search for: spambot

Displaying 20 results from an estimated 53 matches for "spambot".

Did you mean: spambox
2011 May 08
2
fail2ban and secure permissions
Hello, Has anyone got fail2ban working and blocking ssh spambot atempts? My ssh is logging with a facility of authpriv which syslogd sends to /var/log/secure. That file has 600 permissions owned and group of root. I want to make it where fail2ban can access the needed file, yet not make it insecure in the process. I was not wanting to change permissions last ti...
2018 Jul 24
1
Mail has quit working
...6 AM, Mike McCarthy, W1NR wrote: > Your IP address is flagged as spam in Real Time Block Lists. Are you > using a dynamic IP address? You may have a mis-configured server that is > allowing spammers to relay through your server. Another possibility is > your system is compromised with a spambot. > > Mike > Happens frequently to me and I'm no open relay. CentOS uses spamhaus and spamhaus blocks entire subnets if someone on the subnet spams. So unless you can afford your own subnet or pay to be on a whitelist, blacklists are a common thing for the little guy. So much for...
2019 Jun 17
1
Postfix and choice of RBL
...;ve been using: > > ?- hil.habeas.com > ?- sbl-xml.spamhaus.org > ?- bl.spamcop.net > > And in my reject_rhsbl_sender line, I have: > > ?- ds.rfc-ignorant.org > > Additionally, I've got Postgrey enabled, which does a really good job of > weeding out the spambot desktops and such. Instead of using reject_rbl_client the better choice is to use postscreen within Postfix. That enables the admin to set weighted scores, not rejecting based on a single RBL. Alexander
2008 Oct 09
0
Icecast Digest, Vol 53, Issue 2
Beste, Het e-mailadres waar u zojuist een e-mailbericht naar heeft verstuurd, bestaat niet (meer). Omdat er door zogenaamde spambots regelmatig misbruik wordt gemaakt van onbestaande e-mailadressen, worden deze berichten niet bezorgd. Indien u ons toch een mailtje wenst te sturen, verzoeken we u dit te doen op het adres i n f o @ s t r e a m i t . e u . Ook via onze website, www.streamit.eu, kunt u contact met ons opnemen....
2008 Oct 10
0
Icecast Digest, Vol 53, Issue 3
Beste, Het e-mailadres waar u zojuist een e-mailbericht naar heeft verstuurd, bestaat niet (meer). Omdat er door zogenaamde spambots regelmatig misbruik wordt gemaakt van onbestaande e-mailadressen, worden deze berichten niet bezorgd. Indien u ons toch een mailtje wenst te sturen, verzoeken we u dit te doen op het adres i n f o @ s t r e a m i t . e u . Ook via onze website, www.streamit.eu, kunt u contact met ons opnemen....
2008 Oct 20
0
Icecast-dev Digest, Vol 52, Issue 1
Beste, Het e-mailadres waar u zojuist een e-mailbericht naar heeft verstuurd, bestaat niet (meer). Omdat er door zogenaamde spambots regelmatig misbruik wordt gemaakt van onbestaande e-mailadressen, worden deze berichten niet bezorgd. Indien u ons toch een mailtje wenst te sturen, verzoeken we u dit te doen op het adres i n f o @ s t r e a m i t . e u . Ook via onze website, www.streamit.eu, kunt u contact met ons opnemen....
2010 Aug 20
1
Updating MacOSX Wiki Page
All advanced MacOSX users: Before I go and totally mess up the MacOSX Wiki page, I want INPUT and if you are willing to do updates, please advise so that I don't step on your work (and toes). Direct, off list and out of forum replies are requested. I've turned off the spambot so you won't get those nasty messages anymore. I have better ways of dealing with spam. Thank you. James McKenzie
2017 Aug 22
3
pop 110/995, imap 143/993 ?
...d something like cram-md5. I think postfix, by default, will also prevent authentication without transport security. Also, you should probably using 587/tcp (submission) for sending mail, instead of 25. Some reputable ISPs prevent connecting to random MX servers to port 25 to make life harder for spambots. Aki
2007 Sep 18
3
Postfix Questions
...already set to allow this out of the box? My reasoning... I've added a few milters which has drastically cut spam due to the extra time spent at the smtp level. For instance, running spamassassin takes a couple or few seconds. This bit of delay does in fact seem to stop many of the slamming spambots sort of like the design of milter-greylist. Except, I don't have to send a temp fail. So, this is a good thing. The negative is it also takes longer for my users to send mail as it is processed the same way during outgoing. Also, we run the SpamHaus blacklist. This works pretty good for in...
2020 Jun 09
3
Postfix restrictions
...t; greylisting. Any mta that connects to you to send you mail, you check > against a white list, and if they are not on it, you reject the connection > with a 'try again later' code and add them to a grey list that will let > them in after 10 minutes or so. The vast majority of spambots don't queue > up retries, they just move on to the next target. > > The downside of greylisting is delayed delivery of mail from non white > listed servers, dependent on their retry cycle. I hit another limitation. My backup MX handler is a 3rd party who will not use greylisting...
