[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: RETURNED EMAIL



On Wed, Oct 23, 2002 at 11:48:17AM +0200, Xavier Roche wrote:
> > Yes, we all get it, but RBLs are not a good solution, either.
> > Leaving the power of blocking your server on the hands of other people
> > is a Bad Thing (tm).
> 
> It depends ; for example bl.spamcop.net and relays.ordb.org are two good
> complementary block lists, and are refreshed in realtime
> Most spam I receive is blocked by these two dns ; and false positives are
> extremely rare.

As the person standing behind abuse@hispalinux.es, helping the
developement of SpamAssassin rules in Spanish and several months of
colaboration on both Postfix spam rules and our internal mail
distributions channels in HispaLinux, I have found the RBLs nothnig but
a problem.

Mails systems solely depending on those RBLs to reject mail instead of
using such lists to merely tag spam (as SA) are broken from ground up,
as many static IPs are marked inside the group of dial-ups, and even in
such cases (the use of dial-ups to send mail) legitimate mail is rejected.

In Spain TDD (Telefonica Data) provides static addresses which are
repeteadly listed on those RBLs and is a tedious job to request again
and again the removal of such IPs.

Cheers,

mooch

-- 
Jesus Climent | Unix System Admin | Helsinki, Finland.
web: www.hispalinux.es/~data/  |  pumuki.hispalinux.es
------------------------------------------------------
Please, encrypt mail sent to me:   GnuPG ID:  86946D69
FP: BB64 2339 1CAA 7064 E429  7E18 66FC 1D7F 8694 6D69
------------------------------------------------------
Registered Linux user #66350 Debian 3.0 & Linux 2.4.20

I say you are Lord, and I should know. I've followed a few.
		--Arthur (Life of Brian)

Attachment: pgpKqTIDKg1sK.pgp
Description: PGP signature


Reply to: