[postfix-users] Telekom auf dnsbl.sorbs.net gelistet
Tobias Koopmann
tobias at koopmann-mail.de
Fr Jun 24 12:41:01 CEST 2011
Hallo Liste,
heute ist mir in meinen Logs folgendes aufgefallen:
Jun 24 11:55:37 winnetou postfix/smtpd[24567]: initializing the
server-side TLS engine
Jun 24 11:55:37 winnetou postfix/smtpd[24567]: connect from
mailout06.t-online.de[194.25.134.19]
Jun 24 11:55:38 winnetou postfix/smtpd[24567]: NOQUEUE: reject: RCPT
from mailout06.t-online.de[194.25.134.19]: 554 5.7.1 Service
unavailable; Client host [194.25.134.19] blocked using dnsbl.sorbs.net;
Currently Sending Spam See:
http://www.sorbs.net/lookup.shtml?194.25.134.19;
from=<rechnungonline1 at telekom.de> to=<tobias at koopmann-mail.de>
proto=ESMTP helo=<mailout06.t-online.de>
Jun 24 11:55:38 winnetou postfix/smtpd[24567]: disconnect from
mailout06.t-online.de[194.25.134.19]
Warum ist die Telekom hier gelistet und hat heute noch jemand sowas
beobachtet?
Vielleicht ist auch was an meiner Config bröselig?!, häng sie einfach
mal an:
postconf -n
address_verify_map = btree:${data_directory}/verify
alias_database = proxy:btree:/etc/aliases
alias_maps = proxy:btree:/etc/aliases
biff = no
bounce_template_file = /etc/postfix/bounce.de-DE.cf
config_directory = /etc/postfix
default_database_type = btree
delay_warning_time = 24h
html_directory = /usr/share/doc/postfix/html
inet_protocols = ipv4, ipv6
mail_owner = postfix
message_size_limit = 51200000
mydestination = localhost.$mydomain $myhostname
mydomain = kokelnet.de
myhostname = winnetou.$mydomain
mynetworks = cidr:/etc/postfix/mynetworks_table
mynetworks_style = subnet
myorigin = $mydomain
readme_directory = /usr/share/doc/postfix
recipient_delimiter = +
relay_domains = listen.kokelnet.de
smtp_tls_cert_file = /etc/ssl/certs/winnetou.kokelnet.de.cert.pem
smtp_tls_ciphers = export
smtp_tls_key_file = /etc/ssl/private/winnetou.kokelnet.key.pem
smtp_tls_loglevel = 2
smtp_tls_protocols = !SSLv2
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_tls_session_cache_timeout = 3600s
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_connection_rate_limit = 25
smtpd_client_message_rate_limit = 100
smtpd_client_recipient_rate_limit = 100
smtpd_delay_reject = yes
smtpd_helo_required = yes
smtpd_recipient_restrictions =
check_recipient_access btree:/etc/postfix/access_recipient-rfc,
check_client_access cidr:/etc/postfix/access_client,
check_helo_access btree:/etc/postfix/access_helo,
check_sender_access btree:/etc/postfix/access_sender,
check_recipient_access btree:/etc/postfix/access_recipient,
reject_non_fqdn_sender, reject_non_fqdn_recipient,
reject_unknown_sender_domain,
reject_unknown_recipient_domain,
permit_sasl_authenticated,
permit_mynetworks,
reject_rbl_client zen.spamhaus.org,
reject_rbl_client ix.dnsbl.manitu.net,
reject_rbl_client bl.spamcop.net,
reject_rbl_client dnsbl.njabl.org,
reject_rbl_client dnsbl.sorbs.net,
reject_rbl_client psbl.surriel.com,
check_policy_service inet:127.0.0.1:12525,
check_policy_service inet:127.0.0.1:10023,
reject_unverified_recipient,
reject_unauth_destination,
permit
smtpd_reject_footer = For assistance, call +491781765547.\nPlease
provide the following information in your problem report:\ntime
($localtime), client ($client_address) and server ($server_name).
