search for: reject_rhsbl_send

Displaying 14 results from an estimated 14 matches for "reject_rhsbl_send".

Did you mean: reject_rhsbl_sender
2012 Jan 13
2
Using Dovecot-auth to return error code 450 (or other 4xx) to Postfix when user is on vacation
Hello to all members. I am using Dovecot for 5 years, but this is my first post here. I am aware of the various autoresponder scripts for vacation autoreplies (I am using Virtual Vacation 3.1 by Mischa Peters). I have an issue with auto-replies - it is vulnerable to spamming with forged email address. Forging can be prevented with several Postfix settings, which I did in the past - but was forced
2012 Mar 12
3
postfix and spam, I am impressed
I have had the same email address since 1997 (when microsoft stole bob.com from me thanks to network solutions...) In the early days I of course was free with my email and used it everwhere. Fast forward to 2012, some 15 years later. woof..the amount of spam sent to me has always just kept getting worse and worse. On my centos 5 server I just used sendmail with spamassassin and it killed a
2019 Sep 19
3
Postfix vs. Thunderbird on Mac OS
...rictions = reject_unknown_sender_domain, check_sender_access hash:/etc/postfix/sender_access smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_rbl_client zen.spamhaus.org, reject_rhsbl_reverse_client dbl.spamhaus.org, reject_rhsbl_helo dbl.spamhaus.org, reject_rhsbl_sender dbl.spamhaus.org smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_data_restrictions = reject_unauth_pipelining --8<------------------------------------------------------ Most folks are using Thunderbird on Linux, and everything works...
2020 Jun 07
3
Postfix restrictions
..., reject_unknown_reverse_client_hostname, reject_unknown_client_hostname smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_client_access hash:/etc/postfix/rbl_override, reject_rhsbl_helo dbl.spamhaus.org, reject_rhsbl_reverse_client dbl.spamhaus.org, reject_rhsbl_sender dbl.spamhaus.org, reject_rbl_client zen.spamhaus.org --8<-------------------------------------------------------- Before committing this configuration to my main server, I thought I'd share this configuration on the list. Maybe the Postfix gurus among you have the odd comment to make....
2019 Jun 17
5
Postfix and choice of RBL
Hi, I'm managing several mail servers running CentOS 7, Postfix and Dovecot. SpamAssassin is filtering mail nicely, but I'm considering using RBL (blacklists) to take some load off the servers. General question to those of you who use RBL. Which lists do you recommend using? Cheers, Niki -- Microlinux - Solutions informatiques durables 7, place de l'?glise - 30730 Montpezat Site :
2019 Jun 17
0
Postfix and choice of RBL
...sing RBL > (blacklists) to take some load off the servers. > > General question to those of you who use RBL. Which lists do you > recommend using? In my "reject_rbl_client" lines, I've been using: - hil.habeas.com - sbl-xml.spamhaus.org - bl.spamcop.net And in my reject_rhsbl_sender line, I have: - ds.rfc-ignorant.org Additionally, I've got Postgrey enabled, which does a really good job of weeding out the spambot desktops and such. -- Mike Burger http://www.bubbanfriends.org "It's always suicide-mission this, save-the-planet that. No one ever just stops...
2019 Jun 17
1
Postfix and choice of RBL
...e servers. >> >> General question to those of you who use RBL. Which lists do you >> recommend using? > > In my "reject_rbl_client" lines, I've been using: > > ?- hil.habeas.com > ?- sbl-xml.spamhaus.org > ?- bl.spamcop.net > > And in my reject_rhsbl_sender line, I have: > > ?- ds.rfc-ignorant.org > > Additionally, I've got Postgrey enabled, which does a really good job of > weeding out the spambot desktops and such. Instead of using reject_rbl_client the better choice is to use postscreen within Postfix. That enables the ad...
2006 Mar 05
2
Q's about switching from sendmail to postfix
Running CentOS 4.2 with all updates. I've been using sendmail for my MTA since forever. I've grown used to it and I can make it do what I want it to. However (there's always a catch, isn't there)... Lately it seems that some mail is being lost. I've noticed some instances when a message was sent to myself and others which I will only see if someone replies back to
2010 May 26
0
with dovecot deliver amavisd not work
...tination reject_unauth_pipelining reject_rbl_client zen.spamhaus.org reject_sender_login_mismatch check_policy_service unix:postgrey/socket check_sender_access hash:/etc/postfix/check_backscatterer check_sender_access hash:/etc/postfix/check_spamcannibal check_policy_service unix:private/spfpolicy reject_rhsbl_sender dbl.spamhaus.org reject_rbl_client bl.spamcop.net reject_rbl_client cbl.abuseat.org reject_rbl_client b.barracudacentral.org check_client_access hash:/etc/postfix/whitelist reject_rhsbl_helo dbl.spamhaus.org reject_rhsbl_client dbl.spamhaus.org reject_unknown_helo_hostname reject_invalid_helo...
2010 May 26
1
with dovecot deliver amavisd not work
...tination reject_unauth_pipelining reject_rbl_client zen.spamhaus.org reject_sender_login_mismatch check_policy_service unix:postgrey/socket check_sender_access hash:/etc/postfix/check_backscatterer check_sender_access hash:/etc/postfix/check_spamcannibal check_policy_service unix:private/spfpolicy reject_rhsbl_sender dbl.spamhaus.org reject_rbl_client bl.spamcop.net reject_rbl_client cbl.abuseat.org reject_rbl_client b.barracudacentral.org check_client_access hash:/etc/postfix/whitelist reject_rhsbl_helo dbl.spamhaus.org reject_rhsbl_client dbl.spamhaus.org reject_unknown_helo_hostname reject_invalid_helo...
2014 Sep 22
1
sieve redirect to foreign email gets “Relay access denied”
...ipient_restrictions = permit_sasl_authenticated, reject_unknown_sender_domain, reject_unknown_reverse_client_hostname, reject_unknown_recipient_domain, reject_unverified_recipient, reject_unauth_destination, reject_rbl_client zen.spamhaus.org, reject_rhsbl_helo dbl.spamhaus.org, reject_rhsbl_sender dbl.spamhaus.org, check_policy_service inet:127.0.0.1:10023 smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_local_domain = $myhostname smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot s...
2010 May 21
1
question about scripts sieves
hello list hello dovecot network hello all the reader here is a sieve script this ######################################## require ["fileinto","regex","comparator-i;ascii-numeric","reject","relational"]; # rule:[spammanage] if header :value "ge" :comparator "i;ascii-numeric" ["X-Spam-score"] ["500"] {
2011 Mar 18
2
dovecot LDA: "temporary failure"
....org, reject_rbl_client cbl.abuseat.org, reject_rbl_client dnsbl.njabl.org, reject_rbl_client combined.njabl.org, reject_rbl_client bl.spamcop.net, reject_rbl_client spamguard.leadmon.net, reject_rbl_client korea.services.net, reject_rbl_client spamsources.fabel.dk, reject_rhsbl_sender rhsbl.ahbl.org smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key smtpd_tls_session_cache_database = btree:${queue_directory}/cache/smtpd_scache smtpd_use_tls = yes virtual_alias_maps = mysql:/etc/postfix/mysql-virtual-alias-maps...
2003 Apr 26
8
blackmail attempt? Stable mailing list block?
I got some weird mail back, claiming that my e-mail was blocked, w/o indicating what server was blocked, after the mail appeared in the mailing list. Is this some BS shakedown? I use postfix on a DSL line forwarding to earthlink, this is hardly something that should be rare in the BSD world... the mail appeared to come from a web mail server and the first link has the following lovely text: