Rbl

2006-03-31 Thread Thiago Ribeiro
Hi guys,

A friend has a problem with rbl. The address is rbl.kropka.net.
The company's ip address was added in this list some time ago, before he
started working there. Now he fixed the problems with the mail server
and would like to remove his company's address from the blacklist.
So the rbl site hasnt email contact to remove the ip from the blacklist.

Anyone can help me?

-- 
Thiago Ribeiro
Support Analist 
Fatea, Lorena - SP
Tel: (12) 31532888 - Ramal 241


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Rbl

2006-03-31 Thread Sven 'Rae the Git' Grounsell
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Thiago Ribeiro [EMAIL PROTECTED] schrieb am Fri, 31 Mar 2006
11:25:45 -0300:

 Hi guys,
 
 A friend has a problem with rbl. The address is rbl.kropka.net.
 The company's ip address was added in this list some time ago, before
 he started working there. Now he fixed the problems with the mail
 server and would like to remove his company's address from the
 blacklist. So the rbl site hasnt email contact to remove the ip from
 the blacklist.
 
 Anyone can help me?

how about writing a mail to [EMAIL PROTECTED] the person answering
that mailbox should at least know who to contact for this issue.

sven

- -- 
http://www.tuxhilfe.de/ - Linux Hilfe und Support Forum
sven at tuxhilfe dot de
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2.2 (GNU/Linux)

iD8DBQFELUun3Fv/ndb4AqsRArCaAJ92Q1uLo8oyYmohrXgEt1oZwSTD1ACgvwkv
Kf4UQl39YFubJS/RW7k00nw=
=dvoy
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Rbl

2006-03-31 Thread Bill Marcum
On Fri, Mar 31, 2006 at 11:25:45AM -0300, Thiago Ribeiro wrote:
 Hi guys,
 
 A friend has a problem with rbl. The address is rbl.kropka.net.
 The company's ip address was added in this list some time ago, before he
 started working there. Now he fixed the problems with the mail server
 and would like to remove his company's address from the blacklist.
 So the rbl site hasnt email contact to remove the ip from the blacklist.
 
 Anyone can help me?
 
whois kropka.net
   Administrative Contact:
  Private, Registration  [EMAIL PROTECTED]
  Domains by Proxy, Inc.
  DomainsByProxy.com
  15111 N. Hayden Rd., Ste 160, PMB 353
  Scottsdale, Arizona 85260
  United States
  (480) 624-2599

   Technical Contact:
  Private, Registration  [EMAIL PROTECTED]
  Domains by Proxy, Inc.
  DomainsByProxy.com
  15111 N. Hayden Rd., Ste 160, PMB 353
  Scottsdale, Arizona 85260
  United States
  (480) 624-2599

You might also try whois on the IP address of rbl.kropka.net.
If this doesn't help, your friend might want to ask for a new IP 
address.


-- 
Chairman of the Bored.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Sendmail + RBL

2002-10-10 Thread Hantzley


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,
I'm currently evaluating sendmail's antispam feature (rbl). see 
http://mail-abuse.org/rbl/usage.html
The problem is that it when the test it returns rewrite: ruleset 192 
returns: OK.
In fact I should get :
rewrite: ruleset 192 returns: $# error $@ 5 . 7 . 1 $: Mail from  127 . 0 
. 0 . 2  refused; see http://www.mail-abuse.org/cgibin/lookup?127.0.0.2;

Is there other ways to configure sendmail with RBL
Please advise..

Rgds,
Hantzley
-BEGIN PGP SIGNATURE-
Version: PGPfreeware 7.0.3 for non-commercial use http://www.pgp.com

iQA/AwUBPaV+kAYMAbLGe5rXEQLapwCfdayI157SC0jMb/tV39K0lRx3jmIAn2YX
N8USMNO1lUHqwxvSNnN6z2NK
=ukUC
-END PGP SIGNATURE-



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Sendmail + RBL

2002-10-10 Thread Blars Blarson

In article [EMAIL PROTECTED] 
[EMAIL PROTECTED] writes:
Is there other ways to configure sendmail with RBL

If you arn't using ancient sendmail, (woody's is fine) use the dnsbl
feature in your sendmail.mc: (examples from my sendmail.mc, see the
web pages before you use any dnsbl)


FEATURE(`dnsbl',`relays.osirusoft.com',`mail from open relays and spammers refused, 
see http://relays.osirusoft.com;')dnl
FEATURE(`dnsbl',`relays.ordb.org',`mail from open relays refused, see 
http://www.ordb.org;')dnl
FEATURE(`dnsbl',`block.blars.org',`mail from spamming sites refused, see 
http://www.blars.org/errors/block.html;')dnl


see www.sendmail.org for details, they have an antispam page.
-- 
Blars Blarson   [EMAIL PROTECTED]
http://www.blars.org/blars.html
Text is a way we cheat time. -- Patrick Nielsen Hayden


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Sendmail + RBL

2002-10-10 Thread Alvin Oga


hi ya

you can try some of my *.mc files w/ rbl 

http://www.Linux-Sec.net/Mail
- click on the sendmail stuff

and i'd install check_local too so that i can check headers,
message id and some virus

c ya
alvin

On Thu, 10 Oct 2002, Hantzley wrote:

 
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Hi,
   I'm currently evaluating sendmail's antispam feature (rbl). see 
 http://mail-abuse.org/rbl/usage.html
 The problem is that it when the test it returns rewrite: ruleset 192 
 returns: OK.
 In fact I should get :
 rewrite: ruleset 192 returns: $# error $@ 5 . 7 . 1 $: Mail from  127 . 0 
 . 0 . 2  refused; see http://www.mail-abuse.org/cgibin/lookup?127.0.0.2;
 
 Is there other ways to configure sendmail with RBL
 Please advise..
 


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Sendmail + RBL

2002-10-10 Thread Hantzley

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,
I'm currently evaluating sendmail's antispam feature (rbl). see 
http://mail-abuse.org/rbl/usage.html
The problem is that it when the test it returns rewrite: ruleset 192 
returns: OK.
In fact I should get :
rewrite: ruleset 192 returns: $# error $@ 5 . 7 . 1 $: Mail from  127 . 0 
. 0 . 2  refused; see http://www.mail-abuse.org/cgibin/lookup?127.0.0.2;

Is there other ways to configure sendmail with RBL
Please advise..

Rgds,
Hantzley
-BEGIN PGP SIGNATURE-
Version: PGPfreeware 7.0.3 for non-commercial use http://www.pgp.com

iQA/AwUBPaV+kAYMAbLGe5rXEQLapwCfdayI157SC0jMb/tV39K0lRx3jmIAn2YX
N8USMNO1lUHqwxvSNnN6z2NK
=ukUC
-END PGP SIGNATURE-




Re: Sendmail + RBL

2002-10-10 Thread Blars Blarson
In article [EMAIL PROTECTED] 
[EMAIL PROTECTED] writes:
Is there other ways to configure sendmail with RBL

If you arn't using ancient sendmail, (woody's is fine) use the dnsbl
feature in your sendmail.mc: (examples from my sendmail.mc, see the
web pages before you use any dnsbl)


FEATURE(`dnsbl',`relays.osirusoft.com',`mail from open relays and spammers 
refused, see http://relays.osirusoft.com;')dnl
FEATURE(`dnsbl',`relays.ordb.org',`mail from open relays refused, see 
http://www.ordb.org;')dnl
FEATURE(`dnsbl',`block.blars.org',`mail from spamming sites refused, see 
http://www.blars.org/errors/block.html;')dnl


see www.sendmail.org for details, they have an antispam page.
-- 
Blars Blarson   [EMAIL PROTECTED]
http://www.blars.org/blars.html
Text is a way we cheat time. -- Patrick Nielsen Hayden



Re: Sendmail + RBL

2002-10-10 Thread Alvin Oga

hi ya

you can try some of my *.mc files w/ rbl 

http://www.Linux-Sec.net/Mail
- click on the sendmail stuff

and i'd install check_local too so that i can check headers,
message id and some virus

c ya
alvin

On Thu, 10 Oct 2002, Hantzley wrote:

 
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Hi,
   I'm currently evaluating sendmail's antispam feature (rbl). see 
 http://mail-abuse.org/rbl/usage.html
 The problem is that it when the test it returns rewrite: ruleset 192 
 returns: OK.
 In fact I should get :
 rewrite: ruleset 192 returns: $# error $@ 5 . 7 . 1 $: Mail from  127 . 0 
 . 0 . 2  refused; see http://www.mail-abuse.org/cgibin/lookup?127.0.0.2;
 
 Is there other ways to configure sendmail with RBL
 Please advise..
 



we all hate spam (was: Re: Good Day -- RR and rbl)

2002-07-04 Thread Jussi Ekholm
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

John Goerzen [EMAIL PROTECTED] wrote:
 On Tue, Jul 02, 2002 at 12:13:30PM -0700, Rafael wrote:
 Since I do not tolerate any level of spam
 
 If you do not tolerate any level of spam, you are not using e-mail.
 Sorry, but spam exists.  I hate it, you hate it, we all hate it.  But
 it's a fact of life with e-mail.  If you go into a nervous breakdown
 everytime you get a spam because you just can't emotionally cope with
 another unsolicited e-mail today, then seek therapy.  Really.

Well said! 

I would get about five to ten nervous breakdowns a day, then. :-)
And after all, there *are* tools to filter (and even fight) spam,
so why on earth one wouldn't take advantage of those tools? In my
experience, SpamAssassin has been irreplacable - I get so much spam
during a week, that it would be utterly disastrous to cope with them by
hand. Fortunately, SA weeds 99% of spam and haven't catched a single
real email yet.

Pointer to Rafael; it's pretty useless to whine about spam. You will get
it, one way or another. If it happened to be a public mailing list, like
debian-security - so what? Quit whining and do something about it. Tune
up Procmail  SpamAssassin and you don't have to tolerate spam anymore.
Or is this some sort of question of principle? If so... *shrug*

That's all I wanted to say.

- -- 
Jussi Ekholm  --  [EMAIL PROTECTED]  --  http://erppimaa.ihku.org/
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQE9JAczAtEARxQQCB4RAr42AKCkOUAfDlce4TaWCpWUqzAHSLc+VgCePToJ
wDHWRVhQuxlJI5XgeiGftaE=
=Cjwx
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: we all hate spam (was: Re: Good Day -- RR and rbl)

2002-07-04 Thread Rafael
On Thu, Jul 04, 2002 at 11:28:35AM +0300, Jussi Ekholm wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 John Goerzen [EMAIL PROTECTED] wrote:
  On Tue, Jul 02, 2002 at 12:13:30PM -0700, Rafael wrote:
  Since I do not tolerate any level of spam
  
  If you do not tolerate any level of spam, you are not using e-mail.
  Sorry, but spam exists.  I hate it, you hate it, we all hate it.  But
  it's a fact of life with e-mail.  If you go into a nervous breakdown
  everytime you get a spam because you just can't emotionally cope with
  another unsolicited e-mail today, then seek therapy.  Really.
 
 Well said! 
 
 I would get about five to ten nervous breakdowns a day, then. :-)

Noted. I hope you have insurance.

 And after all, there *are* tools to filter (and even fight) spam,

Realy?



Filtering is after the fact, so the spammer achives their goal at the
filter point with your help, thank you. I booted computers before there
was email so stop giving me this nonsense.

All I did was mention a disappointment over the fact that the list is
managed so poorly that it allows bastards like lojadotelemovel.com to spam
everybody on each debian list times over. It's unprofessional IMO and you
won't change my position so filter that out of your mind. Those who don't
know how to find a decent server to send email to the list do not deserve
to send it on the first place. Simple as that. If that includes my server
so be it and I'm sure you'll let me know.

As I said, I might hang around for some time to possibly learn something
usefull from a mailing list that encourages spammers. When the percentage
changes significantly I'll make a decision one way or the other. When the
level of spam reaches 15% or more I wonder how many people will still hang
around.

 so why on earth one wouldn't take advantage of those tools? In my

I won't prevent you from driving on your spare tire if that's what you 
want, but remember you only have one spare tire and a roll of duct tape.

 experience, SpamAssassin has been irreplacable - I get so much spam
 during a week, that it would be utterly disastrous to cope with them by
 hand. Fortunately, SA weeds 99% of spam and haven't catched a single
 real email yet.
 
