On 2022-08-13 19:09:26 -0400, joe a wrote:
> On 8/13/2022 4:52 PM, Vincent Lefevre wrote:
> > Well, if you don't reject the mail with the reason that the address
> > is invalid, the spammer could deduce that the address is valid
> > (at least potentially valid). By not rejecting spam, the spammer
>
On 14/08/2022 04:23, Bill Cole wrote:
Not sure what you mean by that... There are a handful of rules that
sidestep specific false positive cases because the hit being evaded
isn't meaningful in specific cases. None of those are intended to
'whitelist' any domain, they exist to avoid incorrect
On 14/08/2022 02:38, Martin Gregorie wrote:
3) It would be rather trivial to return spam to sender with a suitable
WTF, that has been a terrible idea since the 90s, given most spam is
spoofed, the end result of this will be your mail server getting the
poor reputation as source of backscatte
I am far from an anti SPAM expert, but:
On 8/13/2022 4:52 PM, Vincent Lefevre wrote:
On 2022-08-13 14:05:43 -0400, joe a wrote:
On 8/13/2022 12:38 PM, Martin Gregorie wrote:
. . .
2) There's no mandatory need to REJECT spam. It has always been up to
the recipient to decide whether to retu
On 2022-08-13 14:05:43 -0400, joe a wrote:
> On 8/13/2022 12:38 PM, Martin Gregorie wrote:
> . . .
> > 2) There's no mandatory need to REJECT spam. It has always been up to
> > the recipient to decide whether to return it to the sender or not.
>
> Agreed in part. I see returning SPAM to sende
On Sat, 2022-08-13 at 14:05 -0400, joe a wrote:
> To add my comment, returning SPAM, assuming it even reaches the
> original sender, may serve only to assure them of the effectiveness of
> their campaign to reach valid addresses. In effect "helping" them.
>
Agreed - I've occasionally thought about
On 2022-08-12 at 23:43:48 UTC-0400 (Sat, 13 Aug 2022 13:43:48 +1000)
Noel Butler
is rumored to have said:
Why are you not blocking with blacklists at the border, ie: MTA.
Given its 0 resources for your MTA, with anti spam checking on SA
often using significant resources (depending on traffic/
I'll be sure to look this over well to see what I can use or adapt, thanks.
On 8/13/2022 11:04 AM, Reindl Harald wrote:
Am 13.08.22 um 16:21 schrieb joe a:
Ah, thanks for describing that. I am somewhat more brain fogged than
usual this morning, so am uncertain any of those would work in thi
On 8/13/2022 12:38 PM, Martin Gregorie wrote:
. . .
2) There's no mandatory need to REJECT spam. It has always been up to
the recipient to decide whether to return it to the sender or not.
Agreed in part. I see returning SPAM to sender as an exercise in
futility or perhaps further ena
On Sat, 2022-08-13 at 17:46 +0200, Reindl Harald wrote:
> and the main downside is that you can't REJECT clear spam and if "This
> puts spam into a holding area, where A cron job deletes it after a
> week" nobody knows in case of false positives
>
1) OF COURSE I have a daily cron job that reports a
On Sat, 2022-08-13 at 10:21 -0400, joe a wrote:
> This is a low volume system consisting of postfix, SA, clamav and
> fetchmail.
>
> The mailserver (postfix) is not exposed to the internet, mail traffic
> is sent to it by "fetchmail", which itself goes out to several
> providers where mail accoun
And, of course, I must edit my last reply:
On 8/13/2022 10:21 AM, joe a wrote:
My first thought was, the postfix stuff would work, because . . .
My first thought was, the postfix stuff would NOT work, because . . .
Ah, thanks for describing that. I am somewhat more brain fogged than
usual this morning, so am uncertain any of those would work in this
configuration. But I certainly need to look deeper. At least into my
coffee mug.
This is a low volume system consisting of postfix, SA, clamav and
fetchma
On 13.08.22 15:52, Bert Van de Poel wrote:
I think what Noel is referring to is Postfix configuration like this
for example:
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination,
reject_rbl_client zen.spamhaus.org, reject_rhsbl_reverse_client
d
On 13.08.22 13:43, Noel Butler wrote:
Why are you not blocking with blacklists at the border, ie: MTA.
one can block at MTA level, but blocklists are usable on multiple headers,
not just on the incoing IP address.
On 13/08/2022 09:55, joe a wrote:
I need to refresh my brain on using blackli
I think what Noel is referring to is Postfix configuration like this for
example:
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination, reject_rbl_client
zen.spamhaus.org, reject_rhsbl_reverse_client dbl.spamhaus.org,
reject_rhsbl_helo dbl.spamh
On 8/12/2022 11:43 PM, Noel Butler wrote:
Why are you not blocking with blacklists at the border, ie: MTA.
I'm not familiar with how to do that or if it can be done. Since SA
offers this functionality, so did not even consider that. I'll look into it.
Given its 0 resources for your MTA, wit
17 matches
Mail list logo