Slashdot is powered by your submissions, so send in your scoop

 



Forgot your password?
typodupeerror
×

Comment I don't even use Spamhaus (Score 4, Informative) 383

Good set of postfix rules and a very mild tweaking of Spamassassin and I have nearly no spam reach my inbox.

smtpd_client_restrictions = permit_mynetworks,
                                                        reject_unknown_client_hostname,
                                                        reject_unauth_pipelining,
                                                        check_client_access pcre:/etc/postfix/reject-domains,
                                                        permit

smtpd_helo_restrictions = permit_mynetworks,
                                                    check_helo_access pcre:/etc/postfix/nomail-domains,
                                                    check_helo_access mysql:/etc/postfix/reject-helo-mydomains.cf,
                                                    reject_invalid_helo_hostname,
                                                    reject_non_fqdn_helo_hostname,
                                                    permit

smtpd_sender_restrictions = permit_mynetworks,
                                                        check_sender_access pcre:/etc/postfix/nomail-domains,
                                                        check_sender_access mysql:/etc/postfix/reject-sender-mydomains.cf,
                                                        reject_non_fqdn_sender,
                                                        reject_unknown_sender_domain,
                                                        permit

smtpd_recipient_restrictions = permit_mynetworks,
                                                              reject_unauth_destination,
                                                              check_recipient_access pcre:/etc/postfix/reject-users,
                                                              reject_non_fqdn_recipient,
                                                              permit

smtpd_data_restrictions = permit_mynetworks,
                                                    reject_multi_recipient_bounce,
                                                    permit

The reject-sender-mydomains and reject-helo-mydomains boot mail claiming to come from my users.

reject-domains boots mail from generic hostnames, e.g.: /[0-9]+\-+[0-9]+\-+[0-9]+\-+[0-9]+/ REJECT 554 Dynamic or Generic Hostname /[0-9]+\.[0-9]+\.[0-9]+\.[0-9]+\.[0-9a-z]+/ REJECT 554 Dynamic or Generic Hostname

and others as patterns emerge, should probably run through them again

nomail-domains contains a list of domains that I own that I know shouldn't be claiming to send mail. I doubt it's necessary, honestly.

reject-users just makes it deny that my wheel user exists.

The only custom rules I've added to Spamassassin was to catch hijacked accounts. Black/no subject, multiple recipients, containing a link.

Maybe one piece of spam makes it through a week, if that.

Comment Re:HTML5 storage? (Score 1) 55

Use Cookie Monster, so some similar cookie disabling app. For most sites disabling cookies means disabling localStorage.

But cookies are dumb. 99% of the time I don't even want to be seeing what I store in localStorage, it's all user preference gloss, and certainly does not need to be sent between my server and your computer ten million times a day. But right now that's what we use cookies for.

Writing my own fully AJAX driven software, let me just say, adding 2kb to each and every single AJAX request is simply a non-starter. For my site, that will easily run 50 GB/day. Half my bandwidth just for cookies! No.

Storing the session in the URL has certainly been done (never seen a PHPSESSID link when you turn off cookies?) but it's an immense security issue on a community website. Someone steals your url, and they're you. No.

Stuff like Cookie Monster, Refcontrol, Noscript and Flash/extensionblock should simply be standard parts of the browser, with users educated how to use them properly.

Shark

US Navy Breaks Laser Record 294

ectotherm writes "The US Navy has broken the existing record for the power of a laser. Their new free-electron laser can burn through 20 feet of steel per second. 'Next up for the tech: additional weaponization. The Navy just awarded Boeing a contract worth up to $163 million to take that technology and package it as a 100 kW weapons system, one that the Navy hopes to use not only to destroy things but for on-ship communications, tracking and detection, too — using a fraction of the energy such applications use now, plus with more accuracy.' Now all we need to do is upgrade the sharks..."

Comment Re:In other words (Score 1) 517

Because there is no incentive for normal people to spend it.

And the tech industry thrived because the value appreciation of what could be done with technology grew faster than the rate at which the cost of said pieces of technology lost value. That has little to do with the discussion, however - that is simply a reflection of the mass of technology investment.

Comment Re:In other words (Score 1) 517

> No, currency is whatever we decide it is. You are speaking only of one small subset of currency known as fiat currency. There is nothing intrinsic about currency that says it has to devalue over time.

Appreciating resources are not actually used as currency. They're investments.

I have several hundred bitcoins. I have absolutely zero intention of spending them until the libertarians driving it realize that they're duping themselves. Which I expect to take a very long time.

Comment Re:"Better" didn't help Yahoo. (Score 1) 356

Honestly when I first found your site my reaction was 'What? No address? It's in my flipping DNS query. No one who uses my sites gives a damn what my address is...' ...which is another point, if someone's out shopping, a resource like yours is good. If someone's looking for information or something else for free, then you need a different criteria.

Slashdot Top Deals

No man is an island if he's on at least one mailing list.

Working...