Fighting Backscatter

2010-10-15 Thread Steve Jenkins
I've read through the readme at: http://www.postfix.org/BACKSCATTER_README.html and thought I was doing everything right. but my personal mail server is still getting listed at Backscatterer.org. :( I'm running 2.6.5 and here's my postconf -n: alias_database = hash:/etc/aliases alias_maps = has

Re: Fighting Backscatter

2010-10-15 Thread Wietse Venema
Steve Jenkins: > I've read through the readme at: > > http://www.postfix.org/BACKSCATTER_README.html > > and thought I was doing everything right. but my personal mail server is > still getting listed at Backscatterer.org. :( Have you looked in your logfile for mail from <>, that is sent by your

RE: Fighting Backscatter

2010-10-15 Thread Steve Jenkins
er-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] On Behalf Of Wietse Venema Sent: Friday, October 15, 2010 8:28 AM To: Postfix users Subject: Re: Fighting Backscatter Steve Jenkins: > I've read through the readme at: > > http://www.postfix.org/BACKSCATTER_README.htm

Re: Fighting Backscatter

2010-10-15 Thread Wietse Venema
Steve Jenkins: > There are a few entries in there that seem to match the "<>" bill, but I'm > not sure I'm understanding what they're saying, or even what I should be > looking for to troubleshoot. > > For some background, this is my personal server that I run my family's mail > on. There are a fe

RE: Fighting Backscatter

2010-10-15 Thread Steve Jenkins
@porcupine.org] Sent: Friday, October 15, 2010 12:13 PM To: Steve Jenkins Cc: Postfix users Subject: Re: Fighting Backscatter Steve Jenkins: > There are a few entries in there that seem to match the "<>" bill, but I'm > not sure I'm understanding what they're sa

Re: Fighting Backscatter

2010-10-15 Thread Victor Duchovni
On Fri, Oct 15, 2010 at 12:47:31PM -0700, Steve Jenkins wrote: > 2) My server (familyname.com) accepts the message because mya...@familyname > is a valid recipient that appears in my virtual aliases file, then forwards > the message (based on the info in that virtual aliases file) to my aunt's > a

Re: Fighting Backscatter

2010-10-15 Thread Wietse Venema
Steve Jenkins: > Hi, Wietse. Thanks for the speedy reply. I'm a big fan of Postfix, so first > of all, thank you for developing such a great product. I cringe thinking > about the days when I used to have to run Sendmail (shudder). > > Ok... so let me see if I understand what is happening on my se

RE: Fighting Backscatter

2010-10-18 Thread Steve Jenkins
t: Re: Fighting Backscatter Steve Jenkins: > Hi, Wietse. Thanks for the speedy reply. I'm a big fan of Postfix, so first > of all, thank you for developing such a great product. I cringe thinking > about the days when I used to have to run Sendmail (shudder). > > Ok... so let me se

Re: Fighting Backscatter

2010-10-18 Thread Wietse Venema
> 1) SpamCo forges a message from innoc...@victim.com and sends it to > mya...@familyname.com > > 2) My server (familyname.com) accepts the message because > mya...@familyname is a valid recipient that appears in my virtual > aliases file, then forwards the message (based on the info in that > vir

Re: Fighting Backscatter

2010-10-18 Thread fake...@fakessh.eu
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Le 18.10.2010 20:06, Wietse Venema a écrit : >> 1) SpamCo forges a message from innoc...@victim.com and sends it to >> mya...@familyname.com >> >> 2) My server (familyname.com) accepts the message because >> mya...@familyname is a valid recipient that

RE: Fighting Backscatter

2010-10-18 Thread Steve Jenkins
..@postfix.org [mailto:owner-postfix-us...@postfix.org] On Behalf Of Wietse Venema Sent: Monday, October 18, 2010 12:07 PM To: Postfix users Subject: Re: Fighting Backscatter > 1) SpamCo forges a message from innoc...@victim.com and sends it to > mya...@familyname.com > > 2) My ser

Re: Fighting Backscatter

2010-10-18 Thread Noel Jones
On 10/18/2010 8:58 PM, Steve Jenkins wrote: Gotit. Thanks again for helping me out. I'm still learning. So it seems I need to figure out how to stop the backscatter process at step 6 and NOT return the bounce to the original sender. The solution is to not forward spam to outside accounts. Tha

Re: Fighting Backscatter

2010-10-19 Thread Wietse Venema
Steve Jenkins: > Gotit. Thanks again for helping me out. I'm still learning. > > So it seems I need to figure out how to stop the backscatter process at step > 6 and NOT return the bounce to the original sender. No. Solve the RIGHT problem. DO NOT forward SPAM. Wietse

