[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: need help configuring hosts.deny



On Wed, Apr 25, 2001 at 10:48:10AM -0700, Karsten M. Self wrote:
> on Wed, Apr 25, 2001 at 09:44:00AM +0200, Sebastiaan (sebas@sacred-key.org) wrote:
> > Hi,
> > 
> > I have reason to belive that my computer is used as a relay host for
> > spam. Walking through the logs, I found one ip number which has no ip
> > name, but it connects the computer every hour or so and sends some mail.

Logs?

Output of postconf -n?

> > I want to block this address, but I have not succeeded in configuring the
> > hosts.deny file correctly. This is what I have:
> > 
> > hosts.allow: empty
> > hosts.deny:
> > ALL: 1.2.3.4
> > ALL: PARANOID
> > 
> > where 1.2.3.4 is the spammers' address. I want to deny him smtp access (or
> > all access to this machine).
> > 
> > I tried to do this with my own ip, but I was still able to connect to port
> > 25. Telnet access was forbidden however.
> > 
> > I use Postfix as maildaemon.
> 
> I don't believe you want to be messing around in hosts.allow for this.

you don't.  postfix isn't usually built with tcpwrappers.

> I'm not specifically familiar with postfix, but suspect there's a fairly
> straightforward way to disable mail relays.  Check your docs.

postfix, by default, doesn't allow relaying.  It's even tricky to make
it relay for something other than 'my_networks'.

See http://www.postfix.org/uce.html for how to control incoming spam (by
IP, sender, regex's, whatever.)

-- 
CueCat decoder .signature by Larry Wall:
#!/usr/bin/perl -n
printf "Serial: %s Type: %s Code: %s\n", map { tr/a-zA-Z0-9+-/ -_/; $_ = unpack
'u', chr(32 + length()*3/4) . $_; s/\0+$//; $_ ^= "C" x length; } /\.([^.]+)/g; 



Reply to: