[prev in list] [next in list] [prev in thread] [next in thread] 

List:       opensuse
Subject:    Re: [opensuse] Can spam be defeated?
From:       Joachim Kieferle <joakie () fab ! fh-wiesbaden ! de>
Date:       2006-12-21 8:37:23
Message-ID: 458A47C3.2040306 () fab ! fh-wiesbaden ! de
[Download RAW message or body]

Steven T. Hatton wrote:
> On Wednesday 20 December 2006 16:10, Joachim Kieferle wrote:
>   
>> Steven T. Hatton wrote:
>>     
>>> It just keeps getting worse.  I really don't want to change my email
>>> address, but it's all over the Internet, and the spammers are killing my
>>> inbox.  I don't want to spend a lot of time on this issue, I just want to
>>> be able to block these idiots.  I'm running a postfix mail server.  Is
>>> there an easy was to thwart spam?  I use the filters built into KMail,
>>> but they seem almost worthless.
>>>       
>> Hi Steven,
>>
>> adding
>>
>> smtpd_recipient_restrictions =  [ ......],
>>                                 reject_rhsbl_client
>> blackhole.securitysage.com,
>>                                 reject_rhsbl_sender
>> blackhole.securitysage.com,
>>                                 reject_rbl_client relays.ordb.org,
>>                                 reject_rbl_client blackholes.easynet.nl,
>>                                 reject_rbl_client cbl.abuseat.org,
>>                                 reject_rbl_client
>> proxies.blackholes.wirehub.net,
>>                                 reject_rbl_client bl.spamcop.net,
>>                                 reject_rbl_client sbl.spamhaus.org,
>>                                 reject_rbl_client opm.blitzed.org,
>>                                 reject_rbl_client dnsbl.njabl.org,
>>                                 reject_rbl_client list.dsbl.org,
>>                                 reject_rbl_client multihop.dsbl.org
>>
>>
>> to the "main.cf" on the mailserver already reduced the amount of spam by
>> approx. 50% on our server  [....] means that you should leave your
>> current policies like "permit_mynetworks" how it currently is.
>>
>> Postgrey http://isg.ee.ethz.ch/tools/postgrey/ has also been mentioned
>> to reduce the amount of spam quite well. I'll use that on one of the
>> upcoming mailservers, so I don't have any experience with that up to now.
>>
>> However both recommendations just work on mailservers directly accepting
>> the mail,
>>
>> best
>>
>> Joachim
>>     
> Well, I'm still getting mail from this list, so it's not blocking everything.  
> It will take some time to determine if I've blocked things I don't want 
> blocked.  So far I have no new spam in the inbox in over an hour.  That is 
> very good.  Far better than 50%.  Thanks
>
> Steven
>   
Hi Steven,

"grep blocked /var/log/mail" shows which mails are blocked. All sender / 
recipient combinations that I have seen so far were spam. Counting the 
amount of blocked spam, for our site it's about 2'000 mails that are 
blocked per day.

IF BY ACCIDENT a mail is blocked, the positive effect from that is, that 
the senders are informed about blocking (e.g. Blocked - see 
http://cbl.abuseat.org/lookup.cgi?ip=82.197.44.218), whereas 
SpamAssassin "just" marks the spam and one tends to delete the spam 
without even reading the header / sender.

Sandy gave some very good comments on the sites one should get the 
blocking information from. That's very helpful, since I just googled 
this list from a postfix configuration site and didn't up to now find 
the time to go into details of each site. Thanks for that.

Best and Merry Christmas,

Joachim

-- 
To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse+help@opensuse.org

[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic