电子邮件问题 - “代表黑洞”


1

我遇到了一个奇怪的电子邮件问题,我无法找到任何答案。我有一个带有postfix的Ubuntu服务器设置,它使用mailgun发送电子邮件。我没有使用mailgun API,只是在postfix配置中设置为relayhost。

但是,客户收到了一封电子邮件,其中包含以下地址(已取出真实域名):

From: noreply=site.org@serverwebsite.org
[mailto:noreply=site.org@serverwebsite.org] On Behalf Of Blackhole
Sent: Friday, July 11, 2014 2:01 PM

让我解释这两个领域。他们最初希望发件人地址为'site.org',尽管服务器只托管'serverwebsite.org'。我的问题是客户不希望“代表黑洞”出现作为名称,可以理解,并且不知道它为什么这样做。

关于什么会导致它表明的任何想法?由于此电子邮件已发送,我无法重现该问题,我将发件人地址更改为@serverwebsite地址 - 我不太了解电子邮件,知道是否可以修复该名称。

如果这有帮助,这是我的postfix main.cf配置。我有用户名,密码,DNS设置等等。

    biff = no
    append_dot_mydomain = no
    smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
    smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
    smtpd_tls_CApath= /etc/ssl/certs
    smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
    smtpd_use_tls=yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    smtp_sasl_auth_enable = yes
    smtp_sasl_password_maps = static:email:password
    smtp_sasl_security_options = noanonymous
    smtp_use_tls = yes
    myorigin = /etc/mailname
    smtpd_banner = $myhostname ESMTP $mail_name
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases                                                                                                                         
    mydestination = localhost
    relayhost = [smtp.mailgun.org]:587
    mynetworks = 127.0.0.0/8
    inet_interfaces = all
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_protocols = all
    home_mailbox = Maildir/
    mailbox_command =
    smtp_tls_security_level = may
    smtpd_tls_security_level = may
    smtp_tls_note_starttls_offer = yes
    smtp_tls_loglevel = 1

谢谢!

编辑:输出 postconf -n

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
config_directory = /etc/postfix
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = all
mailbox_command = 
mailbox_size_limit = 0
mydestination = localhost
mynetworks = 127.0.0.0/8
myorigin = /etc/mailname
recipient_delimiter = +
relayhost = [smtp.mailgun.org]:587
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = static:postmaster@serverwebsite.org:password
smtp_sasl_security_options = noanonymous
smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
smtp_tls_loglevel = 1
smtp_tls_note_starttls_offer = yes
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_tls_CApath = /etc/ssl/certs
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
By using our site, you acknowledge that you have read and understand our Cookie Policy and Privacy Policy.
Licensed under cc by-sa 3.0 with attribution required.