Hi CoyoteKG,
the
first thing I noticed, were some common intruders, as you can see here:
Code:
Jun 29 20:54:55 africka-sljiva plesk_saslauthd[25670]: No such user 'john@ex4.info' in mail authorization database
Jun 29 20:54:55 africka-sljiva plesk_saslauthd[25670]: failed mail authenticatication attempt for user 'john@ex4.info' (password len=5)
Jun 29 20:54:55 africka-sljiva postfix/smtpd[25667]: warning: 173-164-154-100-SFBA.hfc.comcastbusiness.net[173.164.154.100]: SASL LOGIN authentication failed: authentication failure
Jun 29 20:54:56 africka-sljiva plesk_saslauthd[25670]: No such user 'john@ex4.info' in mail authorization database
Jun 29 20:54:56 africka-sljiva plesk_saslauthd[25670]: failed mail authenticatication attempt for user 'john@ex4.info' (password len=9)
Jun 29 20:54:56 africka-sljiva postfix/smtpd[25667]: warning: 173-164-154-100-SFBA.hfc.comcastbusiness.net[173.164.154.100]: SASL LOGIN authentication failed: authentication failure
Jun 29 20:54:57 africka-sljiva plesk_saslauthd[25670]: No such user 'john@ex4.info' in mail authorization database
Jun 29 20:54:57 africka-sljiva plesk_saslauthd[25670]: failed mail authenticatication attempt for user 'john@ex4.info' (password len=7)
Jun 29 20:54:57 africka-sljiva postfix/smtpd[25667]: warning: 173-164-154-100-SFBA.hfc.comcastbusiness.net[173.164.154.100]: SASL LOGIN authentication failed: authentication failure
Jun 29 20:54:57 africka-sljiva plesk_saslauthd[25670]: No such user 'john@ex4.info' in mail authorization database
Jun 29 20:54:57 africka-sljiva plesk_saslauthd[25670]: failed mail authenticatication attempt for user 'john@ex4.info' (password len=8)
Jun 29 20:54:57 africka-sljiva postfix/smtpd[25667]: warning: 173-164-154-100-SFBA.hfc.comcastbusiness.net[173.164.154.100]: SASL LOGIN authentication failed: authentication failure
Jun 29 20:54:58 africka-sljiva plesk_saslauthd[25670]: No such user 'john@ex4.info' in mail authorization database
Jun 29 20:54:58 africka-sljiva plesk_saslauthd[25670]: failed mail authenticatication attempt for user 'john@ex4.info' (password len=4)
Jun 29 20:54:58 africka-sljiva postfix/smtpd[25667]: warning: 173-164-154-100-SFBA.hfc.comcastbusiness.net[173.164.154.100]: SASL LOGIN authentication failed: authentication failure
Jun 29 20:54:59 africka-sljiva plesk_saslauthd[25670]: No such user 'john@ex4.info' in mail authorization database
Jun 29 20:54:59 africka-sljiva plesk_saslauthd[25670]: failed mail authenticatication attempt for user 'john@ex4.info' (password len=10)
Jun 29 20:54:59 africka-sljiva postfix/smtpd[25667]: warning: 173-164-154-100-SFBA.hfc.comcastbusiness.net[173.164.154.100]: SASL LOGIN authentication failed: authentication failure
Jun 29 20:55:00 africka-sljiva plesk_saslauthd[25670]: No such user 'john@ex4.info' in mail authorization database
Jun 29 20:55:00 africka-sljiva plesk_saslauthd[25670]: failed mail authenticatication attempt for user 'john@ex4.info' (password len=6)
Jun 29 20:55:00 africka-sljiva postfix/smtpd[25667]: warning: 173-164-154-100-SFBA.hfc.comcastbusiness.net[173.164.154.100]: SASL LOGIN authentication failed: authentication failure
Jun 29 20:55:00 africka-sljiva plesk_saslauthd[25670]: No such user 'john@ex4.info' in mail authorization database
Jun 29 20:55:00 africka-sljiva plesk_saslauthd[25670]: failed mail authenticatication attempt for user 'john@ex4.info' (password len=5)
Jun 29 20:55:00 africka-sljiva postfix/smtpd[25667]: warning: 173-164-154-100-SFBA.hfc.comcastbusiness.net[173.164.154.100]: SASL LOGIN authentication failed: authentication failure
Jun 29 20:55:01 africka-sljiva plesk_saslauthd[25670]: No such user 'john@ex4.info' in mail authorization database
Jun 29 20:55:01 africka-sljiva plesk_saslauthd[25670]: failed mail authenticatication attempt for user 'john@ex4.info' (password len=9)
Jun 29 20:55:01 africka-sljiva postfix/smtpd[25667]: warning: 173-164-154-100-SFBA.hfc.comcastbusiness.net[173.164.154.100]: SASL LOGIN authentication failed: authentication failure
