Re: Avoiding (trivial) spoofed mail from

2008-12-04 Thread Roman Medina-Heigl Hernandez
mouss escribió: Roman Medina-Heigl Hernandez a écrit : Why is the mail not being rejected due to reject_unauthenticated_sender_login_mismatch? I must have a silly bug but I couldn't find it... :-( I got to solve it by: smtpd_sender_login_maps = $virtual_mailbox_maps do not reuse maps

Re: Avoiding (trivial) spoofed mail from

2008-12-04 Thread LuKreme
On 3-Dec-2008, at 15:44, DJ Lucas wrote: LuKreme wrote: On 2-Dec-2008, at 20:21, DJ Lucas wrote: I can find absolutely no reason to inadvertently mislead, or worse, intentionally deceive the recipient by forging the envelope sender's address. In fact, the only reason I can see, is to

Re: Avoiding (trivial) spoofed mail from

2008-12-04 Thread LuKreme
On 3-Dec-2008, at 16:53, mouss wrote: DJ Lucas a écrit : LuKreme wrote: On 2-Dec-2008, at 20:21, DJ Lucas wrote: I can find absolutely no reason to inadvertently mislead, or worse, intentionally deceive the recipient by forging the envelope sender's address. In fact, the only reason I can

Re: Avoiding (trivial) spoofed mail from

2008-12-03 Thread Noel Jones
DJ Lucas wrote: Noel Jones wrote: Very likely there are other, better ways to combat this spam. Look for other traits you can use to reject it. I am, by no means, anything even close to expert WRT the whole SMTP process, but, I do think that I can provide (or at least what I believe to

Re: Avoiding (trivial) spoofed mail from

2008-12-03 Thread LuKreme
On 2-Dec-2008, at 20:21, DJ Lucas wrote: I can find absolutely no reason to inadvertently mislead, or worse, intentionally deceive the recipient by forging the envelope sender's address. In fact, the only reason I can see, is to intentionally deceive the recipient. Is there any other

Re: Avoiding (trivial) spoofed mail from

2008-12-03 Thread J.P. Trosclair
LuKreme wrote: On 2-Dec-2008, at 20:21, DJ Lucas wrote: I can find absolutely no reason to inadvertently mislead, or worse, intentionally deceive the recipient by forging the envelope sender's address. In fact, the only reason I can see, is to intentionally deceive the recipient. Is

Re: Avoiding (trivial) spoofed mail from

2008-12-03 Thread DJ Lucas
LuKreme wrote: On 2-Dec-2008, at 20:21, DJ Lucas wrote: I can find absolutely no reason to inadvertently mislead, or worse, intentionally deceive the recipient by forging the envelope sender's address. In fact, the only reason I can see, is to intentionally deceive the recipient. Is there

Re: Avoiding (trivial) spoofed mail from

2008-12-03 Thread mouss
DJ Lucas a écrit : LuKreme wrote: On 2-Dec-2008, at 20:21, DJ Lucas wrote: I can find absolutely no reason to inadvertently mislead, or worse, intentionally deceive the recipient by forging the envelope sender's address. In fact, the only reason I can see, is to intentionally deceive the

Re: Avoiding (trivial) spoofed mail from

2008-12-02 Thread Roman Medina-Heigl Hernandez
DJ Lucas escribió: Return-Path: [EMAIL PROTECTED] X-Original-To: [EMAIL PROTECTED] Delivered-To: [EMAIL PROTECTED] ... Received: from gangotri.ubuntu.com (localhost.localdomain [127.0.0.1]) by gangotri.ubuntu.com (Postfix) with ESMTP id 0C222318376 for [EMAIL PROTECTED]; Fri, 28 Jul

Re: Avoiding (trivial) spoofed mail from

2008-12-02 Thread Roman Medina-Heigl Hernandez
Roman Medina-Heigl Hernandez escribió: DJ Lucas escribió: Return-Path: [EMAIL PROTECTED] X-Original-To: [EMAIL PROTECTED] Delivered-To: [EMAIL PROTECTED] ... Received: from gangotri.ubuntu.com (localhost.localdomain [127.0.0.1]) by gangotri.ubuntu.com (Postfix) with ESMTP id

Re: Avoiding (trivial) spoofed mail from

2008-12-02 Thread J.P. Trosclair
Roman Medina-Heigl Hernandez wrote: DJ Lucas escribió: Return-Path: [EMAIL PROTECTED] X-Original-To: [EMAIL PROTECTED] Delivered-To: [EMAIL PROTECTED] ... Received: from gangotri.ubuntu.com (localhost.localdomain [127.0.0.1]) by gangotri.ubuntu.com (Postfix) with ESMTP id 0C222318376

Re: Avoiding (trivial) spoofed mail from

2008-12-02 Thread Noel Jones
J.P. Trosclair wrote: I have been working on a similar if not the exact same problem from what I've seen in this thread. The problem being from = to address and how to stop spam that does this. My idea for a solution to this problem was to require any mail claiming to be from a local account

Re: Avoiding (trivial) spoofed mail from

2008-12-02 Thread DJ Lucas
Noel Jones wrote: Very likely there are other, better ways to combat this spam. Look for other traits you can use to reject it. I am, by no means, anything even close to expert WRT the whole SMTP process, but, I do think that I can provide (or at least what I believe to be) a valid,

Re: Avoiding (trivial) spoofed mail from

2008-12-01 Thread Roman Medina-Heigl Hernandez
Noel Jones escribió: Roman Medina-Heigl Hernandez wrote: Hello, Spammers often send (forged) mail where mail from address is the same as rcpt to address. An extension of that could be using a mail from address where src domain is one of our valid virtual domains. I can only think of 3

Re: Avoiding (trivial) spoofed mail from

2008-12-01 Thread Noel Jones
Roman Medina-Heigl Hernandez wrote: Noel Jones escribió: You are (again) right, perhaps spamassasin is better for performing this kind of check... with the added bonus that filtered mail is not dropped, but quarantined (so you could always rescue a false negative). Do you know how well does