[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: NEVER USE SORBS



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Paul Johnson wrote:
> On Wednesday 26 July 2006 15:38, Craig Sanders wrote:
> 
>> the only people i ever see whining about SORBS (or most other RBL/DUL
>> services) are a) spammers, b) incompetents, c) lazy slobs, and d)
>> self-centred jerks who think that their desire to operate a dinky little
>> mail server somehow requires all other mail server operators to receive
>> millions of spams and viruses just on the off-chance that they might one
>> day want to send them an email.
> 
> SORBS throws the baby out with the bathwater.  If you  want to use something 
> more precise, try bl.spamcop.net or bl.ursine.ca.
> 

You have to be kidding, you recommend spamcop's blacklist over sorbs?

In Spamcop's own words:

    This blocking list is somewhat experimental and should not be used
in a production environment where legitimate email must be delivered. It
is growing more stable and is used by many large sites now. However,
SpamCop is aggressive and often errs on the side of blocking mail -
users should be warned and given information about how their mail is
filtered.

The "solution" which Spamcop imposes is worse than the problem they are
trying to solve: by one estimate[1], Spamcop often blocks 10,000
legitimate emails for each actual spam it stops.

1. http://jhoward.fastmail.fm/spamcop.html

micah
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFEyA/29n4qXRzy1ioRAl1IAKCSH+FgnwN0z8qiehgakiCn0xQnPACcDvMU
qHqqgSlmPW60BxipTJrG/fI=
=0xFl
-----END PGP SIGNATURE-----



Reply to: