B
2011-02-09 11:55:48 UTC
Witam,
ostatnio pojawił się na moim serwerze spam który w polach FROM i TO
ma adres z mojego serwera. Jednak ewidentnie nie jest to list nadany
przez użytkownika, bo zawiera spam.
Jak się przed czymś takim bronić? MTA: postfix
restrykcje:
smtpd_client_restrictions =
permit_sasl_authenticated
check_client_access hash:/etc/postfix/access
reject_rbl_client dnsbl.sorbs.net
reject_rbl_client zen.spamhaus.org
reject_rbl_client bl.spamcop.net
smtpd_recipient_restrictions =
permit_sasl_authenticated
reject_non_fqdn_recipient
reject_unknown_recipient_domain
reject_unauth_pipelining
reject_unauth_destination
reject_unverified_recipient
permit
smtpd_sender_restrictions =
permit_sasl_authenticated
reject_unknown_sender_domain
reject_non_fqdn_sender
reject_unknown_address
reject_unauth_pipelining
reject_sender_login_mismatch
reject_unauth_destination
check_sender_access hash:/etc/postfix/miajDomenoj.hash
permit
Przykładowe nagłówki:
----------------------------------------------
Return-Path: <***@alexandersdirect.com>
X-Original-To: ***@MojaDomena.pl
Delivered-To: ***@MojaDomena.pl
Received: from alsta.de (unknown [211.22.7.154])
<------>by poczta.MojaDomena.pl (Postfix) with SMTP id 755B736C059
<------>for <***@MojaDomena.pl>; Mon, 23 Aug 2010 02:31:02 +0200
(CEST)
To: <***@MojaDomena.pl>
From: <***@MojaDomena.pl>
Subject: from international company
MIME-Version: 1.0
Importance: High
Content-Type: text/html
----------------------------------------------
Return-Path: <***@lehmann.com.pl>
X-Original-To: mailer-***@MojaDomena.pl
Delivered-To: mailer-***@MojaDomena.pl
Received: from [89.122.19.77] (unknown [89.122.19.77])
by poczta.MojaDomena.pl (Postfix) with ESMTP id 3EC8560012;
Wed, 9 Feb 2011 10:48:00 +0100 (CET)
Received: from 89.122.19.77(helo=jejde.vmbnolaqiwpffli.biz)
by with esmtpa (Exim 4.69)
(envelope-from )
id 1MMX7H-9745fp-KH
for a-***@MojaDomena.pl; Wed, 9 Feb 2011 11:49:01 +0200
From: <a-***@MojaDomena.pl>,
<***@MojaDomena.pl>,
<mailer-***@MojaDomena.pl>,
<***@MojaDomena.pl>,
<***@MojaDomena.pl>,
<***@MojaDomena.pl>,
<***@MojaDomena.pl>,
<***@MojaDomena.pl>,
<3dl-***@MojaDomena.pl>,
<***@MojaDomena.pl>,
<***@MojaDomena.pl>,
<***@MojaDomena.pl>,
To: <a-***@MojaDomena.pl>,
<***@MojaDomena.pl>,
<mailer-***@MojaDomena.pl>,
<***@MojaDomena.pl>,
<***@MojaDomena.pl>,
<***@MojaDomena.pl>,
<***@MojaDomena.pl>,
<***@MojaDomena.pl>,
Subject: Top 10 vacancies 2011
Mime-Version: 1.0
Content-type: text/html; charset="utf-8"
Content-Transfer-Encoding: 7bit
ostatnio pojawił się na moim serwerze spam który w polach FROM i TO
ma adres z mojego serwera. Jednak ewidentnie nie jest to list nadany
przez użytkownika, bo zawiera spam.
Jak się przed czymś takim bronić? MTA: postfix
restrykcje:
smtpd_client_restrictions =
permit_sasl_authenticated
check_client_access hash:/etc/postfix/access
reject_rbl_client dnsbl.sorbs.net
reject_rbl_client zen.spamhaus.org
reject_rbl_client bl.spamcop.net
smtpd_recipient_restrictions =
permit_sasl_authenticated
reject_non_fqdn_recipient
reject_unknown_recipient_domain
reject_unauth_pipelining
reject_unauth_destination
reject_unverified_recipient
permit
smtpd_sender_restrictions =
permit_sasl_authenticated
reject_unknown_sender_domain
reject_non_fqdn_sender
reject_unknown_address
reject_unauth_pipelining
reject_sender_login_mismatch
reject_unauth_destination
check_sender_access hash:/etc/postfix/miajDomenoj.hash
permit
Przykładowe nagłówki:
----------------------------------------------
Return-Path: <***@alexandersdirect.com>
X-Original-To: ***@MojaDomena.pl
Delivered-To: ***@MojaDomena.pl
Received: from alsta.de (unknown [211.22.7.154])
<------>by poczta.MojaDomena.pl (Postfix) with SMTP id 755B736C059
<------>for <***@MojaDomena.pl>; Mon, 23 Aug 2010 02:31:02 +0200
(CEST)
To: <***@MojaDomena.pl>
From: <***@MojaDomena.pl>
Subject: from international company
MIME-Version: 1.0
Importance: High
Content-Type: text/html
----------------------------------------------
Return-Path: <***@lehmann.com.pl>
X-Original-To: mailer-***@MojaDomena.pl
Delivered-To: mailer-***@MojaDomena.pl
Received: from [89.122.19.77] (unknown [89.122.19.77])
by poczta.MojaDomena.pl (Postfix) with ESMTP id 3EC8560012;
Wed, 9 Feb 2011 10:48:00 +0100 (CET)
Received: from 89.122.19.77(helo=jejde.vmbnolaqiwpffli.biz)
by with esmtpa (Exim 4.69)
(envelope-from )
id 1MMX7H-9745fp-KH
for a-***@MojaDomena.pl; Wed, 9 Feb 2011 11:49:01 +0200
From: <a-***@MojaDomena.pl>,
<***@MojaDomena.pl>,
<mailer-***@MojaDomena.pl>,
<***@MojaDomena.pl>,
<***@MojaDomena.pl>,
<***@MojaDomena.pl>,
<***@MojaDomena.pl>,
<***@MojaDomena.pl>,
<3dl-***@MojaDomena.pl>,
<***@MojaDomena.pl>,
<***@MojaDomena.pl>,
<***@MojaDomena.pl>,
To: <a-***@MojaDomena.pl>,
<***@MojaDomena.pl>,
<mailer-***@MojaDomena.pl>,
<***@MojaDomena.pl>,
<***@MojaDomena.pl>,
<***@MojaDomena.pl>,
<***@MojaDomena.pl>,
<***@MojaDomena.pl>,
Subject: Top 10 vacancies 2011
Mime-Version: 1.0
Content-type: text/html; charset="utf-8"
Content-Transfer-Encoding: 7bit