Re: [gentoo-user] Open Relay - What Happened?

2007-06-29 Thread Kent Fredric
On 6/29/07, Randy Barlow [EMAIL PROTECTED] wrote: Vladimir Rusinov wrote: You have problems with client restrictions. It is very weird that spammer haven't attacked your server since November. Thanks for your help Vladimir, I believe my e-mail server is secure now! -- Randy Barlow

Re: [gentoo-user] Open Relay - What Happened?

2007-06-29 Thread Randy Barlow
Kent Fredric wrote: Just be aware bounce-mails are not nessicarily an indication of a compromised box. Lately some spammers have learn't they can double their audience and halve their own send rate by putting victim1 as the to address, and victim2 as the from field, so that way when servers send

Re: [gentoo-user] Open Relay - What Happened?

2007-06-28 Thread Randy Barlow
Vladimir Rusinov wrote: You have problems with client restrictions. It is very weird that spammer haven't attacked your server since November. Thanks for your help Vladimir, I believe my e-mail server is secure now! -- Randy Barlow http://electronsweatshop.com But you are a chosen race, a

[gentoo-user] Open Relay - What Happened?

2007-06-27 Thread Randy Barlow
So I'm running postfix on Gentoo, and have been doing so happily since about November. Until today I got a rejection for relayed mail notice from Road Runner. I read on their site that this happens when your IP address sends more than 1000 e-mails in 24 hours. My first thought was my

Re: [gentoo-user] Open Relay - What Happened?

2007-06-27 Thread Vladimir Rusinov
On 6/28/07, Randy Barlow [EMAIL PROTECTED] wrote: So I'm running postfix on Gentoo, and have been doing so happily since about November. Until today I got a rejection for relayed mail notice from Road Runner. I read on their site that this happens when your IP address sends more than 1000