Richard Foley wrote, at 10/22/2008 07:56 AM:
> On Wednesday 22 October 2008 01:27:51 Terry Carmen wrote:
>>
>> check_client_access=regexp:/etc/postfix/spam_ip_regex
>>
>> spam_ip_regex file:
>>
>> /[ax]dsl.*\..*\..*/i     450 AUTO_XDSL Email Rejected. You appear to be 
>> connecting from a Dynamic IP address. 
>> /client.*\..*\..*/i       450 AUTO_CLIENT Email Rejected. You appear to 
>> be connecting from a Dynamic IP address.
>> /cable.*\..*\..*/i       450 AUTO_CABLE Email Rejected. You appear to be 
>> connecting from a Dynamic IP address.
>> /dial.*\..*\..*/i         450 AUTO_DIAL Email Rejected. You appear to be 
>> connecting from a Dynamic IP address. 
>>
> This looks fairly useful.  Does anyone else have any experience with this 
> approach, who might be able to offer insight into whether it's valid or not?

You can see for yourself:

 egrep '[ax]dsl.*\..*\..*' /var/log/maillog

These expressions seem a little too simple, since they could easily
produce false positives (smtp.sundial.co.uk, for example). You'd want to
find something that is tuned to target common residential host names.

Is it valid? That's open to debate. DNS is hard enough to grok without
mandating which names are acceptable for specific services, but you're
free to adopt whatever local policy you want. Caveat emptor.

Reply via email to