HI,

Not really on a router, well you can to a certain degree by filtering ip
address using access lists, but this is not really a solution and to be
honest quite course grained, when what we are after is finer granularity
which a router can not provide
I.e. if mail programs use smtp then this is a direct connection, you could
filter that address which is associated with the domain, but not on a each
user for that domain.

/Stuart.



-----Original Message-----
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]On Behalf Of
Nuria Caņamares
Sent: Tuesday, March 06, 2001 10:16 AM
To: [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Subject: SPAM ATTACK





Hi everybody:

I don't think I have any chance but just in case there is any magic
filter....
Is there any way to protect a mailserver ,that is connected to internet with
a router, from a SPAM attack configuring the router somehow?
If You know any related document please let me know.

Thanks a lot,

Hopeless Nuria

_________________________________
FAQ, list archives, and subscription info:
http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

_________________________________
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to