Spam issues and how to overcome them

Gustav Spellauge Gustav.Spellauge at Softing.com
Thu Jun 16 15:41:06 CEST 2016


do not forget

#0 - use postscreen, a cheap (i terms of cpu, memory and bandwith) and 
fast test which efficiently blocks mails/connections from crackes pcs.

On 06/13/2016 05:07 PM, Nathanael D. Noblet wrote:
> On Sat, 2016-06-11 at 10:46 -0400, Homer Dokes wrote:
>> Greetings all,
>>
>> So after having employed two kolab servers for over a year now, spam
>> is
>> still a huge problem.
>
> So I never found the tools Kolab used to be effective from the get go.
> Fighting spam is a semi-complicated thing to do. Setting up a mail
> server is something that you need to be knowledgeable about to get
> right, never mind adding in spam filtering. I'll tell you however two
> bits that before I started using Kolab made the biggest difference in
> our spam.
>
> #1 - Use Real time blacklists. The most effective for us is
> barracuda's. Its free but you have to provide them with the IP address
> your server will make requests from. Once added the amount of spam
> dropped for us about 70-90% depending on the day.
>
> #2 - It also helps to reject by default a handful of other non-standard
> type of mail
>
> #3 - Use a greylister. A greylisting program will watch mail arriving.
> If it doesn't recognize the IP/sender. It will tell postfix to send a
> temporary error. It does this for some configurable amount of time. For
> us its 10 minutes. This stops quite a bit of spam as well because they
> don't try over and over.
>
> So in my postfix main I have the following:
> smtpd_recipient_restrictions = permit_sasl_authenticated,
>          reject_invalid_hostname,
>          reject_non_fqdn_sender,
>          reject_non_fqdn_recipient,
>          reject_unknown_recipient_domain,
>          reject_unauth_pipelining,
>          permit_mynetworks,
>          reject_unauth_destination,
>          check_client_access hash:/etc/postfix/rbl_override,
>          reject_rbl_client b.barracudacentral.org,
>          reject_rbl_client sbl.spamhaus.org,
>          check_policy_service unix:/var/spool/postfix/postgrey/socket
>
> #4 - We use dspam for spam filtering. Once trained with a sufficient
> corpus of mail I have found it to be better than anything else. When I
> found the program, it was still being developped but that has tailed
> off quite a bit but it still works well for our purposes. Here you have
> to know what you are doing when you set it up. It is similar to Amavis
> but in my opinion works better.
>
> Hope that helps,
> --
>
> Nathanael
>
> _______________________________________________
> users mailing list
> users at lists.kolab.org
> https://lists.kolab.org/mailman/listinfo/users
>


More information about the users mailing list