search for: smtpd_client_connection_count_limit

Displaying 15 results from an estimated 15 matches for "smtpd_client_connection_count_limit".

2017 Jul 19
1
Cron sending to root after changing MAILTO
...pool/postfix readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES relay_domains = sample_directory = /usr/share/doc/postfix-2.10.1/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtp_connect_timeout = 10s smtp_helo_timeout = 50 smtp_mx_address_limit = 5 smtpd_client_connection_count_limit = 100 smtpd_milters = inet:127.0.0.1:8891 smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = no smtpd_sasl_local_domain = smtpd_sasl_security_options = noanonymous smtpd_sasl_type...
2016 Dec 19
0
SASL attacks and SPAM
...on_fqdn_recipient, reject_unknown_recipient_domain, permit_mynetworks, reject_unauth_destination, check_sender_access hash:/etc/postfix/access, reject_rbl_client zen.spamhaus.org, reject_rbl_client bl.spamcop.net, check_policy_service unix:postgrey/socket, permit smtpd_client_connection_count_limit = 3 smtpd_client_message_rate_limit = 5 smtpd_client_recipient_rate_limit = 60 smtpd_client_event_limit_exceptions = $mynetworks smtpd_client_new_tls_session_rate_limit = 3 smtpd_error_sleep_time = 1s smtpd_soft_error_limit = 10 smtpd_hard_error_limit = 20 Has knocked down all the spam...
2006 May 22
0
problem in running amavisd-new with postfix on Centos4.0
...-o smtpd_helo_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o mynetworks=127.0.0.0/8 -o strict_rfc821_envelopes=yes -o smtpd_error_sleep_time=0 -o smtpd_soft_error_limit=1001 -o smtpd_hard_error_limit=1000 -o smtpd_client_connection_count_limit=0 -o smtpd_client_connection_rate_limit=0 -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks I have also attached amavisd.conf file with this email. Thanks & Regards Ankush Grover -------------- next part -------------- An HTML attachment was scrubbed... U...
2006 May 22
0
Re: problem in running amavisd-new with postfix on Centos4.0(problem solved)
...o smtpd_sender_restrictions= > -o smtpd_recipient_restrictions=permit_mynetworks,reject > -o mynetworks= 127.0.0.0/8 > -o strict_rfc821_envelopes=yes > -o smtpd_error_sleep_time=0 > -o smtpd_soft_error_limit=1001 > -o smtpd_hard_error_limit=1000 > -o smtpd_client_connection_count_limit=0 > -o smtpd_client_connection_rate_limit=0 > -o > receive_override_options=no_header_body_checks,no_unknown_recipient_checks > > > I have also attached amavisd.conf file with this email. > > Thanks & Regards > > Ankush Grover > > -------------- next...
2018 Nov 26
1
Event 0x2b1a5f270bd0 leaked (parent=(nil)): auth-client-connection.c:338
On 26 Nov 2018, at 13.16, Mart Pirita <sysadmin at e-positive.ee> wrote: > > Hi, > > Auth process is not constantly being shutdown and/or restarted and Dovecot is used for SMTP authentication (Postfix). > > Checked few servers logs, they are running v2.3.3, for example latest > (some day none, some day a lot, some day few) logs: > > Nov 25 18:48:11 server1
2012 Jun 14
2
Sendmail SMTP Brute-Force Attack
Dear CentOS Community Is totally clear there's no support sendmail platform today, but I need to stop SMTP brute-force attack on sendmail. My server is attacked today, my maillog look like : 4624 at myserver.com>, proto=ESMTP, daemon=MTA, relay=myserver.com [127.0.0.1] Jun 14 19:07:01 at6412 sendmail[24627]: q5EN71jC024627: from=<>, size=3958, class=0, nrcpts=1,
2017 Jul 19
2
Cron sending to root after changing MAILTO
Here is the last one I got.? As you can see it was send to root at csusb.edu, a restricted distribution group, not obeying /etc/aliases or MAILTO definition in crontab. Message Trace: ---------------------- Cron <root at mailcampaign1> run-parts /etc/cron.hourly Sender:root at csusb.edu Recipient:root at csusb.edu ReceivedProcessedNot delivered StatusThe message was sent to the
2009 Dec 02
2
Can't receive mail from outside
...tls_session_cache_timeout = 3600s smtp_tls_verify_cert_match = hostname smtp_use_tls = no smtp_xforward_timeout = 300s smtpd_authorized_verp_clients = $authorized_verp_clients smtpd_authorized_xclient_hosts = smtpd_authorized_xforward_hosts = smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) smtpd_client_connection_count_limit = 50 smtpd_client_connection_rate_limit = 0 smtpd_client_event_limit_exceptions = ${smtpd_client_connection_limit_exceptions:$mynetworks} smtpd_client_message_rate_limit = 0 smtpd_client_new_tls_session_rate_limit = 0 smtpd_client_recipient_rate_limit = 0 smtpd_client_restrictions = smtpd_data_res...
