[Postfixbuch-users] Wie kann man solche Mails abblocken?

Denise denise at wipu-club.de
So Jul 9 11:31:56 CEST 2006


Hallo Liste...

Ich bekomme seit neuestem Mails in welchem der Empfänger (also eine
meiner Emailadressen) nicht stimmt und auch nicht in access eingetragen ist.
In der angehängten Mail ist  "To: "Susanne" <denise at weissenbach-pr.de>"
im Header. Solche Mails können auch durch bcc's erzeugt werden, klar.
Kann man so etwas irgendwie blocken?

Oder habe ich einen Konfigurationsfehler? Ich versuche das durch

smtpd_recipient_restrictions = permit_sasl_authenticated,
 permit_mynetworks,
 hash:/etc/postfix/access,

abzufangen, es gelingt aber nicht.

In meiner /etc/postfix/access steht

localhost RELAY
postmaster at erste_domain.de                 OK
denise at erste_domain.de                     OK
sabine at erste_domain.de                     OK
virusalert at erste_domain.de                 OK
postmistress at zweite_domain.de              OK
moschnobaer at dritte_domain.de               OK
postmaster at dritte_domain.de                OK
clanmaster at vierte_domain.de                OK
catherine at vierte_domain.de                 OK
postmaster at fuenfte_domain.de               OK
sabine at sechste_domain.de	           OK

Wenn also die To-Zeile heißt: To: "Susanne" <denise at weissenbach-pr.de>
und die Prüfung über hash:/etc/postfix/access geht, müßte IMHO die Mail
abgewiesen
werden, wenn der Empfänger nicht eingetragen ist.

Die Mail hat beispielsweise folgenden Inhalt (darin enthaltener Link
wurde geändert - steht schon in meinem bodychecks, sonst kommt die Mail
nicht zur Liste):


>From - Sun Jul  9 10:40:51 2006
X-UIDL: 1123063880.7671
X-Mozilla-Status: 0001
X-Mozilla-Status2: 10000000
Return-Path: <fcenfypgkad at safeskin.com>
Received: from mail.wipu-club.de ([unix socket])
	by wipu-club (Cyrus v2.2.3) with LMTP; Sun, 09 Jul 2006 07:53:14 +0200
X-Sieve: CMU Sieve 2.2
Received: from localhost (localhost [127.0.0.1])
	by mail.wipu-club.de (Postfix) with ESMTP id 223719F2F
	for <wipu-club at mail.wipu-club.de>; Sun,  9 Jul 2006 07:53:13 +0200 (CEST)
Received: from mail.wipu-club.de ([127.0.0.1])
 by localhost (wipu-club [127.0.0.1]) (amavisd-new, port 10024) with ESMTP
 id 30795-04 for <wipu-club at mail.wipu-club.de>;
 Sun,  9 Jul 2006 07:53:12 +0200 (CEST)
Received: from mail.iem.gov.tr (mail.iem.gov.tr [212.175.85.226])
	by mail.wipu-club.de (Postfix) with SMTP id 6A8729F2A
	for <denise at wipu-club.de>; Sun,  9 Jul 2006 07:53:07 +0200 (CEST)
Received: (qmail 30886 invoked from network); 9 Jul 2006 07:37:06 +0300
Received: from unknown (HELO unitedtile.com) (210.212.168.130)
  by 0 with SMTP; 9 Jul 2006 07:37:06 +0300
Message-ID: <092701c6a311$7e38c8e0$ae25f6fc at PARTQOA>
From: "Florian & Patrizia Freese" <fcenfypgkad at safeskin.com>
To: "Susanne" <denise at weissenbach-pr.de>
Subject: Ulla kam, sah und du weisst schon :-)
Date: Sun, 09 Jul 2006 05:40:29 -0-100
MIME-Version: 1.0
Content-Type: multipart/alternative;
	boundary="----=_NextPart_000_0924_01C6A322.41C198E0"
X-Priority: 3
X-MSMail-Priority: Normal
X-Mailer: Microsoft Outlook Express 6.00.2900.2180
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.2180

This is a multi-part message in MIME format.

------=_NextPart_000_0924_01C6A322.41C198E0
Content-Type: text/plain;
	charset="iso-8859-1"
Content-Transfer-Encoding: 8bit

Grüezi Susanne,
Ulla kam, sah und du weisst schon :-):

S  ie will es
E  r  will es
X  gibt es hier und jetzt:

http://www.onlynewsxxxxxx.com/de/index.html

auch Fanny  Carstensen zu Carolinenstar Susanne entsamend
mit, wir Dispersionseigenschaft Die Strasse wird gerade ausgebessert.
auch wie Geflüster
Susanne an Esel wenn Bördelscheibe Geltungsbereich
Dreheinrichtung zum Braunbruströtel.

------=_NextPart_000_0924_01C6A322.41C198E0
Content-Type: text/html;
	charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable

<HTML><HEAD>
<META http-equiv=3DContent-Type content=3D"text/html; =
charset=3Diso-8859-1">
<STYLE type=3Dtext/css><!--body {background-color:#FFFFFF;  =
padding-left:18px;  padding-top:6px; font-size:14px; font-family:arial, =
helvetica, sans-serif;} .p1 {  font-size:10px; font-family:arial, =
helvetica, sans-serif; color:#ffffff; } --></STYLE>

