[pfx] Re: body_checks not catching all backscatter

2023-05-03 Thread Michael Grimm via Postfix-users
Sebastian Wiesinger via Postfix-users wrote > Thanks Peter but I will never ever, as long as I live, use anything > connected to UCEProtect. +1 Regards, Michael ___ Postfix-users mailing list -- postfix-users@postfix.org To unsubscribe send an email t

[pfx] Re: body_checks not catching all backscatter

2023-05-03 Thread Sebastian Wiesinger via Postfix-users
* Peter via Postfix-users [2023-05-03 07:45]: > On 28/04/23 03:59, Sebastian Wiesinger via Postfix-users wrote: > > Hi everyone, > > > > I'm not sure if I'm missing something but I can't find out why my > > body_checks doesn't catch all the

[pfx] Re: body_checks not catching all backscatter

2023-05-03 Thread Ken Peng via Postfix-users
May 3, 2023 at 4:26 PM, "Matus UHLAR - fantomas via Postfix-users" wrote: > > > > > > > > > On 28/04/23 03:59, Sebastian Wiesinger via Postfix-users wrote: > > > > I'm not sure if I'm missing something but I can't find out w

[pfx] Re: body_checks not catching all backscatter

2023-05-03 Thread Matus UHLAR - fantomas via Postfix-users
On 28/04/23 03:59, Sebastian Wiesinger via Postfix-users wrote: > I'm not sure if I'm missing something but I can't find out why my > body_checks doesn't catch all the backscatter I'm getting right now. May 3, 2023 at 1:43 PM, "Peter via Postfix-users&quo

[pfx] Re: body_checks not catching all backscatter

2023-05-02 Thread Peter via Postfix-users
On 3/05/23 17:51, Ken Peng via Postfix-users wrote: But anybody can use our (even setup correctly) mailserver as backscatter source? Not if you configure postfix properly. Peter ___ Postfix-users mailing list -- postfix-users@postfix.org To

[pfx] Re: body_checks not catching all backscatter

2023-05-02 Thread Ken Peng via Postfix-users
May 3, 2023 at 1:43 PM, "Peter via Postfix-users" wrote: > > On 28/04/23 03:59, Sebastian Wiesinger via Postfix-users wrote: > > > > > Hi everyone, > > I'm not sure if I'm missing something but I can't find out why my > > body_chec

[pfx] Re: body_checks not catching all backscatter

2023-05-02 Thread Peter via Postfix-users
On 28/04/23 03:59, Sebastian Wiesinger via Postfix-users wrote: Hi everyone, I'm not sure if I'm missing something but I can't find out why my body_checks doesn't catch all the backscatter I'm getting right now. Oh yuck. I've found that the best way to blo

[pfx] Re: body_checks not catching all backscatter

2023-05-02 Thread Matus UHLAR - fantomas via Postfix-users
On 27.04.23 17:59, Sebastian Wiesinger via Postfix-users wrote: I'm not sure if I'm missing something but I can't find out why my body_checks doesn't catch all the backscatter I'm getting right now. I've it configured like this: root@alita:/etc/postfix# postc

[pfx] Re: body_checks not catching all backscatter

2023-04-27 Thread Sebastian Wiesinger via Postfix-users
* Sebastian Wiesinger [2023-04-27 17:59]: > root@alita:/etc/postfix# postmap -q - regexp:/etc/postfix/body_checks.pcre > Message-ID: > reject SPAM backscatter with forged domain name in Message-ID header And of course I ran into my own filter when I got the mail back

[pfx] body_checks not catching all backscatter

2023-04-27 Thread Sebastian Wiesinger via Postfix-users
Hi everyone, I'm not sure if I'm missing something but I can't find out why my body_checks doesn't catch all the backscatter I'm getting right now. I've it configured like this: root@alita:/etc/postfix# postconf -n body_checks body_checks = pcre:$config_directory

Re: Preventing .forward backscatter

2022-06-27 Thread Viktor Dukhovni
On Mon, Jun 27, 2022 at 02:15:18PM -0700, Derek B. Noonburg wrote: > > If you can convince the user to surrender the alias management to you, > > then you instead configure: > > > > > > owner-user: user > > user: some.a...@gmail.com > > > > And presto magic, email to gmail will be forwa

Re: Preventing .forward backscatter

2022-06-27 Thread Demi Marie Obenour
gt;> has a .forward file that points to a gmail address. Gmail's servers >>> are rejecting some email for various causes ("low reputation of >>> sending domain", SPF failures). >>> >>> The problem is that postfix then bounces the email back to the

