Re: Stan Hoeppner's fqrdns.pcre file?

2015-05-06 Thread Steve Jenkins
On Wed, May 6, 2015 at 8:21 AM, Bill Cole <
postfixlists-070...@billmail.scconsult.com> wrote:

> On 6 May 2015, at 10:20, Steve Jenkins wrote:
>
>  On Tue, May 5, 2015 at 11:38 AM, Vijay Rajah  wrote:
>>
>>  There was a missing persons report on a Stanley D Hoeppner. This name no
>>> longer appears on the active missing persons list. Hope he is ok.  FYI:
>>> http://i.imgur.com/3oiR3ID.png
>>>
>>
>>
>> That's VERY concerning. He is from Missouri, so I think that is indeed
>> him.
>> I hope the fact that he's no longer on there doesn't mean the worst...
>>
>
> It would seem that it does not, and that in fact his location is under the
> capable control of the penal authorities of Los Angeles County California.
> I found the matching name last week but was dubious that it was him.
> Feeding suitable search terms to http://app4.lasd.org/iic/ajis_search.cfm
> (a site that seems to put a captcha on every link) and
> http://www.lacourt.org reveal that he has a 2nd pretrial hearing about 10
> minutes from now.
>
> And that's the last I'll post on Stan Hoeppner. I don't expect we'll be
> seeing him back here soon.
>

Thanks, Bill. Now I feel REALLY bad for even bringing it up, but will admit
that I'm glad the mystery is solved. I'm even more glad that Stan is not
missing... or worse.

Beyond that, whatever other issues may be facing him are his personal
business, and I hope nothing but the best for him.

SteveJ


Re: Stan Hoeppner's fqrdns.pcre file?

2015-05-06 Thread steffan
I have it on good authority that he is still in Missouri but is absent due to a 
personal nature.

I will share more if allowed in time. 

In the interim, I've been checking to see if I can get his domain back up for 
everyone again. 

Thanks,
Steffan

> On May 6, 2015, at 8:21 AM, Bill Cole 
>  wrote:
> 
>> On 6 May 2015, at 10:20, Steve Jenkins wrote:
>> 
>>> On Tue, May 5, 2015 at 11:38 AM, Vijay Rajah  wrote:
>>> 
>>> There was a missing persons report on a Stanley D Hoeppner. This name no
>>> longer appears on the active missing persons list. Hope he is ok.  FYI:
>>> http://i.imgur.com/3oiR3ID.png
>> 
>> 
>> That's VERY concerning. He is from Missouri, so I think that is indeed him.
>> I hope the fact that he's no longer on there doesn't mean the worst...
> 
> It would seem that it does not, and that in fact his location is under the 
> capable control of the penal authorities of Los Angeles County California. I 
> found the matching name last week but was dubious that it was him. Feeding 
> suitable search terms to http://app4.lasd.org/iic/ajis_search.cfm (a site 
> that seems to put a captcha on every link) and http://www.lacourt.org reveal 
> that he has a 2nd pretrial hearing about 10 minutes from now.
> 
> And that's the last I'll post on Stan Hoeppner. I don't expect we'll be 
> seeing him back here soon.
> 
On 6 May 2015, at 10:20, Steve Jenkins wrote:

> On Tue, May 5, 2015 at 11:38 AM, Vijay Rajah  wrote:
>
>> There was a missing persons report on a Stanley D Hoeppner. This name 
>> no
>> longer appears on the active missing persons list. Hope he is ok.  
>> FYI:
>> http://i.imgur.com/3oiR3ID.png
>
>
> That's VERY concerning. He is from Missouri, so I think that is indeed 
> him.
> I hope the fact that he's no longer on there doesn't mean the worst...

It would seem that it does not, and that in fact his location is under 
the capable control of the penal authorities of Los Angeles County 
California. I found the matching name last week but was dubious that it 
was him. Feeding suitable search terms to 
http://app4.lasd.org/iic/ajis_search.cfm (a site that seems to put a 
captcha on every link) and http://www.lacourt.org reveal that he has a 
2nd pretrial hearing about 10 minutes from now.

And that's the last I'll post on Stan Hoeppner. I don't expect we'll be 
seeing him back here soon.




Re: Stan Hoeppner's fqrdns.pcre file?

2015-05-06 Thread Bill Cole

On 6 May 2015, at 10:20, Steve Jenkins wrote:


On Tue, May 5, 2015 at 11:38 AM, Vijay Rajah  wrote:

There was a missing persons report on a Stanley D Hoeppner. This name 
no
longer appears on the active missing persons list. Hope he is ok.  
FYI:

http://i.imgur.com/3oiR3ID.png



That's VERY concerning. He is from Missouri, so I think that is indeed 
him.

I hope the fact that he's no longer on there doesn't mean the worst...


It would seem that it does not, and that in fact his location is under 
the capable control of the penal authorities of Los Angeles County 
California. I found the matching name last week but was dubious that it 
was him. Feeding suitable search terms to 
http://app4.lasd.org/iic/ajis_search.cfm (a site that seems to put a 
captcha on every link) and http://www.lacourt.org reveal that he has a 
2nd pretrial hearing about 10 minutes from now.


And that's the last I'll post on Stan Hoeppner. I don't expect we'll be 
seeing him back here soon.


Re: Stan Hoeppner's fqrdns.pcre file?

2015-05-06 Thread Steve Jenkins
On Tue, May 5, 2015 at 11:38 AM, Vijay Rajah  wrote:

> There was a missing persons report on a Stanley D Hoeppner. This name no
> longer appears on the active missing persons list. Hope he is ok.  FYI:
> http://i.imgur.com/3oiR3ID.png


That's VERY concerning. He is from Missouri, so I think that is indeed him.
I hope the fact that he's no longer on there doesn't mean the worst...


> Also, It seems that his server is up and running. there is a single jpg
> file with you point the browser to his server IP.


> The fqrdns.pcre file is at http://65.41.216.221/fqrdns.pcre


Thanks, Vijay. I've confirmed that the 10/2/2014 version there is the same
as the one I stored on GitHub. His domain must have expired and got snapped
up, but his server is still active.

Steve J


Re: Stan Hoeppner's fqrdns.pcre file?

2015-05-05 Thread Vijay Rajah



On 27/04/15 6:53 am, Bill Cole wrote:

On 26 Apr 2015, at 17:21, Steve Jenkins wrote:


On Sun, Apr 26, 2015 at 1:11 PM, E.B.  wrote:


HasStan stopped hosting/maintaining it?



Yes. :(

Like I said, it appears Stan has disappeared.


His last archived post was to the XFS list in January.


I can't find him on social
media, and any Google searches for him produce his hardwarefreak.com
site... which is now being squatted.


If you make just the right search you can find a Stanley Hoeppner 
being held in the L. A. County jail on a stalking charge since Feb. 
13, but that seems very unlikely to be the Stan Hoeppner of Tarkio MO 
who owned hardwarefreak.com.
There was a missing persons report on a Stanley D Hoeppner. This name no 
longer appears on the active missing persons list. Hope he is ok.  FYI: 
http://i.imgur.com/3oiR3ID.png


Also, It seems that his server is up and running. there is a single jpg 
file with you point the browser to his server IP.


The fqrdns.pcre file is at http://65.41.216.221/fqrdns.pcre

-Vijay


Re: Stan Hoeppner's fqrdns.pcre file?

2015-04-28 Thread DTNX Postmaster
On 28 Apr 2015, at 23:23, Steve Jenkins  wrote:

> On Tue, Apr 28, 2015 at 2:13 PM, Terry Barnum  > wrote:
> github URL for curl:
> 
> $ curl 
> https://raw.githubusercontent.com/stevejenkins/hardwarefreak.com-fqrdns.pcre/master/fqrdns.pcre
>  
> 
> 
> Thanks, Terry. The same URL will also work for a wget, and I recommend using 
> the -N option for timestamping (will only download if remote file is newer):
> 
> $ /usr/bin/wget -q -N -P /etc/postfix 
> https://raw.githubusercontent.com/stevejenkins/hardwarefreak.com-fqrdns.pcre/master/fqrdns.pcre
>  
> 
> 
> I've also noticed that on my older systems I have have to bypass the 
> certificate check to avoid a "certificate common name" error:
> 
> $ /usr/bin/wget --no-check-certificate -q -N -P /etc/postfix 
> https://raw.githubusercontent.com/stevejenkins/hardwarefreak.com-fqrdns.pcre/master/fqrdns.pcre
>  
> 

Don't bypass the certificate, update your certificate store on those 
systems :-)

I would also suggest downloading to a temporary directory first, and 
doing some basic checks on the file's contents before slotting it into 
a running Postfix configuration. Whether there's a significant change 
in the number of lines, for example, a few tests via 'postmap', and so 
on.

Mvg,
Joni



Re: Stan Hoeppner's fqrdns.pcre file?

2015-04-28 Thread Steve Jenkins
On Tue, Apr 28, 2015 at 2:13 PM, Terry Barnum  wrote:

> github URL for curl:
>
> $ curl
> https://raw.githubusercontent.com/stevejenkins/hardwarefreak.com-fqrdns.pcre/master/fqrdns.pcre


Thanks, Terry. The same URL will also work for a wget, and I recommend
using the -N option for timestamping (will only download if remote file is
newer):

$ /usr/bin/wget -q -N -P /etc/postfix
https://raw.githubusercontent.com/stevejenkins/hardwarefreak.com-fqrdns.pcre/master/fqrdns.pcre

I've also noticed that on my older systems I have have to bypass the
certificate check to avoid a "certificate common name" error:

$ /usr/bin/wget --no-check-certificate -q -N -P /etc/postfix
https://raw.githubusercontent.com/stevejenkins/hardwarefreak.com-fqrdns.pcre/master/fqrdns.pcre

SteveJ


Re: Stan Hoeppner's fqrdns.pcre file?

2015-04-28 Thread Terry Barnum

> On Apr 28, 2015, at 1:31 PM, Steve Jenkins  wrote:

> https://github.com/stevejenkins/hardwarefreak.com-fqrdns.pcre/blob/master/fqrdns.pcre
> 
> Interesting to click the history button and see that it didn't really change 
> all that much from 2012-2014.
> 
> SteveJ

github URL for curl:

$ curl 
https://raw.githubusercontent.com/stevejenkins/hardwarefreak.com-fqrdns.pcre/master/fqrdns.pcre

Terry Barnum
digital OutPost
http://www.dop.com



Re: Stan Hoeppner's fqrdns.pcre file?

2015-04-28 Thread Steve Jenkins
On Tue, Apr 28, 2015 at 10:50 AM, Quanah Gibson-Mount 
wrote:

> Hi Steve,
>
> I had just set this up on March 11, 2015.  The version I downloaded at
> that time has a timestamp of:
>
> # Postfix PCRE bot spam killer
> #
> # Updated 10/2/2014
> #


Thanks, Quanah. That's actually the version I have up there now. :)

https://github.com/stevejenkins/hardwarefreak.com-fqrdns.pcre/blob/master/fqrdns.pcre

Interesting to click the history button and see that it didn't really
change all that much from 2012-2014.

SteveJ


Re: Stan Hoeppner's fqrdns.pcre file?

2015-04-28 Thread DTNX Postmaster
On 28 Apr 2015, at 18:04, Alex Regan  wrote:

> Hi,
> 
>>I should have mentioned that I actually did that, once I couldn't
>>find Stan's site:
>> 
>>https://github.com/stevejenkins/hardwarefreak.com-fqrdns.pcre
>> 
>> 
>> For those who are using it, I've replaced it with a version from March
>> 2013 instead of March 2012.
>> 
>> https://github.com/stevejenkins/hardwarefreak.com-fqrdns.pcre
>> 
>> I don't know when Stan did his final update, but if anyone has one newer
>> than Mar 27 2013, please send it to me off-list and I'll update it.
> 
> I've forwarded to Steve my version from Oct 2014, but also just happened 
> across this, from Stan, in 2012:
> 
> http://postfix.1071664.n5.nabble.com/postscreen-supersedes-fqrdns-pcre-table-td46419.html
> 
> As we all look to utilize every mechanism possible in the fight against spam, 
> perhaps this list is now too rudimentary and antiquated to be used any longer?

Postscreen certainly made a dent, but we have always had it in use as a 
HELO blacklist, turned out to be more effective in terms of false 
positives than filtering it on the reverse lookup for the IP address.

What mostly superseded it for us is running our own DNS-based 
blacklists for IPv4, reverse DNS, and HELO hostnames. It still catches 
stuff, though. Mostly a few complex RDNS patterns that don't easily fit 
into a rbldnsd-based list.

Oh, and they are patterns that rarely change, once they are set.

Probably not a bad idea to clean it up a bit at some point, but as long 
as it's not causing any problems and still rejecting garbage, well ... 
not that high on the prio list :-)

Mvg,
Joni



Re: Stan Hoeppner's fqrdns.pcre file?

2015-04-28 Thread Quanah Gibson-Mount
--On Monday, April 27, 2015 10:10 PM -0700 Steve Jenkins 
 wrote:



I don't know when Stan did his final update, but if anyone has one newer
than Mar 27 2013, please send it to me off-list and I'll update it.


Hi Steve,

I had just set this up on March 11, 2015.  The version I downloaded at that 
time has a timestamp of:


# Postfix PCRE bot spam killer
#
# Updated 10/2/2014
#

If you want a copy, let me know.

--Quanah

--

Quanah Gibson-Mount
Platform Architect
Zimbra, Inc.

Zimbra ::  the leader in open source messaging and collaboration


Re: Stan Hoeppner's fqrdns.pcre file?

2015-04-28 Thread Alex Regan

Hi,


I should have mentioned that I actually did that, once I couldn't
find Stan's site:

https://github.com/stevejenkins/hardwarefreak.com-fqrdns.pcre


For those who are using it, I've replaced it with a version from March
2013 instead of March 2012.

https://github.com/stevejenkins/hardwarefreak.com-fqrdns.pcre

I don't know when Stan did his final update, but if anyone has one newer
than Mar 27 2013, please send it to me off-list and I'll update it.


I've forwarded to Steve my version from Oct 2014, but also just happened 
across this, from Stan, in 2012:


http://postfix.1071664.n5.nabble.com/postscreen-supersedes-fqrdns-pcre-table-td46419.html

As we all look to utilize every mechanism possible in the fight against 
spam, perhaps this list is now too rudimentary and antiquated to be used 
any longer?


Thanks,
Alex




Re: Stan Hoeppner's fqrdns.pcre file?

2015-04-28 Thread Alex Regan

Hi,


check_client_access uses the verified name, which is more conservative.
I wasn't convinced this was a good idea, so I played it safe.


So check_client_access is performing an additional DNS query on the
hostname to check if it matches the IP?



Right.


Awesome, thanks. I'm learning all the time :-)


It does, but RDNS_DYNAMIC matches fewer patterns.


Are you concerned about duplicate points for effectively the same rule?


A little bit, but not nearly enough to figure out how the two overlap
and do something about it. I've never had a false positive report
involving my GENERIC_RDNS, so it can't be *that* bad. If it ever causes
an issue I'll probably drop the rule entirely.


Okay, good point. I did see quite a few FPs when I was rejecting with 
the fqrdns.pcre file outright, however.


Thanks,
Alex






Re: Stan Hoeppner's fqrdns.pcre file?

2015-04-27 Thread Steve Jenkins
On Sun, Apr 26, 2015 at 2:20 PM, Steve Jenkins 
wrote:

> I should have mentioned that I actually did that, once I couldn't find
> Stan's site:
>
> https://github.com/stevejenkins/hardwarefreak.com-fqrdns.pcre
>

For those who are using it, I've replaced it with a version from March 2013
instead of March 2012.

https://github.com/stevejenkins/hardwarefreak.com-fqrdns.pcre

I don't know when Stan did his final update, but if anyone has one newer
than Mar 27 2013, please send it to me off-list and I'll update it.

Thanks,

SteveJ


Re: Stan Hoeppner's fqrdns.pcre file?

2015-04-27 Thread Michael Orlitzky
On 04/27/2015 10:57 PM, Alex Regan wrote:
>>
>> check_client_access uses the verified name, which is more conservative.
>> I wasn't convinced this was a good idea, so I played it safe.
> 
> So check_client_access is performing an additional DNS query on the 
> hostname to check if it matches the IP?
> 

Right.


>>> Doesn't this all serve the same purpose as RDNS_DYNAMIC already included
>>> with spamassassin?
>>
>> It does, but RDNS_DYNAMIC matches fewer patterns.
> 
> Are you concerned about duplicate points for effectively the same rule?
> 

A little bit, but not nearly enough to figure out how the two overlap
and do something about it. I've never had a false positive report
involving my GENERIC_RDNS, so it can't be *that* bad. If it ever causes
an issue I'll probably drop the rule entirely.



Re: Stan Hoeppner's fqrdns.pcre file?

2015-04-27 Thread Alex Regan

Hi,

On 04/27/2015 10:44 PM, Michael Orlitzky wrote:

On 04/27/2015 06:55 PM, Alex Regan wrote:

Hi,


I assume that means you use it in header_checks?


