habe ich ein offenes relay????

drexler76

Registered User
Hallo Jungs ....
ich würde Euch gerne mal meine main.cf posten und fragen was Ihr davon haltet - habe ich mir hier aus versehen ein offenes Relay gebastelt ???

Der Postfix soll auf nem kleinen Rootserver laufen und auch nur eine hand voll Domains beherbergen. Ist das Ding zumindest im Groben sicher??? Habe nämlich keine Lust mir eine Spamschleuder zu bauen.

Habe bereits seit Wochen gesurft und wollte jetzt mal ne Meinung hören und jemanden bitten, dass er da mal drüber schaut.

Vielen Dank schon mal im Voraus

Code:
# --------------------------------------------------------
# Einstellungen
# --------------------------------------------------------
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
program_directory = /usr/lib/postfix

message_size_limit = 20971520
mailbox_size_limit = 524288000
bounce_queue_lifetime = 1d
maximal_queue_lifetime = 3d
disable_dns_lookups = no
delay_warning_time = 4h
biff = no
syslog_facility = local4


# --------------------------------------------------------
# Main
# --------------------------------------------------------
receive_override_options = no_address_mappings
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
append_dot_mydomain = no
myhostname = mx.domain.de
mydomain = domain.de
mydestination = $myhostname $mydomain localhost localhost.$mydomain
mynetworks = 127.0.0.0/8


# --------------------------------------------------------
# Relaying
# --------------------------------------------------------
allow_untrusted_routing = no


# --------------------------------------------------------
# Restricions
# --------------------------------------------------------
# 1. Client Verbindungsaufbau
# ---------------------------
smtpd_client_restrictions = 
	permit_sasl_authenticated,
	permit_auth_destination,
	check_client_access hash:/etc/postfix/client_access,
	reject_rbl_client sbl.spamhaus.org,
	reject_rbl_client sbl-xbl.spamhaus.org,
	reject_rbl_client relays.ordb.org,
	reject_rbl_client opm.blitzed.org,
	reject_rbl_client list.dsbl.org,
	reject_rbl_client cbl.abuseat.org,
	reject_rbl_client dul.dnsbl.sorbs.net
	#reject_rbl_client dun.dnsrbl.net

# 2. HELO Comand
# --------------
smtp_helo_timeout = 60s
smtp_helo_restictions =
	check_helo_access hash:/etc/postfix/helo_access,
	reject_invalid_hostname

# 3. Sender Restrictions
# ----------------------
smtpd_sender_restrictions = 
	check_sender_access hash:/etc/postfix/sender_access,
	reject_non_fqdn_sender,
	reject_unknown_sender_domain,
	reject_rhsbl_sender relays.ordb.org,
	reject_rhsbl_sender opm.blitzed.org
	#reject_rhsbl_sender dun.dnsrbl.net

# 4. Recipient Restrictions
# -------------------------
smtpd_recipient_restrictions = 
	reject_non_fqdn_recipient,
	reject_unknown_recipient_domain,	
	permit_sasl_authenticated,
	permit_mynetworks,
	reject_unverified_recipient,
	reject_unauth_destination,
	check_recipient_access hash:/etc/postfix/recipient_access
	#check_policy_service=inet:127.0.0.1:60000 --delay="50"

# 5. Data Restrictions
# --------------------
smtpd_data_restrictions = 
	permit_mynetworks,
	reject_unauth_pipelining



content_filter=smtp-amavis:[127.0.0.1]:10024

# -----------------------------------------------------------------
# Virtual Mailboxes
# -----------------------------------------------------------------
alias_maps = $alias_database
#transport_maps = mysql:/etc/postfix/mysql-virtual_transport.cf
virtual_mailbox_base = /home/kunden/mail/
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf
virtual_alias_domains =
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf
virtual_maildir_limit_message = Sorry, the user's maildir has overdrawn his diskspace quota, please try again later.
virtual_uid_maps = static:2000
virtual_gid_maps = static:2000


# -----------------------------------------------------------------
# Sonstiges
# -----------------------------------------------------------------
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname # muss, weil user sich mit mail authen
smtpd_sasl_security_options = noanonymous
smtp_connect_timeout = 5s
smtp_data_done_timeout = 120s

#header_checks = regexp:/etc/postfix/header_checks
#header_checks = pcre:/etc/postfix/filename

broken_sasl_auth_clients = yes
relay_connect_timeout = 5s

disable_vrfy_command = yes
initial_destination_concurrency = 50
default_process_limit = 20

local_destination_concurrency_limit = 20
local_destination_recipient_limit = 300
 
Hallo,

translate google said:
(Urlaubfreier raum für anonymen Modus)
und was muß beim punktierten Viererkabel rein? :confused:

Standardtest:

Bei "Address to test" eine auf den Server aufgeschaltete Domain oder Subdomain (vom Provider erhaltene Subdomain wie s12345.<providername>.de geht auch) eintragen, notfalls die IP (Viererkabel :o ), mit IP ist der Test weniger sicher.

"Test for Relay" klicken und warten bis er fertig ist. Bei allen 17 Tests sollte "Relay access denied" stehen und unten "All tests performed, no relays accepted.".
 
Du kannst deinen Server auch via Telnet testen lassen. Einfach auf dem Server
Code:
telnet relay-test.mail-abuse.org
eingeben und Ergebnisse abwarten.
 
Back
Top