Leon Kolchinsky wrote:
>> Hello,
>>
>> Which spam blacklists do you use in your MTA config. (postfix)
>> smptd_client_restrictions
>>
>> Currently we only use : reject_rbl_client list.dsbl.org
>>
>> We let spamassassin fight the rest of the spam. But the load of spam is
>> getting to high for our organisation. Wich list is safe enough to block
>> senders at MTA level ?
>>
>> Spamhaus, or spamcop ?
>>
>> I would like to hear some advice or maybe your current setup ?
>>
>> Thank you for any advice we can use .....
>>
>> Greetings.... Richard
>>     
>
>
> I'm using 
>             reject_rbl_client zen.spamhaus.org,
>             reject_rbl_client safe.dnsbl.sorbs.net,
>             reject_rbl_client list.dsbl.org,
>
> and zen.spamhaus.org filtering about 98% of all rbl rejects.
>
>   

You can't count like this. because what is rejected by zen is not
checked against the other two.
changing the order of the checks will give you different numbers.

the only way to get real numbers is to put
    warn_if_reject reject_rbl_client $list1
    warn_if_reject reject_rbl_client $list2
    warn_if_reject reject_rbl_client $list3
before the actual rejects. This way you can count the reject_warning log
lines. now this means more lookups (you will lookup all the DNSBLs,
instead of stopping at first listing).


Reply via email to