Spamcop good or bad?

3 posts / 0 new
Last post
#1 Wed, 05/28/2008 - 22:40
velvetpixel

Spamcop good or bad?

Is anybody using maps_rbl_domains = bl.spamcop.net

Has it gotten better at not having false positives?

Also at the spamcop site they list recipient restrictions of:

smtpd_recipient_restrictions = reject_invalid_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, reject_unauth_destination, reject_maps_rbl, permit

My restrictins right now are only:

smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated reject_unauth_destination, permit

Would it be better if mine was more like the sample to reject non FQDN, piplining etc or can I block ham that way?

Wed, 05/28/2008 - 23:25
Joe
Joe's picture

I would suggest merely cranking up the value of RBLs in spamassassin, if you want to use RBLs more heavily. The on/off nature of using them directly in Postfix makes them too likely to have false positives.

If you make RBL worth, say, 3 points in SpamAssassin, it takes only a little bit more "spamminess" to push them over the top (where "top" is defined as the default 5 for the sake of this example).

--

Check out the forum guidelines!

Thu, 05/29/2008 - 10:51 (Reply to #2)
velvetpixel

Thanks Joe!

Would that be in:
Webmin/Spamassassin module/Spam Classification
Number of Received: headers to check with RBL Default (2)

And I would enter a higher number?

Topic locked