2014 Jun 13
2
Dovecot and Postfix - dovecot doesn't create sockets
...= ignore postscreen_bare_newline_enable = no postscreen_bare_newline_ttl = 30d postscreen_blacklist_action = ignore postscreen_cache_cleanup_interval = 12h postscreen_cache_map = btree:$data_directory/postscreen_cache postscreen_cache_retention_time = 7d postscreen_client_connection_count_limit = $smtpd_client_connection_count_limit postscreen_command_count_limit = 20 postscreen_command_filter = postscreen_command_time_limit = ${stress?10}${stress:300}s postscreen_disable_vrfy_command = $disable_vrfy_command postscreen_discard_ehlo_keyword_address_maps = $smtpd_discard_ehlo_keyword_address_maps postscreen_discard_ehlo_keyword...
2014 Apr 21
0
Trying to get DSpam+Dovecot working with Postfix and local/virtual domains
...tworks,reject -o smtpd_data_restrictions=reject_unauth_pipelining -o smtpd_end_of_data_restrictions= -o smtpd_restriction_classes= -o mynetworks=127.0.0.0/8,[::1]/128 -o smtpd_error_sleep_time=0 -o smtpd_soft_error_limit=1001 -o smtpd_hard_error_limit=1000 -o smtpd_client_connection_count_limit=0 -o smtpd_client_connection_rate_limit=0 -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_milters -o local_header_rewrite_clients= -o smtpd_milters= -o local_recipient_maps= -o relay_recipient_maps= dovecot unix - n n...
2014 Nov 16
1
UNIX perms appear ok (ACL/MAC wrong?)
...= ignore postscreen_bare_newline_enable = no postscreen_bare_newline_ttl = 30d postscreen_blacklist_action = ignore postscreen_cache_cleanup_interval = 12h postscreen_cache_map = btree:$data_directory/postscreen_cache postscreen_cache_retention_time = 7d postscreen_client_connection_count_limit = $smtpd_client_connection_count_limit postscreen_command_count_limit = 20 postscreen_command_filter = postscreen_command_time_limit = ${stress?10}${stress:300}s postscreen_disable_vrfy_command = $disable_vrfy_command postscreen_discard_ehlo_keyword_address_maps = $smtpd_discard_ehlo_keyword_address_maps postscreen_discard_ehlo_keywords...
2009 Aug 15
11
Postfix : lda problem
...= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o mynetworks_style=host -o mynetworks=127.0.0.0/8 -o strict_rfc821_envelopes=yes -o smtpd_error_sleep_time=0 -o smtpd_soft_error_limit=1001 -o smtpd_hard_error_limit=1000 -o smtpd_client_connection_count_limit=0 -o smtpd_client_connection_rate_limit=0 -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks -o smtpd_data_restrictions=reject_unauth_pipelining -o smtpd_end_of_data_restrictions= dovecot unix - n n - - pipe flags=DRhu u...
2006 May 25
2
tls not working with postfix in chroot mode on centos4.0
...epth = 5 smtp_tls_session_cache_database = smtp_tls_session_cache_timeout = 3600s smtp_use_tls = no smtp_xforward_timeout = 300s smtpd_authorized_verp_clients = $authorized_verp_clients smtpd_authorized_xclient_hosts = smtpd_authorized_xforward_hosts = smtpd_banner = $myhostname ESMTP $mail_name smtpd_client_connection_count_limit = 50 smtpd_client_connection_limit_exceptions = $mynetworks smtpd_client_connection_rate_limit = 0 smtpd_client_restrictions = smtpd_data_restrictions = smtpd_delay_reject = yes smtpd_enforce_tls = no smtpd_error_sleep_time = 1s smtpd_etrn_restrictions = smtpd_expansion_filter = \t\40!"#$%&...
2015 Jan 23
2
sieve filter not working
HI, > You could set > > syslog_facility = local5 > > and have all the log messages in the messages file. According to the output of command # doveadm log find every type of message goes to the file I was looking at, "/var/spool/maillog". >> So, is it postfix doing the local mail delivery, not dovecot? >> > To answer this question please post relevant
2013 Mar 14
8
Question regarding Postfix and Dovecot
...= ignore postscreen_bare_newline_enable = no postscreen_bare_newline_ttl = 30d postscreen_blacklist_action = ignore postscreen_cache_cleanup_interval = 12h postscreen_cache_map = btree:$data_directory/postscreen_cache postscreen_cache_retention_time = 7d postscreen_client_connection_count_limit = $smtpd_client_connection_count_limit postscreen_command_count_limit = 20 postscreen_command_filter = postscreen_command_time_limit = ${stress?10}${stress:300}s postscreen_disable_vrfy_command = $disable_vrfy_command postscreen_discard_ehlo_keyword_address_maps = $smtpd_discard_ehlo_keyword_address_maps postscreen_discard_ehlo_keywords...