首页 > 解决方案 > Postfix spf - 提供欺骗性电子邮件。不失败

问题描述

我开始收到欺骗性电子邮件。所以我设置了我的服务器和域,但我仍然收到电子邮件。SPF 不拒绝电子邮件。

任何人都可以帮忙吗?

dns 记录

myserver.com.   IN  TXT "v=spf1 a mx a:myserver.com ip4:50.111.111.111 -all"

_dmarc.myserver.com.    IN  TXT "v=DMARC1; p=reject; fo=1; ri=3600; pct=100; rua=mailto:info@myserver.com; ruf=mailto:info@myserver.com

/etc/postfix-policyd-spf-python/policyd-spf.conf

debugLevel = 1

HELO_reject = Fail
Mail_From_reject = Fail

PermError_reject = False
TempError_Defer = False

skip_addresses = 127.0.0.0/8,::ffff:127.0.0.0/104,::1

后缀 - main.cnf

smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination unix check_policy_service: private / policyd-SPF reject_unauth_pipelining, reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname, reject_unknown_recipient_domain, reject_rbl_client zen.spamhaus.org, bl.spamcop.net reject_rbl_client, check_policy_service inet: 127.0.0.1: 10023

后缀-master.cf

policyd-spf unix - n n - 0 spawn
    user = policyd-spf argv = /usr/bin/policyd-spf

邮件日志

Oct 12 21:13:36 myserver policyd-spf [26371]: None; identity = helo; client-ip = 72,167,234,237; helo = p3nlsmtp12.shr.prod.phx3.secureserver.net; envelope-from=test@baddkim.com; receiver=mymail@myserver.com
Oct 12 21:13:36 myserver policyd-spf [26371]: None; identity = mailfrom; client-ip = 72,167,234,237; helo = p3nlsmtp12.shr.prod.phx3.secureserver.net; envelope-from=test@baddkim.com; receiver=mymail@myserver.com
Oct 12 21:13:36 myserver policyd-spf [26369]: Pass; identity = mailfrom; client-ip = 72,167,234,237; helo = p3nlsmtp12.shr.prod.phx3.secureserver.net; envelope-from=test@emailspooftest.com; receiver=mymail@myserver.com
Oct 12 21:13:36 myserver postfix / smtpd [22955]: BFA1981347: client = p3nlsmtp12.shr.prod.phx3.secureserver.net [72.167.234.237]
Oct 12 21:13:36 myserver postgrey [2322]: action = pass, reason = triplet found, client_name = p3nlsmtp12.shr.prod.phx3.secureserver.net, client_address = 72.167.234.237, sender=test@baddkim.com, recipient=mymail@myserver.com
Oct 12 21:13:36 myserver postfix / smtpd [26363]: C1ADE814FA: client = p3nlsmtp12.shr.prod.phx3.secureserver.net [72.167.234.237]
Oct 12 21:13:36 myserver postgrey [2322]: action = pass, reason = triplet found, client_name = p3nlsmtp12.shr.prod.phx3.secureserver.net, client_address = 72.167.234.237, sender=test@emailspooftest.com, recipient=mymail@myserver.com

标签: postfix-mtaspfspoofingdmarc

解决方案


推荐阅读