search for: barracudacentral

Displaying 19 results from an estimated 19 matches for "barracudacentral".

2010 Aug 27
0
DSN: failed (Returned mail: Data format error)
This is a Delivery Status Notification (DSN). I was unable to deliver your message to oriz@www.ma. I said MAIL FROM:<xen-users@lists.xensource.com> And they gave me the error; 550 5.7.1 Mail from 65.49.16.198 refused by because IP is on BarracudaCentral - see http://www.barracudacentral.org/lookups _______________________________________________ Xen-users mailing list Xen-users@lists.xensource.com http://lists.xensource.com/xen-users
2013 May 02
1
Tuning!
...mtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, check_client_access mysql:/etc/postfix/mysql_access.cf, reject_unknown_client, reject_unknown_client_hostname, reject_unauth_pipelining, reject_rbl_client bl.spamcop.net, reject_rbl_client zen.spamhaus.org, reject_rbl_client b.barracudacentral.org smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:10031 smtpd_helo_required = yes smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, reject_invalid_hostname smtpd_recipient_restrictions = reject...
2016 Jul 20
8
?barracuda? listing in logwatch session 123 of user root.
My nightly logwatch report had a never before seen section last night, "barracuda spam firewall". I have not problem with the emails it noted as being rejected. But I've always thought of "barracuda" as a commercial product. I have neither configured nor enabled any barracuda software and "yum list '*barrac*'" comes up empty. What is this? Jon -- Jon
2016 Jul 22
0
?barracuda? listing in logwatch session 123 of user root.
...l product. > >I have neither configured nor enabled any barracuda >software and "yum list '*barrac*'" comes up empty. > >What is this? AIUI they provide a public blacklist, which is used by SpamAssassin and probably others. <http://multirbl.valli.org/detail/bb.barracudacentral.org.html> /mark
2015 Oct 22
0
Using postscreen_dnsbl_reply_map
...ob0.nodns4.us/postscreen.html This is used for my bases setup also. Just put all your servers (rbls) in here and copy the response lines, Like : /^zen\.spamhaus\.org$/ blocked by rbl, see http://multirbl.valli.org /^bl\.spameatingmonkey\.net$/ blocked by rbl, see http://multirbl.valli.org /^b\.barracudacentral\.org$/ blocked by rbl, see http://multirbl.valli.org And you see postfix/postscreen[24336]: NOQUEUE: reject: RCPT from [199.182.172.6]:59429: 550 5.7.1 Service unavailable; client [199.182.172.6] blocked by rbl, see http://multirbl.valli.org; and as tip, take fail2ban and let it monitor for &quo...
2017 Oct 02
0
[RFC] [PATCH] mm,oom: Offload OOM notify callback to a kernel thread.
On Mon 02-10-17 20:33:52, Tetsuo Handa wrote: > Michal Hocko wrote: > > [Hmm, I do not see the original patch which this has been a reply to] > > urbl.hostedemail.com and b.barracudacentral.org blocked my IP address, > and the rest are "Recipient address rejected: Greylisted" or > "Deferred: 451-4.3.0 Multiple destination domains per transaction is unsupported.", > and after all dropped at the servers. Sad... > > > > > On Mon 02-10-17 06:5...
2017 Jun 28
0
ransomware etc
...ist_access.cidr, # https://github.com/stevejenkins/hardwarefreak.com-fqrdns.pcre pcre:/etc/postfix/pcre/fqrdns-max.pcre, pcre:/etc/postfix/pcre/fqrdns-plus.pcre, pcre:/etc/postfix/pcre/fqrdns.pcre, postscreen_dnsbl_threshold=4 postscreen_dnsbl_sites= # blacklists. b.barracudacentral.org*4 bad.psky.me*4 zen.spamhaus.org*4 dnsbl.cobion.com*2 bl.spameatingmonkey.net*2 fresh.spameatingmonkey.net*2 cbl.anti-spam.org.cn=127.0.8.2*2 dnsbl.anonmails.de*2 dnsbl.kempt.net*1 dnsbl.inps.de*2 bl.spamcop.net*2...