Jun 29 20:55:02 africka-sljiva plesk_saslauthd[25670]: No such user 'john@ex4.info' in mail authorization database
Jun 29 20:55:02 africka-sljiva plesk_saslauthd[25670]: failed mail authenticatication attempt for user 'john@ex4.info' (password len=6)
Jun 29 20:55:02 africka-sljiva postfix/smtpd[25667]: warning: 173-164-154-100-SFBA.hfc.comcastbusiness.net[173.164.154.100]: SASL LOGIN authentication failed: authentication failure
Jun 29 20:55:06 africka-sljiva plesk_saslauthd[25670]: No such user 'john@ex4.info' in mail authorization database
Jun 29 20:55:06 africka-sljiva plesk_saslauthd[25670]: failed mail authenticatication attempt for user 'john@ex4.info' (password len=9)
Jun 29 20:55:06 africka-sljiva postfix/smtpd[25667]: warning: 173-164-154-100-SFBA.hfc.comcastbusiness.net[173.164.154.100]: SASL LOGIN authentication failed: authentication failure
Jun 29 20:55:10 africka-sljiva plesk_saslauthd[25670]: No such user 'john@ex4.info' in mail authorization database
Jun 29 20:55:10 africka-sljiva plesk_saslauthd[25670]: failed mail authenticatication attempt for user 'john@ex4.info' (password len=1)
Jun 29 20:55:10 africka-sljiva postfix/smtpd[25667]: warning: 173-164-154-100-SFBA.hfc.comcastbusiness.net[173.164.154.100]: SASL LOGIN authentication failed: authentication failure
Jun 29 20:55:13 africka-sljiva postfix/smtpd[25667]: disconnect from 173-164-154-100-SFBA.hfc.comcastbusiness.net[173.164.154.100]
Pls. consider to use Fail2Ban ( jail = "[plesk-postfix]" / filter = "postfix-sasl" ) for such intruders :
Code:
# Fail2Ban filter for postfix authentication failures
#
[INCLUDES]
before = common.conf
[Definition]
_daemon = postfix(-\w+)?/(submission/)?smtp(d|s)
failregex = ^%(__prefix_line)swarning: [-._\w]+\[<HOST>\]: SASL ((?i)LOGIN|PLAIN|(?:CRAM|DIGEST)-MD5) authentication failed(: [ A-Za-z0-9+/:]*={0,2})?\s*$
ignoreregex = authentication failed: Connection lost to authentication server$
[Init]
journalmatch = _SYSTEMD_UNIT=postfix.service
# Author: Yaroslav Halchenko
... and don't forget to use the "recidive" - jail as well, so that returning intruders will get banned faster and for a longer time.
Second I saw in your mail.log
Code:
Jun 29 20:43:54 africka-sljiva postfix/qmgr[24600]: 0651B26819D4: from=<noreply@dmarc.yahoo.com>, size=3269, nrcpt=1 (queue active)
"
Normally", there is nothing wrong to configure DMARC - records as :
v=DMARC1; p=reject; rua=mailto
ostmaster@ceman.info, mailto:dmarc@ceman.info
... but this will lead to a huge amount of spam from domains, who thinks that it is necessary to inform you about eMails they received from spammers, with your spoofed - domain-name. Often enough, the receiving mail - server doesn't really check the eMail - headers correctly and the result is, that spam - mails start as well the process to inform the configured eMail at your DMARC - record about an undelivered eMail. This is really a bad habbit from receiving mail - servers, which can be pretty annoying after a while and as you may have noticed, even yahoo, hotmail, or other big freemailer does it. Consider to use an eMail - adress, which you don't monitor, or consider a cronjob to delete these useless information - eMails.
Third, let's have a look at your "
main.cf".
You have set
Code:
smtpd_sasl_auth_enable = yes
... but you are missing additional security as for example:
Code:
smtp_sasl_security_options = noanonymous
smtp_sasl_tls_security_options = noanonymous
smtpd_sasl_security_options = noanonymous
smtpd_sasl_tls_security_options = noanonymous
and instead of
Code:
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
... I recommend to use:
Code:
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_unlisted_recipient, reject_unlisted_sender
Fourth, ( for your "
master.cf" ), I recommend to have a look at: =>
#11 ( Plesk - Forum - link )