On 03.08.17 11:07, Martin Jiřička wrote:
why there is no `reject_rbl_sender` restriction? It probably does not
make so much sense as `reject_rbl_client`, but it would help me in my
spam battle. Quite a lot of emails come from servers not listed inside
Spamhause blacklists, but sender's domain points to blacklisted IP.

You apparently mean something like check_sender_mx_access (reject when MX
server of sending domain points to blacklisted IP) or maybe
check_sender_a_access (similar), but with dnsbl lookups.

Doing it on MX would require dnsbl lookups for each MX server in all
received mail.
That would massively increase amount of dnsbl lookups.

Doing it on A would do the same, just not that much.

For example yesterday came email from: Jaromil
<jaromilbfc3...@spplalru.com> from client: bounce.countrcultur.com
[66.45.255.215]

Host spplalru.com.dbl.spamhaus.org not found: 3(NXDOMAIN)

spplalru.com has address 185.140.110.3

3.110.140.185.zen.spamhaus.org has address 127.0.0.2

you still can block them locally using the rules above.

On 03.08.17 11:09, Allen Coates wrote:
For a while I tried a local black-list based on the senders of bounced
emails. It was deployed using "check_sender_access <filename>".

Using the whole email address didn't work - I never sawthe same sender
twice;
and using just the domain part gave me more false positives than true.

this is the keyword: false positives.

--
Matus UHLAR - fantomas, uh...@fantomas.sk ; http://www.fantomas.sk/
Warning: I wish NOT to receive e-mail advertising to this address.
Varovanie: na tuto adresu chcem NEDOSTAVAT akukolvek reklamnu postu.
We are but packets in the Internet of life (userfriendly.org)

Reply via email to