Re: Fighting Backscatter

2010-10-19 Thread Charles Marcus
On 2010-10-18 9:58 PM, Steve Jenkins wrote: > The instructions at http://www.postfix.org/BACKSCATTER_README.html > seem to only address what to do if MY server is the one being > forged. In the above example, it seems that procom.ca is being > forged. How should I configure my Postfix installation

Re: Fighting Backscatter

2010-10-19 Thread Ralf Hildebrandt
* Charles Marcus : > As has been told to you more than once, the correct solution is simple... > > 1. Stop forwarding spam, or As we all know that not really easily done. I might consider a mail "ham" while other systems consider the mail to be "spam". The first step must be to check HOW MANY m

Re: Fighting Backscatter

2010-10-19 Thread martijn.list
>> 2. Do not forward *any* emails, period. > > That's probably the simplest solution :) Wouldn't using an owner alias be a solution? (see expand_owner_alias). You can set the owner alias of the forward to some internal address. This internal address will only be used to 'suck-up' the bounces of

Re: Fighting Backscatter

2010-10-19 Thread Ralf Hildebrandt
* martijn.list : > >> 2. Do not forward *any* emails, period. > > > > That's probably the simplest solution :) > > Wouldn't using an owner alias be a solution? (see expand_owner_alias). > > You can set the owner alias of the forward to some internal address. > This internal address will only be

Re: Fighting Backscatter

2010-10-19 Thread martijn.list
>> Wouldn't using an owner alias be a solution? (see expand_owner_alias). >> >> You can set the owner alias of the forward to some internal address. >> This internal address will only be used to 'suck-up' the bounces of >> forwarded messages. > > Interesting idea! It works for me. I forward a cop

Re: Fighting Backscatter

2010-10-19 Thread Noel Jones
On 10/19/2010 7:00 AM, Ralf Hildebrandt wrote: * martijn.list: 2. Do not forward *any* emails, period. That's probably the simplest solution :) Wouldn't using an owner alias be a solution? (see expand_owner_alias). You can set the owner alias of the forward to some internal address. This in

Re: Fighting Backscatter

2010-10-19 Thread pf at alt-ctrl-del.org
On 2010-10-18 9:58 PM, Steve Jenkins wrote: The instructions at http://www.postfix.org/BACKSCATTER_README.html seem to only address what to do if MY server is the one being forged. In the above example, it seems that procom.ca is being forged. How should I configure my Postfix installation so

RE: Fighting Backscatter

2010-10-19 Thread Steve Jenkins
pecific guidance there, or anywhere else, is much appreciated. Thanks, SteveJ -Original Message- From: Wietse Venema [mailto:wie...@porcupine.org] Sent: Tuesday, October 19, 2010 5:16 AM To: Steve Jenkins Cc: Postfix users Subject: Re: Fighting Backscatter Steve Jenkins: > Gotit. Thanks

Re: Fighting Backscatter

2010-10-19 Thread Jeroen Geilman
upine.org] Sent: Tuesday, October 19, 2010 5:16 AM To: Steve Jenkins Cc: Postfix users Subject: Re: Fighting Backscatter Steve Jenkins: Oh, and please don't top-post. -- J.

RE: Fighting Backscatter

2010-10-19 Thread Steve Jenkins
x.org [mailto:owner-postfix-us...@postfix.org] On Behalf Of pf at alt-ctrl-del.org Sent: Tuesday, October 19, 2010 8:04 AM To: postfix-users@postfix.org Subject: Re: Fighting Backscatter > On 2010-10-18 9:58 PM, Steve Jenkins wrote: >> The instructions at http://www.postfix.org/BACKSCATT

RE: Fighting Backscatter

2010-10-19 Thread Terry Gilsenan
From: owner-postfix-us...@postfix.org [owner-postfix-us...@postfix.org] On Behalf Of Steve Jenkins [st...@stevejenkins.com] Sent: Wednesday, 20 October 2010 10:52 AM To: Postfix users Subject: RE: Fighting Backscatter >I will gladly solve the RIGHT problem. The fact that I'm here loo

RE: Fighting Backscatter

2010-10-19 Thread Steve Jenkins
stfix-users@postfix.org Subject: Re: Fighting Backscatter On 10/20/2010 02:52 AM, Steve Jenkins wrote: I will gladly solve the RIGHT problem. The fact that I'm here looking for guidance should demonstrate that I'm looking to do exactly that. Unfortunately, I can't simply put &q

Re: Fighting Backscatter

2010-10-19 Thread Jeroen Geilman
fix.org [mailto:owner-postfix-us...@postfix.org] *On Behalf Of *Jeroen Geilman *Sent:* Tuesday, October 19, 2010 7:10 PM *To:* postfix-users@postfix.org *Subject:* Re: Fighting Backscatter Oh, and please don't top-post. J. And you're still top-posting. -- J.

