PDA

Bekijk Volledige Versie : Welke RBL's wel of niet gebruiken?



snaaps
17/09/07, 12:07
Omdat sommige RBL's beter niet gebruikt kunnen worden vraag ik middels dit topic jullie adviezen over onderstaande RBL's.
Welke wel of welke niet te gebruiken?

Op dit moment ziet mijn exim conf erzo uit:



# deny so-called "legal" spammers"
# deny message = Email blocked by LBL - to unblock see http://www.example.com/
# # only for domains that do want to be tested against RBLs
# domains = +use_rbl_domains
# sender_domains = +blacklist_domains

# deny using hostname in bad_sender_hosts blacklist
# deny message = Email blocked by BSHL - to unblock see http://www.example.com/
# # only for domains that do want to be tested against RBLs
# domains = +use_rbl_domains
# hosts = +bad_sender_hosts

# deny using IP in bad_sender_hosts blacklist
# deny message = Email blocked by BSHL - to unblock see http://www.example.com/
# # only for domains that do want to be tested against RBLs
# domains = +use_rbl_domains
# hosts = +bad_sender_hosts_ip

# deny using email address in blacklist_senders
# deny message = Email blocked by BSAL - to unblock see http://www.example.com/
# domains = use_rbl_domains
# deny senders = +blacklist_senders

# By default we do NOT require sender verification.
# Sender verification denies unless sender address can be verified:
# If you want to require sender verification, i.e., that the sending
# address is routable and mail can be delivered to it, then
# uncomment the next line. If you do not want to require sender
# verification, leave the line commented out

#require verify = sender

# deny using .spamhaus
deny message = Email blocked by SPAMHAUS - to unblock see http://www.example.com/
# only for domains that do want to be tested against RBLs
domains = +use_rbl_domains
dnslists = sbl.spamhaus.org

# deny using ordb
# deny message = Email blocked by ORDB - to unblock see http://www.example.com/
# # only for domains that do want to be tested against RBLs
# domains = +use_rbl_domains
# dnslists = relays.ordb.org

# deny using sorbs smtp list
# deny message = Email blocked by SORBS - to unblock see http://www.example.com/
# # only for domains that do want to be tested against RBLs
# domains = +use_rbl_domains
# dnslists = dnsbl.sorbs.net=127.0.0.5

# Next deny stuff from more "fuzzy" blacklists
# but do bypass all checking for whitelisted host names
# and for authenticated users

# deny using spamcop
deny message = Email blocked by SPAMCOP - to unblock see http://www.example.com/
hosts = !+relay_hosts
domains = +use_rbl_domains
!authenticated = *
dnslists = bl.spamcop.net

# deny using njabl
# deny message = Email blocked by NJABL - to unblock see http://www.example.com/
# hosts = !+relay_hosts
# domains = +use_rbl_domains
# !authenticated = *
# dnslists = dnsbl.njabl.org

# deny using cbl
# deny message = Email blocked by CBL - to unblock see http://www.example.com/
# hosts = !+relay_hosts
# domains = +use_rbl_domains
# !authenticated = *
# dnslists = cbl.abuseat.org

# deny using all other sorbs ip-based blocklist besides smtp list
# deny message = Email blocked by SORBS - to unblock see http://www.example.com/
# hosts = !+relay_hosts
# domains = +use_rbl_domains
# !authenticated = *
# dnslists = dnsbl.sorbs.net!=127.0.0.6

# deny using sorbs name based list
# deny message = Email blocked by SORBS - to unblock see http://www.example.com/
# domains =+use_rbl_domains
# # rhsbl list is name based
# dnslists = rhsbl.sorbs.net/$sender_address_domain




Zoals je ziet gebruik ik nu aleen spamcob en spamhouse.

pierce
17/09/07, 12:11
Waarom zouden sommige RBL's beter niet gebruikt kunnen worden?

Ik gebruik ze namelijk allemaal naar tevredenheid, weliswaar niet icm exim, maar toch.

snaaps
17/09/07, 12:51
Omdat op sommige lijsten ontercht onschuldige ADSL ip,s staan.
Als wij ze allemaal aanzetten stroom het klachten bij ons dat klanten geen mails meer ontvagen van potencieele klanten..

Savvas
17/09/07, 13:35
Sterker nog, er zijn lijsten waar je al op komt als je mailserver geen ptr record heeft. Ik ben persoonlijk ook wel nieuwsgierig naar welke lijsten men hier gebruikt.

Ik gebruik zelf momenteel de lijsten die door exim worden geactiveerd bij installatie.

snaaps
17/09/07, 13:37
Edit:

Voorbeeld: IP 213.75.38.85 wordt door spamcannibal geblokeerd.
(http://www.spamcannibal.org/cannibal.cgi)

Dit is een ADSL IP van KPN.
Waneer je een opvraag doet zie je dat dit IP niet heeft gespamt, maar een ander IP in het zelfde range, betreffende IP 213.75.38.115

Spam Cannibal blokeerd dus hele IP ranges..
Reden om deze dus NIET te gebruiken..