 Pointer to Rafael; it's pretty useless to whine about spam. You will get

Sure it's useless when people like you simply shrug and keep throwing
paper in the trash bin, while the trees are falling for paper used by
advertizers to send you more crap.

 it, one way or another. If it happened to be a public mailing list, like
 debian-security - so what? Quit whining and do something about it. Tune

working on it...

 up Procmail  SpamAssassin and you don't have to tolerate spam anymore.
 Or is this some sort of question of principle? If so... *shrug*
 
 That's all I wanted to say.

Spinning the wheel on the same spot...

 
 - -- 
 Jussi Ekholm  --  [EMAIL PROTECTED]  --  http://erppimaa.ihku.org/
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.0.7 (GNU/Linux)

Now back to a regular program.

-- 
Rafael


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: we all hate spam (was: Re: Good Day -- RR and rbl)

2002-07-04 Thread Martin WHEELER
On Thu, 4 Jul 2002, Rafael wrote:

 As I said, I might hang around for some time

Please don't.
Please go back to whichever Red Hat list it was that threw you out for
spewing flame-bait all over them; with the attitude problem you
display, and ignorance of real-life conditions in the world of e-mail,
you're obviously not really any use to Debian users.

msw
-- 
   Glastonbury seems to have lost its roots as a gathering of hippies,
   or even as a music festival. Instead the people who surrounded me
   were drunks, stoners, louts, people who didn't actually go and see
   bands, but went there to get high.-- Richard Brooks


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Good Day -- RR and rbl

2002-07-02 Thread Alvin Oga

hi ya adam

most ISP will allow their clients to send outgoing email
thru their ( hopefully properly configured ) SMTP server
- so all your outgoing emails will have an RR associated with it

- problem is that galacticasoftware.com is gonna look like its
  coming  from   mail1.foo_isp.net  instead ... which can be
  interpreted many different ways

- i think each domain should have its own dns server and mail server...
( properly configured )


members of a list, should be able to post to the list...
even if they have broken rr and are listed ( incorrectly ) as
spammers...
member's only posting  will fix that ..


but than again ... when you do members only...
and you're listed a [EMAIL PROTECTED]  ... but you tyry to
post from [EMAIL PROTECTED] you get bounced again

- need to configure Dj for sendmail or SMTP hosts for
outgoing emails and all seems to be dependent upon
dns files for mx and also for each mail client.. all diffferent

- people move disks and move machines around all the time
and rename it and upgrade or downgrade or rotate machines
for different services

-- more headaches than its worth ?? for large lists 
( too many (false) bounces )

fun stuff

c ya
alvin

-- for minimimizing spam... without negatively affecting most people..
-- simply do a RBL lookup 

-- if they are listed as spammers... they cant post

-- if they are mistakenly listed as spammers ... than they
are now informed... that somehow, they got registered
as a spammer in somebody's RBL list and they need tot get
themself out of that rbl list

-- and depending on who maintains that RBL list..
its a major headache... all by itself...
and an expensive legal battle too

( so never mind... it does negatively affect lotsof people
( if they find themslef incorrectly listed in an RBL

- but than gain... i wanna know if and when i wind up in
an RBL ... that i go and get myself out of it
( happened once did an open relay test... it was
( and got listed ... ;-) ... fix the problem and got out
( out of the open realy db just as easily..

-- no simple answer... is the bottom line..


On Tue, 2 Jul 2002, Adam Majer wrote:

 On Mon, Jul 01, 2002 at 09:55:57PM -0700, Rafael wrote:
  
  Email should never be accepted from poorly (or intensionaly baddly) setup
  servers that do not follow RFCs.
  
  by master.debian.org with smtp (Exim 3.12 1 (Debian))
  id 17Ozil-0003W2-00; Mon, 01 Jul 2002 06:51:58 -0500
  From: Mr.Muyiwa Ige [EMAIL PROTECTED]
  Reply-To: [EMAIL PROTECTED]
  
  Assuming the spam came from 213.181.64.226 it would be very easy to reject 
  it based on the fact that there is no RR in DNS for that IP.
 
 Don't do that please. There are a whole slew of ISPs that do not provide
 RR for some stupid little reason.
 
 For instance my mail is not setup correctly because I don't have a static IP
 yet. Does that mean it's spam?
 
 It's much better just to use spamassassin [using spamc/spamd for mail 
 servers].
 


