[postfix-es] multiples conexiones

Guillermo Canales gcanales en manquehue.net
Mie Oct 29 21:19:08 CET 2003


Hola a  todos, 

Creo que nuevamente tengo un problema grande, tengo postfix 1.1.x con sasl y 
mis reglas de filtrado ok (asi creo)  pero me atacan con multiples conexiones

Obviamente según master.cf llego a 50 procesos y el servidor empieza a 
funcionar lentisimo y retrasa enormemente la entrega.

Intente con:
smtpd_delay_reject = no
para que la restricción tomara efecto lo antes posible pero el problema no se 
soluciona

Que puedo hacer contra esto ?
PD: son todos los mails de eduardo.morales pero aunque lo tenga en mi lista de 
access como denegado, da lo mismo por que lo que importa es que abrio el 
proceso y la conexion.

>>>>>>>>>LOG<<<<<<<<<
Oct 29 16:59:57 machine postfix/smtpd[23362]: reject: RCPT from 
14-23-112.adsl.terra.cl[200.112.23.14]: 554 <lesliesj en cocesa.cl>: Recipient 
address rejected: Relay access denied; from=<eduardo.morales en emol.com> 
to=<lesliesj en cocesa.cl>

>>>>>>>>>PROCESOS<<<<<<<<<
postfix  23362  0.0  0.1  7192 1976 ?        S    16:24   0:00 smtpd -n smtp 
-t inet -u
postfix  23363  0.0  0.1  4936 1456 ?        S    16:24   0:00 cleanup -t unix 
-u -c
postfix  23378  0.0  0.1  7192 1980 ?        S    16:25   0:00 smtpd -n smtp 
-t inet -u
postfix  23379  0.0  0.1  4936 1456 ?        S    16:25   0:00 cleanup -t unix 
-u -c
postfix  23383  0.0  0.1  7204 2008 ?        S    16:25   0:00 smtpd -n smtp 
-t inet -u
postfix  23384  0.0  0.1  4960 1552 ?        S    16:25   0:00 cleanup -t unix 
-u -c
postfix  23395  0.0  0.1  7192 1980 ?        S    16:25   0:00 smtpd -n smtp 
-t inet -u
postfix  23397  0.0  0.1  4960 1560 ?        S    16:25   0:00 cleanup -t unix 
-u -c
postfix  23439  0.0  0.1  7192 1980 ?        S    16:26   0:00 smtpd -n smtp 
-t inet -u
postfix  23440  0.0  0.1  4936 1456 ?        S    16:27   0:00 cleanup -t unix 
-u -c
postfix  23451  0.0  0.1  7192 2004 ?        S    16:27   0:00 smtpd -n smtp 
-t inet -u
postfix  23452  0.0  0.1  4972 1580 ?        S    16:27   0:00 cleanup -t unix 
-u -c
postfix  23453  0.0  0.1  7192 1980 ?        S    16:27   0:00 smtpd -n smtp 
-t inet -u
postfix  23454  0.0  0.1  4960 1564 ?        S    16:27   0:00 cleanup -t unix 
-u -c
postfix  23477  0.0  0.1  7204 2008 ?        S    16:27   0:00 smtpd -n smtp 
-t inet -u
postfix  23504  0.0  0.1  4936 1456 ?        S    16:28   0:00 cleanup -t unix 
-u -c
postfix  23540  0.0  0.1  7192 1980 ?        S    16:29   0:00 smtpd -n smtp 
-t inet -u
postfix  23541  0.0  0.1  4960 1560 ?        S    16:29   0:00 cleanup -t unix 
-u -c
postfix  23563  0.0  0.1  7204 1984 ?        S    16:29   0:00 smtpd -n smtp 
-t inet -u
postfix  23569  0.0  0.1  4960 1564 ?        S    16:29   0:00 cleanup -t unix 
-u -c
postfix  23635  0.0  0.1  7192 1980 ?        S    16:30   0:00 smtpd -n smtp 
-t inet -u
postfix  23636  0.0  0.1  4936 1456 ?        S    16:30   0:00 cleanup -t unix 
-u -c
postfix  23642  0.0  0.1  7204 1980 ?        S    16:31   0:00 smtpd -n smtp 
-t inet -u
postfix  23643  0.0  0.1  4972 1576 ?        S    16:31   0:00 cleanup -t unix 
-u -c
postfix  23690  0.0  0.1  7192 2000 ?        S    16:32   0:00 smtpd -n smtp 
-t inet -u
postfix  23691  0.0  0.1  4960 1568 ?        S    16:32   0:00 cleanup -t unix 
-u -c
postfix  23700  0.0  0.1  4960 1580 ?        S    16:32   0:00 cleanup -t unix 
-u -c
postfix  23716  0.0  0.1  7204 2004 ?        S    16:32   0:00 smtpd -n smtp 
-t inet -u
postfix  23750  0.0  0.1  7192 1976 ?        S    16:33   0:00 smtpd -n smtp 
-t inet -u
postfix  23751  0.0  0.1  4936 1456 ?        S    16:33   0:00 cleanup -t unix 
-u -c
postfix  23752  0.0  0.1  7192 1980 ?        S    16:33   0:00 smtpd -n smtp 
-t inet -u
postfix  23753  0.2  0.1  4972 1584 ?        S    16:33   0:03 cleanup -t unix 
-u -c
postfix  23762  0.0  0.2  7196 2160 ?        S    16:33   0:00 smtpd -n smtp 
-t inet -u
postfix  23764  0.4  0.1  4972 1584 ?        S    16:33   0:05 cleanup -t unix 
-u -c
postfix  23804  0.0  0.1  4960 1576 ?        S    16:34   0:00 cleanup -t unix 
-u -c
postfix  23812  0.0  0.1  7192 1980 ?        S    16:34   0:00 smtpd -n smtp 
-t inet -u
postfix  23895  0.0  0.1  7192 1980 ?        S    16:35   0:00 smtpd -n smtp 
-t inet -u
postfix  23896  0.0  0.1  4960 1568 ?        S    16:35   0:00 cleanup -t unix 
-u -c
postfix  23957  0.0  0.1  7192 1980 ?        S    16:37   0:00 smtpd -n smtp 
-t inet -u
postfix  23959  0.0  0.1  4960 1572 ?        S    16:37   0:00 cleanup -t unix 
-u -c

