Non blocking RBL with exim

Jamon Camisso jamon.camisso-H217xnMUJC0sA/PxXw9srA at public.gmane.org
Sat Oct 6 21:52:54 UTC 2007


On October 6, 2007 02:20:23 pm Robert Brockway wrote:
> On Sat, 6 Oct 2007, Kihara Muriithi wrote:
> > Peter, I do get you, and there is a lot of political debate I have
> > come across on the net on this topic. rbl have sometime abused
> > their power, but they also have some information worth using when
> > evaluating
>
> IMHO it comes down to being careful about the RBLs you choose.  I am
> currently using zen.spamhaus.org & list.dsbl.org and I haven't had a
> (known) problem with either one.
>
> > I am actually running greylisting in fact. However I think
> > greylisting cater for a different purpose. May of less fight
> > against ratware which
>
> Greylisting can actually be useful in conjunction with RBLs.  If you
> temp fail the mail there is a decent chance the spammer will have
> been added to an RBL before they try you again (in general spammers
> do not queue their mail but run exactly the spam again later to try
> to defeat greylisting).

Yep, I use the same setup and find it to be very effective. Maybe I'm 
missing something, but I certainly don't get the impression that 
spamhaus are maliciously adding to their list in an unwarranted 
fashion. The removal process is easy too.

For anyone who wants to try it with postfix, just add "reject_rbl_client 
zen.spamhaus.org" to your smtpd_recipient_restrictions section 
in /etc/postfix/main.cf.

It took me a while to come round to using greylisting with postfix-gld, 
but I have to say, I've been converted. Sure spamassassin / 
bogofilter / your spam filter here/ would likely catch most spam 
without greylisting, but it's much easier on your processor and memory 
to discard a message before kicking it through sa.

Finally, anyone using SPF? Most MTAs support it, and I know spamassassin 
does too. How about DomainKeys to prevent common forgeries?

Jamon
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 189 bytes
Desc: This is a digitally signed message part.
URL: <http://gtalug.org/pipermail/legacy/attachments/20071006/a2aaa4c6/attachment.sig>


More information about the Legacy mailing list