Score:0

Postfix seems to ignore mynetworks?

ca flag

I have a site, which relays automated emails from external system to pass on via authenticated SMTP of our provider.

Recently the external system went haywire and started to generate hundreds of emails every x minutes.

I wanted to temporary remove its ability to send me email, so I removed it from mynetworks in all the main.cf.* files (main.cf main.cf.smtps main.cf.tls). And of course restarted postfix.

So, mynetworks WAS:

mynetworks = 127.0.0.0/8 192.168.XXX.0/24 192.168.YYY.0/24 192.168.ZZZ.0/24 ANOTHER_EXTERNAL_IP/32 OFFENDING_IP/32 192.168.NNN.0/24

And now it is:

mynetworks = 127.0.0.0/8 192.168.XXX.0/24 192.168.YYY.0/24 192.168.ZZZ.0/24 ANOTHER_EXTERNAL_IP/32 192.168.NNN.0/24

However, the offending site was still able to connect and drop mail. What gives?

Every bit of help appreciated

A postcat of offending message:

named_attribute: log_ident=AEF9D22E1D
named_attribute: rewrite_context=remote
sender: info@mysite
named_attribute: log_client_name=unknown
named_attribute: log_client_address=OFFENDING_IP
named_attribute: log_client_port=50310
named_attribute: log_message_origin=unknown[OFFENDING_IP]
named_attribute: log_helo_name=[127.0.0.1]
named_attribute: log_protocol_name=ESMTP
named_attribute: client_name=unknown
named_attribute: reverse_client_name=unknown
named_attribute: client_address=OFFENDING_IP
named_attribute: client_port=50310
named_attribute: helo_name=[127.0.0.1]
named_attribute: protocol_name=ESMTP
named_attribute: client_address_type=2
named_attribute: dsn_orig_rcpt=rfc822;[email protected]
original_recipient: [email protected]
recipient: [email protected]
anx avatar
fr flag
anx
This sounds a bit like you trusted your configuration to not override a parameter by specifying it twice. Use the `postconf` binary to print out *effective* config as suggested in the tag description.
FatRabbit avatar
in flag
consider posting your master.cf and the output of the "postconf " command as well as some logs so you can be helped more effectively
mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.