Postfix只有多个实例默认工作

让我解释我在做什么,以及我想从这个后缀多个实例中获得什么

我有例如邮件服务器的“example1.com”和“mail.example1.com”的域,并具有适当的DNS MXlogging,一切都很好,现在我有另一个域“example2.com”和“mail.example2.com”对于邮件服务器,每次我从服务器发送邮件到客户端的SPAM文件夹和smtp.mailfrom显示“mail.example1.com”IP:1.1.1.1(例如)在结束时,我发现了较新的域网站邮寄黑名单数据库,所以我search了一个解决scheme,但最终看来,我必须通过创build额外的postfix实例来完成这个和完全隔离使用2 myhostname。

我通过这个命令创build了另一个名为“postfix-secondary”的实例:

postmulti -e init 

然后通过这个命令创build它:

 postmulti -I postfix-secondary -e create 

之后,疯狂的运行通过这个:

 postmulti -i postfix-secondary -p start 

现在的问题是,电子邮件仍然被迫通过“mail.example1.com”,即使禁用默认的邮件服务器,我看到它保持收集在默认队列

我将会列出configuration(example1.com)/etc/postfix/main.cf:

 smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key smtpd_use_tls=yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination check_sender_access hash:/etc/postfix/mail_blacklist myhostname = mail.example1.com alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname mydestination = mail.example1.com, example1.com, localhost.example1.com, localhost relayhost = mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = 1.1.1.1 inet_protocols = ipv4 smtpd_recipient_restrictions = reject_invalid_hostname, reject_unknown_recipient_domain, reject_unauth_destination, reject_invalid_hostname, reject_non_fqdn_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_rbl_client sbl.spamhaus.org, reject_rbl_client cbl.abuseat.org, reject_rbl_client dul.dnsbl.sorbs.net, permit smtpd_helo_restrictions = reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname, reject_non_fqdn_hostname, reject_invalid_hostname, reject_unknown_helo_hostname default_process_limit = 100 smtpd_client_connection_count_limit = 10 smtpd_client_connection_rate_limit = 30 queue_minfree = 20971520 header_size_limit = 51200 message_size_limit = 10485760 smtpd_recipient_limit = 100 disable_vrfy_command= yes smtpd_helo_required = yes smtpd_delay_reject = yes smtpd_error_sleep_time = 1s smtpd_soft_error_limit = 10 smtpd_hard_error_limit = 20 

(example1.com)/etc/postfix/master.cf(默认)

 smtp inet n - - - - smtpd 

(example2.com)/etc/postfix-secondary/main.cf

 unknown_local_recipient_reject_code = 550 mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5 readme_directory = no inet_protocols = ipv4 #master_service_disable = inet authorized_submit_users = queue_directory = /var/spool/postfix-secondary multi_instance_name = postfix-secondary myhostname = mail.example2.com inet_interfaces = 2.2.2.2 multi_instance_enable = yes mydestination = mail.example2.com, example2.com, localhost.example2.com, localhost smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination check_sender_access hash:/etc/postfix/mail_blacklist alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname relayhost = mailbox_size_limit = 0 recipient_delimiter = + #smtp_bind_address = 0.0.0.0 smtpd_recipient_restrictions = reject_invalid_hostname, reject_unknown_recipient_domain, reject_unauth_destination, reject_invalid_hostname, reject_non_fqdn_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_rbl_client sbl.spamhaus.org, reject_rbl_client cbl.abuseat.org, reject_rbl_client dul.dnsbl.sorbs.net, permit smtpd_helo_restrictions = reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname, reject_non_fqdn_hostname, reject_invalid_hostname, reject_unknown_helo_hostname default_process_limit = 100 smtpd_client_connection_count_limit = 10 smtpd_client_connection_rate_limit = 30 queue_minfree = 20971520 header_size_limit = 51200 message_size_limit = 10485760 smtpd_recipient_limit = 100 disable_vrfy_command= yes smtpd_helo_required = yes smtpd_delay_reject = yes smtpd_error_sleep_time = 1s smtpd_soft_error_limit = 10 smtpd_hard_error_limit = 20 append_dot_mydomain = no smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key smtpd_use_tls=yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache 

(example2.com)/etc/postfix-secondary/master.cf(默认)

 smtp inet n - - - - smtpd 

(example1.com)的DNSlogging与(example2.com)的DNS相同,但是不同的域名和IP:

 example2.com. IN MX 10 mail.example2.com. mail.example2.com. IN A 2.2.2.2 example2. IN TXT "v=spf1 mx ip4:2.2.2.2/32 ~all" _dmarc.example2.com. IN TXT "v=DMARC1; pct=100; p=none; adkim=r; aspf=r" 

提前致谢

有一个邮件服务器例如mail.example.com作为一个不同的域例如example.net的外出MTA是完全正常的。 事实上,这是通常的做法。 托pipe域名hundreads的服务提供商没有针对每个域的新的Postfix实例。

忘了你正在做什么,并部署发件人策略框架 (SPF) ,而是。 让接收的MTA知道mail.example.com可以发送example.net邮件,甚至更好的方式是使用IP地址引用服务器,即使用ip4机制 。