# postconf -n
alias_database = $config_directory/aliases
alias_maps = hash:$config_directory/aliases
allow_percent_hack = yes
append_at_myorigin = yes
body_checks = regexp:/etc/postfix/scan_antivirus, pcre:/etc/postfix/scan_body
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
default_destination_concurrency_limit = 10
default_privs = nobody
default_recipient_limit = 14000
empty_address_recipient = MAILER-DAEMON
header_checks = regexp:/etc/postfix/scan_header
inet_interfaces = all
local_destination_concurrency_limit = 2
mail_owner = postfix
mail_spool_directory = /var/spool/mail
mailbox_command = /usr/sbin/amavis "$SENDER" "$RECIPIENT"
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, mail.$mydomain, $mydomain, 
/etc/postfix/dominios
mynetworks = $config_directory/mynetworks
mynetworks_style = host
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /etc/postfix/README_FILES
sample_directory = /usr/share/doc/postfix-1.1.7/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_restrictions = check_client_access hash:/etc/postfix/access
smtpd_recipient_limit = 100
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, 
check_relay_domains
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sender_restrictions = check_client_access hash:/etc/postfix/access, 
reject_unknown_sender_domain
undisclosed_recipients_header = To: recipiente_desconocido:;
virtual_maps = hash:/etc/postfix/virtual

Saludos y gracias anticipadas
-- 
Yow!  It's some people inside the wall!  This is better than mopping!

-
Para ENVIAR mensajes a esta lista tienes que estar SUSCRITO a ella.
.
Envía la linea "unsubscribe postfix-es" en el cuerpo de un mensaje
a majordomo en WL0.org para quitarte de la lista.



Más información sobre la lista de distribución Postfix-es