On Thu, 12 Feb 2009, Linux Addict wrote:

reject_rbl_client blackholes.easynet.nl,    reject_rbl_client
cbl.abuseat.org,    reject_rbl_client proxies.blackholes.wirehub.net,
reject_rbl_client bl.spamcop.net,    reject_rbl_client sbl.spamhaus.org,
reject_rbl_client dnsbl.njabl.org,    reject_rbl_client list.dsbl.org,
reject_rbl_client multihop.dsbl.org,    permit


As others have mentioned, some of these have been dead for a long time, and with others, you are doing twice the work, since some RBL's interact with each other.

We find the following work great, some recommend using spamhaus first, on my private mail server I use it last, to keep under their 'hits per day', I don't use spamhaus on employers because of the 'hits per day', and I cant justify the rates they want, I find even at home I only get one or two hits in a blue moon from spamhaus because SORBS and spamcop end up stopping pretty much all of it.

Privately I use:
reject_rbl_client dnsbl.njabl.org
reject_rbl_client dnsbl.sorbs.net
reject_rbl_client bl.spamcop.net
reject_rbl_client b.barracudacentral.org (you need to register, but its free)
reject_rbl_client zen.spamhaus.org

commercially we use:
reject_rbl_client dnsbl.sorbs.net
reject_rbl_client bl.spamcop.net
reject_rbl_client b.barracudacentral.org

and along with things like

    reject_unknown_client_hostname
    reject_unknown_helo_hostname
    reject_invalid_helo_hostname
    reject_non_fqdn_helo_hostname
    reject_non_fqdn_sender
    reject_non_fqdn_recipient

we also use sendmails milter-regex  with all these combined, its rare
spam gets through to MailScanner to deal with.

(milter regex rules used: http://kb.ausics.net/sendmail/milter-regex.conf)

--
Res

"All we need, is just a little patience"  -- William Bruce (Axl) Rose

Reply via email to