Savvas
17/09/07, 13:51
Edit:

Voorbeeld: IP 213.75.38.85 wordt door spamcannibal geblokeerd.
(http://www.spamcannibal.org/cannibal.cgi)

Dit is een ADSL IP van KPN.
Waneer je een opvraag doet zie je dat dit IP niet heeft gespamt, maar een ander IP in het zelfde range, betreffende IP 213.75.38.115

Spam Cannibal blokeerd dus hele IP ranges..
Reden om deze dus NIET te gebruiken..


Dat kan ik uit ervaring voor je bevestigen. Een klant van mij had Spamcannibal meedraaien wat tientalle. klachten per dag met zich mee bracht. De mailservers van Orange worden ook deels geblokkeerd.

almar
17/09/07, 13:59
Zie topic:
http://www.webhostingtalk.nl/showthread.php?t=120529

Showeb
08/10/07, 02:06
Ik schakel SPAMCANNIBAL uit, ik heb veel klachten gehad van KPN, planet en wanadoo adsl gebruikers. Voor de rest bijna geen problemen met andere RBL's.

Randy
08/10/07, 02:20
SpanCannibal = Evil. Staat inderdaad vrijwel alle KPN/Planet en HetNet(niet) servers op.



# OPTIONAL MODIFICATIONS:
# If the page you're using to notify senders of blocked email of how
# to get their address unblocked will use a web form to send you email so
# you'll know to unblock those senders, then you may leave these lines
# commented out. However, if you'll be telling your senders of blocked
# email to send an email to errors@yourdomain.com, then you should
# replace "errors" with the left side of the email address you'll be
# using, and "example.com" with the right side of the email address and
# then uncomment the second two lines, leaving the first one commented.
# Doing this will mean anyone can send email to this specific address,
# even if they're at a blocked domain, and even if your domain is using
# blocklists.

# accept mail to errors@example.com, regardless of source
# accept local_parts = errors
# domains = example.com

# deny so-called "legal" spammers"
deny message = Email blocked by LBL - to unblock see http://www.example.com/
# only for domains that do want to be tested against RBLs
domains = +use_rbl_domains
sender_domains = +blacklist_domains

# deny using hostname in bad_sender_hosts blacklist
deny message = Email blocked by BSHL - to unblock see http://www.example.com/
# only for domains that do want to be tested against RBLs
domains = +use_rbl_domains
hosts = +bad_sender_hosts

# deny using IP in bad_sender_hosts blacklist
deny message = Email blocked by BSHL - to unblock see http://www.example.com/
# only for domains that do want to be tested against RBLs
domains = +use_rbl_domains
hosts = +bad_sender_hosts_ip




# By default we do NOT require sender verification.
# Sender verification denies unless sender address can be verified:
# If you want to require sender verification, i.e., that the sending
# address is routable and mail can be delivered to it, then
# uncomment the next line. If you do not want to require sender
# verification, leave the line commented out

#require verify = sender

# deny using spamhaus
deny message = Email blocked by SPAMHAUS - to unblock see http://www.example.com/
# only for domains that do want to be tested against RBLs
hosts = !+relay_hosts
domains = +use_rbl_domains
!authenticated = *
dnslists = zen.spamhaus.org

# deny using njabl
deny message = Email blocked by NJABL - to unblock see http://www.example.com/
hosts = !+relay_hosts
domains = +use_rbl_domains
!authenticated = *
dnslists = dnsbl.njabl.org

# deny using cbl
deny message = Email blocked by CBL - to unblock see http://www.example.com/
hosts = !+relay_hosts
domains = +use_rbl_domains
!authenticated = *
dnslists = cbl.abuseat.org
# deny using list.dsbl.org (single stage open SMTP relays)
deny message = Email blocked by DSBL - to unblock see http://www.example.com/
hosts = !+relay_hosts
domains =+use_rbl_domains
!authenticated = *
dnslists = list.dsbl.org

# deny using sorbs name based list
deny message = Email blocked by SORBS - to unblock see http://www.example.com/
domains =+use_rbl_domains
# rhsbl list is name based
dnslists = rhsbl.sorbs.net/$sender_address_domain

# accept if address is in a local domain as long as recipient can be verified
accept domains = +local_domains
endpass
message = "Unknown User"
verify = recipient

# accept if address is in a domain for which we relay as long as recipient
# can be verified
accept domains = +relay_domains
endpass
verify=recipient

# accept if message comes for a host for which we are an outgoing relay
# recipient verification is omitted because many MUA clients don't cope
# well with SMTP error responses. If you are actually relaying from MTAs
# then you should probably add recipient verify here

accept hosts = +relay_hosts
accept hosts = +auth_relay_hosts
endpass
message = authentication required
authenticated = *
deny message = relay not permitted

guidob
08/10/07, 09:27
SpamCannibal hebben wij ook uitgeschakeld. Alle andere in de exim.conf van DA gebruiken we wel.

DiedX
09/10/07, 13:53
Zen van spamhause word hier gebruikt. Teken ik er bij aan dat ik het niet professioneel gebruik. Ook voor professioneel gebruik zou ik deze inschakelen. Werkt prima