search for: sorb

Displaying 20 results from an estimated 46 matches for "sorb".

Did you mean: shrb
2006 Nov 21
1
QMAIL - RBLSMTP - HOW to WHITELIST
...amcop.net \ -r sbl.spamhaus.org -r relays.ordb.org -r dnsbl.antispam.or.id \ -r rhsbl.ahbl.org -r opm.blitzed.org \ -r cn-kr.blackholes.us -r japan.blackholes.us \ -r taiwan.blackholes.us -r thailand.blackholes.us \ -r nigeria.blackholes.us -r argentina.blackholes.us \ -r bl.spamcop.net -r smtp.dbl.sorbs.net \ -r web.dnsdl.sorbs.net -r spam.dnsbl.sorbs.net \ -r zombie.dnsbl.sorbs.net -r dul.dnsbl.sorbs.net \ -a whitelist.dominio.rbl \ /var/qmail/bin/qmail-smtpd srv001.xxxxxxx.com \ /home/vpopmail/bin/vchkpw /usr/bin/true 2>&1 ================================================== ============
2004 Apr 19
0
*****SPAM***** Spanish translation
...Please forward this message to postmaster@silvervalley.k12.ca.us with a request that the e-mail address you received this from be whitelisted. Content preview: Hi! Anyone know if there are a spanish translation? Thanks! [...] Content analysis details: (6.5 points, 6.5 required) 1.1 RCVD_IN_SORBS_HTTP RBL: SORBS: sender is open HTTP proxy server [200.78.92.138 listed in dnsbl.sorbs.net] 1.1 RCVD_IN_SORBS_MISC RBL: SORBS: sender is open proxy server [200.78.92.138 listed in dnsbl.sorbs.net] 0.1 RCVD_IN_SORBS RBL: SOR...
2008 Sep 16
1
Quota, maildir, MySQL,
...ient_domain, reject_unauth_destination, reject_rbl_client relays.ordb.org, reject_rbl_client opm.blitzed.org, reject_rbl_client list.dsbl.org, reject_rbl_client sbl.spamhaus.org, reject_rbl_client cbl.abuseat.org, reject_rbl_client dul.dnsbl.sorbs.net, reject_rbl_client dev.null.dk, reject_rbl_client virbl.dnsbl.bit.nl, reject_rbl_client smtp.dnsbl.sorbs.net, reject_rbl_client socks.dnsbl.sorbs.net, reject_rbl_client http.dnsbl.sorbs.net, reject_rbl_client web.dnsbl.sorbs.net, check_po...
2009 Jul 07
3
r-project.org address blacklisted by anti-spam software
Dear List: An e-mail mentioning the r-project.org address and sent to a friend at a German university was considered spam by the local spam filter. Its reasoning: the URL "r-project.org" is blacklisted at uribl.swinog.ch resp. at antispam.imp.ch. I checked the list http://antispam.imp.ch/swinog-uri-rbl.txt [caution: long list] and indeed, there it was. Can anybody explain how or
2004 Mar 08
0
Re: Re: Here [Authorize]
...[score: 0.4193] 3.5 RCVD_IN_NJABL_DIALUP RBL: NJABL: dialup sender did non-local SMTP [4.35.167.106 listed in dnsbl.njabl.org] 2.6 RCVD_IN_DYNABLOCK RBL: Sent directly from dynamic IP address [4.35.167.106 listed in dnsbl.sorbs.net] 0.1 RCVD_IN_SORBS RBL: SORBS: sender is listed in SORBS [4.35.167.106 listed in dnsbl.sorbs.net] 0.1 RCVD_IN_NJABL RBL: Received via a relay in dnsbl.njabl.org [4.35.167.106 listed in dnsbl.njabl.org] The original me...
