Re: RBL Usage questions

2010-04-11 Thread Ralf Hildebrandt
* Alex mysqlstud...@gmail.com: Hi, I'm using zen.spamhaus.org in postscreen and, Where can I find information on postscreen? On this mailinglist? In the archives?    reject_rbl_client           bl.spamcop.net    reject_rbl_client           bogons.cymru.com I would also be

RBL Usage questions

2010-04-10 Thread Alex
Hi, I'm trying to evaluate the block lists that are available to be used at SMTP connection time with reject_maps_rbl, and wondered if someone had any input. I have spent quite a bit of time researching many of the block lists, but much of the information is somewhat old and I'm concerned that

Re: RBL Usage questions

2010-04-10 Thread Ralf Hildebrandt
* Alex mysqlstud...@gmail.com: Hi, I'm trying to evaluate the block lists that are available to be used at SMTP connection time with reject_maps_rbl, reject_maps_rbl is deprecated. Use reject_rbl_client et.al. Is there a best practices document that includes recommendations or

Re: RBL Usage questions

2010-04-10 Thread Sean Reifschneider
On 04/10/2010 01:09 AM, Alex wrote: I'm trying to evaluate the block lists that are available to be used I don't like allowing any blacklists to have serious power over blocking e-mail. I prefer using SpamAssassin, which will do lookups on many RBLs, and then use the results to influence the

Re: RBL Usage questions

2010-04-10 Thread mouss
Sean Reifschneider a écrit : On 04/10/2010 01:09 AM, Alex wrote: I'm trying to evaluate the block lists that are available to be used I don't like allowing any blacklists to have serious power over blocking e-mail. I prefer using SpamAssassin, which will do lookups on many RBLs, and then

Re: RBL Usage questions

2010-04-10 Thread Ansgar Wiechers
On 2010-04-10 mouss wrote: Sean Reifschneider a écrit : I don't like allowing any blacklists to have serious power over blocking e-mail. I prefer using SpamAssassin, which will do lookups on many RBLs, and then use the results to influence the score. So if one RBL says something bad, it

Re: RBL Usage questions

2010-04-10 Thread mouss
Ansgar Wiechers a écrit : On 2010-04-10 mouss wrote: Sean Reifschneider a écrit : I don't like allowing any blacklists to have serious power over blocking e-mail. I prefer using SpamAssassin, which will do lookups on many RBLs, and then use the results to influence the score. So if one RBL

Re: RBL Usage questions

2010-04-10 Thread Stan Hoeppner
Ralf Hildebrandt put forth on 4/10/2010 2:21 AM: I'm using zen.spamhaus.org in postscreen and, reject_rbl_client bl.spamcop.net reject_rbl_client bogons.cymru.com reject_rhsbl_sender dbl.spamhaus.org reject_rhsbl_reverse_client dbl.spamhaus.org

Re: RBL Usage questions

2010-04-10 Thread Reinaldo de Carvalho
On Sat, Apr 10, 2010 at 7:49 PM, Stan Hoeppner s...@hardwarefreak.com wrote: smtpd_recipient_restrictions =        ...        check_client_access regexp:/etc/postfix/fqrdns.regexp        ... /etc/postfix/fqrdns.regexp http://www.hardwarefreak.com/fqrdns.regexp This regex file is free for

Re: RBL Usage questions

2010-04-10 Thread Stan Hoeppner
Reinaldo de Carvalho put forth on 4/10/2010 5:56 PM: In other words: /([0-9]{1,3}(\.|-)){3}.*\.[a-z]+/ reject generic hostname /(^a?dsl|a?dsl(\.|-)|(\.|-)a?dsl|(\.|-)d(yn|ip|ial)(\.|-)|(\.|-)cable(\.|-)|(\.|-)user(\.|-)|^dynamic|(\.|-)dynamic|dynamic(\.|-)|(\.|-)ppp(oe)?(\.|-|)|^ppp)/

Re: RBL Usage questions

2010-04-10 Thread Reinaldo de Carvalho
On Sat, Apr 10, 2010 at 8:10 PM, Stan Hoeppner s...@hardwarefreak.com wrote: Except these aren't fully qualified patterns, can generate FPs, and cause other problems.  The patterns I shared are fully qualified, so the chance of FPs is zero or near zero.  Also note the domain specific reject

Re: RBL Usage questions

2010-04-10 Thread Michael Orlitzky
On 04/10/2010 03:21 AM, Ralf Hildebrandt wrote: I'm using zen.spamhaus.org in postscreen and, reject_rbl_client bl.spamcop.net reject_rbl_client bogons.cymru.com reject_rhsbl_sender dbl.spamhaus.org reject_rhsbl_reverse_client dbl.spamhaus.org

Re: RBL Usage questions

2010-04-10 Thread Alex
Hi, I'm using zen.spamhaus.org in postscreen and, Where can I find information on postscreen?    reject_rbl_client           bl.spamcop.net    reject_rbl_client           bogons.cymru.com I would also be interested in info on using the bogons list here. How does that apply here, considering

Re: RBL Usage questions

2010-04-10 Thread Sahil Tandon
On Sat, 10 Apr 2010, Alex wrote: I'm using zen.spamhaus.org in postscreen and, Where can I find information on postscreen? postscreen(8) is part of the 2.8 experimental release: http://www.postfix.org/postscreen.8.html -- Sahil Tandon sa...@tandon.net

Re: RBL Usage questions

2010-04-10 Thread Noel Jones
On 4/10/2010 5:49 PM, Stan Hoeppner wrote: I reject most spam via other methods, mostly pcre/regex and cidr tables. My dnsbl queries reject less than 1% of my spam load. Plug the following dynamic/generic rdns regex table into your Postfix configuration and see if it catches some spam for you.

Re: RBL Usage questions

2010-04-10 Thread Stan Hoeppner
Noel Jones put forth on 4/10/2010 8:16 PM: On 4/10/2010 5:49 PM, Stan Hoeppner wrote: smtpd_recipient_restrictions = ... check_client_access regexp:/etc/postfix/fqrdns.regexp ... You'll probably get more hits using check_reverse_client_hostname_access. That prevents

Re: RBL Usage questions

2010-04-10 Thread Stan Hoeppner
Alex put forth on 4/10/2010 7:28 PM: smtpd_recipient_restrictions = ... reject_rbl_client zen.spamhaus.org reject_rhsbl_client dbl.spamhaus.org reject_rhsbl_sender dbl.spamhaus.org reject_rhsbl_helo dbl.spamhaus.org I'm familiar with zen, but I