[Resolved] Mail listé comme un serveur de spam/Relay access denied

Bonjour,

Je cherche a savoir pourquoi, je n’arrive plus a envoyer de mail a partir du serveur.
En cherchant un peu, je suis tombé sur cela.

IP Address ********** is listed in the CBL. It shows signs of being infected with a spam sending trojan, malicious link or some other form of botnet.

It was last detected at 2016-11-12 23:00 GMT (+/- 30 minutes), approximately 9 days, 15 hours, 59 minutes ago.

This IP address was found to be emitting very large amounts of spam.
Delisting inhibited Follow the above instructions to get it delisted.

heu … qqn aurait il une idée de ce qu’il faut faire ??
Je n’arrive meême plus a envoyer un message a partir de l’interface roundcube.

Déja, ou pourrais je voir combien de mails j’ai envoyé en tout …

merci

Bonjour, je ne sais pas désolé mais ça m’intrigue après avoir vu aussi ce post : My Yunohost VPS turned into a spambot

thanks

voici ce que j’ai dans /var/log/mail.log

:06:18 yunohost postfix/smtpd[20512]: connect from unknown[201.48.54.81]
Nov 22 14:06:18 yunohost rmilter[1695]: ; accepted connection from … client: 201.48.54.81:2701 ([201.48.54.81])
Nov 22 14:06:19 yunohost postfix/smtpd[20512]: lost connection after AUTH from unknown[201.48.54.81]
Nov 22 14:06:19 yunohost postfix/smtpd[20512]: disconnect from unknown[201.48.54.81]
Nov 22 14:06:19 yunohost postfix/smtpd[20512]: warning: hostname 201-048-054-081.static.ctbctelecom.com.br does not resolve to address 201.48.54.81: Name or service not known
Nov 22 14:06:19 yunohost postfix/smtpd[20512]: connect from unknown[201.48.54.81]
Nov 22 14:06:19 yunohost rmilter[1695]: <48f5159088>; accepted connection from domaine.com; client: 201.48.54.81:3400 ([201.48.54.81])
Nov 22 14:06:20 yunohost postfix/smtpd[20512]: lost connection after AUTH from unknown[201.48.54.81]
Nov 22 14:06:20 yunohost postfix/smtpd[20512]: disconnect from unknown[201.48.54.81]
Nov 22 14:06:20 yunohost postfix/smtpd[20512]: warning: hostname 201-048-054-081.static.ctbctelecom.com.br does not resolve to address 201.48.54.81: Name or service not known
Nov 22 14:06:20 yunohost postfix/smtpd[20512]: connect from unknown[201.48.54.81]
Nov 22 14:06:20 yunohost rmilter[1695]: <0dd1e15041>; accepted connection from domaine.com; client: 201.48.54.81:4045 ([201.48.54.81])
Nov 22 14:06:34 yunohost postfix/smtpd[20512]: lost connection after AUTH from unknown[201.48.54.81]
Nov 22 14:06:34 yunohost postfix/smtpd[20512]: disconnect from unknown[201.48.54.81]
Nov 22 14:06:34 yunohost postfix/smtpd[20512]: warning: hostname 201-048-054-081.static.ctbctelecom.com.br does not resolve to address 201.48.54.81: Name or service not known
Nov 22 14:06:34 yunohost postfix/smtpd[20512]: connect from unknown[201.48.54.81]
Nov 22 14:06:34 yunohost rmilter[1695]: <2eb8c088d9>; accepted connection from domaine.com; client: 201.48.54.81:3349 ([201.48.54.81])
Nov 22 14:06:35 yunohost postfix/smtpd[20512]: lost connection after AUTH from unknown[201.48.54.81]
Nov 22 14:06:35 yunohost postfix/smtpd[20512]: disconnect from unknown[201.48.54.81]
Nov 22 14:06:35 yunohost postfix/smtpd[20512]: warning: hostname 201-048-054-081.static.ctbctelecom.com.br does not resolve to address 201.48.54.81: Name or service not known
Nov 22 14:06:35 yunohost postfix/smtpd[20512]: connect from unknown[201.48.54.81]

Je suppose que je suis spammer mais je comprends pas tres bien, la connection est accepté puis disconnect, et il essaie sur un autre port…

Pour info, j’ai éssayé d’envoyer un mail a web-pkmql@mail-tester.com. mais j’ai le message suivant
RCPT TO web-pkmql@mail-tester.com failed: web-pkmql@mail-tester.com: Relay access denied
et aucune idée de ce que cela veut dire.

Par contre, je recois les mails, juste impossible d’en envoyer…
Si vous avez une idée, je suis preneur, merci.

=== edit :: Je suis sur une blacklist…===

Bon alors, j’ai fait quelques tests et il semblerait que
1), mail-test ne marche pas.
2) il y a un problème de config quand je suis en dehors de ssh.

si qqn a une idée, je suis preneur

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname Service ready
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# -- TLS for incoming connections
# By default, TLS is disabled in the Postfix SMTP server, so no difference to
# plain Postfix is visible. Explicitly switch it on with "smtpd_tls_security_level = may".
smtpd_tls_security_level=may

# Sending AUTH data over an unencrypted channel poses a security risk.
# When TLS layer encryption is optional ("smtpd_tls_security_level = may"), it
# may however still be useful to only offer AUTH when TLS is active. To maintain
# compatibility with non-TLS clients, the default is to accept AUTH without
# encryption. In order to change this behavior, we set "smtpd_tls_auth_only = yes".
smtpd_tls_auth_only=yes
smtpd_tls_cert_file = /etc/yunohost/certs/mondomaine.com/crt.pem
smtpd_tls_key_file = /etc/yunohost/certs/mondomaine.com/key.pem
smtpd_tls_exclude_ciphers = aNULL, MD5, DES, ADH, RC4, 3DES
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_tls_loglevel=1
smtpd_tls_mandatory_protocols=!SSLv2,!SSLv3
smtpd_tls_mandatory_ciphers=high
smtpd_tls_eecdh_grade = ultra

# -- TLS for outgoing connections
# Use TLS if this is supported by the remote SMTP server, otherwise use plaintext.
smtp_tls_security_level=may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_tls_exclude_ciphers = $smtpd_tls_exclude_ciphers
smtp_tls_mandatory_ciphers= $smtpd_tls_mandatory_ciphers
smtp_tls_loglevel=1

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = mondomaine.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydomain = mondomaine.com
mydestination = localhost.localdomain,localhost,$mydomain,$myhostname
relayhost = 
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
#inet_protocols = ipv4

#### Fit to the maximum message size allowed by GMail or Yahoo ####
message_size_limit = 26214400

# Virtual Domains Control 
virtual_mailbox_domains = ldap:/etc/postfix/ldap-domains.cf 
virtual_mailbox_maps = ldap:/etc/postfix/ldap-accounts.cf 
virtual_mailbox_base = 
virtual_alias_maps = ldap:/etc/postfix/ldap-aliases.cf 
virtual_alias_domains = 
virtual_minimum_uid = 100 
virtual_uid_maps = static:vmail 
virtual_gid_maps = static:mail

# Dovecot LDA 
virtual_transport = dovecot 
dovecot_destination_recipient_limit = 1

# Enable SASL authentication for the smtpd daemon 
smtpd_sasl_auth_enable = yes 
smtpd_sasl_type = dovecot 
smtpd_sasl_path = private/auth 
# Fix some outlook's bugs 
broken_sasl_auth_clients = yes 
# Reject anonymous connections 
smtpd_sasl_security_options = noanonymous 
smtpd_sasl_local_domain =


# Wait until the RCPT TO command before evaluating restrictions 
smtpd_delay_reject = yes 
 
# Basics Restrictions 
smtpd_helo_required = yes 
strict_rfc821_envelopes = yes 
 
# Requirements for the connecting server 
smtpd_client_restrictions = 
    permit_mynetworks, 
    permit_sasl_authenticated, 
    reject_rbl_client bl.spamcop.net, 
    reject_rbl_client cbl.abuseat.org, 
    reject_rbl_client zen.spamhaus.org, 
    permit 
 
# Requirements for the HELO statement 
smtpd_helo_restrictions = 
    permit_mynetworks, 
    permit_sasl_authenticated, 
    reject_non_fqdn_hostname, 
    reject_invalid_hostname, 
    permit 
 
# Requirements for the sender address 
smtpd_sender_restrictions = 
    permit_mynetworks, 
    permit_sasl_authenticated, 
    reject_non_fqdn_sender, 
    reject_unknown_sender_domain,
    permit 
 
# Requirement for the recipient address 
smtpd_recipient_restrictions = 
    permit_mynetworks, 
    permit_sasl_authenticated, 
    reject_non_fqdn_recipient, 
    reject_unknown_recipient_domain, 
    reject_unauth_destination,
    permit

# SRS
sender_canonical_maps = regexp:/etc/postfix/sender_canonical
sender_canonical_classes = envelope_sender

# Ignore some headers
smtp_header_checks = regexp:/etc/postfix/header_checks

smtp_reply_filter = pcre:/etc/postfix/smtp_reply_filter

# Rmilter
milter_mail_macros =  i {mail_addr} {client_addr} {client_name} {auth_authen}
milter_protocol = 6
smtpd_milters = inet:localhost:11000

# Skip email without checking if milter has died
milter_default_action = accept

Bonne nouvelle, j’ai trouvé pour roundcube.

J’ai updaté /etc/hosts avec mon domaine. voir ce poste. https://forum.yunohost.org/t/impossible-denvoyer-des-mails-avec-roundcube/1698/11.

Reste plus que le problème d’évolution RCP relay deny access

J’ai trouvé.

Pour une raison que j’ignore, Evolution n’était pas en server require authentification (propriété du compte mail) sur le port 465 mais était sur le port 25…

Point cloturé.

a+