Re: Question re: blocking unwanted senders

2009-05-08 Thread Charles Marcus
On 5/8/2009 10:20 AM, /dev/rob0 wrote: >> I thought that since the check was under smtpd_recipient_restrictions >> that all of those checks would be applied before the recipient was >> 'validated'... apparently that assumption was incorrect and the >> source of my problem... > Well, they ARE, but

Re: Question re: blocking unwanted senders

2009-05-08 Thread /dev/rob0
On Fri May 8 2009 06:38:44 Charles Marcus wrote: > I thought that since the check was under smtpd_recipient_restrictions > that all of those checks would be applied before the recipient was > 'validated'... apparently that assumption was incorrect and the > source of my problem... Well, they ARE,

Re: Question re: blocking unwanted senders

2009-05-08 Thread Charles Marcus
On 5/8/2009, Sahil Tandon (sa...@tandon.net) wrote: >> Webroots service simply proxies the recipient validation... so normally, >> no, this would not be a problem... but, I opened a ticket with them >> yesterday morning in case Rik used some kind of malformed message to >> trigger a bug in their sy

Re: Question re: blocking unwanted senders

2009-05-08 Thread Sahil Tandon
On Fri, 08 May 2009, Charles Marcus wrote: > On 5/7/2009 7:30 PM, Sahil Tandon wrote: > >> relayhost = [post18.emailfiltering.com] > > > Interesting. > > >> May 6 15:22:06 myhost postfix/smtpd[4799]: connect from > >> ixe-mta-18-tx.emailfiltering.com[194.116.198.213] > >> May 6 15:22:06 myhost

Re: Question re: blocking unwanted senders

2009-05-08 Thread Charles Marcus
On 5/7/2009 7:30 PM, Sahil Tandon wrote: >> relayhost = [post18.emailfiltering.com] > Interesting. >> May 6 15:22:06 myhost postfix/smtpd[4799]: connect from >> ixe-mta-18-tx.emailfiltering.com[194.116.198.213] >> May 6 15:22:06 myhost postfix/smtpd[4799]: NOQUEUE: reject: RCPT from >> ixe-mta-

Re: Question re: blocking unwanted senders

2009-05-07 Thread Sahil Tandon
On Thu, 07 May 2009, Charles Marcus wrote: > relayhost = [post18.emailfiltering.com] Interesting. > May 6 15:22:06 myhost postfix/smtpd[4799]: connect from > ixe-mta-18-tx.emailfiltering.com[194.116.198.213] > May 6 15:22:06 myhost postfix/smtpd[4799]: NOQUEUE: reject: RCPT from > ixe-mta-18-t

Re: Question re: blocking unwanted senders

2009-05-07 Thread Rik
Actually, yes it is but to keep you happy I withdraw the public offer to show Charles how to set up his Postfix properly. Perhaps you can help him instead Wietse. On Thu, 2009-05-07 at 14:47 -0400, Wietse Venema wrote: > Rik: > > That's the problem Charles. When you abuse people on lists *thinkin

Re: Question re: blocking unwanted senders

2009-05-07 Thread Wietse Venema
Rik: > That's the problem Charles. When you abuse people on lists *thinking* > you are some kind of expert, and then get caught with your pants down on > the basics you have to see the funny side. > > I'll tell you what you need to fix if you apologise to me and call me > Sir. Enough. This thread

Re: Question re: blocking unwanted senders

2009-05-07 Thread Rik
That's the problem Charles. When you abuse people on lists *thinking* you are some kind of expert, and then get caught with your pants down on the basics you have to see the funny side. I'll tell you what you need to fix if you apologise to me and call me Sir.

Re: Question re: blocking unwanted senders

2009-05-07 Thread Charles Marcus
On 5/7/2009, Noel Jones (njo...@megan.vbhcs.org) wrote: >> But I'd still like to understand the mechanism involved, and what >> this guy did to trigger this flood of messages... > A broken autoresponder? I wasn't sending him anything to respond to (other than the smtp rejects). > Broken content

Re: Question re: blocking unwanted senders

2009-05-07 Thread Noel Jones
Charles Marcus wrote: On 5/7/2009 9:05 AM, Noel Jones wrote: The problem is the , 42 minutes later (after those 2 rejects), I started receiving actual messages with a subject of 'UCE AND ABUSE IDENTIFIED' (again, example with full headers attached), to the tune of 1-2 per second, delivered to my

Re: Question re: blocking unwanted senders

2009-05-07 Thread Charles Marcus
On 5/7/2009 9:05 AM, Noel Jones wrote: > I see no obvious problems in your config. > > Unless I'm missing something: Yes, I think you are missing something (see below)... ;) > - you can't control what other people send, or how often they send it. > - rejecting messages is a relatively low-overhe

Re: Question re: blocking unwanted senders

2009-05-07 Thread Noel Jones
Charles Marcus wrote: Now, I'm honestly asking for help here... my server was intentionally ATTACKED by this asshat simply because I rejected mail from him, and if I hadn't just happened to be sitting here and noticed it within 3 minutes, there's no telling how much damage might have been done.

Re: Question re: blocking unwanted senders

2009-05-07 Thread Charles Marcus
On 5/6/2009 10:45 PM, Sahil Tandon wrote: > Show entire output instead of snippets via grep. Sorry... I didn't provide the full output because this config has been vetted here before, and this specific config weakness that was exploited had already been pointed out, but obviously you don't know th

Re: Question re: blocking unwanted senders

2009-05-06 Thread Sahil Tandon
On Wed, 06 May 2009, Charles Marcus wrote: > I sent him a farewell 'frak off' email directly (yeah, I know, childish > of me), then smtp rejected anything from his address (using a > 'check_sender_access' hash with his email address in it (simple reject > applied, otherwise nothing offensive): >

Question re: blocking unwanted senders

2009-05-06 Thread Charles Marcus
Hi everyone, Ok, I have a question... First, I've never claimed to be smarter than the average amoeba (although I think possibly I grill a better steak), and I do seem to recall some time ago someone (mouss, was that you?) saying that the way I was blocking senders might have unintended consequen