SpamRATS

Configuring SpamRATS on Zimbra

To see if you qualify for free usage of the SpamRATS Reputation lists, please review our Terms of Service.

For deeper insight into what the SpamRATS RBLs are about, check out our whitepaper.

How to configure SpamRATS RBLs on Zimbra MTA

Zimbra can be configured to check the IP addresses of incoming messages with the SpamRATS RBL. In addition to standard RBLs, SpamRATS offers you the possibility to configure Authentication RBL, which can protect you from Business Email Compromise. The configuration can be done by running few simple terminal commands.

First off, you need to access the zimbra user on your server (su zimbra). Afterwards, run the following terminal commands as zimbra user:


   zmprov mcf \
   +zimbraMtaRestriction "reject_rbl_client noptr.spamrats.com" \
   +zimbraMtaRestriction "reject_rbl_client spam.spamrats.com" \
   +zimbraMtaRestriction "reject_rbl_client dyna.spamrats.com"
  

Warning: Please remember that you will NOT be able to use public DNS servers to query our data. You will need your own DNS servers in place that clearly identifies who is making the query before we can allow you access to the SpamRATS DNSBL Public Mirrors. With a subscription, there are alternative ways to get data.

Blocked Users

You may find that your ability to query the SpamRATS DNSBL Public Mirrors has been restricted. This could be due to the usage not falling within our Terms of Service. Before restricting any queries we try to reach out via email. Please check to see if you received an email from sales@mthreat.com at your public email address. If you have received the message, please reply to it.

If you would like to continue using the SpamRATS RBLs, please contact us and include the IP(s) that you used to query in your email.

Go back to Usage page


Many thanks to our Sponsors, Subscription Holders, Users and Contributors.