Gentoo Archives: gentoo-user

From: Grant <emailgrant@×××××.com>
To: gentoo-user@l.g.o
Subject: Re: [gentoo-user] Greylisting vs. reject_rbl_client
Date: Tue, 22 Aug 2006 03:33:30
Message-Id: 49bf44f10608212028x751e304erddda1e8647d81d56@mail.gmail.com
In Reply to: Re: [gentoo-user] Greylisting vs. reject_rbl_client by kashani
1 > > Do you think the reject_rbl_client stuff is safer than greylisting?
2 > >
3 > > - Grant
4 >
5 > 1. Blacklists have the HIGHEST false positive rate of any anti-spam
6 > technique other than sending all mail to /dev/null. 34%
7 > http://www.paulgraham.com/falsepositives.html
8 >
9 > 2. Blacklists block the least amount of spam. 24%
10 > So it's wrong more often than right.
11 >
12 > 3. All Blacklists are run by jackasses. Yes, even the ones you like.
13 > http://www.internetnews.com/xSP/article.php/8_1143551
14 > http://www.peacefire.org/anti-spam/group-statement.5-17-2001.html
15 > http://www.networkworld.com/research/2001/0910feat.html
16 >
17 > and far too much personal experience*
18 >
19 > In my experience over the past two to three years greylisting and
20 > simple header checks have blocked 99% of spam before it gets to the
21 > queue and generated less admin overhead with false positives and other
22 > nonsense. I'd call its accuracy a solid 99.9% since I've only had to
23 > whitelist three sets of servers over the years, YMMV. It might not be
24 > 99.9 for everyone, but it will be far better than blacklisting. There
25 > are some quirks with greylisting, but overall it's been very effective
26 > without much downside.
27 >
28 > I can't say enough bad things about blacklisting.
29 >
30 > kashani
31 >
32 > * The first ISP I worked for actually hosted public.com which has
33 > probably been the most hijacked domain ever. It's a fun Monday morning
34 > when some moron decided to block your entire ISP without actually
35 > looking at the headers. It gets slightly less fun the fifth and sixth
36 > time it happens. Homicide is considered when they assume they are
37 > automatically right, are as rude as possible to you, and then stall for
38 > a day before they grudgingly remove you.
39
40 Do you think this postfix anti-spam configuration is OK:
41
42 smtpd_delay_reject = yes
43 smtpd_helo_required = yes
44 smtpd_helo_restrictions =
45 permit_mynetworks,
46 reject_non_fqdn_hostname,
47 reject_invalid_hostname,
48 permit
49 smtpd_sender_restrictions =
50 permit_mynetworks,
51 reject_non_fqdn_sender,
52 reject_unknown_sender_domain,
53 permit
54 smtpd_recipient_restrictions =
55 permit_mynetworks,
56 reject_non_fqdn_recipient,
57 reject_unknown_recipient_domain,
58 reject_unauth_destination,
59 permit
60
61 Would it be OK to remove the following aliases since I never use them:
62
63 # Well-known aliases -- these should be filled in!
64 root: grant
65 operator: grant
66
67 # Standard RFC2142 aliases
68 abuse: grant
69 ftp: grant
70 hostmaster: grant
71 news: grant
72 noc: grant
73 security: grant
74 usenet: grant
75 uucp: grant
76 webmaster: grant
77 www: grant
78 --
79 gentoo-user@g.o mailing list

Replies

Subject Author
Re: [gentoo-user] Greylisting vs. reject_rbl_client Nick Rout <nick@×××××××.nz>
Re: [gentoo-user] Greylisting vs. reject_rbl_client kashani <kashani-list@××××××××.net>