Queue problem

Denis Beauchemin Denis.Beauchemin at USherbrooke.ca
Sun Mar 2 12:33:15 GMT 2008


Maxime Gaudreault a écrit :
> Hi Glenn
>
> In MailScanner.conf:
> Was that:
> Spam List = SBL+XBL spamcop.net NJABL CBL
>
>
> In spam.lists.conf:
> spamhaus.org                    sbl.spamhaus.org.
> spamhaus-XBL                    xbl.spamhaus.org.
> spamhaus-PBL                    pbl.spamhaus.org.
> spamhaus-ZEN                    zen.spamhaus.org.
> SBL+XBL                         sbl-xbl.spamhaus.org.
> spamcop.net                     bl.spamcop.net.
> NJABL                           dnsbl.njabl.org.
> ORDB-RBL                        relays.ordb.org.
> MAPS-RBL                        blackholes.mail-abuse.org.
> MAPS-DUL                        dialups.mail-abuse.org.
> MAPS-RSS                        relays.mail-abuse.org.
> MAPS-RBL+                       rbl-plus.mail-abuse.ja.net.
> RFC-IGNORANT-DSN                dsn.rfc-ignorant.org.
> RFC-IGNORANT-POSTMASTER         postmaster.rfc-ignorant.org.
> RFC-IGNORANT-ABUSE              abuse.rfc-ignorant.org.
> RFC-IGNORANT-WHOIS              whois.rfc-ignorant.org.
> RFC-IGNORANT-IPWHOIS            ipwhois.rfc-ignorant.org.
> RFC-IGNORANT-BOGUSMX            bogusmx.rfc-ignorant.org.
> Easynet-DNSBL                   blackholes.easynet.nl.
> Easynet-Proxies                 proxies.blackholes.easynet.nl.
> Easynet-Dynablock               dynablock.easynet.nl.
> SORBS-DNSBL                     dnsbl.sorbs.net.
> SORBS-HTTP                      http.dnsbl.sorbs.net.
> SORBS-SOCKS                     socks.dnsbl.sorbs.net.
> SORBS-MISC                      misc.dnsbl.sorbs.net.
> SORBS-SMTP                      smtp.dnsbl.sorbs.net.
> SORBS-WEB                       web.dnsbl.sorbs.net.
> SORBS-SPAM                      spam.dnsbl.sorbs.net.
> SORBS-BLOCK                     block.dnsbl.sorbs.net.
> SORBS-ZOMBIE                    zombie.dnsbl.sorbs.net.
> SORBS-DUL                       dul.dnsbl.sorbs.net.
> SORBS-RHSBL                     rhsbl.sorbs.net.
> SORBS-BADCONF                   badconf.rhsbl.sorbs.net.
> SORBS-NOMAIL                    nomail.rhsbl.sorbs.net.
> CBL                             cbl.abuseat.org.
> DSBL                            list.dsbl.org.
>
> Now:
> Spam List =
>
> And I let SA check the lists like Denis Beauchemin said earlier on the list
>
> How can I check SA lists ?
>
>   

Maxime,

If you have "Log Spam = yes" you will have lines like this one in your 
maillog:
Mar  2 00:03:27 smtpe3 MailScanner[2465]: Message m22531o7030798 from 
a.b.c.d (some-where) to usherbrooke.ca is est un polluriel, SpamAssassin 
(not cached, score=10.751, requis 4.5, BAYES_99 3.50, DOS_OE_TO_MX 2.75, 
FORGED_OUTLOOK_TAGS 0.00, L_DRUGS12 1.00, RAZOR2_CF_RANGE_51_100 0.50, 
RAZOR2_CF_RANGE_E4_51_100 1.50, RAZOR2_CHECK 0.50, RCVD_IN_PSBL 1.00)

The RCVD_IN_PSBL says it was found on PSBL; you should have similar hits 
for CBL or the other lists you used to  use in MS (I can't show you any 
because I block them in my incoming MTA).

Denis


More information about the MailScanner mailing list