On 28 Apr 2015, at 18:04, Alex Regan <mysqlstud...@gmail.com> wrote:

> Hi,
> 
>>    I should have mentioned that I actually did that, once I couldn't
>>    find Stan's site:
>> 
>>    https://github.com/stevejenkins/hardwarefreak.com-fqrdns.pcre
>> 
>> 
>> For those who are using it, I've replaced it with a version from March
>> 2013 instead of March 2012.
>> 
>> https://github.com/stevejenkins/hardwarefreak.com-fqrdns.pcre
>> 
>> I don't know when Stan did his final update, but if anyone has one newer
>> than Mar 27 2013, please send it to me off-list and I'll update it.
> 
> I've forwarded to Steve my version from Oct 2014, but also just happened 
> across this, from Stan, in 2012:
> 
> http://postfix.1071664.n5.nabble.com/postscreen-supersedes-fqrdns-pcre-table-td46419.html
> 
> As we all look to utilize every mechanism possible in the fight against spam, 
> perhaps this list is now too rudimentary and antiquated to be used any longer?

Postscreen certainly made a dent, but we have always had it in use as a 
HELO blacklist, turned out to be more effective in terms of false 
positives than filtering it on the reverse lookup for the IP address.

What mostly superseded it for us is running our own DNS-based 
blacklists for IPv4, reverse DNS, and HELO hostnames. It still catches 
stuff, though. Mostly a few complex RDNS patterns that don't easily fit 
into a rbldnsd-based list.

Oh, and they are patterns that rarely change, once they are set.

Probably not a bad idea to clean it up a bit at some point, but as long 
as it's not causing any problems and still rejecting garbage, well ... 
not that high on the prio list :-)

Mvg,
Joni

Reply via email to