RE: Fighting Backscatter

2010-10-19 Thread Steve Jenkins
and finger wags, I'm open to quietly sinking mail that I can't deliver. Any pointers on exactly how to do that? Thanks again, Steve -Original Message- From: Terry Gilsenan [mailto:terry.gilse...@interoil.com] Sent: Tuesday, October 19, 2010 7:27 PM To: Steve Jenkins; Postfix users

RE: Fighting Backscatter

2010-10-19 Thread Terry Gilsenan
From: owner-postfix-us...@postfix.org [owner-postfix-us...@postfix.org] On Behalf Of Steve Jenkins [st...@stevejenkins.com] Sent: Wednesday, 20 October 2010 11:50 AM To: Terry Gilsenan; Postfix users Subject: RE: Fighting Backscatter >Hi, Terry. Again, very helpful advice presented in a wa

RE: Fighting Backscatter

2010-10-19 Thread Steve Jenkins
Well, let's say I can provide you with some pointers. That doesn't absolve you of the responsibility to study the documentation thoroughly. Thank you nonetheless. I was starting to get the impression that doing anything other than telling people to read the documentation was verboten. ;) I'm not

Re: Fighting Backscatter

2010-10-19 Thread Stan Hoeppner
Jeroen Geilman put forth on 10/19/2010 8:09 PM: > You're missing some of the better spam prevention methods here, such as > decent HELO checks, and an RBL or two. > > I'd suggest at least adding reject_unknown_reverse_client_hostname in > there, as well as (testing out) > reject_[invalid|unknown|

RE: Fighting Backscatter

2010-10-19 Thread Steve Jenkins
Jeroen said: My personal server uses: smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_unknown_reverse_client_hostname, warn_if_reject reject_non_fqdn_helo_hostname,

RE: Fighting Backscatter

2010-10-19 Thread Steve Jenkins
Stan Hoeppner said: >This will probably be a big help to Steve. Thanks, Stan. That fqrdns.pcre file rocks. Is that something you created? May I share the link with others? I had already added the spamhaus DBL checks (after Jeroen nudged me toward their Zen IP blocklist), but Surriel PSBL is new t

Re: Fighting Backscatter

2010-10-20 Thread Jerrale G
ssage- From: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] On Behalf Of pf at alt-ctrl-del.org Sent: Tuesday, October 19, 2010 8:04 AM To: postfix-users@postfix.org Subject: Re: Fighting Backscatter On 2010-10-18 9:58 PM, Steve Jenkins wrote: The instruct

Re: Fighting Backscatter

2010-10-20 Thread Jeroen Geilman
On 10/20/2010 05:41 AM, Steve Jenkins wrote: Jeroen said: My personal server uses: smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_desti

Re: Fighting Backscatter

2010-10-20 Thread Jerry
On Tue, 19 Oct 2010 19:38:11 -0600 Steve Jenkins articulated: > smtpd_use_tls = yes This is deprecated. Please see: http://www.postfix.com/postconf.5.html#smtpd_tls_security_level -- Jerry ✌ postfix-u...@seibercom.net _ TO REP

Re: Fighting Backscatter

2010-10-20 Thread Brian Evans - Postfix List
On 10/19/2010 11:35 PM, Stan Hoeppner wrote: Jeroen Geilman put forth on 10/19/2010 8:09 PM: You're missing some of the better spam prevention methods here, such as decent HELO checks, and an RBL or two. I'd suggest at least adding reject_unknown_reverse_client_hostname in there, as well as (t

RE: Fighting Backscatter

2010-10-20 Thread Steve Jenkins
Jeroen Geilman said: Make sure you understand the difference between smtpd_reject_unknown_helo_hostname and smtpd_reject_unknown_[reverse_]client_hostname. Ok - here's what I understand them each to be: -reject_unknown_helo_hostname will reject a request if the remote mail server does

Re: Fighting Backscatter

2010-10-20 Thread Stan Hoeppner
Steve Jenkins put forth on 10/19/2010 11:12 PM: > Stan Hoeppner said: >> This will probably be a big help to Steve. > > Thanks, Stan. That fqrdns.pcre file rocks. Is that something you created? > May I share the link with others? Glad it's working well for you. That file was donated to me via an

Re: Fighting Backscatter

2010-10-21 Thread Stan Hoeppner
Brian Evans - Postfix List put forth on 10/20/2010 12:57 PM: > In your opinion, would check_reverse_client_hostname_access (Postfix > 2.6+) work better here? > Many dynamic zombies don't always resolve forward. Operationally it probably won't make a difference as most ISPs who bother to assign rd