2012 Jan 13
2
Using Dovecot-auth to return error code 450 (or other 4xx) to Postfix when user is on vacation
Hello to all members. I am using Dovecot for 5 years, but this is my first post here. I am aware of the various autoresponder scripts for vacation autoreplies (I am using Virtual Vacation 3.1 by Mischa Peters). I have an issue with auto-replies - it is vulnerable to spamming with forged email address. Forging can be prevented with several Postfix settings, which I did in the past - but was forced
2017 Jun 13
2
Huge number of small files performance regression from 3.5.16 to 4.6.5 with identical smb.conf
Hello Jeremy, thanks a million for your help and interest in tracking this down! :-) Am 13.06.2017 um 18:36 schrieb Jeremy Allison: > Can you get comparitive wireshark traces for the two cases ? > > That would help discover what the bottleneck is. I am not at all a network guy, but I hope that - maybe with a little more help from your part once I have tried to do so in practice - I
2017 Jun 20
0
Huge number of small files performance regression from 3.5.16 to 4.6.5 with identical smb.conf
...emy, first of all, I am terribly sorry for my late reply. I tried to send my posting many times, but my mail has always been silently discarded by the Samba mail servers due to my main mail provider (GMX - a very large German mail provider with millions of customers) having been blacklisted by SORBS. For the time being, SORBS is still unwilling to delist them for unknown reasons (which I consider a clear malpractice by SORBS, as GMX has sophisticated spam/abuse management in place), so I had to switch to another mail provider just in order to be able to post again on the Samba list... :-...
2005 Oct 27
2
[info] Spamcop listing
Smtp1.song.fi and smtp2.song.fi, our list servers, seem to have gotten listed in the bl.spamcop.net RBL. Spamcop listings are temporary and will time out, and because of occasional major false positives (or perhaps collateral damage?) like this I don't use it to reject mail. Anyone who IS using Spamcop to reject mail has missed much of today's list traffic. -- mail to this
2019 Dec 29
1
Dovecot Postfix MySQL Authentication Issues
...etworks, permit_sasl_authenticated, reject_non_fqdn_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unauth_destination, reject_unauth_pipelining, reject_rbl_client bl.spamcop.net, reject_rbl_client sbl-xbl.spamhaus.org, reject_rbl_client zen.spamhaus.org, reject_rbl_client dnsbl.sorbs.net, reject_rbl_client rhsbl.sorbs.net, reject_rbl_client db.wpbl.info, reject_rbl_client cbl.abuseat.org, reject_rbl_client proxies.blackholes.wirehub.net, reject_rbl_client query.bondedsender.org permit smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destinati...
2004 Aug 06
0
Re: mail bounces
...21 Mar 2004 - 02:58:46 EST - James Couzens wrote: > Mail coming from motherfish-II.xiph.org is likely getting dropped due to > the following (which I pulled out of the headers of a piece of mail > after wondering where all my speex email suddenly disappeared off to: > > 2.8 RCVD_IN_SORBS_WEB RBL: SORBS: sender is a abuseable web server - > [198.136.36.245 listed in dnsbl.sorbs.net] > - this isn't any good either This is the only entry in the database. The appear to have found an ftp server on port 8021 and concluded we were compromised. This is the port used by zope(....
2007 May 14
0
[SAMBA-SECURITY] CVE-2007-2447: Remote Command Injection Vulnerability
...s: (5.4 points, 5.0 required) pts rule name description ---- ---------------------- -------------------------------------------------- 0.1 FORGED_RCVD_HELO Received: contains a forged HELO 1.2 DATE_IN_PAST_12_24 Date: is 12 to 24 hours before Received: date 2.0 RCVD_IN_SORBS_DUL RBL: SORBS: sent directly from dynamic IP address [68.117.186.136 listed in dnsbl.sorbs.net] 1.9 RCVD_IN_NJABL_DUL RBL: NJABL: dialup sender did non-local SMTP [68.117.186.136 listed in combined.njabl.org] -------------- next...
2007 May 14
0
[SAMBA-SECURITY] CVE-2007-2444: Local SID/Name Translation Failure Can Result in User Privilege Elevation
...s: (5.4 points, 5.0 required) pts rule name description ---- ---------------------- -------------------------------------------------- 0.1 FORGED_RCVD_HELO Received: contains a forged HELO 1.2 DATE_IN_PAST_12_24 Date: is 12 to 24 hours before Received: date 2.0 RCVD_IN_SORBS_DUL RBL: SORBS: sent directly from dynamic IP address [68.117.186.136 listed in dnsbl.sorbs.net] 1.9 RCVD_IN_NJABL_DUL RBL: NJABL: dialup sender did non-local SMTP [68.117.186.136 listed in combined.njabl.org] -------------- next...
2007 May 14
0
[SAMBA-SECURITY] CVE-2007-2446: Multiple Heap Overflows Allow Remote Code Execution
...s: (5.4 points, 5.0 required) pts rule name description ---- ---------------------- -------------------------------------------------- 0.1 FORGED_RCVD_HELO Received: contains a forged HELO 1.2 DATE_IN_PAST_12_24 Date: is 12 to 24 hours before Received: date 2.0 RCVD_IN_SORBS_DUL RBL: SORBS: sent directly from dynamic IP address [68.117.186.136 listed in dnsbl.sorbs.net] 1.9 RCVD_IN_NJABL_DUL RBL: NJABL: dialup sender did non-local SMTP [68.117.186.136 listed in combined.njabl.org] -------------- next...
2004 Jan 25
0
[PATCH] include /.emacs.d?
...ends up doing include /.*.d which just happens to pick up root's .emacs.d directory on my machine which makes make barf (because its a directory). This patch makes sure that when DIR is not set we don't go poking around in /. Thanks, -Jim PS This message was initially bounced by (via SORBS) because my IP address is dynamic (it may technically be, but knock on wood, it hasn't changed in years). While I certainly see spam as a problem, I'd like to think that not dropping obviously on topic (though not necessarily worth while) patches would be more important than a...
2017 Nov 05
3
Dovecot auth error
...= SELECT password FROM mailbox WHERE username = '%u' Here is part of the server's log : Nov 4 20:57:49 vps81550 postfix/postscreen[21578]: CONNECT from [209.85.215.51]:47485 to [149.56.x.x]:25 Nov 4 20:57:49 vps81550 postfix/dnsblog[21583]: addr 209.85.215.51 listed by domain dnsbl.sorbs.net as 127.0.0.6 Nov 4 20:57:55 vps81550 postfix/postscreen[21578]: PASS OLD [209.85.215.51]:47485 Nov 4 20:57:55 vps81550 postfix/smtpd[21585]: connect from mail-lf0-f51.google.com[209.85.215.51] Nov 4 20:57:55 vps81550 postfix/smtpd[21585]: Untrusted TLS connection established from mail-lf0-f...
2016 Oct 14
2
[Fwd: CentOS 7 and exfat]
..." <centos at centos.org> Cc: "Valeri Galtsev" <galtsev at kicp.uchicago.edu> -------------------------------------------------------------------------- Valerie, I've been talking to my tech support, and need to bother them again, but I've been blocked by SORBS for two weeks now.... Could I trouble you to post this to the list? Hi, folks, User, upgrading <g> from Mac to Linux, has some flash drives that are a new format to me: exfat15. mount knows nussing, nussing I tell you. I can't find any packages in the std. repos, including elrepo....
2007 Aug 20
3
SSE bug on Win32 with GCC 4.2.1
...nt analysis details: (4.0 points, 3.0 required) pts rule name description ---- ---------------------- -------------------------------------------------- 0.0 BAYES_50 BODY: Bayesian spam probability is 40 to 60% [score: 0.4553] 2.0 RCVD_IN_SORBS_DUL RBL: SORBS: sent directly from dynamic IP address [80.203.120.190 listed in dnsbl.sorbs.net] 1.9 RCVD_IN_NJABL_DUL RBL: NJABL: dialup sender did non-local SMTP [80.203.120.190 listed in combined.njabl.org] -------------- next...
2005 Mar 25
4
Spam to this list
Hi, I'm not sure what the policy of this list is and I bet everyone has a spam filter, so nobody might have noticed, but we got spammed. Can anyone send mail to the list or do you have to subscribe first ? -- dag wieers, dag@wieers.com, http://dag.wieers.com/ -- [all I want is a warm bed and a kind word and unlimited power]
2012 Mar 12
3
postfix and spam, I am impressed
...ination, reject_invalid_hostname, reject_unauth_pipelining, reject_rbl_client zen.spamhaus.org, reject_rbl_client truncate.gbudb.net, reject_rbl_client dnsbl.njabl.org reject_rbl_client cbl.abuseat.org reject_rbl_client bl.spamcop.net, reject_rbl_client dnsbl.sorbs.net, sleep 1, permit smtpd_data_restrictions = permit_mynetworks, reject_multi_recipient_bounce, permit