[IMGate] Re: IMGate status

2009-09-09 Thread Rod Dorman
On Wednesday, September 9, 2009, 12:48:39, Michael Finn wrote:
 I haven't looked up IMGate for a while -- it just *works*.  I noticed
 today the site (http://www.imgate.net/) is borked: Error establishing a
 database connection.  Is this a temporary condition?  Or has something
 more permanent happened that I missed?

Probably just a transient issue, it looks OK now.

-- 
r...@polylogics.comPessimist - Half Empty
Rod Dorman Optimist  - Half Full
   Engineer  - Twice as big as it needs to be




[IMGate] Re: forcing customers to purchase your S-P-A-M service

2008-03-24 Thread Rod Dorman
On Monday, March 24, 2008, 11:32:26, Andrew P. Kaplan wrote:
 I have two boxes one with minimal spam protection and a second with
 tighter filters. The first box is offered free of charge the second is
 available to paying customers.

 The problem is that many customers have redirect to say comcast.net and
 others on the free box. When they get spammed this Imagate box is
 blacklisted. Mail of course is delivered to my Imail box, but OTHER
 people that have redirects to comcast and others don't receive their
 email.

 I am considering forcing any domain on the free box that has a redirects
 to external mailserver to sign up for my paid spam service.

 Any comments on this would be appreciated.

Personally  I  don't  see  anything  wrong with requiring spam filtering
before being allowed to forward to somewhere else.

That  being  said;  for new users signing up theres no issue. Here's the
terms, if they're unacceptable to you then please look elsewhere.

For  existing users I'd present it pretty much as you did above. Explain
how  blindly  forwarding unfiltered mail can lead to a denial of service
to all users on the box and give 'em a choice of:
  * signing up for filtering
  * removing the forward
  * deleting the account


-- 
[EMAIL PROTECTED]
   Transported to a surreal landscape, a young girl kills
   the first woman she encounters and then teams up with three
   complete strangers to kill again.--   Wizard of Oz




[IMGate] Re: opm.blitzed.org

2007-08-06 Thread Rod Dorman
On Monday, August 6, 2007, 12:31:53, Keith Kikta wrote:
 I am not sure if anyone else has noticed this but for the past couple days I
 have been seeing timeouts to opm.blitzed.org.

Did you even bother to look at http://opm.blitzed.org ?


-- 
[EMAIL PROTECTED]   There are two ways of constructing a software
Rod Dorman design; one way is to make it so simple that
   there are obviously no deficiencies, and the
   other way is to make it so complicated that
   there are no obvious deficiencies.  The first
   method is far more difficult. - C. A. R. Hoare




[IMGate] Re: Time Zone issues

2007-06-13 Thread Rod Dorman
On Wednesday, June 13, 2007, 02:33:45, Omar K. wrote:
 I would love to answer your question if I knew what it means and how to
 answer it :)

http://www.postfix.org/BASIC_CONFIGURATION_README.html#chroot_setup
http://www.postfix.org/DEBUG_README.html#no_chroot
http://www.postfix.org/INSTALL.html#hamlet


-- 
[EMAIL PROTECTED] The avalanche has already started, it is too
Rod Dorman  late for the pebbles to vote. - Ambassador Kosh




[IMGate] Re: Time Zone issues

2007-06-12 Thread Rod Dorman
On Tuesday, June 12, 2007, 15:01:21, Omar K. wrote:
 It appears that there are time zone issues in my imgate machine. This is
 what shows in the log:

 Received: from imgate [imgateIP] by jeeran.com with ESMTP
   (SMTPD32-6.06) id A96D2D01F6; Tue, 12 Jun 2007 21:52:13 +0200 

 This needs to be +0300 , now I believe the time zone on my freebsd machine
 is set correctly, but postfix is not putting it in the headers correctly,
 any ideas?

First question, are you running postfix chrooted?

-- 
[EMAIL PROTECTED] The avalanche has already started, it is too
Rod Dorman  late for the pebbles to vote. - Ambassador Kosh




[IMGate] Re: FW: Google Alert - window cleaning

2007-05-30 Thread Rod Dorman
On Wednesday, May 30, 2007, 11:12:33, Grant Griffith wrote:
 Guys, appears our IMGate is having some issues receiving these Google
 Alerts and I am not finding a real reason why.  I know I could whitelist
 their servers, but I do not want to do that.  Has anyone seen this and
 found another solution?

Seen what?  I didn't see a single postfix log entry in your posting.

Look  in the headers of the alerts you did receive to find out what sets
of  IP  addresses  they  go out with and then search your logs to see if
theres any evidence that they're trying to contact your machine.

-- 
[EMAIL PROTECTED]   Bug /n./
Rod DormanAn elusive creature living in a program that makes
  it incorrect.  The activity of debugging, or
  removing bugs from a program, ends when people get
  tired of doing it, not when the bugs are removed.




[IMGate] Re: FW: Google Alert - window cleaning

2007-05-30 Thread Rod Dorman
On Wednesday, May 30, 2007, 11:56:31, [EMAIL PROTECTED] wrote:
 Now that I think about it, google calendar notifications are not making it
 through our greylisting.