Re: Fighting Backscatter

2010-10-21 Thread Jeroen Geilman
On 10/21/2010 05:16 AM, Steve Jenkins wrote: Jeroen Geilman said: Make sure you understand the difference between smtpd_reject_unknown_helo_hostname and smtpd_reject_unknown_[reverse_]client_hostname. Ok -- here's what I understand them each to be: - reject_unknown_helo_hostname will reje

Re: Fighting Backscatter

2010-10-22 Thread Stan Hoeppner
Jeroen Geilman put forth on 10/21/2010 4:33 PM: > Yup. > > reject_unknown_client_hostname is fine for MXen and large providers, but > it will hurt simple relaying with many false positives. There are thousands upon thousands of web forum servers that will fall victim to reject_unknown_client_hos

Re: Fighting Backscatter

2010-10-22 Thread Ned Slider
On 20/10/10 04:35, Stan Hoeppner wrote: Jeroen Geilman put forth on 10/19/2010 8:09 PM: You're missing some of the better spam prevention methods here, such as decent HELO checks, and an RBL or two. I'd suggest at least adding reject_unknown_reverse_client_hostname in there, as well as (testin

Re: Fighting Backscatter

2010-10-22 Thread Wietse Venema
> > smtpd_recipient_restrictions = > > permit_mynetworks > > permit_sasl_authenticated, > > reject_unauth_destination > > ... > > reject_rbl_client zen.spamhaus.org > > reject_rbl_client psbl.surriel.com > > reject_rhsbl_client dbl.spamhaus.org

Re: Fighting Backscatter

2010-10-22 Thread Stan Hoeppner
Ned Slider put forth on 10/22/2010 10:50 AM: > On 20/10/10 04:35, Stan Hoeppner wrote: >> Jeroen Geilman put forth on 10/19/2010 8:09 PM: >> >>> You're missing some of the better spam prevention methods here, such as >>> decent HELO checks, and an RBL or two. >>> >>> I'd suggest at least adding rej

Re: Fighting Backscatter

2010-10-22 Thread Ned Slider
On 22/10/10 19:55, Stan Hoeppner wrote: Ned Slider put forth on 10/22/2010 10:50 AM: On 20/10/10 04:35, Stan Hoeppner wrote: Jeroen Geilman put forth on 10/19/2010 8:09 PM: You're missing some of the better spam prevention methods here, such as decent HELO checks, and an RBL or two. I'd sugg

Re: Fighting Backscatter

2010-10-22 Thread Stan Hoeppner
Ned Slider put forth on 10/22/2010 2:53 PM: > I guess we can agree to disagree - I simply wanted to highlight the fact > that using such rules can result in ham being blocked, regardless of how > you want to define that. I think we may be disagreeing on terminology definitions Ned, but we definit

Re: Fighting Backscatter

2010-10-22 Thread Sahil Tandon
On Fri, 2010-10-22 at 13:55:49 -0500, Stan Hoeppner wrote: [ .. ] > http://people.freebsd.org/~sahil/scripts/checkdbl.pl.txt Just so we are all on the same page: use with caution! > Sahil, if you're reading this, you may want to consider adding some > basic instructions on installing cpan and t

Re: Fighting Backscatter

2010-10-22 Thread Stan Hoeppner
Sahil Tandon put forth on 10/22/2010 6:55 PM: > On Fri, 2010-10-22 at 13:55:49 -0500, Stan Hoeppner wrote: > > [ .. ] > >> http://people.freebsd.org/~sahil/scripts/checkdbl.pl.txt > > Just so we are all on the same page: use with caution! > >> Sahil, if you're reading this, you may want to cons

Re: Fighting Backscatter

2010-10-22 Thread Sahil Tandon
On Fri, 2010-10-22 at 19:16:31 -0500, Stan Hoeppner wrote: > Sahil Tandon put forth on 10/22/2010 6:55 PM: > > CPAN is a core module, so it should be installed by default. And > > acquiring modules via CPAN is already well documented. :) > > I simply think the bar is set a bit high. OPs with no

Re: Fighting Backscatter

2010-10-23 Thread Jerry
On Fri, 22 Oct 2010 23:35:18 -0400 Sahil Tandon articulated: > If you want to write something, I can throw it in the comments, but I > do not want to actually "support" this script. It is intended only > for people who know how to use it. I agree. A system's administrator that doesn't have a se

Re: Fighting Backscatter

2010-10-23 Thread Stan Hoeppner
Sahil Tandon put forth on 10/22/2010 10:35 PM: > On Fri, 2010-10-22 at 19:16:31 -0500, Stan Hoeppner wrote: > >> Sahil Tandon put forth on 10/22/2010 6:55 PM: >>> CPAN is a core module, so it should be installed by default. And >>> acquiring modules via CPAN is already well documented. :) >> >> I