Spam Filter ISP Support Forum

  New Posts New Posts RSS Feed - SpamFilter ISP v3 beta available
  FAQ FAQ  Forum Search   Register Register  Login Login

SpamFilter ISP v3 beta available

 Post Reply Post Reply Page  <12
Author
pcmatt View Drop Down
Senior Member
Senior Member
Avatar

Joined: 15 February 2005
Location: United States
Status: Offline
Points: 116
Post Options Post Options   Thanks (0) Thanks(0)   Quote pcmatt Quote  Post ReplyReply Direct Link To This Post Posted: 13 April 2006 at 10:20am

Dan,

Sorry you took my post the wrong way. I do appreciate your desire to help as you spend your valuable time helping many users on this forum.  I wish I had the time to share detailed information with you on our setup and results.  That would likely serve us both. 

Unfortunately I really don't have the time to do that.

This is major new features being discussed here and I'm trying my best to participate.

-Matt R
Back to Top
LogSat View Drop Down
Admin Group
Admin Group
Avatar

Joined: 25 January 2005
Location: United States
Status: Offline
Points: 4104
Post Options Post Options   Thanks (0) Thanks(0)   Quote LogSat Quote  Post ReplyReply Direct Link To This Post Posted: 13 April 2006 at 4:29pm
As I mentioned the SFDB filter is uploading to our database the filter that cuased a reject. We're testing internally a new build that allows the SFDB filter query for IPs that were blocked only by a subset of the available filters. We expect to have this ready within a few days, maybe sooner if all goes well as it has been so far.

We are also evaluating the option to have the Network Reliability to consider a percentage of users rather than an exact number. In a few weeks we'll have gathered enough statistical data hopefully to understand if it is a functional idea or not. Thanks to Marco for the suggestion.
Roberto Franceschetti

LogSat Software

Spam Filter ISP
Back to Top
LogSat View Drop Down
Admin Group
Admin Group
Avatar

Joined: 25 January 2005
Location: United States
Status: Offline
Points: 4104
Post Options Post Options   Thanks (0) Thanks(0)   Quote LogSat Quote  Post ReplyReply Direct Link To This Post Posted: 14 April 2006 at 8:31am
We've just uploaded a new beta. Please see forum announcement for details.
Roberto Franceschetti

LogSat Software

Spam Filter ISP
Back to Top
lyndonje View Drop Down
Senior Member
Senior Member
Avatar

Joined: 31 January 2006
Location: United Kingdom
Status: Offline
Points: 192
Post Options Post Options   Thanks (0) Thanks(0)   Quote lyndonje Quote  Post ReplyReply Direct Link To This Post Posted: 18 April 2006 at 8:24am
There have been quite a few posts to do with SFBD, and the category filter is definately a good thing, as I do not want to block IPs based on them failing somebody elses 'Empty Mail From' rule (which I do not block against), as I think this breaks an RFC. Likewise I would not want to block an IP based on somebody else detecting viruses, as I had enough problems when autoblocking virussenders IPs. So I have checked the ones I want to check against for the SFDB.

Somebody mentioned earlier that SPF would need some additional options, as some people may block softtails where others dont. How would SFDB cope with this?

Since upgrading I'm seeing lines like this:
SFDB - Added 80.55.104.202 - Res=Error=0
&
SFDB - Removed 212.179.103.180 - Res=Error=0

Is this normal? What does Error=0 signify? Maybe Error=False?

I've also seen:
SFDB - Added 81.214.188.63 - Res=Blocked Filter is 21, skipping

What does this mean? As under the SFDB filter tab, 21 is SFDB match. In my thinking, couldn't this possibly dilute the Network Reliability setting?

Another question I have which isn't directly related to the new version or SFBD is how come some tests have the option 'Do not quarantine rejected emails from this blacklist' and other tests dont?

Back to Top
LogSat View Drop Down
Admin Group
Admin Group
Avatar

Joined: 25 January 2005
Location: United States
Status: Offline
Points: 4104
Post Options Post Options   Thanks (0) Thanks(0)   Quote LogSat Quote  Post ReplyReply Direct Link To This Post Posted: 18 April 2006 at 5:47pm
lyndonje,

We do not have any plans to have the SFDB filter look at the SPF settings when IPs are referred, it would add too much complexity...

As far as the "Res=Error=0" that is the (yes, ugly...) response our web server provides when all is good with a query. We may change the output in the near future to make it more sensible, but for now the log is only used to troubleshoot problems... so we concentrated on the SFDB functionality rather than the aesthetics.

The "21 skipping" means that the SFDB filter is *not* adding the IP to the database when the filter that blocked it is #21. 21 is the SFDB filter, and if we were to update the SFDB with blocks caused by the SFDB filter itself, we'd be creating sort of recursive loops that would cause blocked IPs to have huge counts... Again in the near future we'll be eliminating that log entry (we'll be actually optimizing the code so that SFDB updates won't even be considered in this case).

For your last question (quarantine) the honest answer is... that we've  been concentrating our time in adding more filters rather than providing that option to all filters.
Roberto Franceschetti

LogSat Software

Spam Filter ISP
Back to Top
lyndonje View Drop Down
Guest Group
Guest Group
Post Options Post Options   Thanks (0) Thanks(0)   Quote lyndonje Quote  Post ReplyReply Direct Link To This Post Posted: 18 April 2006 at 6:38pm

OK, so just to clarify. My SF blocks against softtail matches. If an IP gets placed in my IP blacklist cache for failing SPF on softtail x times, then this IP will be submitted to your SFBD also? Just to be clear.

Res=Error=0 & 21 skipping is what I thought, again just wanted to be clear.

And the last point, nothing crucial, and the new filters are brilliant, but just thought I'd ask as I thought it a little strange.

Keep up the good work!

Back to Top
 Post Reply Post Reply Page  <12
  Share Topic   

Forum Jump Forum Permissions View Drop Down



This page was generated in 0.188 seconds.