WhiteHat Software and Consulting Inc.

[an error occurred while processing this directive]




If you have been blocked you should go here.

SpamBlock v0.1 is a very minimal tool for blocking spam sources on your Sendmail server.
It consists of two executable files and four(eight) data files:
/usr/local/sbin/spamupdate
/usr/local/sbin/spambuild
/etc/mail/access.whitelist
/etc/mail/access.blacklist
/etc/mail/access.netrange
/etc/mail/access.error

spamupdate: is a script that will fetch both the program files and data files from this server. It is meant to be run from cron.
spambuild: is a script that converts the simple lists from the data files and the error message files into a sendmail access file and then compiles that into the access.db file.
access.whitelist: is a list of IPs that should be allowed to send mail to your server. Usually it contains the valid mail exchanger for network range that is listed in the access.netrange file.
access.whitelist.local: is an optional list of IPs that you can create on your local machine that will not be over written by the update script.
access.blacklist: is a list of IPs and/or domain names that should not be able to send mail to your server.
access.blacklist.local: is an optional list you can create on your local machine that will not be over written by the update script.
access.netrange: is a list of network blocks that should not be able to send mail to your server. This can be used to block dialup user ranges etc.
access.netrange.local: is an optional list you can create on your local machine that will not be over written by the update script.
access.error: is the text of the error message that a blocked server will recieve to incorporate into its bounce message.
access.error.local: is an optional file similar to access.error. If this file exists it will be used instead of access.error.

You can begin using it yourself by downloading spamupdate and executing it.