-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

email builder writes:
> Complaint from a user led me to find this in our logfile:
> 
> Sep 21 09:07:07 gaia postfix/smtpd[6392]: NOQUEUE: reject: RCPT from
> bay101-f11.bay101.hotmail.com[64.4.56.21]: 554 Service unavailable; Client
> host [64.4.56.21] blocked using dnsbl.sorbs.net; Spam Received See:
> http://www.sorbs.net/lookup.shtml?64.4.56.21; from=<[EMAIL PROTECTED]>
> to=<[EMAIL PROTECTED]> proto=ESMTP helo=<hotmail.com>
> 
> We are a semi-high volume site with plenty of people who expect to receive
> hotmail mail, so this is REALLY BAD.  I cringe at the thought of making a MTA
> top-level whitelist entry for all the hotmail IPs that I can find, or of
> removing sorbs from our list of postfix RBLs.
> 
> I also don't much care for the idea of using Sorbs only to tally points in
> SA, since we get so much crap, we'd like to reject most of the obvious stuff
> out of the gate - otherwise I envision our hard drives filling up twice as
> fast with crap nobody wants anyway.

I'm afraid you're going to have to do that, in my opinion -- you'll
see lots of FPs using SORBS as a front-line block.

Try other DNSBLs, but SORBS is just not suitable.

- --j.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.5 (GNU/Linux)
Comment: Exmh CVS

iD8DBQFDMcGAMJF5cimLx9ARAtcVAJ45KSXOZL6N4FSQt/ryciO8zJYP9gCfWy8q
GMEnFg0UZ0chR7iKNheoXiQ=
=Sm5a
-----END PGP SIGNATURE-----

Reply via email to