Postfix some one spamming through my server. Help needed!

Discussion in 'General' started by Ripeed, Dec 2, 2014.

  1. Ripeed

    Ripeed Member

    [SOLVED] Postfix spamming through my server. Help needed!

    Hi, I have ISPconfig 3 by perfect server tutorial. Today some one starts spamming through two email boxes on server.

    I changed passwords to mailboxes and spam still goes.
    Mail box is for example [email protected]

    Code:
    Dec  1 08:25:10 ns1 postfix/smtpd[24537]: 21009308414: client=gprs5e1ba6ed.pool.t-umts.hu[94.27.166.237], sasl_method=LOGIN, [email protected]
    
    Dec  1 08:25:12 ns1 postfix/qmgr[2289]: EECDC308417: from=<[email protected]>, size=2383, nrcpt=1 (queue active)
    Dec  1 08:25:12 ns1 postfix/qmgr[2289]: 2491730841B: from=<[email protected]>, size=2369, nrcpt=1 (queue active)
    Dec  1 08:25:12 ns1 postfix/qmgr[2289]: 21009308414: from=<[email protected]>, size=1729, nrcpt=1 (queue active)
    Dec  1 08:25:12 ns1 amavis[24194]: (24194-08) Passed BAD-HEADER, [94.27.166.237] [94.27.166.237] <[email protected]> -> <[email protected]>, quarantine: G$
    Dec  1 08:25:12 ns1 amavis[24175]: (24175-10) Passed BAD-HEADER, [94.27.166.237] [94.27.166.237] <[email protected]> -> <[email protected]>, quarantine: E/badh-E9hMBmSklz$
    Dec  1 08:25:12 ns1 postfix/smtp[24401]: C631F30841A: to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=7.6, delays=1.9/0.12/0/5.5, dsn=2.0.0, $
    Dec  1 08:25:12 ns1 postfix/qmgr[2289]: C631F30841A: removed
    Dec  1 08:25:12 ns1 postfix/smtp[24413]: 48E7F308415: to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=11, delays=2.7/2.7/0/5.6, dsn=2.0.0, status=sent (250 2$
    Dec  1 08:25:12 ns1 postfix/qmgr[2289]: 48E7F308415: removed
    Dec  1 08:25:12 ns1 postfix/smtpd[23761]: 708C5308415: client=gprs5e1ba6ed.pool.t-umts.hu[94.27.166.237], sasl_method=LOGIN, [email protected]
    Dec  1 08:25:12 ns1 postfix/cleanup[24410]: 708C5308415: message-id=<>
    Dec  1 08:25:12 ns1 postfix/smtp[24447]: EECDC308417: to=<[email protected]>, relay=mx12a.antispameurope.com[83.246.65.100]:25, delay=1.9, delays=0.7/0.61/0.36/0.25, dsn=2.0$
    Dec  1 08:25:12 ns1 postfix/qmgr[2289]: EECDC308417: removed
    Dec  1 08:25:13 ns1 postfix/smtpd[23762]: disconnect from massmail2.patria.cz[193.86.102.225]
    Dec  1 08:25:14 ns1 postfix/qmgr[2289]: 708C5308415: from=<[email protected]>, size=1698, nrcpt=1 (queue active)
    Dec  1 08:25:14 ns1 postfix/smtpd[23761]: disconnect from gprs5e1ba6ed.pool.t-umts.hu[94.27.166.237]
    Dec  1 08:25:14 ns1 postfix/smtpd[24537]: connect from gprs5e1ba6ed.pool.t-umts.hu[94.27.166.237]
    Dec  1 08:25:14 ns1 postfix/smtpd[24537]: E15FC308417: client=gprs5e1ba6ed.pool.t-umts.hu[94.27.166.237], sasl_method=LOGIN, [email protected]
    Dec  1 08:25:15 ns1 postfix/cleanup[24434]: E15FC308417: message-id=<>
    
    My main.cf
    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    readme_directory = /usr/share/doc/postfix
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = my.server.tld
    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    myorigin = /etc/mailname
    mydestination = my.server.tld, localhost, localhost.localdomain
    relayhost =
    mynetworks = 127.0.0.0/8 [::1]/128, MY IPs
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    message_size_limit = 0
    inet_interfaces = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf, hash:/var/lib/mailman/data/virtual-mailman
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    smtpd_tls_security_level = may
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    smtpd_client_message_rate_limit = 100
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = maildrop
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    owner_request_special = no
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    
    
     
    Last edited: Dec 2, 2014
  2. Ripeed

    Ripeed Member

    When I renamed mail box than messages still are sended:

    Code:
    
    267B7308476     6267 Tue Dec  2 14:21:42  MAILER-DAEMON
    (temporary failure. Command output: /usr/bin/maildrop: Unable to create a dot-lock at /var/vmail/citroenuh.cz/horsakova/23355.0.my.server.tld.)
                                             [email protected]
    
    
     
  3. till

    till Super Moderator Staff Member ISPConfig Developer

    Restart postfix and saslauthd.
     
  4. Ripeed

    Ripeed Member

    I don't wanna anticipate but I think, Till you are my heroe again.

    I restarted postfix before, but I think restarting saslauthd make my day!
     
  5. till

    till Super Moderator Staff Member ISPConfig Developer

    The problem is this, if there is a high sending pressure on the system, then saslauthd may cache the credetials instead of requesting them from the db agian, a saslauthd restart will force sasl to reset its caches.
     
  6. Ripeed

    Ripeed Member

    And again thanks, for explain! I was like :-O when i saw that deleted user sending emails!
     

Share This Page