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Good Day -- RR and rbl

2002-07-02 Thread Adam Majer
On Tue, Jul 02, 2002 at 12:05:25AM -0700, Alvin Oga wrote:

 members of a list, should be able to post to the list...
 even if they have broken rr and are listed ( incorrectly ) as
 spammers...
 member's only posting  will fix that ..

It sure will, but being this the security list, let's say someone
found a root crack in let's say, the inetd server. And their post
gets thrown out because no RR. Hmmm, no one gets warned and some
worm starts going around and their goes the internet. Well, alright,
an extreme example, but that's one reason of not using RR for mail.

- Adam


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Good Day -- RR and rbl

2002-07-02 Thread Rafael
On Tue, Jul 02, 2002 at 09:17:34AM -0500, Adam Majer wrote:
 On Tue, Jul 02, 2002 at 12:05:25AM -0700, Alvin Oga wrote:
 
  members of a list, should be able to post to the list...
  even if they have broken rr and are listed ( incorrectly ) as
  spammers...
  member's only posting  will fix that ..
 
 It sure will, but being this the security list, let's say someone
 found a root crack in let's say, the inetd server. And their post
 gets thrown out because no RR. Hmmm, no one gets warned and some
 worm starts going around and their goes the internet. Well, alright,
 an extreme example, but that's one reason of not using RR for mail.

That's too silly a reason to take it seriously.

You just want to come up with all kinds of excuses for lame (email) users. 
If the guys finds a serious security problem he'll be able to send the 
message one way or the other. No need to do it from unprofessionaly setup 
MTAs.

 
 - Adam
 

I know you won't lose much when I get tired of spam [1] and unsubscribe
from debian lists. Being a long time Redhat admin I wanted to switch to
debian for some time.

In order to become familiar with something new I decided to subscribe to
the mailing lists and listen to what's going on for a while without
asking the same questions others have asked before.

Since I do not tolerate any level of spam I consider it immature to run a
professional mailing list like debian security so that it can be abused
by the most stupid script kiddie.  Sorry but the impression I got so far
is semiprofessional. Cannot recommend it for use at work when people
don't want to run serious/professional mailing lists.

[1] received 4 more spams a moment ago. Don't need assassin to measure the
level of frustration with deb lists. 

This is getting too silly so I'll stop here.

Thanks for your time.

-- 
Rafael


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Good Day -- RR and rbl

2002-07-02 Thread John Goerzen
On Tue, Jul 02, 2002 at 12:13:30PM -0700, Rafael wrote:

  It sure will, but being this the security list, let's say someone
  found a root crack in let's say, the inetd server. And their post
  gets thrown out because no RR. Hmmm, no one gets warned and some
  worm starts going around and their goes the internet. Well, alright,
  an extreme example, but that's one reason of not using RR for mail.
 
 That's too silly a reason to take it seriously.

No, it's a perfectly valid reason.  Just because other admins do not
perfectly mirror your opinions does not mean that they are stupid.  Not only
that, but there are a number of Debian users and developers that, for
various reasons, find themselves listed in things like DUL or rfc-ignorant,
despite the fact that they are using services for legitimate purposes.

Debian mail servers are secure and accept standard e-mail via SMTP.

The lists are run on the assumption that readers are intelligent.  Perhaps
you seek to disprove this assumption, but that is not our problem. 
Filtering mail going into lists is a dangerous proposition, and doubly so
with this list.  No spam filter is perfect, and false positives are
inevitable.  Thus it is improper to blanket spam-filter a list such as this.

However, you are welcome to install tools like procmail and use it for
yourself.

 You just want to come up with all kinds of excuses for lame (email) users. 
 If the guys finds a serious security problem he'll be able to send the 
 message one way or the other. No need to do it from unprofessionaly setup 
 MTAs.

Perhaps if the problem is serious enough, yes.  But what if the person
doesn't even know that his message hasn't gotten through?  The sender might
never retry, never knowing some ignorant admin set up the Debian lists to
automatically blackhole spam.

 I know you won't lose much when I get tired of spam [1] and unsubscribe
 from debian lists. Being a long time Redhat admin I wanted to switch to
 debian for some time.

