Re: dictionary-attack

2013-03-25 Thread Lima Union
On Sat, Mar 23, 2013 at 11:31 AM, Benny Pedersen m...@junc.eu wrote: Ejaz skrev den 2013-03-23 11:49: How do I configure my postfix not to accept the emails which sent on invalid address?, since morning we have been noticed that there huge spam dictionary attack on our server, all originated

Re: dictionary-attack

2013-03-25 Thread Noel Jones
On 3/25/2013 7:55 AM, Lima Union wrote: On Sat, Mar 23, 2013 at 11:31 AM, Benny Pedersen m...@junc.eu wrote: Ejaz skrev den 2013-03-23 11:49: ... are you missing http://www.hardwarefreak.com/fqrdns.pcre ? :) very interesting link, as I understand my postfix is not prepared for pcre thus I

Re: Trouble configuring backup MX to reject unauth destination

2013-03-25 Thread Titanus Eramius
Fri, 22 Mar 2013 19:12:40 -0400 (EDT) skrev Wietse Venema wie...@porcupine.org: Test your lookups: postmap -q cogky.dk the-virtual_mailbox_domains-table This should return a result (the value does not matter). aptget:~# postalias -q cogky.dk

Re: Trouble configuring backup MX to reject unauth destination

2013-03-25 Thread Wietse Venema
Titanus Eramius: Fri, 22 Mar 2013 19:12:40 -0400 (EDT) skrev Wietse Venema wie...@porcupine.org: Test your lookups: postmap -q cogky.dk the-virtual_mailbox_domains-table This should return a result (the value does not matter). aptget:~# postalias -q cogky.dk

check_recipient_access, regexp and case sensitivity

2013-03-25 Thread Fabio Sangiovanni
Hello list, I'm trying to figure out how case sensitivity works in a check_recipient_access regexp table (Postfix 2.6.6). This is my main.cf: alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases allow_min_user = yes command_directory = /usr/sbin config_directory = /etc/postfix

Re: check_recipient_access, regexp and case sensitivity

2013-03-25 Thread Viktor Dukhovni
On Mon, Mar 25, 2013 at 04:35:48PM +0100, Fabio Sangiovanni wrote: I'm trying to figure out how case sensitivity works in a check_recipient_access regexp table (Postfix 2.6.6). Try the documentation: http://www.postfix.org/regexp_table.5.html http://www.postfix.org/pcre_table.5.html

Re: dictionary-attack

2013-03-25 Thread Abhijeet Rastogi
How clever would it be to deploy in production? For every mail, checking 1600 regexes doesn't seem efficient to me. Will it have any significant CPU usage? On Sat, Mar 23, 2013 at 8:01 PM, Benny Pedersen m...@junc.eu wrote: are you missing http://www.hardwarefreak.com/fqrdns.pcre ? :) --

Re: check_recipient_access, regexp and case sensitivity

2013-03-25 Thread Fabio Sangiovanni
Viktor Dukhovni postfix-users at dukhovni.org writes: On Mon, Mar 25, 2013 at 04:35:48PM +0100, Fabio Sangiovanni wrote: I'm trying to figure out how case sensitivity works in a check_recipient_access regexp table (Postfix 2.6.6). Try the documentation:

Re: dictionary-attack

2013-03-25 Thread Noel Jones
On Sat, Mar 23, 2013 at 8:01 PM, Benny Pedersen m...@junc.eu wrote: are you missing http://www.hardwarefreak.com/fqrdns.pcre ? :) On 3/25/2013 11:06 AM, Abhijeet Rastogi wrote: How clever would it be to deploy in production? For every mail, checking 1600 regexes doesn't seem efficient to

Re: Trouble configuring backup MX to reject unauth destination

2013-03-25 Thread Titanus Eramius
Mon, 25 Mar 2013 11:30:41 -0400 (EDT) skrev Wietse Venema wie...@porcupine.org: Titanus Eramius: Fri, 22 Mar 2013 19:12:40 -0400 (EDT) skrev Wietse Venema wie...@porcupine.org: Test your lookups: postmap -q cogky.dk the-virtual_mailbox_domains-table This should return a

Re: check_recipient_access, regexp and case sensitivity

2013-03-25 Thread Viktor Dukhovni
On Mon, Mar 25, 2013 at 05:44:45PM +0100, Fabio Sangiovanni wrote: Hi, thanks for your answer. I'm sorry but I can't get the point here. I *want* case sensitive matching. To me, the manual says that, due to the fact that insensitive matching is on by default, one should append the flag to

Re: Trouble configuring backup MX to reject unauth destination

2013-03-25 Thread Wietse Venema
Titanus Eramius: OK, the table is working as it should. Now let's find out why the bogus recipient is accepted: Next step: - Connect to the public (not content re-injection) SMTP port and try ... MAIL FROM: 250 2.1.0 Ok RCPT TO:real-u...@cogky.dk 250 2.1.5 Ok RCPT

Re: dictionary-attack

2013-03-25 Thread Stan Hoeppner
On 3/25/2013 8:52 AM, Noel Jones wrote: ... are you missing http://www.hardwarefreak.com/fqrdns.pcre ? :) very interesting link, as I understand my postfix is not prepared for pcre thus I won't be able to use it, right? ... You can use this file as a regexp: type. pcre is recommended as

Re: dictionary-attack

2013-03-25 Thread Stan Hoeppner
On 3/25/2013 11:06 AM, Abhijeet Rastogi wrote: How clever would it be to deploy in production? I've been using it for over 3 years, the original REGEXP version for a few months, then my PCRE 'version' after that. AFAIK the ISP crew who created the original have had it in production for more

Policyd Information

2013-03-25 Thread santosh malavade
Hi All, I initially posted the following query pertaining to the policyd on their mailing list, however, i did not get any response. I have the following questions pertaining to policyd : Is there any testing utility available with policyd, to check the policy configuration ? Is there any