RBL checks and Spamcop

Paul Welsh paul at ESPMAIL.CO.UK
Tue Nov 26 22:50:03 GMT 2002


I'm no expert on this, but I recently upgraded SpamAssassin to 2.43 from
2.30.  I found 2.30 didn't correctly identify hosts listed in ordb.org
but 2.43 does.  In fact, it flagged a message tonight as
"RCVD_IN_RELAYS_ORDB_ORG" when the headers said:

Received: from vhost.cngb.com ([203.93.194.1])
Received: from hgqFnx4N0 ([210.12.225.67])

203.93.194.1 isn't in ordb.org, it is 210.12.225.67 that is.

I see both sides of the argument that says you should only check the
host that sends to your server.

Anyhow, I'll stick with SpamAssassin for RBL checking rather than
MailScanner.  I've commented out the RBLs in mailscanner.conf and in
spam.assassin.prefs.conf I have these settings:

#skip_rbl_checks 1
#score RCVD_IN_BL_SPAMCOP_NET    4
# These next 3 will cost you money, see mailscanner.conf.
#score RCVD_IN_RBL               10
#score RCVD_IN_RSS               1
#score RCVD_IN_DUL               1

Do I take it that I need to uncomment the spamcop line to have
SpamAssassin check spamcop's blocking list?

At http://spamcop.net/bl.shtml they say "This blocking list is somewhat
experimental and should not be used in a production environment where
legitimate email must be delivered. It is growing more stable and is
used by many large sites now ... Many mailservers can operate with
blacklists in a "tag only" mode, which is preferable in many
situations."

What's the general opinion on SpamCop?  Given I deliver spam but tag it,
it seems useful.



More information about the MailScanner mailing list