Re: Preventing .forward backscatter

2022-06-27 Thread Derek B. Noonburg
;s servers > > are rejecting some email for various causes ("low reputation of > > sending domain", SPF failures). > > > > The problem is that postfix then bounces the email back to the > > (likely forged) sender, which means my server is sending > > b

Re: Preventing .forward backscatter

2022-06-24 Thread Matus UHLAR - fantomas
On 23.06.22 14:43, Derek B. Noonburg wrote: I'm running postfix to handle email for several users. One of them has a .forward file that points to a gmail address. Gmail's servers are rejecting some email for various causes ("low reputation of sending domain", SPF failures). one of tricks is i

Re: Preventing .forward backscatter

2022-06-24 Thread Viktor Dukhovni
On Fri, Jun 24, 2022 at 09:48:20AM -0400, Wietse Venema wrote: > > If you can convince the user to surrender the alias management to you, > > then you instead configure: > > > > owner-user: user > > user: some.a...@gmail.com > > > > And presto magic, email to gmail will be forwarded with

Re: Preventing .forward backscatter

2022-06-24 Thread Wietse Venema
or various causes ("low reputation of > > sending domain", SPF failures). > > > > The problem is that postfix then bounces the email back to the (likely > > forged) sender, which means my server is sending backscatter. > > > > What I'd like to do

Re: Preventing .forward backscatter

2022-06-23 Thread Bob Proulx
Yes. And that might occur for both validly spam messages as well as invalidly non-spam messages. > The problem is that postfix then bounces the email back to the (likely > forged) sender, which means my server is sending backscatter. In the case of validly rejected spam. > What I'

Re: Preventing .forward backscatter

2022-06-23 Thread Viktor Dukhovni
f > sending domain", SPF failures). > > The problem is that postfix then bounces the email back to the (likely > forged) sender, which means my server is sending backscatter. > > What I'd like to do is silently drop any email that's rejected by the > target of

Re: Preventing .forward backscatter

2022-06-23 Thread Phil Stracchino
The problem is that postfix then bounces the email back to the (likely forged) sender, which means my server is sending backscatter. Does that then become forwardscatter? :) -- Phil Stracchino Babylon Communications ph...@caerllewys.net p...@co.ordinate.org Landline: +1.6

Preventing .forward backscatter

2022-06-23 Thread Derek B. Noonburg
he email back to the (likely forged) sender, which means my server is sending backscatter. What I'd like to do is silently drop any email that's rejected by the target of a .forward file. Is there some way to configure postfix to do that? Or some better way of handling this problem? Th

Re: Stopping backscatter spam to a specific domain

2021-07-14 Thread Ron Garret
pd_recipient_restrictions (because I didn’t have that set) >> but because it had to in order to deliver local messages. When I switched >> to LMTP that was no longer the case. Postfix now thought it was possible >> to deliver to non-existent users, and that’s what

Re: Stopping backscatter spam to a specific domain

2021-07-13 Thread Matus UHLAR - fantomas
users, and that’s what resulted in the backscatter. it MAY still be possible to set up postfix to read local recipients from database dovecot uses. Look at local_recipient_maps directive if it's possible, depends on your dovecot setup. reject_unverified_recipient requires verifying each rec

Re: Stopping backscatter spam to a specific domain

2021-07-12 Thread Ron Garret
rs, and that’s what resulted in the backscatter. Now I understand why the conventional wisdom is not to run your own email server :-) Thanks to all who responded! rg

Re: Stopping backscatter spam to a specific domain

2021-07-12 Thread Matus UHLAR - fantomas
On 11.07.21 23:26, Ron Garret wrote: This has me wondering: if a message is sent to multiple recipients and some are valid and others are not, what is the Right Thing to do? The right thing is to refuse all non-existing recipients, which postfix does by default if it knows what addresses exist.

Re: Stopping backscatter spam to a specific domain

2021-07-11 Thread Ron Garret
Thanks, that was very helpful. This has me wondering: if a message is sent to multiple recipients and some are valid and others are not, what is the Right Thing to do? rg P.S. Just FYI: > I'm not sure what the problem is with Postfix and sqlite See http://postfix.1071664.n5.nabble.com/What-i

Re: Stopping backscatter spam to a specific domain

2021-07-11 Thread PGNet Dev
On 7/11/21 3:46 PM, Ron Garret wrote: Ah. That may be my problem then. I’m using Dovecot via LMTP for local delivery. I thought that postfix would receive information about non-existent users via that protocol, but I guess it doesn’t and ends up just accepting everything. So… is dovecot ac

Re: Stopping backscatter spam to a specific domain

2021-07-11 Thread Bill Cole
On 2021-07-11 at 15:46:45 UTC-0400 (Sun, 11 Jul 2021 12:46:45 -0700) Ron Garret is rumored to have said: On Jul 11, 2021, at 12:22 PM, Matus UHLAR - fantomas wrote: The problem is that a rejected recipient produces a mailer-daemon reply. only if you accept mail for such recipient. Ah.

