Friday, October 24, 2014

Postfix SPAM BUG

Postfix Bug

Sometimes you think that 2+3 =5 and 3+2 you will get also 5. But on point of  view of programmer, you will get differents answers.


One of my servers was under attack, i realize  because  i have a lot of traffic. I got some calls, the system is broken,  slow.....

I got into the server   and nothing wrong. But the calls were up. The second time, when i was in the server, i find something wrong. What i see, a new user lol....  i mean, the email xyz@mydomain.com  was sending a bulk emails to comcast.

The xyz@mydomian.com doesn't  exist, but postfix dont realize about it. if you are using sender controller over postfix, you have to know this bug.


My old main.cf was

smtpd_recipient_restrictions =
 permit_mynetworks,
 permit_sasl_authenticated,
 reject_sender_login_mismatch,
 reject_unauth_destination,
 reject_unlisted_recipient,
 reject_invalid_hostname,
 reject_unauth_pipelining,
         reject_invalid_hostname,
         reject_unknown_recipient_domain,
         reject_unauth_pipelining,
 reject_unknown_sender_domain,
 reject_non_fqdn_recipient,
 reject_non_fqdn_sender,


I spend all day and i see that it was a bug, very simple to fix only change the lines. Now only pepelupe can send email by pepelupe@mydomian( no more xyz@mydomain)

smtpd_recipient_restrictions =
 permit_mynetworks,
 reject_sender_login_mismatch,
 permit_sasl_authenticated,
 reject_unauth_destination,
 reject_unlisted_recipient,
 reject_invalid_hostname,
 reject_unauth_pipelining,
         reject_invalid_hostname,
         reject_unknown_recipient_domain,
         reject_unauth_pipelining,
 reject_unknown_sender_domain,
 reject_non_fqdn_recipient,
 reject_non_fqdn_sender,


i hope that no  one have to waste time with it.

No comments:

Post a Comment