Re: [spamdyke-users] 64 bit

2009-12-13 Thread Eric Shubert
BC wrote:
 I'm looking to get WAY in over my head now.  I'm considering going
 with a 64 bit version of the *nix OS I like (FreeBSD) with my next
 server install and am wondering if spamdyke (much less qmail) will work
 in such an OS?

Short answer: yes with 64 bit, and I think so with FreeBSD.

 Understand that I am such a neophyte with all this that I might not
 understand the answers you offer.  In fact I'll be using many of the
 responses not to give me info per se, but to offer me pointers to
 further reading.
 
 Fretfully,
 
 Bucky

I recommend you have a look at http://qmailtoaster.com. It runs 64 bit 
with no problem, as you compile the source yourself (scripts are 
provided for easy installation). Unfortunately, it won't install on FreeBSD.

qmailtoaster is ideal for neophytes such as yourself. The community list 
provides friendly help when you need it. If you decide to give QMT a 
try, I'd recommend using the CentOS 5 distro.

-- 
-Eric 'shubes'

___
spamdyke-users mailing list
spamdyke-users@spamdyke.org
http://www.spamdyke.org/mailman/listinfo/spamdyke-users


Re: [spamdyke-users] spamdyke configuration finetuneing

2009-12-13 Thread Eduard Svarc
Hello,

I see you have two things out. 1st you using RBLS, that could give you a 
lot positive false spam. 2nd you completely have commented out best thing 
in SPAMDYKE. Is sniffing IPs in reverse DNS. Most of bots and spams 
comming from Internet zombies. Here are my advices:

1 - comment out dns-blacklist-entry=zen.spamhaus.org
2 - uncoment reject-empty-rdns, reject-ip-in-cc-rdns, 
reject-missing-sender-mx and reject-unresolvable-rdns
3- into /etc/spamdyke/blacklist_recipients add your domain in format 
@your-domain (it will block all mails like to: n...@your-domain from: 
n...@your-domain)
4- into /etc/spamdyke/ip-in-rdns-keyword-blacklist-file put these words :

dsl
.com
.net
broadband
dynamic

I could guarantee you will fall bellow 1% of SPAM with nearly zero false 
positives. Of course someone who can't follow certain guidelines for 
theirs servers will not be able to send you e-mails at all. But you can 
easily handle it by adding IP's in /etc/spamdyke/whitelist_ip or adding 
senders into /etc/spamdyke/whitelist_senders

I stop using any RBLS services ages ago, they are way unreliable.

Good luck,
Eduard Švarc

DATA Intertech s.r.o.
Kladenská 46
160 00 Praha 6
Czech Republic
tel. +420-235365267, fax +420-235361446

spamdyke-users-boun...@spamdyke.org wrote on 14.12.2009 07:24:03:

 Dear team
 
 Greetings to all who is doing/coding such a great application
 
 I am experiancing few issues, when i use spamdyke to block the 
 spam's, most of the real time spam's are getting blocked, wherein 
 the false positives ratio is alos significant.
 
 Can anyone of you please help me?
 
 my spamdyke.conf
 
 cat /etc/spamdyke/spamdyke.conf
 #dns-blacklist-entry=zombie.dnsbl.sorbs.net
 #dns-blacklist-entry=dul.dnsbl.sorbs.net
 #dns-blacklist-entry=bogons.cymru.com
 dns-blacklist-entry=zen.spamhaus.org
 #dns-blacklist-entry=bl.spamcop.net
 graylist-dir=/var/spamdyke/graylist
 graylist-exception-rdns-entry=/etc/spamdyke/graylist-exception-rdns-file
 #graylist-level=none
 graylist-max-secs=2678400
 graylist-min-secs=180
 greeting-delay-secs=5
 idle-timeout-secs=6000
 ip-blacklist-file=/etc/spamdyke/blacklist_ip
 ip-in-rdns-keyword-blacklist-file=/etc/spamdyke/blacklist_keywords
 ip-in-rdns-keyword-whitelist-file=/etc/spamdyke/whitelist_keywords
 ip-whitelist-file=/etc/spamdyke/whitelist_ip
 access-file=/etc/spamdyke/access-file
 local-domains-file=/var/qmail/control/rcpthosts
 log-level=info
 log-target=stderr
 max-recipients=50
 #policy-url=http://my.policy.explanation.url/
 rdns-blacklist-file=/etc/spamdyke/blacklist_rdns
 rdns-whitelist-file=/etc/spamdyke/whitelist_rdns
 recipient-blacklist-file=/etc/spamdyke/blacklist_recipients
 recipient-whitelist-file=/etc/spamdyke/whitelist_recipients
 #reject-empty-rdns
 ##reject-ip-in-cc-rdns
 #reject-missing-sender-mx
 #reject-unresolvable-rdns
 sender-blacklist-file=/etc/spamdyke/blacklist_senders
 sender-whitelist-file=/etc/spamdyke/whitelist_senders
 tls-certificate-file=/var/qmail/control/servercert.pem
 
 @40004b1df18e1c8961bc.s:@40004b1d283c1d694a0c spamdyke[23866]: 
  DENIED_RBL_MATCH from: validemai...@pcisecurity_x.org 
  mailto:enev...@pcisecuritystandards.org to: 
validusern...@mydomain.com 
  origin_ip: 74.53.136.146 origin_rdns: ruby2.fastnix.com auth: (unknown)
 
  spamhaus lookup as follows
  IP Address Lookup
 
  *74.53.136.146 is not listed in the SBL*
  *74.53.136.146 is not listed in the PBL*
 
  *74.53.136.146 is not listed in the XBL*
 
 
 --Nic
 
 Windows 7: Find the right PC for you. Learn more.
 ___
 spamdyke-users mailing list
 spamdyke-users@spamdyke.org
 http://www.spamdyke.org/mailman/listinfo/spamdyke-users
___
spamdyke-users mailing list
spamdyke-users@spamdyke.org
http://www.spamdyke.org/mailman/listinfo/spamdyke-users


Re: [spamdyke-users] spamdyke configuration finetuneing

2009-12-13 Thread David Stiller
Hi Eduard,

would you please explain me, why you add .com and .net to the
/etc/spamdyke/blacklist_keywords file? They are valid
tld's to send mails from, or do i just miss anything?


