• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion
  • Please beaware of a breaking change in the REST API on the next Plesk release (18.0.62).
    Starting from Plesk Obsidian 18.0.62, requests to REST API containing the Content-Type header with a media-type directive other than “application/json” will result in the HTTP “415 Unsupported Media Type” client error response code. Read more here

different SASL_username and Sender Addresses --- lot of spam originating from system

busyboy

New Pleskian
hi,


Currently we are facing a lot of email spam originating from our system. This is mainly happening as a legitimate spam as the SMTP Authenticated user is valid but the Actual difference is between the Sasl_username and the sender addresses. This ends up in a situation that we have to eliminate the actual sasl_username form our system after a long time spent on troubleshooting..

I have just seen some configs on plesk 11.5.30 which are used to allow the authenticated user but there is no rule to match the sasl_username and the sender address.

Code:
 # egrep "smtpd_sender_restrictions" *
main.cf:smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, permit_sasl_authenticated, check_client_access pcre:/var/spool/postfix/plesk/non_auth.re
master.cf:submission inet n - n - - smtpd -o smtpd_enforce_tls=yes -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination


it should be something like this ?

smtpd_sender_restrictions = reject_authenticated_sender_login_mismatch

please suggest.

Regards,
 
Back
Top