We will lose a lot more if we try to force thousands of readers to accept
your definition of spam than we will if you spare us your ranting for lack
of ability to install procmail and leave.

 Since I do not tolerate any level of spam I consider it immature to run a

If you do not tolerate any level of spam, you are not using e-mail.  Sorry,
but spam exists.  I hate it, you hate it, we all hate it.  But it's a fact
of life with e-mail.  If you go into a nervous breakdown everytime you get a
spam because you just can't emotionally cope with another unsolicited e-mail
today, then seek therapy.  Really.

 professional mailing list like debian security so that it can be abused
 by the most stupid script kiddie.  Sorry but the impression I got so far

There is no security breach involved here.  Please watch what you say.

 is semiprofessional. Cannot recommend it for use at work when people
 don't want to run serious/professional mailing lists.

That is the stupidest thing I've ever seen.  What exactly is the correlation
between quality of the code and the configuration of the mailing lists, when
the two are TOTALLY SEPARATE?

 This is getting too silly so I'll stop here.

Thanks, I was feeling the same.  Maybe you'd like to avail yourself of the
below:

 To UNSUBSCRIBE, email to [EMAIL PROTECTED]
 with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Good Day -- RR and rbl

2002-07-02 Thread John Goerzen
Ironically enough, Rafael's server rejected my message for the sole reason
that Savvis broke reverse DNS for the colo facility my box is at 2 weeks ago
and has been slow to fix it.  Shows you right away why these restrictions
are bad.


-- 
John Goerzen [EMAIL PROTECTED]   www.complete.org


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Good Day -- RR and rbl

2002-07-02 Thread Phillip Hofmeister
On Tue, Jul 02, 2002 at 02:29:22PM -0500, John Goerzen wrote:
 No, it's a perfectly valid reason.  Just because other admins do not
 perfectly mirror your opinions does not mean that they are stupid.  Not only
 that, but there are a number of Debian users and developers that, for
 various reasons, find themselves listed in things like DUL or rfc-ignorant,
 despite the fact that they are using services for legitimate purposes.
 
I happen to agree, what if their is a BIND worm going around that takes down 10%
of the net's NS servers...now no one would have reverse resolution...just
a thought...silly and unlikely though it may be.

Phil


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Good Day -- RR and rbl

2002-07-02 Thread Tim Haynes
Phillip Hofmeister [EMAIL PROTECTED] writes:

 On Tue, Jul 02, 2002 at 02:29:22PM -0500, John Goerzen wrote:

 No, it's a perfectly valid reason. Just because other admins do not
 perfectly mirror your opinions does not mean that they are stupid. Not
 only that, but there are a number of Debian users and developers that,
 for various reasons, find themselves listed in things like DUL or
 rfc-ignorant, despite the fact that they are using services for
 legitimate purposes.
 
 I happen to agree, what if their is a BIND worm going around that takes
 down 10% of the net's NS servers...now no one would have reverse
 resolution...just a thought...silly and unlikely though it may be.

I suggest that fantastic reasons are unnecessary. That someone might have
a valid point to contribute is enough reason to permit them; that their
domain administrator doesn't know what they're doing (eg no reverse DNS or
no postmaster@) really doesn't strike me as a valid reason to prevent
everyone else on this list from making up our own silly minds.

Of course, there's always this handy X-RBL-Warning: header that could be
inserted in the mail as it comes from the list server... Nah, just block or
don't block, no compromises allowed ;^]

~Tim
-- 
http://spodzone.org.uk/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Good Day -- RR and rbl

2002-07-02 Thread Greg Hunt
 Since I do not tolerate any level of spam I consider it immature to run a
 professional mailing list like debian security so that it can be abused
 by the most stupid script kiddie.  Sorry but the impression I got so far
 is semiprofessional. Cannot recommend it for use at work when people
 don't want to run serious/professional mailing lists.

I beleive the term you're looking for is spammers, not script kiddies. 
There wasn't any 31337 h4x0ring going on here.  

If your basis for using redhat over debian in a work environment is the amount 
of spam on a mailing list I think your network is in trouble. Redhat released 
new openssh packages on June 27th, Debian released them on June 24th. Hey, at 
least you don't have spam...

-Greg

-- 
--SupplyEdge---
Greg Hunt
800-733-3380 x 107
[EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]