<META content=3D"MSHTML 6.00.2900.2873" name=3DGENERATOR></HEAD>

<BODY>Wie geht's Susanne,<BR><BR>Ulla kam, sah und du weisst schon :-) =
:<BR><BR><A href=3D"http://www.onlynewsxxxxx.com/de/index.html"><IMG =
alt=3D"" hspace=3D0 src=3D"cid:8F96L8aSdUMqBHU3oWvwpd6o67Pi2i" =
align=3Dbaseline border=3D0></A><BR><BR>Gruss<BR>Florian & Patrizia =
Freese<P class=3Dp1>auch Fabienne Woelck oft gestreichelt Susanne =
emulgieren du, wir Augenschraube Eignungstest wo und Er ist mit allen =
Hunden gehetzt. Susanne lieblich Absolutlader du Einlaufen Dreheinrichtung =
altbestehender Wald ihren aufkreuzen. oft, mit Celebeshonigfresser =
Brennpunkt gleich f=FCr Daran wirst du nicht sterben. Susanne auch enterbt =
Gerne Filmstar Angstst=F6rung Bitte legen Sie ab wer =
berichtet.</P><BR><BR><BR><BR><BR><BR><BR><BR><BR><BR><BR><P =
align=3Dright><A =
href=3D"http://www.onlynewsxxxxx.com/revoke.php">nein</A></P></BODY></HTML>=

------=_NextPart_000_0924_01C6A322.41C198E0
Content-Type: image/jpg;
Content-Transfer-Encoding: base64
Content-ID: <8F96L8aSdUMqBHU3oWvwpd6o67Pi2i>

--- Bild gekillt ---

------=_NextPart_000_0924_01C6A322.41C198E0--






postconf -n:

alias_maps = hash:/etc/aliases
body_checks = pcre:/etc/postfix/body_checks
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
default_privs = cyrus
defer_transports =
disable_dns_lookups = no
header_checks = pcre:/etc/postfix/header_checks
html_directory = /usr/share/doc/packages/postfix/html/
inet_interfaces = all
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_command =
mailbox_size_limit = 51200000
mailbox_transport = lmtp:unix:public/lmtp
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
maps_rbl_domains = relays.osirusoft.com,
dialups.relays.osirusoft.com,    relays.ordb.org,     inputs.orbz.org
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions = root
message_size_limit = 10240000
mime_header_checks = pcre:/etc/postfix/mime_checks
myhostname = mail.wipu-club.de
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relayhost =
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = no
smtpd_client_restrictions =
smtpd_error_sleep_time = 100
smtpd_hard_error_limit = 6048
smtpd_helo_required = yes
smtpd_helo_restrictions =
 permit_sasl_authenticated,
 permit_mynetworks,
 check_helo_access pcre:/etc/postfix/helo_checks   '!!! Liegt es
vielleicht hier dran? Hier fehlte ein Komma!
 reject_unauth_destination,
 reject_non_fqdn_sender,
 reject_non_fqdn_recipient,
 reject_unknown_recipient_domain,
 reject_non_fqdn_hostname,
 reject_invalid_hostname,
 reject_rhsbl_client rhsbl.sorbs.net,
 reject_rhsbl_sender rhsbl.sorbs.net,
 reject_rbl_client opm.blitzed.org,
 reject_rbl_client cbl.abuseat.org,
 reject_rbl_client relays.ordb.org,
 reject_rbl_client list.dsbl.org,
 reject_rbl_client sbl.spamhaus.org,
 reject_rbl_client unconfirmed.dsbl.org,
 reject_rbl_client list.dsbl.org,
 reject_rbl_client dynablock.njabl.org,
 reject_rbl_client dialup.blacklist.jippg.org,
 reject_rbl_client opm.blitzed.org,
 reject_rbl_client cbl.abuseat.org,
 reject_rbl_client multihop.dsbl.org,
 reject_rbl_client dialup.rbl.kropka.net,
 reject_unauth_pipelining
smtpd_recipient_restrictions = permit_sasl_authenticated,
 permit_mynetworks,
 hash:/etc/postfix/access,
 reject_invalid_hostname,
 reject_non_fqdn_sender,
 reject_non_fqdn_recipient,
 reject_unknown_sender_domain,
 reject_unauth_pipelining,
 reject_unknown_recipient_domain,
 reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sender_restrictions = hash:/etc/postfix/access
 check_sender_access hash:/etc/postfix/unallowed
 permit_mynetworks,
 reject_non_fqdn_sender,
 reject_unknown_sender_domain,
 check_sender_access hash:/etc/postfix/sender_access,
 reject_unverified_sender
 reject_unauth_destination,
 reject_rhsbl_client rhsbl.sorbs.net,
 reject_rhsbl_sender rhsbl.sorbs.net,
 reject_rbl_client relays.ordb.org,
 reject_rbl_client list.dsbl.org,
 reject_rbl_client sbl.spamhaus.org,
 reject_rbl_client unconfirmed.dsbl.org,
 reject_rbl_client list.dsbl.org,
 reject_rbl_client dynablock.njabl.org,
 reject_rbl_client dialup.blacklist.jippg.org,
 reject_rbl_client multihop.dsbl.org,
 reject_rbl_client dialup.rbl.kropka.net,
 reject_rbl_client opm.blitzed.org,
 reject_rbl_client cbl.abuseat.org,
 reject_non_fqdn_sender,
 reject_non_fqdn_recipient,
 reject_unknown_recipient_domain,
 reject_unauth_pipelining
smtpd_soft_error_limit = 10
smtpd_use_tls = no
strict_rfc821_envelopes = no
transport_maps = hash:/etc/postfix/transport
unknown_address_reject_code = 550
unknown_client_reject_code = 550
unknown_hostname_reject_code = 550
unknown_local_recipient_reject_code = 550
unverified_recipient_reject_code = 550
unverified_sender_reject_code = 550




Thanx a lot

Denise





Mehr Informationen über die Mailingliste Postfixbuch-users