXhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp       unix  -       n       n       -       -       pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail     unix  -       n       n       -       -       pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp      unix  -       n       n       -       -       pipe flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n       n       -       2       pipe flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman    unix  -       n       n       -       -       pipe flags=FRX user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user}

postconf -n :

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
compatibility_level = 3.6
inet_interfaces = all
inet_protocols = all
mailbox_command =
mailbox_size_limit = 0
mailbox_transport = lmtp:unix:private/dovecot-lmtp
message_size_limit = 52428800
mydestination = domain1.de,domain2.de,domain3.de,localhost
myhostname = v2.domain1.de
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
myorigin = /etc/mailname
readme_directory = no
recipient_delimiter =
relayhost =
smtp_tls_CApath = /etc/ssl/certs
smtp_tls_loglevel = 1
smtp_tls_mandatory_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1
smtp_tls_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_enforce_tls = yes
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks permit_sasl_authenticated reject_invalid_helo_hostname reject_non_fqdn_helo_hostname reject_unknown_helo_hostname
smtpd_recipient_restrictions = reject_invalid_hostname reject_unauth_pipelining reject_unauth_destination permit_mynetworks, permit_sasl_authenticated, check_recipient_access hash:/etc/postfix/rcpt_blacklist
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
smtpd_sender_restrictions = permit_mynetworks permit_sasl_authenticated reject_unknown_sender_domain reject_unknown_reverse_client_hostname reject_unknown_client_hostname
smtpd_tls_cert_file = /etc/letsencrypt/live/v2.domain1.de-0001/fullchain.pem
smtpd_tls_key_file = /etc/letsencrypt/live/v2.domain1.de-0001/privkey.pem
smtpd_tls_loglevel = 1
smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1
smtpd_tls_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
smtputf8_enable = no
virtual_maps = hash:/etc/postfix/virtual
postfix
  • 1 个回答
  • 36 Views
Martin Hope
zacaj
Asked: 2024-12-19 22:43:04 +0800 CST

如何验证退回的垃圾邮件是否通过我的服务器转发

  • 5

我使用 postfix/dovecot 托管自己的邮件服务器。最近,我收到了几封“电子邮件被拒绝”的电子邮件,就好像我的服务器从一个不存在的帐户发送了垃圾邮件。我搜索了/var/log/mail.log该帐户名称的任何出现位置,或接收服务器的名称等,但什么也没找到。所以我能想到的可能性是:

  1. 这些是出于某种原因发送给我的虚假拒绝邮件
  2. 我没有在日志中搜索正确的内容,或者没有搜索正确的日志等
  3. 我的服务器不知何故发送电子邮件而不记录它

有什么方法可以真正确认是哪一种情况吗?我不想我的主机因为我不知情地转发垃圾邮件而生我的气

作为参考,我尝试过如下命令:

cat mail.log |grep -v "relay=local" |grep "relay=" |grep "status=sent"
cat mail.log | grep submission
grep -o 'to=<[^@]@.[^>]' /var/log/mail.log
cat mail.log | grep <HOST URL>
cat mail.log | grep <SENDER USER NAME>

我还添加default_transport = error: This server sends mail only locally.了我的postfix/main.cf文件,据称可以禁用所有外发邮件,但第二天仍然收到另一封“电子邮件被拒绝”类型的邮件

postfix
  • 1 个回答
  • 32 Views
Martin Hope
Brikkol
Asked: 2024-12-14 06:10:25 +0800 CST

Postfix 无法通过 systemctl 启动,但可以通过“postfix start”启动

  • 5

Ubuntu 24.04.1 LTS,“postfix start”和“postfix stop”运行良好。

systemctl start postfix (无回答)

/var/log/syslog

2024-12-13T21:49:14.744589+01:00 aaa systemd[1]: Starting [email protected] - Postfix Mail Transport Agent (instance -)...
2024-12-13T21:49:15.002726+01:00 aaa systemd[1]: [email protected]: Control process exited, code=exited, status=1/FAILURE
2024-12-13T21:49:15.003169+01:00 aaa systemd[1]: [email protected]: Failed with result 'exit-code'.
2024-12-13T21:49:15.004922+01:00 aaa systemd[1]: Failed to start [email protected] - Postfix Mail Transport Agent (instance -).

journalctl -xeu [email protected]

This looks like spam.

