Gentoo Archives: gentoo-user

From: Rasmus Andersen <rasmus@××××××.dk>
To: gentoo-user@l.g.o
Subject: [gentoo-user] [uOT] Thunderbird, Mozilla and HELO
Date: Thu, 02 Nov 2006 19:46:05
Message-Id: 20061102193938.GP21605@jaquet.dk
1 Hi list,
2
3 I have a slightly offtopic question that I hope I can get help with
4 here. I have a home server, running an MTA for my domain. As of the last
5 month or so, I have experienced a huge increase in spam and spam
6 bounces. To combat this, I have upped my MTA's pickyness quite a bit but
7 would like to up it more. Specifically, I would like to reject mail
8 where sender says HELO jaquet.dk and/or where the Received line looks
9 like .*@jaquet.dk (my MTA's Received stamps are of the form
10 .*@mail.jaquet.dk). Spammers like to use these to 'fake' their way
11 through.
12
13 This brings me to the point, because it seems like mozilla and
14 thunderbird (my GF uses one, I use the other) grabs the domain
15 information they use in their SMTP exchanges from the sender email address.
16 So, when my GF sends from work via their MTAs to my home server as
17 x@××××××.dk, that mail will run afoul of this rule since the first
18 Received will look like
19
20 Received: from jaquet.dk (XXXX)
21 by mail.XXX.dk (Postfix) with ESMTP id 75FE532CD4C
22 etc
23
24 even though her laptop at the point of sending isnt connected to my
25 network.
26
27 So, the question. Do anyone know how to fix this? I found a bugzilla
28 entry for this, https://bugzilla.mozilla.org/show_bug.cgi?id=68877,
29 with a final comment that this have been committed to tbird 0.6 and
30 mozilla 1.7 in 2005. I am running tbird 1.5.0.7 and still sees this.
31 Any clues?
32
33 Thanks,
34 Rasmus
35
36 --
37 gentoo-user@g.o mailing list

Replies

Subject Author
Re: [gentoo-user] [uOT] Thunderbird, Mozilla and HELO Jonathan Wright <mail@×××××××××.uk>