ANNOUNCE: Stable Release 4.25-11

Raymond Dijkxhoorn raymond at PROLOCATION.NET
Sat Nov 29 17:48:04 GMT 2003


Hi!

> >Just a minor issue - the "New Batch: Scanning n messages" log entry
> >appears twice each time. Is this anything to do with the old SIGPIPE
> >warning?
>
> Probably :(
> What OS and version are you using? I didn't see the double entry on my
> systems.

Just upgraded two of my systems, and didnt see that either.

I attached a updated version of the spam.lists.conf. Added some more
lists on the bottom, especially with Easynet closing down they might be
handy. Its also the lists Easynet listed as replacements, so would save
some typing for others.

I also noticed the monkeys list sstill added with no comment, that one is
dead some time now, so moved it downwards, well, have a look.

Julian, could you add the additions in the distribution tree?

Will test with the new 'Log Speed' option in a few ...  =)

Thanks,
Raymond.
-------------- next part --------------
# This file translates the names of the spam lists and spam domains lists
# into the real DNS domains to search.

# There is a far more comprehensive list of these at
# http://www.declude.com/JunkMail/Support/ip4r.htm
# and you can easily search them all at www.DNSstuff.com.

# If you want to search other DNSBL's you will need to define them here first,
# before referring to them by name in mailscanner.conf (or a rules file).

ORDB-RBL			relays.ordb.org.
spamhaus.org			sbl.spamhaus.org.
spamcop.net			bl.spamcop.net.
NJABL				dnsbl.njabl.org.

#Infinite-Monkeys		proxies.relays.monkeys.com.
#osirusoft.com			relays.osirusoft.com.
# These two lists are now dead and must not be used.

# MAPS now charge for their services, so you'll have to buy a contract before
# attempting to use the next 3 lines.

MAPS-RBL			blackholes.mail-abuse.org.
MAPS-DUL			dialups.mail-abuse.org.
MAPS-RSS			relays.mail-abuse.org.

# This next line works for JANET UK Academic sites only

MAPS-RBL+			rbl-plus.mail-abuse.ja.net.

# And build a similar list for the RBL domains that work on the name
# of the domain rather than the IP address of the exact machine that
# is listed. This way the RBL controllers can blacklist entire
# domains very quickly and easily.
# These aren't used by default, as they slow down MailScanner quite a bit.

RFC-IGNORANT-DSN		dsn.rfc-ignorant.org.
RFC-IGNORANT-POSTMASTER		postmaster.rfc-ignorant.org.
RFC-IGNORANT-ABUSE		abuse.rfc-ignorant.org.
RFC-IGNORANT-WHOIS		whois.rfc-ignorant.org.
RFC-IGNORANT-IPWHOIS		ipwhois.rfc-ignorant.org.

# Easynet are closing down, so don't use these any more
Easynet-DNSBL			blackholes.easynet.nl.
Easynet-Proxies			proxies.blackholes.easynet.nl.
Easynet-Dynablock		dynablock.easynet.nl.

# This list is now dead and must not be used.
#OSIRUSOFT-SPEWS			spews.relays.osirusoft.com.

# These folks are still going strong
SORBS-DNSBL                     dnsbl.sorbs.net.
SORBS-HTTP                      http.dnsbl.sorbs.net.
SORBS-SOCKS                     socks.dnsbl.sorbs.net.
SORBS-MISC                      misc.dnsbl.sorbs.net.
SORBS-SMTP                      smtp.dnsbl.sorbs.net.
SORBS-WEB                       web.dnsbl.sorbs.net.
SORBS-SPAM                      spam.dnsbl.sorbs.net.
SORBS-BLOCK                     block.dnsbl.sorbs.net.
SORBS-ZOMBIE                    zombie.dnsbl.sorbs.net.
SORBS-DUL                       dul.dnsbl.sorbs.net.
SORBS-RHSBL                     rhsbl.sorbs.net.
# These next 2 are "Spam Domain List" entries and not "Spam List"s
SORBS-BADCONF                   badconf.rhsbl.sorbs.net.
SORBS-NOMAIL                    nomail.rhsbl.sorbs.net.

# Some other good lists 

CBL	                        cbl.abuseat.org.
RSL                             relays.visi.com.
DSBL                            list.dsbl.org.
BLITZEDALL                      opm.blitzed.org.


More information about the MailScanner mailing list