On Thu, Sep 13, 2007 at 10:49:54AM +0200, Jan Scholten wrote:
> Guten Tag policyd-weight-list,
> 
> I installed policyd-weight and it works pretty well, reducing spams by 
> roughly 50%-75%
> 
> But i noticed that most of the spam that ist passed has following 
> characteristics:
> 
> Sep 13 08:24:01 svr postfix/smtpd[24881]: connect from unknown[90.188.9.6]
> Sep 13 08:24:56 svr postfix/policyd-weight[24843]: decided action=PREPEND 
> X-policyd-weight: passed - too many local DNS-errors in HELO MX lookups for 
> 9.6]

The anaylzing of [n.n.n.n] HELO arguments is not yet completely programmed.
However, I have not seen such HELOs producing local DNS errors.

I have (from your private post) following result:

echo "helo_name=[85.110.88.63]
client_address=85.110.88.63
[EMAIL PROTECTED]
request=smtpd_access_policy
" | /path/to/policyd-weight -d

11:29:54 info: weighted check:  IN_DYN_PBL_SPAMHAUS=3.25 
NOT_IN_SBL_XBL_SPAMHAUS=-1.5 NOT_IN_SPAMCOP=-1.5 NOT_IN_BL_NJABL=-1.5 
CL_IP_NE_HELO=4.75 RESOLVED_IP_IS_NOT_HELO=1.5 (check from: .bpop. - helo: 
.[85.110.88.63]. - helo-domain: .63].)  FROM_NOT_FAILED_HELO(DOMAIN)=6.25 
<helo_ips:  64.178.213.17 64.178.214.6>; <[EMAIL PROTECTED]> 
<client=85.110.88.63> <helo=[85.110.88.63]> <[EMAIL PROTECTED]> <to=>; rate: 
11.25


Can you please post following:

echo "helo_name=[85.110.88.63]
client_address=85.110.88.63
[EMAIL PROTECTED]
request=smtpd_access_policy
" | /path/to/policyd-weight -d > polw-debug.txt




-- 
    Robert Felber (PGP: 896CF30B)
    Munich, Germany

____________________________________________________________
Policyd-weight Mailinglist - http://www.policyd-weight.org/

Reply via email to