Re: Stopping backscatter spam to a specific domain

2021-07-11 Thread Wietse Venema
Ron Garret: [ Charset windows-1252 converted... ] > > On Jul 11, 2021, at 12:22 PM, Matus UHLAR - fantomas > wrote: > > > > >> The problem is that a rejected recipient produces a mailer-daemon reply. > > > > only if you accept mail for such recipient. > > Ah. That may be my problem then. I

Re: Stopping backscatter spam to a specific domain

2021-07-11 Thread Claus R. Wickinghoff
Hi, I thought that postfix would receive information about non-existent users via that protocol, but I guess it doesn’t and ends up just accepting everything. These are two different things: 1. postfix gets the e-mail from the internet via smtp and puts in his queue. From this point on post

Re: Stopping backscatter spam to a specific domain

2021-07-11 Thread Ron Garret
On Jul 11, 2021, at 12:22 PM, Matus UHLAR - fantomas wrote: > >> The problem is that a rejected recipient produces a mailer-daemon reply. > > only if you accept mail for such recipient. Ah. That may be my problem then. I’m using Dovecot via LMTP for local delivery. I thought that postfix

Re: Stopping backscatter spam to a specific domain

2021-07-11 Thread Matus UHLAR - fantomas
Ron Garret: I have recently come under a backscatter spam attack from one specific domain. This domain has blacklisted my server?s IP address, and so bounce replies sent to this domain are piling up in my mail queue and I have to go through periodically and manually delete them. I don?t want

Re: Stopping backscatter spam to a specific domain

2021-07-11 Thread Claus R. Wickinghoff
Hi, The problem is that a rejected recipient produces a mailer-daemon reply. You need to get rid of them. My approach is to reject them in smtp dialogue. I generate a list of valid recipient addresses by script automatically and use this (hashed) list in smtpd_recipient_restrictions:

Re: Stopping backscatter spam to a specific domain

2021-07-11 Thread Bill Cole
See http://www.postfix.org/DEBUG_README.html#mail, which describes how best to get useful help here. Actual log excerpts, sample messages related to that logging, and 'postconf -n' output would help a great deal in understanding your problem. In general, you only can fully fix b

Re: Stopping backscatter spam to a specific domain

2021-07-11 Thread Ron Garret
Yes, I looked at that, but AFAICT that is all about blocking INBOUND backscatter spam, not stopping outbound messages. On Jul 11, 2021, at 10:15 AM, Kevin N. wrote: > This might help: http://www.postfix.org/BACKSCATTER_README.html > > Cheers, > > K. > > >>

Re: Stopping backscatter spam to a specific domain

2021-07-11 Thread Ron Garret
On Jul 11, 2021, at 10:12 AM, Wietse Venema wrote: > Ron Garret: > [ Charset windows-1252 converted... ] >> >> On Jul 11, 2021, at 9:58 AM, Wietse Venema wrote: >> >>> Ron Garret: >>>> I have recently come under a backscatter spam attack fr

Re: Stopping backscatter spam to a specific domain

2021-07-11 Thread Kevin N.
This might help: http://www.postfix.org/BACKSCATTER_README.html Cheers, K. On Jul 11, 2021, at 9:58 AM, Wietse Venema wrote: Ron Garret: I have recently come under a backscatter spam attack from one specific domain. This domain has blacklisted my server?s IP address, and so bounce

Re: Stopping backscatter spam to a specific domain

2021-07-11 Thread Wietse Venema
Ron Garret: [ Charset windows-1252 converted... ] > > On Jul 11, 2021, at 9:58 AM, Wietse Venema wrote: > > > Ron Garret: > >> I have recently come under a backscatter spam attack from one > >> specific domain. This domain has blacklisted my server?s IP > &g

Re: Stopping backscatter spam to a specific domain

2021-07-11 Thread Ron Garret
On Jul 11, 2021, at 9:58 AM, Wietse Venema wrote: > Ron Garret: >> I have recently come under a backscatter spam attack from one >> specific domain. This domain has blacklisted my server?s IP >> address, and so bounce replies sent to this domain are piling up >> in

Re: Stopping backscatter spam to a specific domain

2021-07-11 Thread Wietse Venema
Ron Garret: > I have recently come under a backscatter spam attack from one > specific domain. This domain has blacklisted my server?s IP > address, and so bounce replies sent to this domain are piling up > in my mail queue and I have to go through periodically and manually > dele

Stopping backscatter spam to a specific domain

2021-07-11 Thread Ron Garret
I have recently come under a backscatter spam attack from one specific domain. This domain has blacklisted my server’s IP address, and so bounce replies sent to this domain are piling up in my mail queue and I have to go through periodically and manually delete them. I don’t want to disable

Re: connect then disconnect; backscatter?

2021-04-18 Thread Matus UHLAR - fantomas
On 18.04.21 07:55, li...@lazygranch.com wrote: I need to learn postscreen eventually for other spammers. mostly bots, but thanks to dnsbl scoring, spammers too. The thing with fail2ban or the similar sshguard is I have a huge block list for the webserver. It has been my experience that these

Re: connect then disconnect; backscatter?

2021-04-18 Thread li...@lazygranch.com
On Sun, 18 Apr 2021 21:29:26 +1200 Nick Tait wrote: > On 18/04/21 7:32 pm, li...@lazygranch.com wrote: > > And so it goes. I suppose if this really bugs me I can block the > > server in firewalld. I've yet to see it actually deliver mail. Or > > complain to the data center. > > https://servero

Re: connect then disconnect; backscatter?

2021-04-18 Thread Nick Tait
On 18/04/21 7:32 pm, li...@lazygranch.com wrote: And so it goes. I suppose if this really bugs me I can block the server in firewalld. I've yet to see it actually deliver mail. Or complain to the data center. https://serveroffer.lt Firewalling is definitely the best solution to the problem you'

Re: connect then disconnect; backscatter?

2021-04-18 Thread li...@lazygranch.com
On Sat, 17 Apr 2021 18:25:47 -0400 (EDT) Wietse Venema wrote: > li...@lazygranch.com: > > > You should enable SASL auth in master.cf NOT main.cf, and ONLY for > > > a service that needs SASL auth. > > > > > > Otherwise you're turning it on for the server-to-server port (25) > > > where it is

Re: connect then disconnect; backscatter?

2021-04-17 Thread Benny Pedersen
On 2021-04-18 00:25, Wietse Venema wrote: Even with SASL turned off you will see that some bots try SASL auth. But with SASL turned they can't use this to verify passwords. http://www.postfix.org/SASL_README.html it could imho be dokumented not to make it global in this howto / manual google

Re: connect then disconnect; backscatter?

2021-04-17 Thread Wietse Venema
li...@lazygranch.com: > > You should enable SASL auth in master.cf NOT main.cf, and ONLY for > > a service that needs SASL auth. > > > > Otherwise you're turning it on for the server-to-server port (25) > > where it is not doing any good. > > > > Wietse > > > > OK now it makes sense to comm

Re: connect then disconnect; backscatter?

2021-04-17 Thread li...@lazygranch.com
On Sat, 17 Apr 2021 17:03:51 -0400 (EDT) Wietse Venema wrote: > li...@lazygranch.com: > > I do have "smtpd_sasl_auth_enable = yes" and I use port 587. Before > > I comment out that line, here is the general area of my main.cf > > dealing with sasl. I cut out my rbls but otherwise this is what

Re: connect then disconnect; backscatter?

2021-04-17 Thread Wietse Venema
li...@lazygranch.com: > I do have "smtpd_sasl_auth_enable = yes" and I use port 587. Before I > comment out that line, here is the general area of my main.cf dealing > with sasl. I cut out my rbls but otherwise this is what I use. Any other > problems? You should enable SASL auth in master.cf NOT

Re: connect then disconnect; backscatter?

2021-04-17 Thread li...@lazygranch.com
On Sat, 17 Apr 2021 14:35:37 +0200 Benny Pedersen wrote: > On 2021-04-17 09:58, li...@lazygranch.com wrote: > > I am getting a lot of these: > > > > Apr 17 07:27:10 mydomain postfix/smtpd[21897]: connect from > > mone183.secundiarourous.com[141.98.10.183] > > Apr 17 07:27:11 mydomain postfix/

Re: connect then disconnect; backscatter?

2021-04-17 Thread Bernardo Reino
Hello, On Sat, 17 Apr 2021, Francesc Peñalvez wrote: Is it possible to identify which password smtp is trying to use? if so I would like to know how With dovecot, you can set: auth_verbose = yes auth_verbose_passwords = plain When I'm bored, I run: #!/bin/sh grep "given password: " /v

Re: logging failed AUTH (was: connect then disconnect; backscatter?)

2021-04-17 Thread Claus Assmann
On Sat, Apr 17, 2021, Wietse Venema wrote: > Francesc Pe?alvez: > > Is it possible to identify which password smtp is trying to use? if so I > > would like to know how This seems to be a common request hence several people submitted patches for sendmail to identify at least the account: 8.16.1/

Re: connect then disconnect; backscatter?

2021-04-17 Thread Wietse Venema
li...@lazygranch.com: > Apr 17 07:27:11 mydomain postfix/smtpd[21897]: disconnect from > mone183.secundiarourous.com[141.98.10.183] ehlo=1 auth=0/1 quit=1 commands=2/3 Wietse: > They send quit after sending EHLO and AUTH (which failed). I use > the regexp "auth=./" to identify password-guessing b

Re: connect then disconnect; backscatter?

2021-04-17 Thread Francesc Peñalvez
Is it possible to identify which password smtp is trying to use? if so I would like to know how El 17/04/2021 a las 14:13, Wietse Venema escribió: li...@lazygranch.com: I am getting a lot of these: Apr 17 07:27:10 mydomain postfix/smtpd[21897]: connect from mone183.secundiarourous.com[141.98

Re: connect then disconnect; backscatter?

2021-04-17 Thread Benny Pedersen
On 2021-04-17 09:58, li...@lazygranch.com wrote: I am getting a lot of these: Apr 17 07:27:10 mydomain postfix/smtpd[21897]: connect from mone183.secundiarourous.com[141.98.10.183] Apr 17 07:27:11 mydomain postfix/smtpd[21897]: disconnect from mone183.secundiarourous.com[141.98.10.183] ehlo=1 au

Re: connect then disconnect; backscatter?

2021-04-17 Thread Wietse Venema
li...@lazygranch.com: > I am getting a lot of these: > > Apr 17 07:27:10 mydomain postfix/smtpd[21897]: connect from > mone183.secundiarourous.com[141.98.10.183] > Apr 17 07:27:11 mydomain postfix/smtpd[21897]: disconnect from > mone183.secundiarourous.com[141.98.10.183] ehlo=1 auth=0/1 quit=1 c

connect then disconnect; backscatter?

2021-04-17 Thread li...@lazygranch.com
I am getting a lot of these: Apr 17 07:27:10 mydomain postfix/smtpd[21897]: connect from mone183.secundiarourous.com[141.98.10.183] Apr 17 07:27:11 mydomain postfix/smtpd[21897]: disconnect from mone183.secundiarourous.com[141.98.10.183] ehlo=1 auth=0/1 quit=1 commands=2/3 Googling mone183.secu

Re: Backscatter problems + fixes + RFC idea

2021-03-23 Thread Dominic Raferd
On 20/03/2021 18:52, Rahul Dhesi wrote: On Sat, 20 Mar 2021, Dominic Raferd wrote: You may find my script helpful: https://www.timedicer.co.uk/programs/help/relay-enforcer.sh.php Looks very interesting, thanks. I ran 'shellcheck' on it and saw many scary warnings; highly recommended to revis

Re: Backscatter problems + fixes + RFC idea

2021-03-20 Thread Rahul Dhesi
On Sat, 20 Mar 2021, Dominic Raferd wrote: You may find my script helpful: https://www.timedicer.co.uk/programs/help/relay-enforcer.sh.php Looks very interesting, thanks. I ran 'shellcheck' on it and saw many scary warnings; highly recommended to revise the code to fix all of them. Rahul

Re: Backscatter problems + fixes + RFC idea

2021-03-20 Thread Dominic Raferd
On 20/03/2021 01:53, Rahul Dhesi wrote: On Fri, 19 Mar 2021, Wietse Venema wrote: See examples in: http://www.postfix.org/postconf.5.html#default_delivery_status_filter (this was originally designed to turn soft TLS errors into hard ones). Thanks, that is a vey nice feature I did not know abo

Re: Backscatter problems + fixes + RFC idea

2021-03-19 Thread Rahul Dhesi
On Fri, 19 Mar 2021, Wietse Venema wrote: See examples in: http://www.postfix.org/postconf.5.html#default_delivery_status_filter (this was originally designed to turn soft TLS errors into hard ones). Thanks, that is a vey nice feature I did not know about. I should mention that my strategy of

Re: Backscatter problems + fixes + RFC idea

2021-03-19 Thread Wietse Venema
Rahul Dhesi: > There is a second problem for which the fix is not so elegant. If Gmail > detects spam but returns a temporary error, the spam will remain in the > queue until its lifetime expires. The only way I found of dealing with > this is to run a cron job that does 'mailq', finds Gmail spa

Backscatter problems + fixes + RFC idea

2021-03-19 Thread Rahul Dhesi
A fix that I recently applied for a backscatter problem. Gmail is the example used below, but the problem and solution are not Gmail-specific. The problem: Spam arrives for a user, gets past spam filter, is forwarded by receiving user to their Gmail address, gets a permanent rejection from

Re: Postfix backscatter HELP !!!

2021-02-02 Thread George Papas
Thanks guys in the mean time I found the way to do it by trial and error and works OK now On 2/2/21 8:12 PM, Viktor Dukhovni wrote: On Tue, Feb 02, 2021 at 12:27:40PM +0200, George Papas wrote: # Do not indent the patterns between "if" and "endif". if /^[> ]*Received:/ /^[> ]*Received: +from

Re: Postfix backscatter HELP !!!

2021-02-02 Thread Viktor Dukhovni
On Tue, Feb 02, 2021 at 12:27:40PM +0200, George Papas wrote: > # Do not indent the patterns between "if" and "endif". > if /^[> ]*Received:/ > /^[> ]*Received: +from +ip53\.ip-139-99-176\.net / > reject forged sender name in Received: header: $1 > endif The above syntax is wrong. The "reject ..

Re: Postfix backscatter HELP !!!

2021-02-02 Thread Wietse Venema
t; accounts but > > I cant find out how to stop bombing my server with backscatter mails > from all over . > > I tried to implement body_checks using the following : > > > my main.cf : > > header_checks = regexp:/etc/postfix/header_checks > body_checks = pcre:/e

Postfix backscatter HELP !!!

2021-02-02 Thread George Papas
erver with backscatter mails from all over . I tried to implement body_checks using the following : my main.cf : header_checks = regexp:/etc/postfix/header_checks body_checks = pcre:/etc/postfix/body_checks body_checks : # Do not indent the patterns between "if" and "endif&

Re: Avoiding sending backscatter

2018-07-24 Thread Diego M. Vadell
nt email, it > > accepts it anyways because it doesn't have the list of valid email > > addresses> In other words, I'm generating backscatter and I want to avoid > > it. > > > >One solution could be to never return a mail delivery notification for >

Re: Avoiding sending backscatter

2018-07-18 Thread Noel Jones
alid email addresses> >In other words, I'm generating backscatter and I want to avoid it. > >One solution could be to never return a mail delivery notification for > external email, but I think that's not recommended, isn't it? Right, that's a terrible idea th

Avoiding sending backscatter

2018-07-18 Thread Diego Vadell
Hello everyone, I have a postfix server (with amavis and clamav) that receives emails for other domains. When it gets a mail for a non-existent email, it accepts it anyways because it doesn't have the list of valid email addresses. In other words, I'm generating backscatter

Re: Problem with virtual_alias_maps and backscatter

2018-05-20 Thread equinox
Hi, Am 20.05.2018 um 16:40 schrieb Wietse Venema: [...] > Indeed. With Postfix 2.4 and later, both the virtual(5) and > canonical(5) manpages document that wildcard address mappings will > break adress validation. > Yes i read that but as said was surprised that this included lookups to the very

Re: Problem with virtual_alias_maps and backscatter

2018-05-20 Thread Wietse Venema
equinox: > Re-reading the documentation over and over again i yesterday realized > that a simple non-regexp table containing > > > @example.com@example.org > ... > > > does suffice to do the same thing. However the problem i'm having stays > the same. Indeed. With Postfix 2.4 and later, bo

Problem with virtual_alias_maps and backscatter

2018-05-20 Thread equinox
this: /^(.*)@example\.com$/${1}@example.org /^foo@example\.org$/ f...@some-other-domain.org /^bar@example\.org$/ bar@external-domain.something This worked just fine but, for some reason only now, i realized this makes @example.com a backscatter spam source. Re-reading the documentation over and

Re: Eliminating backscatter

2017-11-03 Thread Dirk Stöcker
f. If something goes wrong you will see it, but no backscatter is going out. In case of valid bounces (never really happens here) you need to inform the sender manually. Note that myuser should not be used otherwise or you will also get any other bounces, not only the forwards. Ther