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/certs/kokelnet_cert.pem
smtpd_tls_ciphers = export
smtpd_tls_key_file = /etc/ssl/private/kokelnet_private.pem
smtpd_tls_loglevel = 2
smtpd_tls_protocols = !SSLv2
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_tls_session_cache_timeout = 3600s
soft_bounce = no
strict_rfc821_envelopes = yes
tls_random_source = dev:/dev/urandom
transport_maps = proxy:btree:/etc/postfix/transport
unknown_address_reject_code = 550
unknown_client_reject_code = 550
unknown_hostname_reject_code = 550
unverified_recipient_reject_code = 577
unverified_recipient_reject_reason = The recipient-address is not
valid! Maybe wrong syntax?
virtual_alias_maps =
proxy:mysql:/etc/postfix/mysql_virtual_alias_maps.cf,
proxy:mysql:/etc/postfix/mysql_virtual_alias_domain_maps.cf,
virtual_gid_maps = static:8
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains =
proxy:mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit =
proxy:mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
virtual_mailbox_maps =
proxy:mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf,
proxy:mysql:/etc/postfix/mysql_virtual_alias_domain_mailbox_maps.cf,
proxy:mysql:/etc/postfix/mysql_virtual_alias_domain_catchall_maps.cf
virtual_minimum_uid = 150
virtual_transport = dovecot
virtual_uid_maps = static:150
master.cf:
#
# Postfix master process configuration file. For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
#
==========================================================================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
#
==========================================================================
smtp inet n - y - 80 smtpd
-o smtpd_proxy_filter=127.0.0.1:10024
-o smtpd_proxy_options=speed_adjust
-o content_filter=
127.0.0.1:10025 inet n - y - - smtpd
-o content_filter=
-o smtpd_proxy_filter=
-o
smtpd_authorized_xforward_hosts=127.0.0.0/8,[::1]/128,88.198.36.2/32,[2a01:4f8:63:11c2:0:dead:beef:69]/128
-o smtpd_client_restrictions=
-o smtpd_helo_restrictions=
-o smtpd_sender_restrictions=
-o smtpd_recipient_restrictions=permit_mynetworks,reject
-o smtpd_data_restrictions=
-o
mynetworks=127.0.0.0/8,[::1]/128,88.198.36.2/32,[2a01:4f8:63:11c2:0:dead:beef:69]/128
-o
receive_override_options=no_unknown_recipient_checks,no_header_body_checks
smtps inet n - y - 60 smtpd
-o smtpd_tls_wrappermode=yes
-o smtpd_sasl_auth_enable=yes
-o smtpd_client_restrictions=permit_sasl_authenticated,reject
-o smtpd_proxy_filter=127.0.0.1:10030
-o smtpd_proxy_options=speed_adjust
-o content_filter=
dovecot unix - n n - - pipe
flags=DRhu user=vmail:mail argv=/usr/lib/dovecot/deliver -f ${sender}
-d ${recipient}
mailman unix - n n - - pipe
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
${nexthop} ${user}
vacation unix - n n - - pipe
flags=DRhu user=vacation argv=/usr/bin/perl
/var/spool/vacation/vacation.pl -f ${sender} -- ${recipient}
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - - 300 1 oqmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
proxywrite unix - - n - 1 proxymap
smtp unix - - - - - smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX
loops
relay unix - - - - - smtp
-o smtp_fallback_relay=
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - - - - showq
error unix - - - - - error
retry unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
# lmtp cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
# mailbox_transport = lmtp:inet:localhost
# virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus unix - n n - - pipe
# user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension}
${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix - n n - - pipe
# flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension}
${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
#
# Other external delivery methods.
#
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender
$recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
${nexthop} ${user} ${extension}
---
Mit freundlichen Grüßen,
Tobias Koopmann
------------------------------------------------------------------
...and I will promise to go on as long as you want me to,
and I will dream along and help to make it real for you, too...
(the mirror & the lie - Motorpsycho)
------------------------------------------------------------------
Mehr Informationen über die Mailingliste postfix-users