 Does anyone have a list of google mx servers (not gmail).

Assuming  that you are planning on white listing them what you need is a
list  of their servers that send e-mail which isn't necessarily the same
as the list of servers that accept e-mail.

-- 
[EMAIL PROTECTED] Behind every successful organization stands one
Rod Dorman   person who knows the secret of how to keep the
 managers away from anything truly important.




[IMGate] Re: Hotmail got black listed by several RBLs!

2007-04-16 Thread Rod Dorman
On Monday, April 16, 2007, 04:00:24, Omar K. wrote:
  ...
 Just an FYI, I am personally going to start whitelisting hotmail mail
 servers.

How are you going to determine the IP addresses of all of hotmail's
outgoing MTA's?


-- 
[EMAIL PROTECTED]There are two rules for success in life:
Rod Dorman Rule 1:  Don't tell people everything you know.




[IMGate] Re: switching to smartermail

2007-04-01 Thread Rod Dorman
On Sunday, April 1, 2007, 04:39:56, Omar K. wrote:
 I am actually debating whether I still need my imgate or not. Still
 testing and have not migrated my heavy domains yet. Will keep list
 posted on my findings regarding load and spam.

Having  no  experience with smartermail my comments don't carry a lot of
weight  but  IMHO  having a front end filter that eliminates most of the
crap  leaves  more  resources available for user oriented processes like
POP, IMAP, WebMail, calendars, etc. regardless if what you're using.

-- 
[EMAIL PROTECTED]
   Hangers on though you be friends be more humble
   when asking for seconds.
  Katsuhito Masaki (Grandfather); Tenchi Muyo Episode 7




[IMGate] Re: helo_hostnames

2006-06-28 Thread Rod Dorman
On Wednesday, June 28, 2006, 13:59:16, Jacques Brouwers wrote:
 I am having trouble with one of the lines in helo_hostnames.regexp

 It seems to be catching the hostname
 smtpout12-02.prod.mesa1.secureserver.com.

 Below is the contents from the regexp file.

I think its this one

(.*[0-9]{2,3}\-[0-9]{2,3}.*\.[a-zA-Z]*)

pattern   matching string
---   ---
.*smtpout
[0-9]{2,3}12
\--
[0-9]{2,3}02
.*prod.mesa1.secureserver
\..
[a-zA-Z]* com

-- 
[EMAIL PROTECTED]
   A wise moral is hard to find
but a chicken lays an egg only once.




[IMGate] Re: SAV - servers refuse connectio from postmaster accounts

2006-05-19 Thread Rod Dorman
On Friday, May 19, 2006, 13:36:10, Paul Fuhrmeister wrote:
 I can not find this anywhere, I really have looked. 

Not very hard apparently :-)

 Our postfix / IMGate machines do SAV from a postmaster address. If a mail
 server won't accept mail from a postmaster address, the SAV fails, even if
 the from address is valid. 

 How do I change the FROM address which postfix uses to do SAV? 

http://www.postfix.org/ADDRESS_VERIFICATION_README.html
Look at the last bullet under Limitations of address verification
and you'll see the link to the address_verify_sender description
http://www.postfix.org/postconf.5.html#address_verify_sender

-- 
[EMAIL PROTECTED] Behind every successful organization stands one
Rod Dorman   person who knows the secret of how to keep the
 managers away from anything truly important.




[IMGate] Re: brute force login ssh attacks

2005-12-29 Thread Rod Dorman
On Thursday, December 29, 2005, 11:52:41, Gerry  wrote:
  ...
 Early tip I've been using, I login as a user and su to root.  (I take
 it that su is the FreeBSD equivalent to sudo?)

No,  su  is  equivalent  to  logging  in  as root, once you've done that
everything you do is done as root.

sudo executes one command as root, it can also be tailored (man sudoers)
to limit which commands a specific user or group can sudo.

 I do see occaisional: Failed password for root - How do I remove root
 from sshd access?? /etc/ssh/sshd_config has the default:
 #PermitRootLogin no

I explicitly set the following on all BSD and Linux boxes I setup:

Protocol 2
PermitRootLogin no
PasswordAuthentication no

-- 
[EMAIL PROTECTED]   We've all heard that a million monkeys
Rod Dormanbanging on a million typewriters will eventually
  reproduce the works of Shakespeare. Now, thanks
  to the Internet, we know this is not true.




[IMGate] Re: brute force login ssh attacks

2005-12-29 Thread Rod Dorman
On Thursday, December 29, 2005, 16:16:57, List_Mail wrote:
 ok going thru mine i see that every line has a # in front of it.
 does that mean its not being used or is this one of those files that 
 requires the # in front.

Lines starting with `#' and empty lines are interpreted as comments.

The  convention  in  sshd_config  is  to include a commented out default
value.

I've  gotten  into  the  habit  of  explicitly  setting  any  values I'm
concerned  with  even  if  they're  the default. Especially handy if the
default is different across platforms or releases.