It's still a client check; I have

smtpd_recipient_restrictions =
  ...
  check_client_access pcre:$maps/generic_rdns.pcre,


If you're using a version of postfix later than 2.6, you should be using
check_reverse_client_hostname_access instead of check_client_access,
according to the fqrdns file itself

Unless there's some other reason/benefit I'm not seeing?



check_client_access uses the verified name, which is more conservative.
I wasn't convinced this was a good idea, so I played it safe.


So check_client_access is performing an additional DNS query on the 
hostname to check if it matches the IP?



Doesn't this all serve the same purpose as RDNS_DYNAMIC already included
with spamassassin?


It does, but RDNS_DYNAMIC matches fewer patterns.


Are you concerned about duplicate points for effectively the same rule?

Thanks,
Alex



Re: Stan Hoeppner's fqrdns.pcre file?

2015-04-27 Thread Alex Regan

Hi,

On 04/27/2015 10:44 PM, Michael Orlitzky wrote:

On 04/27/2015 06:55 PM, Alex Regan wrote:

Hi,


I assume that means you use it in header_checks?


It's still a client check; I have

smtpd_recipient_restrictions =
  ...
  check_client_access pcre:$maps/generic_rdns.pcre,


If you're using a version of postfix later than 2.6, you should be using
check_reverse_client_hostname_access instead of check_client_access,
according to the fqrdns file itself

Unless there's some other reason/benefit I'm not seeing?



check_client_access uses the verified name, which is more conservative.
I wasn't convinced this was a good idea, so I played it safe.


So check_client_access is performing an additional DNS query on the 
hostname to check if it matches the IP?



Doesn't this all serve the same purpose as RDNS_DYNAMIC already included
with spamassassin?


It does, but RDNS_DYNAMIC matches fewer patterns.


Are you concerned about duplicate points for effectively the same rule?

Thanks,
Alex



Re: Stan Hoeppner's fqrdns.pcre file?

2015-04-27 Thread Michael Orlitzky
On 04/27/2015 06:55 PM, Alex Regan wrote:
> Hi,
> 
>>> I assume that means you use it in header_checks?
>>
>> It's still a client check; I have
>>
>>smtpd_recipient_restrictions =
>>  ...
>>  check_client_access pcre:$maps/generic_rdns.pcre,
> 
> If you're using a version of postfix later than 2.6, you should be using 
> check_reverse_client_hostname_access instead of check_client_access, 
> according to the fqrdns file itself
> 
> Unless there's some other reason/benefit I'm not seeing?
> 

check_client_access uses the verified name, which is more conservative.
I wasn't convinced this was a good idea, so I played it safe.


> Doesn't this all serve the same purpose as RDNS_DYNAMIC already included 
> with spamassassin?

It does, but RDNS_DYNAMIC matches fewer patterns.



Re: Stan Hoeppner's fqrdns.pcre file?

2015-04-27 Thread Alex Regan

Hi,


I assume that means you use it in header_checks?


It's still a client check; I have

   smtpd_recipient_restrictions =
 ...
 check_client_access pcre:$maps/generic_rdns.pcre,


If you're using a version of postfix later than 2.6, you should be using 
check_reverse_client_hostname_access instead of check_client_access, 
according to the fqrdns file itself


Unless there's some other reason/benefit I'm not seeing?


And then in spamassassin,

   header GENERIC_RDNS exists:X-Generic-RDNS
   score GENERIC_RDNS 1.0
   describe GENERIC_RDNS Reverse DNS looks generic (e.g. residential)


Doesn't this all serve the same purpose as RDNS_DYNAMIC already included 
with spamassassin?


Thanks,
Alex









Re: Stan Hoeppner's fqrdns.pcre file?

2015-04-26 Thread Bill Cole

On 26 Apr 2015, at 17:21, Steve Jenkins wrote:

On Sun, Apr 26, 2015 at 1:11 PM, E.B.  
wrote:



HasStan stopped hosting/maintaining it?



Yes. :(

Like I said, it appears Stan has disappeared.


His last archived post was to the XFS list in January.


I can't find him on social
media, and any Google searches for him produce his hardwarefreak.com
site... which is now being squatted.


If you make just the right search you can find a Stanley Hoeppner being 
held in the L. A. County jail on a stalking charge since Feb. 13, but 
that seems very unlikely to be the Stan Hoeppner of Tarkio MO who owned 
hardwarefreak.com.