systemctl status postfix.service

systemctl status postfix.service
postfix.service - Postfix Mail Transport Agent
     Loaded: loaded (/usr/lib/systemd/system/postfix.service; enabled; preset: enabled)
     Active: active (exited) since Fri 2024-12-13 20:51:32 CET; 1h 1min ago
       Docs: man:postfix(1)
    Process: 960 ExecStart=/bin/true (code=exited, status=0/SUCCESS)
   Main PID: 960 (code=exited, status=0/SUCCESS)
        CPU: 7ms

Dec 13 20:51:31 aaa systemd[1]: Starting postfix.service - Postfix Mail Transport Agent...
Dec 13 20:51:32 aaa systemd[1]: Finished postfix.service - Postfix Mail Transport Agent.

systemctl status [email protected]

[email protected] - Postfix Mail Transport Agent (instance -)
     Loaded: loaded (/usr/lib/systemd/system/[email protected]; enabled-runtime; preset: enabled)
     Active: failed (Result: exit-code) since Fri 2024-12-13 21:49:15 CET; 4min 48s ago
       Docs: man:postfix(1)
    Process: 2191 ExecStartPre=/usr/lib/postfix/configure-instance.sh - (code=exited, status=1/FAILURE)
        CPU: 246ms

Dec 13 21:49:14 aaa systemd[1]: Starting [email protected] - Postfix Mail Transport Agent (instance -)...
Dec 13 21:49:15 aaa systemd[1]: [email protected]: Control process exited, code=exited, status=1/FAILURE
Dec 13 21:49:15 aaa systemd[1]: [email protected]: Failed with result 'exit-code'.
Dec 13 21:49:15 aaa systemd[1]: Failed to start [email protected] - Postfix Mail Transport Agent (instance -).

postfix check (无答案)= 配置成功

尝试了所有没有文件的方法

/var/lib/postfix/master.lock
/var/spool/postfix/pid/master.pid

我也尝试过 inet_interfaces = ipv4 但 #inet_interfaces = ipv4 没有任何变化。

帮忙,谢谢

postfix
  • 1 个回答
  • 109 Views
Martin Hope
Tom
Asked: 2024-11-29 03:54:46 +0800 CST

Postfix 对 RBL 响应的自定义处理(优雅地处理 zen.spamhouse.org“过量”)

  • 5

因此,我的服务器突然开始拒绝所有传入的邮件,我将其归咎于zen.spamhaus.org阻止所有邮件,因为来自以下的“过量”响应spamhaus.org:

2024-11-28T11:57:46.954637-07:00 mail postfix/smtpd[338]: NOQUEUE: reject: RCPT from mail-vk1-f177.google.com[209.85.221.177]: 554 5.7.1 Service unavailable; Client host [XX.XX.XX.XX] blocked using zen.spamhaus.org; Error: excess volume; https://check.spamhaus.org/returnc/vol/XX.XX.XX.XX/; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<mail-vk1-f177.google.com>

我已经将zen.spamhaus.org其设置为几个 RBL 的一部分smtpd_recipient_restrictions:reject_rbl_client zen.spamhaus.org并且注释掉这一项确实“解决”了该问题,即电子邮件至少能够被送达。

所以我想知道是否有办法查看错误excess volume,如果我看到该错误,则只需传递/忽略该错误,而不是阻止传递。我查看了 postfix 文档,但没有发现任何明显的问题。

它似乎rbl_reply_maps可以访问返回错误代码,但我不确定它是否有能力覆盖或跳过该 rbl 检查。

配置选项default_rbl_reply主要只是在 rbl 拒绝后格式化错误消息。同样,maps_rbl_reject_code也似乎只是一种转换为特定 smtp 错误代码的机制。

我是不是漏掉了什么?感觉好像必须有一种方法来自定义处理 RBL 响应并将特定的拒绝转变为某种“通过”?

postfix
  • 1 个回答
  • 27 Views
Martin Hope
Serrano
Asked: 2024-11-12 05:22:00 +0800 CST

Dovecot imap_sieve插件复制消息而不是移动消息

  • 5

我已经成功配置了 Postfix + Dovecot + IMAP 。我还刚刚安装了spamassassin、、,并配置了插件来对抗垃圾邮件。spamcspamass-milterimap_sieve

输出doveconf -n:

# 2.3.13 (89f716dc2): /etc/dovecot/dovecot.conf
# Pigeonhole version 0.5.13 (cdd19fe3)
# OS: Linux 5.10.0-33-amd64 x86_64 Debian 11.11 
# Hostname: mail.example.com
mail_debug = yes
mail_location = maildir:~/Maildir
mail_privileged_group = mail
managesieve_notify_capability = mailto
managesieve_sieve_capability = fileinto reject envelope encoded-character vacation subaddress comparator-i;ascii-numeric relational regex imap4flags copy include variables body enotify environment mailbox date index ihave duplicate mime foreverypart extracttext imapsieve vnd.dovecot.imapsieve
namespace inbox {
  inbox = yes
  location = 
  mailbox Drafts {
    auto = no
    special_use = \Drafts
  }
  mailbox Sent {
    auto = subscribe
    special_use = \Sent
  }
  mailbox Spam {
    auto = subscribe
    special_use = \Junk
  }
  mailbox Trash {
    auto = subscribe
    special_use = \Trash
  }
  prefix = 
}
passdb {
  args = %s
  driver = pam
}
plugin {
  imapsieve_mailbox1_before = file:/var/lib/dovecot/sieve.d/default.sieve
  imapsieve_mailbox1_name = INBOX
  sieve_plugins = sieve_imapsieve
}
protocols = imap sieve
service auth {
  unix_listener /var/spool/postfix/private/auth {
    group = postfix
    mode = 0660
    user = postfix
  }
}
service imap-login {
  inet_listener imap {
    port = 143
  }
  inet_listener imaps {
    port = 993
    ssl = yes
  }
}
ssl = required
ssl_cert = </etc/ssl/mail/domain.crt
ssl_key = # hidden, use -P to show it
userdb {
  driver = passwd
}
protocol imap {
  mail_max_userip_connections = 20
  mail_plugins = " imap_sieve"
}

内容/var/lib/dovecot/sieve.d/default.sieve:

require "fileinto";

if header :contains "X-Spam-Flag" "YES" {
    fileinto "Spam";
    stop;
}

我使用以下方法测试了我的设置:

# Executed from outside my network
wget https://spamassassin.apache.org/gtube/gtube.txt
swaks --to [email protected] --body gtube.txt

并且它起作用了。电子邮件被成功标记为垃圾邮件(X-Spam-Flag: YES在标题中很明显)。但是 Sieve 过滤器没有按预期工作。它应该将邮件移动到我的“垃圾邮件”文件夹,但它却将邮件复制到“垃圾邮件”文件夹,但只有在我打开邮件后才会发生这种情况。邮件仍留在收件箱内。

我如何才能让邮件移至“垃圾邮件”文件夹(而不是复制)?为什么 Sieve 过滤器仅在我使用电子邮件客户端打开邮件后才起作用?

postfix
  • 1 个回答
  • 27 Views

Sidebar

Stats

  • 问题 205573
  • 回答 270741
  • 最佳答案 135370
  • 用户 68524
  • 热门
  • 回答
  • Marko Smith

    新安装后 postgres 的默认超级用户用户名/密码是什么?

    • 5 个回答
  • Marko Smith

    SFTP 使用什么端口?

    • 6 个回答
  • Marko Smith

    命令行列出 Windows Active Directory 组中的用户?

    • 9 个回答
  • Marko Smith

    什么是 Pem 文件,它与其他 OpenSSL 生成的密钥文件格式有何不同?

    • 3 个回答
  • Marko Smith

    如何确定bash变量是否为空?

    • 15 个回答
  • Martin Hope
    Tom Feiner 如何按大小对 du -h 输出进行排序 2009-02-26 05:42:42 +0800 CST
  • Martin Hope
    Noah Goodrich 什么是 Pem 文件,它与其他 OpenSSL 生成的密钥文件格式有何不同? 2009-05-19 18:24:42 +0800 CST
  • Martin Hope
    Brent 如何确定bash变量是否为空? 2009-05-13 09:54:48 +0800 CST
  • Martin Hope
    cletus 您如何找到在 Windows 中打开文件的进程? 2009-05-01 16:47:16 +0800 CST

热门标签

linux nginx windows networking ubuntu domain-name-system amazon-web-services active-directory apache-2.4 ssh

Explore

  • 主页
  • 问题
    • 最新
    • 热门
  • 标签
  • 帮助

Footer

AskOverflow.Dev

关于我们

  • 关于我们
  • 联系我们

Legal Stuff

  • Privacy Policy

Language

  • Pt
  • Server
  • Unix

© 2023 AskOverflow.DEV All Rights Reserve