With all due respect, there's a legit question here - it's not just
"philosophical crap".

I believe people have already suggested ensuring DNS (including SPF records
etc) is properly setup too.

---
“Lanie, I’m going to print more printers. Lots more printers. One for
everyone. That’s worth going to jail for. That’s worth anything.” -
Printcrime by Cory Doctrow

Please avoid sending me Word or PowerPoint attachments.
See http://www.gnu.org/philosophy/no-word-attachments.html

On Wed, Aug 9, 2017 at 10:57 AM, Rupert Gallagher <r...@protonmail.com>
wrote:

> We reject tons of junk from static ISP-branded IPs with a broken or absent
> DNS. If one wants to serve their own email from their static IP, they
> should have the decency to serve their own authoritative DNS, instead of
> blaming the ISP or writing philosophical crap on mailing lists.
>
> Sent from ProtonMail Mobile
>
> On Wed, Aug 9, 2017 at 10:47 AM, Rui Ribeiro <ruyrybe...@gmail.com> wrote:
>
> > I would advise not assuming the email ISP will forward blindly all the
> email it gets. Back then years ago I ran an ISP, and the most strange ever
> support call I get was a competitor buying a modem of ours, and escalating
> a support call our email server was not forwarding *their* email. C: Well,
> our main server queue is full of messages and spam, and we just pointed our
> email server to yours to alleviate it...and it does not goes through....
> ME: You know our central email server besides having anti-spam and grey
> listing, only forwards our own domain, right? (we had other email servers
> for corner cases, but it even then it would not fit their...special case)
> On 8 August 2017 at 22:39, Kevin Chadwick wrote: > I understand that given
> everyone uses gmail, hotmail or mail provided by > some multinational
> hosting service they assume mail coming from > residential connections
> cannot be other thing but spam sent from hacked > machines. But someone
> paying for a static IP in a residential > connection is the opposite case.
> When you have to deal with thousands > of users you resort to any trick you
> find on the Internet and start to > blindly blacklist all; this is a big
> servers problem. And the more > users you have to deal with the worse. On
> the contrary, from my part, I > have just a pair of personal addresses, so
> it's not a big deal for me to > audit my server and use more sane, less
> harmful and, overall, more > effective measures to filter spam and to
> prevent spam be sent from my > machine. And I think this is the direction
> everyone should point to > instead of resting day after day more and more
> on big companies for > everything. In general, everyone should tend to
> decentralize instead of > monopolize. The real problem is the passive
> attitude most people assume > in the use of the Internet (and life in
> general but I don't want to bore > you with cheap philosophy. :-)) > > > >
> > > Regards, > > > Thank you for your advice. > > > > +1, way more spam
> comes from universities and enterprise machines than > residential static
> ips with PTR records. It is not your error to fix. > > BTW Microsoft have
> their own SPF sign up thing but if I recall it was too > much hastle and
> maybe pay for. > > Keep ignoring those that suggest using your ISP, why
> would you send *all* > your mail through a likely untrustworthy mail
> system. > > Just accept that hotmail users often fish mail out of spam
> because the big > mail systems are crappy. > -- Regards, -- Rui Ribeiro
> Senior Linux Architect and Network Administrator ISCTE-IUL
> https://www.linkedin.com/pub/rui-ribeiro/16/ab8/434 @gmail.com>

Reply via email to