2007 Jun 09
1
Blosxom + Markdown problem: randomised email links break RSS, Atom
As described here, "Markdown will... perform a bit of randomized decimal and hex entity-encoding to help obscure your address from address-harvesting spambots" on automatic email address links like <rwhe at ludism.org>. http://daringfireball.net/projects/markdown/syntax#autolink I have had a problem with my RSS feed for months, where certain entries would refresh every hour or so. (I mentioned it earlier on the Blosxom list but received no...
2020 Jun 07
3
Postfix restrictions
Hi, I'm currently fine-tuning my mail server (Postfix and Dovecot on CentOS 7). SPF, DKIM and DMARC work fine, now I'd like to limit the spam tsunami. Besides the official Postfix documentation, I've read a few articles about Postfix spam restrictions, namely these : https://www.linuxbabe.com/mail-server/block-email-spam-postfix https://wiki.centos.org/HowTos/postfix_restrictions
2019 Jun 17
5
Postfix and choice of RBL
Hi, I'm managing several mail servers running CentOS 7, Postfix and Dovecot. SpamAssassin is filtering mail nicely, but I'm considering using RBL (blacklists) to take some load off the servers. General question to those of you who use RBL. Which lists do you recommend using? Cheers, Niki -- Microlinux - Solutions informatiques durables 7, place de l'?glise - 30730 Montpezat Site :
2009 Nov 22
4
Sieve plugin: Filtering UTF-8 Emails
hi all, i hope it?s okay for questions about the sieve plugin here... my problem is, that the filters do not seem to match utf8-content for instance: the email: Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable Subject: =?utf-8?Q?Erinnerung:=20Bitte=20f=C3=BChren=20Sie=20die=20Kaufabwicklung=20durch?= when i use the same subject (of course in
2010 Jan 24
8
ip conntrack table full
xen-3.0.3-94.el5_4.2 2.6.18-164.6.1.el5xen RHEL5.4 x86_64 I''ve got a dom0 that does nothing but have a DomU created. The DomU gets plenty of load. Over time, the dom0''s ipconntrack table fills up but not the DomU. Once it gets full I can restart iptables and it''s fine. The strange thing is this only happens on hosts I have provided (hardware and hosting) from one
2006 Aug 17
4
Many rails sites are going slow lately?
Has anyone else noticed that a lot of rails powered sites (eg, typo blogs, http://dev.rubyonrails.org/, etc) have been taking a long time to render pages or are not resolving at all? What is causing this? Is it related to DOS attacks, poor programming, etc? -- Posted via http://www.ruby-forum.com/.
2015 Aug 20
2
TLS for all CentOS websites but not for smtp?
On Wed, August 19, 2015 12:24, Kai Bojens wrote: > On 19-08-15 08:30:27, Alice Wonder wrote: > >> e-mail by its very design is not secure, SMTP creates "Man In The >> Middle" at every server along the way. > > DANE exists and mail servers like postfix support this. My logfiles > show me that mail.centos.org delivers straight to me without any > servers along
2019 Jun 17
0
Postfix and choice of RBL
...sing? In my "reject_rbl_client" lines, I've been using: - hil.habeas.com - sbl-xml.spamhaus.org - bl.spamcop.net And in my reject_rhsbl_sender line, I have: - ds.rfc-ignorant.org Additionally, I've got Postgrey enabled, which does a really good job of weeding out the spambot desktops and such. -- Mike Burger http://www.bubbanfriends.org "It's always suicide-mission this, save-the-planet that. No one ever just stops by to say 'hi' anymore." --Colonel Jack O'Neill, SG1
2020 Jun 07
0
Postfix restrictions
...st mailserver was greylisting. Any mta that connects to you to send you mail, you check against a white list, and if they are not on it, you reject the connection with a 'try again later' code and add them to a grey list that will let them in after 10 minutes or so. The vast majority of spambots don't queue up retries, they just move on to the next target. The downside of greylisting is delayed delivery of mail from non white listed servers, dependent on their retry cycle. I finally gave up on running my own email services and use Gmail which has excellent spam filtering >
2006 Nov 06
1
speexenc seg fault, amd64
Is there a bugzilla or similar for speex? I'm getting core-dumps on AMD64 speex (ubuntu) > speexenc -v speexenc (Speex encoder) version 1.1.11.1 (compiled Dec 9 2005) Copyright (C) 2002-2005 Jean-Marc Valin > speexenc /tmp/d04t05.wav d04t05.spx Encoding 16000 Hz audio using wideband (sub-band CELP) mode (mono) Segmentation fault > aplay /tmp/d04t05.wav Playing WAVE