2017 Jun 28
10
ransomware etc
Hi all, Just out of curiosity: is there anything we can do, on the samba side, to counter the recent ransomware attacks? (or limit the damage done) I'm thinking like: limit the number of files per second a client (workstation) is allowed to edit, or some other smart tricks..? It would be nice if samba could be an extra layer of defense. Something perhaps a vfs module could help with..?
2017 Oct 02
2
[RFC] [PATCH] mm,oom: Offload OOM notify callback to a kernel thread.
On Mon, Oct 02, 2017 at 01:50:35PM +0200, Michal Hocko wrote: > On Mon 02-10-17 20:33:52, Tetsuo Handa wrote: > > Michal Hocko wrote: > > > [Hmm, I do not see the original patch which this has been a reply to] > > > > urbl.hostedemail.com and b.barracudacentral.org blocked my IP address, > > and the rest are "Recipient address rejected: Greylisted" or > > "Deferred: 451-4.3.0 Multiple destination domains per transaction is unsupported.", > > and after all dropped at the servers. Sad... > > > > > >...
2017 Oct 02
2
[RFC] [PATCH] mm,oom: Offload OOM notify callback to a kernel thread.
On Mon, Oct 02, 2017 at 01:50:35PM +0200, Michal Hocko wrote: > On Mon 02-10-17 20:33:52, Tetsuo Handa wrote: > > Michal Hocko wrote: > > > [Hmm, I do not see the original patch which this has been a reply to] > > > > urbl.hostedemail.com and b.barracudacentral.org blocked my IP address, > > and the rest are "Recipient address rejected: Greylisted" or > > "Deferred: 451-4.3.0 Multiple destination domains per transaction is unsupported.", > > and after all dropped at the servers. Sad... > > > > > >...
2010 May 26
0
with dovecot deliver amavisd not work
...stgrey/socket check_sender_access hash:/etc/postfix/check_backscatterer check_sender_access hash:/etc/postfix/check_spamcannibal check_policy_service unix:private/spfpolicy reject_rhsbl_sender dbl.spamhaus.org reject_rbl_client bl.spamcop.net reject_rbl_client cbl.abuseat.org reject_rbl_client b.barracudacentral.org check_client_access hash:/etc/postfix/whitelist reject_rhsbl_helo dbl.spamhaus.org reject_rhsbl_client dbl.spamhaus.org reject_unknown_helo_hostname reject_invalid_helo_hostname reject_non_fqdn_helo_hostname check_client_access pcre:/etc/postfix/ptr-tld.pcre check_client_access cidr:/etc/pos...
2017 Sep 11
6
mm, virtio: possible OOM lockup at virtballoon_oom_notify()
Hello. I noticed that virtio_balloon is using register_oom_notifier() and leak_balloon() from virtballoon_oom_notify() might depend on __GFP_DIRECT_RECLAIM memory allocation. In leak_balloon(), mutex_lock(&vb->balloon_lock) is called in order to serialize against fill_balloon(). But in fill_balloon(), alloc_page(GFP_HIGHUSER[_MOVABLE] | __GFP_NOMEMALLOC | __GFP_NORETRY) is called with
2017 Sep 11
6
mm, virtio: possible OOM lockup at virtballoon_oom_notify()
Hello. I noticed that virtio_balloon is using register_oom_notifier() and leak_balloon() from virtballoon_oom_notify() might depend on __GFP_DIRECT_RECLAIM memory allocation. In leak_balloon(), mutex_lock(&vb->balloon_lock) is called in order to serialize against fill_balloon(). But in fill_balloon(), alloc_page(GFP_HIGHUSER[_MOVABLE] | __GFP_NOMEMALLOC | __GFP_NORETRY) is called with
2010 May 26
1
with dovecot deliver amavisd not work
...stgrey/socket check_sender_access hash:/etc/postfix/check_backscatterer check_sender_access hash:/etc/postfix/check_spamcannibal check_policy_service unix:private/spfpolicy reject_rhsbl_sender dbl.spamhaus.org reject_rbl_client bl.spamcop.net reject_rbl_client cbl.abuseat.org reject_rbl_client b.barracudacentral.org check_client_access hash:/etc/postfix/whitelist reject_rhsbl_helo dbl.spamhaus.org reject_rhsbl_client dbl.spamhaus.org reject_unknown_helo_hostname reject_invalid_helo_hostname reject_non_fqdn_helo_hostname check_client_access pcre:/etc/postfix/ptr-tld.pcre check_client_access cidr:/etc/pos...
2010 Oct 20
8
anti-spam+anti-malware suggestions
Hello people, I am using now qmail in cluster with LDAP + Interscan Messaging Security Suite from Trendmicro. I need to develop a new solution with: - postfix - dovecot - anti-spam - anti-malware. I am thankful any help or suggestion for anti-spam and anti-malware. Thanks in advance! -- :) cumprimentos ---------------------- Jos? Lu?s Faria Network Eng./Administrador de
2016 Aug 22
3
Catch-all with LMTP and Postfix
...in, reject_unauth_destination, check_recipient_access hash:/etc/postfix/recipient_access.hash, check_recipient_access pcre:/etc/postfix/recipient_access.pcre, check_sender_access hash:/etc/postfix/sender_access.hash, check_sender_access pcre:/etc/postfix/sender_access.pcre, reject_rbl_client b.barracudacentral.org, reject_rbl_client zen.spamhaus.org, reject_rbl_client bl.spamcop.net permit smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_tls_auth_only = yes smtpd_tls_cert_file = /etc/pki/tls/ce...
2017 Jun 29
1
ransomware etc (referencing in part Samba-virusfilter)
...ub.com/stevejenkins/hardwarefreak.com-fqrdns.pcre > pcre:/etc/postfix/pcre/fqrdns-max.pcre, > pcre:/etc/postfix/pcre/fqrdns-plus.pcre, > pcre:/etc/postfix/pcre/fqrdns.pcre, > postscreen_dnsbl_threshold=4 > postscreen_dnsbl_sites= > # blacklists. > b.barracudacentral.org*4 > bad.psky.me*4 > zen.spamhaus.org*4 > dnsbl.cobion.com*2 > bl.spameatingmonkey.net*2 > fresh.spameatingmonkey.net*2 > cbl.anti-spam.org.cn=127.0.8.2*2 > dnsbl.anonmails.de*2 > dnsbl.kempt.net*1 >...
2017 May 15
1
wanna cry ransomware patch for samba-4.5.5
...map.pcre postscreen_blacklist_action = drop postscreen_dnsbl_action = enforce postscreen_greet_action = enforce postscreen_dnsbl_ttl = 2h postscreen_dnsbl_threshold = 4 postscreen_dnsbl_sites = b.barracudacentral.org*4 bad.psky.me*4 zen.spamhaus.org*4 dnsbl.cobion.com*2 bl.spameatingmonkey.net*2 fresh.spameatingmonkey.net*2 dnsbl.anonmails.de*2 dnsbl.kempt.net*1 dnsbl.inps.de*2 bl.spamcop.net*2 dnsbl.sorbs.net*1 spam.dns...
2011 Mar 18
2
dovecot LDA: "temporary failure"
...auth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_path = private/auth smtpd_sasl_type = dovecot smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unknown_reverse_client_hostname, reject_non_fqdn_sender, reject_unknown_sender_domain, reject_rbl_client b.barracudacentral.org, reject_rbl_client zen.spamhaus.org, reject_rbl_client cbl.abuseat.org, reject_rbl_client dnsbl.njabl.org, reject_rbl_client combined.njabl.org, reject_rbl_client bl.spamcop.net, reject_rbl_client spamguard.leadmon.net, reject_rbl_client korea.services.net,...