Re: Stan Hoeppner's fqrdns.pcre file?

2015-04-26 Thread Michael Orlitzky
On 04/26/2015 03:55 PM, Wolfgang Zeikat wrote:
> 
> I assume that means you use it in header_checks?
> 

It's still a client check; I have

  smtpd_recipient_restrictions =
...
check_client_access pcre:$maps/generic_rdns.pcre,
...

And then in spamassassin,

  header GENERIC_RDNS exists:X-Generic-RDNS
  score GENERIC_RDNS 1.0
  describe GENERIC_RDNS Reverse DNS looks generic (e.g. residential)




Re: Stan Hoeppner's fqrdns.pcre file?

2015-04-26 Thread Steve Jenkins
On Sun, Apr 26, 2015 at 1:11 PM, E.B.  wrote:

> HasStan stopped hosting/maintaining it?


Yes. :(

Like I said, it appears Stan has disappeared. I can't find him on social
media, and any Google searches for him produce his hardwarefreak.com
site... which is now being squatted.

SteveJ


Re: Stan Hoeppner's fqrdns.pcre file?

2015-04-26 Thread Steve Jenkins
On Sun, Apr 26, 2015 at 7:07 AM, Patrick Laimbock 
wrote:
>
> I would appreciate it if someone with a recent version of fqrdns.pcre
> could put it up on github or post it to the mailing list or offline to me
> or Steve. I found it very useful and would like to continue to use it.


I should have mentioned that I actually did that, once I couldn't find
Stan's site:

https://github.com/stevejenkins/hardwarefreak.com-fqrdns.pcre

Patches / updates / modifications are welcome.

Steve


Re: Stan Hoeppner's fqrdns.pcre file?

2015-04-26 Thread Wolfgang Zeikat


- On 26 Apr, 2015, at 20:32, Michael Orlitzky mich...@orlitzky.com wrote:

> Here's my copy, modified to add a header rather than reject outright.

I assume that means you use it in header_checks?

Cheers,

wolfgang


Re: Stan Hoeppner's fqrdns.pcre file?

2015-04-26 Thread E.B.
HasStan stopped hosting/maintaining it?



On Sun, 4/26/15, Michael Orlitzky  wrote:

 Subject: Re: Stan Hoeppner's fqrdns.pcre file?
 To: postfix-users@postfix.org
 Date: Sunday, April 26, 2015, 11:32 AM
 
 On 04/26/2015 09:07 AM, Patrick
 Laimbock wrote:
 > 
 > I would appreciate it if someone with a recent version
 of fqrdns.pcre 
 > could put it up on github or post it to the mailing
 list or offline to 
 > me or Steve. I found it very useful and would like to
 continue to use it.
 > 
 
 Here's my copy, modified to add a header rather than reject
 outright. It
 should be easy enough to switch back.
 
 Git says it's from 2014-07-04.
 
 


Re: Stan Hoeppner's fqrdns.pcre file?

2015-04-26 Thread Michael Orlitzky
On 04/26/2015 09:07 AM, Patrick Laimbock wrote:
> 
> I would appreciate it if someone with a recent version of fqrdns.pcre 
> could put it up on github or post it to the mailing list or offline to 
> me or Steve. I found it very useful and would like to continue to use it.
> 

Here's my copy, modified to add a header rather than reject outright. It
should be easy enough to switch back.

Git says it's from 2014-07-04.



generic_rdns.pcre.gz
Description: application/gzip


Re: Stan Hoeppner's fqrdns.pcre file?

2015-04-26 Thread Patrick Laimbock

Hi Steve,

On 21-04-15 04:06, Steve Jenkins wrote:

Hopefully this is still on-topic enough to warrant posting.

The hardwarefreak.com  site appears to be
offline (looks like possibly the domain expired and a domain squatting
service snatched it).


I noticed that too.


It was previously the home of the popular fqrdns.pcre file that many
Postfix users incorporated into their spam-fighting efforts. Its
maintainer and long-time member of this list Stan Hoeppner also seems to
have dropped off the face of the earth.
Has someone else taken over management of this resource? Or has it
perhaps been replaced by something else?


I would appreciate it if someone with a recent version of fqrdns.pcre 
could put it up on github or post it to the mailing list or offline to 
me or Steve. I found it very useful and would like to continue to use it.



And on a personal note, I hope Stan's OK. He was always a very helpful
member of this list.


Yes I hope so too.

Cheers,
Patrick