Re: Eliminating backscatter

2017-11-01 Thread Matus UHLAR - fantomas
this is exactly what causes backscatter. Don't accept mail to non-existent recipients. If you really must accept it (why?), don't forward it, especially not to gmail. -- Matus UHLAR - fantomas, uh...@fantomas.sk ; http://www.fantomas.sk/ Warning: I wish NOT to receive e-mail advertisi

Re: Eliminating backscatter

2017-10-31 Thread J Doe
Hi Noel, >> On Oct 30, 2017, at 6:42 PM, Noel Jones wrote: >> >> On 10/30/2017 5:07 PM, J Doe wrote: >> >> How do I stop backscatter generated from my server in response to the >> bounces from Gmail ? > > This is a very difficult problem to solve. Y

Re: Eliminating backscatter

2017-10-30 Thread Noel Jones
On 10/30/2017 5:07 PM, J Doe wrote: > > How do I stop backscatter generated from my server in response to the bounces > from Gmail ? > This is a very difficult problem to solve. Your choices are a) don't accept spam, or b) don't forward to gmail. There may be inform

Re: Eliminating backscatter

2017-10-30 Thread J Doe
; the origin address of the spam. Of course, as some of those addresses are >> forged, my server is producing backscatter. > > > Your mail server must have a list of valid recipients and reject > mail to unknown recipients. Where to list the valid recipients > dep

Re: Eliminating backscatter

2017-10-30 Thread Noel Jones
n addresses sometimes > comes into my server that is addressed to virtual domain addresses. My > server rejects some of this spam and then generates a non-delivery e-mail to > the origin address of the spam. Of course, as some of those addresses are > forged, my server is producing bac

Eliminating backscatter

2017-10-30 Thread J Doe
domain addresses. My server rejects some of this spam and then generates a non-delivery e-mail to the origin address of the spam. Of course, as some of those addresses are forged, my server is producing backscatter. I read the “Backscatter Howto” [1] on the Postfix website, but from what I read

Re: Backscatter questions

2017-10-01 Thread @lbutlr
On 01 Oct 2017, at 09:59, Matus UHLAR - fantomas wrote: > a little searching says it's correct: > > https://www.mail-archive.com/postfix-users@postfix.org/msg25973.html Excellent! Thanks for researching that. -- Apple broke AppleScripting signatures in Mail.app, so no random signatures.

Re: Backscatter questions

2017-10-01 Thread Matus UHLAR - fantomas
On 01 Oct 2017, at 08:50, Matus UHLAR - fantomas wrote: 2. their sender addresses should be validated with smtpd_reject_unlisted_sender On 01.10.17 09:22, @lbutlr wrote: Do Address delimiters have an issue with this? I thought they did. I thought that's exactly what address delimiters are f

Re: Backscatter questions

2017-10-01 Thread @lbutlr
On 01 Oct 2017, at 08:50, Matus UHLAR - fantomas wrote: > 2. their sender addresses should be validated with > smtpd_reject_unlisted_sender Do Address delimiters have an issue with this? I thought they did. That is, u...@example.com sends and email "from" user+delimi...@example.com and smtpd_r

Re: Backscatter questions

2017-10-01 Thread Matus UHLAR - fantomas
On 27.09.17 13:49, J Doe wrote: 1. From what I understand, “backscatter” refers to e-mails such as non-delivery reports being sent back to the originator of a spam message. As the originator is often a forged address, the non-delivery reports is essentially junk data. Would this be a correct

Re: Backscatter questions

2017-09-30 Thread Wietse Venema
postfix client sasl auth to gmail pr user > > > > if not want all that problems drop forwards > > Hi, > > Thanks for your reply Benny. Does anyone else have any advice > regarding backscatter on a virtual domain Postfix setup ? Yes. Just do not forward spam. Wietse

Re: Backscatter questions

2017-09-30 Thread J Doe
ards Hi, Thanks for your reply Benny. Does anyone else have any advice regarding backscatter on a virtual domain Postfix setup ? Thanks, - J

Re: Backscatter questions

2017-09-27 Thread Benny Pedersen
J Doe skrev den 2017-09-27 22:20: [snip] Is there a way to achieve this or as you noted, are whitelists to be avoided ? If whitelists are to be avoided what is the best practice for handling this scenario ? why not add example.org on google apps mx ? :=) if useers not wanting your mailserver

Re: Backscatter questions

2017-09-27 Thread J Doe
> On Sep 27, 2017, at 2:08 PM, Benny Pedersen wrote: > > J Doe skrev den 2017-09-27 19:49: > >> I recently configured Postfix 3.1.0 on a low-volume, Internet facing >> server. Mail operations are normal, but I had two questions regarding >> backscatter.

