我如何知道我的服务器是否是垃圾邮件机器人?

我如何知道我的服务器是否是垃圾邮件机器人?

我正在运行 Ubuntu 14.04 并托管电子邮件服务器和网站。

最近,我收到了数以万计的“退回发件人”和“延迟”电子邮件错误信息,这些邮件都是有关伟哥垃圾邮件等的,据称这些邮件来自我的服务器。

检查了可能的 Linux 恶意软件,没有发现任何异常。安装了 maldetect - 也没有发现任何异常。

我该怎么做才能查明我的系统中是否有垃圾邮件机器人?

这是我的 main.cf:

# See /usr/share/postfix/main.cf.dist for a commented, more complete version
# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) biff = no

# appending .domain is the MUA's job. append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key smtpd_use_tls=yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = mail.xxxxxxx.org
# alias_maps = hash:/etc/aliases
# alias_database = hash:/etc/aliases myorigin = xxxxxxx.org mydestination =  relayhost =  mynetworks = 127.0.0.1, 192.168.0.0/24
# [::ffff:127.0.0.0]/104 [::1]/128 192.168.0.0/24
# mynetworks_style = host mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all masquerade_domains = mail.xxxxxxx.org local_recipient_maps =

# how long if undelivered before sending warning update to sender  delay_warning_time = 4h 

# how long to keep message on queue before return as failed. 
# some have 3 days, I have 16 days as I am backup server for some people 
# whom go on holiday with their server switched off.  maximal_queue_lifetime = 7d 

# max and min time in seconds between retries if connection failed  minimal_backoff_time = 1000s  maximal_backoff_time = 8000s 

# how long to wait when servers connect before receiving rest of data  smtp_helo_timeout = 60s 

# how many address can be used in one message. 
# effective stopper to mass spammers, accidental copy in whole address list 
# but may restrict intentional mail shots.  smtpd_recipient_limit = 16 

# how many error before back off.  smtpd_soft_error_limit = 3 

# how many max errors before blocking it.  smtpd_hard_error_limit = 12

# Requirements for the HELO statement  smtpd_helo_restrictions = permit_mynetworks, warn_if_reject reject_non_fqdn_hostname, reject_invalid_hostname, permit

# Requirements for the sender details  smtpd_sender_restrictions = permit_mynetworks, warn_if_reject reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unauth_pipelining, permit_sasl_authenticated, permit 

# Requirements for the connecting server smtpd_client_restrictions = reject_rbl_client sbl.spamhaus.org, reject_rbl_client blackholes.easynet.nl, reject_rbl_client dnsbl.njabl.org 

# Requirement for the recipient address 

smtpd_recipient_restrictions =  reject_invalid_hostname,
        reject_unknown_recipient_domain,    reject_unauth_pipelining,   reject_non_fqdn_recipient,
        permit_mynetworks,
        permit_sasl_authenticated,
        reject_unauth_destination,  check_policy_service unix:private/policy, 
        reject_rbl_client multi.uribl.com,
        reject_rbl_client dsn.rfc-ignorant.org,
        reject_rbl_client dul.dnsbl.sorbs.net,
        reject_rbl_client list.dsbl.org,
        reject_rbl_client sbl-xbl.spamhaus.org,
        reject_rbl_client bl.spamcop.net,
        reject_rbl_client dnsbl.sorbs.net,
        reject_rbl_client cbl.abuseat.org,
        reject_rbl_client ix.dnsbl.manitu.net,
        reject_rbl_client combined.rbl.msrbl.net,
        reject_rbl_client rabl.nuclearelephant.com,     check_policy_service inet:127.0.0.1:10023,
        permit

# require proper helo at connections  smtpd_helo_required = yes 

# waste spammers time before rejecting them  smtpd_delay_reject = yes  disable_vrfy_command = yes strict_rfc821_envelopes = yes invalid_hostname_reject_code = 554 multi_recipient_bounce_reject_code
= 554 non_fqdn_reject_code = 554 relay_domains_reject_code = 554 unknown_address_reject_code = 554 unknown_client_reject_code = 554 unknown_hostname_reject_code = 554 unknown_local_recipient_reject_code
= 554 unknown_relay_recipient_reject_code = 554 unknown_sender_reject_code = 554 unknown_virtual_alias_reject_code = 554 unknown_virtual_mailbox_reject_code = 554 unverified_recipient_reject_code = 554 unverified_sender_reject_code = 554

# not sure of the difference of the next two 
# but they are needed for local aliasing  alias_maps = hash:/etc/postfix/aliases  alias_database = hash:/etc/postfix/aliases 

# this specifies where the virtual mailbox folders will be located  virtual_mailbox_base = /var/spool/mail/virtual 

# this is for the mailbox location for each user  virtual_mailbox_maps = mysql:/etc/postfix/mysql_mailbox.cf 

# and this is for aliases  virtual_alias_maps = mysql:/etc/postfix/mysql_alias.cf 

# and this is for domain lookups  virtual_mailbox_domains = mysql:/etc/postfix/mysql_domains.cf 

# this is how to connect to the domains (all virtual, but the option is there) 
# not used yet 
# transport_maps = mysql:/etc/postfix/mysql_transport.cf

virtual_uid_maps = static:5000  virtual_gid_maps = static:5000

content_filter = amavis:[127.0.0.1]:10024

# SASL smtpd_sasl_auth_enable = yes
# If your potential clients use Outlook Express or other older clients
# this needs to be set to yes broken_sasl_auth_clients = no smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain =

答案1

你的系统不一定已经受到攻击;很可能你只是有一个开放邮件中继,垃圾邮件发送者可以利用它来发送垃圾邮件。基本上,他们利用您的 SMTP 服务器来发送垃圾邮件。

确保您的邮件服务器仅接受来自本地主机的邮件,或者为远程客户端启用 SMTP 身份验证。(具体操作取决于您正在运行的邮件服务器软件。)

相关内容