-- 
[EMAIL PROTECTED] The avalanche has already started, it is too
Rod Dorman  late for the pebbles to vote. - Ambassador Kosh




[IMGate] Re: mta_clients_bw.map not working the way I expect

2005-11-11 Thread Rod Dorman
On Friday, November 11, 2005, 18:03:15, Paul Fuhrmeister wrote:
 So we can't block an entire class c?

Note:  64.200.217.195  is  *NOT*  a  Class  'C' address, its a Class 'A'
address. If you're going to invoke classful nomenclature you're going to
inherit all the other networking baggage that goes along with it.

 We analyze the spam and usually see them coming from ip's through out
 class c's.

You  should  be  able  to  lookup the IP address and find out who it was
assigned  to  and what the CIDR block was. As someone else mentioned its
64.200.216.0/21 (assigned to Integrated Comm Concepts).

One  point of view says if its assigned to them then they're responsible
and you should block the entire /21.

A  less draconian point of view says 2048 IP addresses is a fairly large
chunk to block and you should just block one or more smaller chunks that
cover the offending IP addresses.

-- 
[EMAIL PROTECTED] Subtlety is the art of saying what you think
Rod Dorman   and getting out of range before it's understood.




[IMGate] Re: Evaluating IMGATE and some questions....

2005-07-11 Thread Rod Dorman
On Monday, July 11, 2005, 11:49:05, Dave Beckstrom wrote:
  ...
 I don't have any users (except me) on our local network. My users are
 all over the Country and with many different ISPs. Except for a few
 users, who have ISPs that block port 25 and force the use of their
 email server, the rest of my users all send via our smtp server.
 Any ideas what to do in this situation?

Require  all 'outside' users to use the submissions port. This will also
solve the port 25 blocking issue.

-- 
[EMAIL PROTECTED] Behind every successful organization stands one
Rod Dorman   person who knows the secret of how to keep the
 managers away from anything truly important.




[IMGate] Re: IMGATE List archived anywhere?

2005-07-10 Thread Rod Dorman
On Monday, July 11, 2005, 00:09:28, Dave Beckstrom wrote:
 Is this list archived anywhere that I can go read discussions that occurred
 before I subscribed to the list?

Look at the headers of every list message/

-- 
[EMAIL PROTECTED]  Only drug dealers and software companies
Rod Dorman   call their customers 'users'.




[IMGate] Re: WOT - Forcing iMail to use IMGate SMTP server for all sent mail

2005-07-07 Thread Rod Dorman
On Thursday, July 7, 2005, 12:37:40, Roderick A. Anderson wrote:
   ...
 Am I reading this wrong.  Are you indicating you use A or CNAME records?

In general you should use A records instead of CNAME records.

-- 
[EMAIL PROTECTED] Programming is like sex: One mistake and
you have to support for a lifetime.




[IMGate] Re: SPAM/zombie news: Rise of zombie PCs 'threatens UK'

2005-03-22 Thread Rod Dorman
On Tuesday, March 22, 2005, 05:50:43, Len Conrad wrote:
  ...
 It found that 25.2% of all the zombie machines it found were in the UK=20
 compared to 24.6% in the US   ...

Hey!  We're falling behind here in the States!

Come on folks, remove those router access lists and disable all
Firewalls and virus scanners. We gotta catch up :-)

-- 
[EMAIL PROTECTED]In theory, practice and theory are the same,
Rod Dorman  but in practice they are different.




[IMGate] Re: Apparently, this is the postfix book we've been waiting for..

2005-02-06 Thread Rod Dorman
On Sunday, February 6, 2005, 05:24:32, Len Conrad wrote:
 This book is very late, but the very techy German postfix guru authors
 have the technical ability to write the postfix book for experienced
 postfix admins. I've had mine on pre-order @ Amazon for many months.

Since last Sept for me.

 The book is due this month.

Got my fingers crossed :-)

-- 
[EMAIL PROTECTED] Subtlety is the art of saying what you think
Rod Dorman   and getting out of range before it's understood.




[IMGate] Re: issues with aol

2004-12-28 Thread Rod Dorman
On Tuesday, December 28, 2004, 15:27:01, NeoBlu wrote:
 ... We've seen AOL users report personal email notes that were
 one-to-one communications (family member to family member), as spam.

Well I can see how one could consider When are you going to get a
haircut? as spam :-)

-- 
[EMAIL PROTECTED]There are two rules for success in life:
Rod Dorman Rule 1:  Don't tell people everything you know.




[IMGate] Re: Non PTR record server delivery

2004-12-23 Thread Rod Dorman
On Thursday, December 23, 2004, 19:36:40, Greg Talbot wrote:
 Mainly because of administration overhead.  The residential clients are
 actually full blown Postfix/IMAP servers that support up to 100 users per
 location.

What  ISP are they using that has a TOS that permits running servers but
doesn't allow them to request a static IP address?

-- 
[EMAIL PROTECTED] The avalanche has already started, it is too
Rod Dorman  late for the pebbles to vote. - Ambassador Kosh