From owner-freebsd-questions@FreeBSD.ORG Sun Jul 24 00:11:29 2005 Return-Path: X-Original-To: freebsd-questions@freebsd.org Delivered-To: freebsd-questions@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 0E6A516A41F for ; Sun, 24 Jul 2005 00:11:29 +0000 (GMT) (envelope-from greg@grokking.org) Received: from herbert.sohotech.ca (herbert.sohotech.ca [206.116.63.239]) by mx1.FreeBSD.org (Postfix) with ESMTP id 64A8A43D46 for ; Sun, 24 Jul 2005 00:11:28 +0000 (GMT) (envelope-from greg@grokking.org) Received: from localhost (unknown [127.0.0.1]) by herbert.sohotech.ca (Postfix) with ESMTP id 9B2851893F8 for ; Sat, 23 Jul 2005 17:11:25 -0700 (PDT) Received: from herbert.sohotech.ca ([127.0.0.1]) by localhost (herbert.sohotech.ca [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 02666-01 for ; Sat, 23 Jul 2005 17:11:23 -0700 (PDT) Received: from [192.168.11.2] (niven.sohotech.ca [192.168.11.2]) by herbert.sohotech.ca (Postfix) with ESMTP id 63AC7175C4A for ; Sat, 23 Jul 2005 17:11:23 -0700 (PDT) Message-ID: <42E2DCAC.3060700@grokking.org> Date: Sat, 23 Jul 2005 17:11:24 -0700 From: Greg Maruszeczka User-Agent: Mozilla Thunderbird 1.0.2 (X11/20050404) X-Accept-Language: en-us, en MIME-Version: 1.0 To: freebsd-questions@freebsd.org References: <200507231237.44829.bulk_mail@siegel-tech.net> In-Reply-To: <200507231237.44829.bulk_mail@siegel-tech.net> X-Enigmail-Version: 0.92.0.0 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit X-Virus-Scanned: amavisd-new at sohotech.ca Subject: [OT Re: SPAM Problem] X-BeenThere: freebsd-questions@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: User questions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 24 Jul 2005 00:11:29 -0000 Aaron Siegel wrote: > Hello > > This message is off topic but I was not sure were else I can go to get help > with my problem. For the past week I have been receiving messages from > various mail servers which have bounced messages I have not sent but have my > email address as the originator of the bounced message. I believe there are > some SPAMers using my email address on their SPAM. I would really like to > avoid changing my domain name. Has anyone experienced this problem? Is there > something I can do? > It's probably "blowback" resulting from the activities of worm-infected windows hosts. Someone you correspond with got infected and the worm subsequently propagated itself by picking your name from their address book and inserting it into the from: header of the message carrying the worm. Then, badly configured MTAs send "helpful" NDRs to the "sender" informing them that they're messages couldn't be delivered Pretty routine, really. G