Re: Backscatter questions

2017-09-27 Thread Benny Pedersen
J Doe skrev den 2017-09-27 19:49: I recently configured Postfix 3.1.0 on a low-volume, Internet facing server. Mail operations are normal, but I had two questions regarding backscatter. ... 1. From what I understand, “backscatter” refers to e-mails such as non-delivery reports being sent

Backscatter questions

2017-09-27 Thread J Doe
Hello, I recently configured Postfix 3.1.0 on a low-volume, Internet facing server. Mail operations are normal, but I had two questions regarding backscatter. 1. From what I understand, “backscatter” refers to e-mails such as non-delivery reports being sent back to the originator of a spam

Re: Prevent Backscatter

2017-01-23 Thread Postfix User
d you feed him for a lifetime. -- View this message in context: http://postfix.1071664.n5.nabble.com/Prevent-Backscatter-tp88359p88413.html Sent from the Postfix Users mailing list archive at Nabble.com.

Re: Prevent Backscatter

2017-01-22 Thread Wietse Venema
Postfix User: > Postfix User wrote > > I am trying to reject instead of sending bounce message back when email > > arrives to non existing account at domains hosted by my server. > > Anyone having similar problem, check_recipient_access map fixed my problem That is bad advice that covers up a bad

Re: Prevent Backscatter

2017-01-22 Thread Postfix User
u WHERE u.username='%u' AND u.domain='%d' AND u.active='1'; -- View this message in context: http://postfix.1071664.n5.nabble.com/Prevent-Backscatter-tp88359p88404.html Sent from the Postfix Users mailing list archive at Nabble.com.

Re: Prevent Backscatter

2017-01-22 Thread Postfix User
ias_domains.cf virtual_alias_domains.cf query = SELECT u.domain FROM users u WHERE u.username='%u' AND u.domain='%d' AND u.active='1'; -- View this message in context: http://postfix.1071664.n5.nabble.com/Prevent-Backscatter-tp88359p88391.html Sent fr

Re: Prevent Backscatter

2017-01-22 Thread Postfix User
if authenticated user is not the same with the from address ) Fromremote address To local address Action OK Not authenticated sender Fromany To local address Action OK Fromremote address To remote

Re: Prevent Backscatter

2017-01-21 Thread Wietse Venema
Wietse Venema: > Postfix User: > > smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, > > reject_unauth_destination > > This will be an open relay if all your SMTP mail is logged with the > same client IP address, i.e. your SMTP mail comes from some box > that is in mynetwork

Re: Prevent Backscatter

2017-01-21 Thread Postfix User
only trusted people that have direct access to the server or authenticated webmail users can send from localhost -- View this message in context: http://postfix.1071664.n5.nabble.com/Prevent-Backscatter-tp88359p88388.html Sent from the Postfix Users mailing list archive at Nabble.com.

Re: Prevent Backscatter

2017-01-21 Thread Wietse Venema
Postfix User: > smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, > reject_unauth_destination This will be an open relay if all your SMTP mail is logged with the same client IP address, i.e. your SMTP mail comes from some box that is in mynetworks, and Postfix never sees the

Re: Prevent Backscatter

2017-01-21 Thread Postfix User
ly, and I set relay_domains to empty. At the moment all works like expected, except the backscatter problem. This is latest postconf append_dot_mydomain = no biff = no broken_sasl_auth_clients = yes config_directory = /etc/postfix dovecot_destination_recipient_limit = 1 inet_interface

Re: Prevent Backscatter

2017-01-21 Thread Postfix User
You are right, there are no recipient restrictions, except permit_sasl_authenticated restricting remote recipients for authenticated clients only. -- View this message in context: http://postfix.1071664.n5.nabble.com/Prevent-Backscatter-tp88359p88385.html Sent from the Postfix Users mailing

Re: Prevent Backscatter

2017-01-21 Thread Postfix User
gt; Therefore, "check_sender_access $virtual_alias_maps" is rather > wrong. > > -- > Viktor. -- View this message in context: http://postfix.1071664.n5.nabble.com/Prevent-Backscatter-tp88359p88384.html Sent from the Postfix Users mailing list archive at Nabble.com.

  1   2   3   4   5   >