Eduard Svarc schrieb:

 Hello,

 I see you have two things out. 1st you using RBLS, that could give you
 a lot positive false spam. 2nd you completely have commented out best
 thing in SPAMDYKE. Is sniffing IPs in reverse DNS. Most of bots and
 spams comming from Internet zombies. Here are my advices:

 1 - comment out dns-blacklist-entry=zen.spamhaus.org
 2 - uncoment reject-empty-rdns, reject-ip-in-cc-rdns,
 reject-missing-sender-mx and reject-unresolvable-rdns
 3- into /etc/spamdyke/blacklist_recipients add your domain in format
 @your-domain (it will block all mails like to: n...@your-domain from:
 n...@your-domain)
 4- into /etc/spamdyke/ip-in-rdns-keyword-blacklist-file put these words :

 dsl
 .com
 .net
 broadband
 dynamic

 I could guarantee you will fall bellow 1% of SPAM with nearly zero
 false positives. Of course someone who can't follow certain guidelines
 for theirs servers will not be able to send you e-mails at all. But
 you can easily handle it by adding IP's in /etc/spamdyke/whitelist_ip
 or adding senders into /etc/spamdyke/whitelist_senders

 I stop using any RBLS services ages ago, they are way unreliable.

 Good luck,
 Eduard Švarc

 DATA Intertech s.r.o.
 Kladenská 46
 160 00 Praha 6
 Czech Republic
 tel. +420-235365267, fax +420-235361446

 spamdyke-users-boun...@spamdyke.org wrote on 14.12.2009 07:24:03:

  Dear team
 
  Greetings to all who is doing/coding such a great application
 
  I am experiancing few issues, when i use spamdyke to block the
  spam's, most of the real time spam's are getting blocked, wherein
  the false positives ratio is alos significant.
 
  Can anyone of you please help me?
 
  my spamdyke.conf
 
  cat /etc/spamdyke/spamdyke.conf
  #dns-blacklist-entry=zombie.dnsbl.sorbs.net
  #dns-blacklist-entry=dul.dnsbl.sorbs.net
  #dns-blacklist-entry=bogons.cymru.com
  dns-blacklist-entry=zen.spamhaus.org
  #dns-blacklist-entry=bl.spamcop.net
  graylist-dir=/var/spamdyke/graylist
 
 graylist-exception-rdns-entry=/etc/spamdyke/graylist-exception-rdns-file
  #graylist-level=none
  graylist-max-secs=2678400
  graylist-min-secs=180
  greeting-delay-secs=5
  idle-timeout-secs=6000
  ip-blacklist-file=/etc/spamdyke/blacklist_ip
  ip-in-rdns-keyword-blacklist-file=/etc/spamdyke/blacklist_keywords
  ip-in-rdns-keyword-whitelist-file=/etc/spamdyke/whitelist_keywords
  ip-whitelist-file=/etc/spamdyke/whitelist_ip
  access-file=/etc/spamdyke/access-file
  local-domains-file=/var/qmail/control/rcpthosts
  log-level=info
  log-target=stderr
  max-recipients=50
  #policy-url=http://my.policy.explanation.url/
  rdns-blacklist-file=/etc/spamdyke/blacklist_rdns
  rdns-whitelist-file=/etc/spamdyke/whitelist_rdns
  recipient-blacklist-file=/etc/spamdyke/blacklist_recipients
  recipient-whitelist-file=/etc/spamdyke/whitelist_recipients
  #reject-empty-rdns
  ##reject-ip-in-cc-rdns
  #reject-missing-sender-mx
  #reject-unresolvable-rdns
  sender-blacklist-file=/etc/spamdyke/blacklist_senders
  sender-whitelist-file=/etc/spamdyke/whitelist_senders
  tls-certificate-file=/var/qmail/control/servercert.pem
 
  @40004b1df18e1c8961bc.s:@40004b1d283c1d694a0c spamdyke[23866]:
   DENIED_RBL_MATCH from: validemai...@pcisecurity_x.org
   mailto:enev...@pcisecuritystandards.org to:
 validusern...@mydomain.com
   origin_ip: 74.53.136.146 origin_rdns: ruby2.fastnix.com auth: (unknown)
   
   spamhaus lookup as follows
   IP Address Lookup
   
   *74.53.136.146 is not listed in the SBL*
   *74.53.136.146 is not listed in the PBL*
   
   *74.53.136.146 is not listed in the XBL*
   
 
  --Nic
 
  Windows 7: Find the right PC for you. Learn more.
  ___
  spamdyke-users mailing list
  spamdyke-users@spamdyke.org
  http://www.spamdyke.org/mailman/listinfo/spamdyke-users
 

 ___
 spamdyke-users mailing list
 spamdyke-users@spamdyke.org
 http://www.spamdyke.org/mailman/listinfo/spamdyke-users
   

attachment: david_stiller.vcf___
spamdyke-users mailing list
spamdyke-users@spamdyke.org
http://www.spamdyke.org/mailman/listinfo/spamdyke-users