search for: spameatingmonkey

Displaying 7 results from an estimated 7 matches for "spameatingmonkey".

2012 Mar 12
3
postfix and spam, I am impressed
I have had the same email address since 1997 (when microsoft stole bob.com from me thanks to network solutions...) In the early days I of course was free with my email and used it everwhere. Fast forward to 2012, some 15 years later. woof..the amount of spam sent to me has always just kept getting worse and worse. On my centos 5 server I just used sendmail with spamassassin and it killed a
2017 Jun 28
0
ransomware etc
...e/fqrdns-max.pcre, pcre:/etc/postfix/pcre/fqrdns-plus.pcre, pcre:/etc/postfix/pcre/fqrdns.pcre, postscreen_dnsbl_threshold=4 postscreen_dnsbl_sites= # blacklists. b.barracudacentral.org*4 bad.psky.me*4 zen.spamhaus.org*4 dnsbl.cobion.com*2 bl.spameatingmonkey.net*2 fresh.spameatingmonkey.net*2 cbl.anti-spam.org.cn=127.0.8.2*2 dnsbl.anonmails.de*2 dnsbl.kempt.net*1 dnsbl.inps.de*2 bl.spamcop.net*2 srn.surgate.net=127.0.0.2 spam.dnsbl.sorbs.net*2 rbl.rbldns.ru*2 psbl.surriel.c...
2017 Jun 28
10
ransomware etc
Hi all, Just out of curiosity: is there anything we can do, on the samba side, to counter the recent ransomware attacks? (or limit the damage done) I'm thinking like: limit the number of files per second a client (workstation) is allowed to edit, or some other smart tricks..? It would be nice if samba could be an extra layer of defense. Something perhaps a vfs module could help with..?
2017 Jun 29
1
ransomware etc (referencing in part Samba-virusfilter)
.../fqrdns-plus.pcre, > pcre:/etc/postfix/pcre/fqrdns.pcre, > postscreen_dnsbl_threshold=4 > postscreen_dnsbl_sites= > # blacklists. > b.barracudacentral.org*4 > bad.psky.me*4 > zen.spamhaus.org*4 > dnsbl.cobion.com*2 > bl.spameatingmonkey.net*2 > fresh.spameatingmonkey.net*2 > cbl.anti-spam.org.cn=127.0.8.2*2 > dnsbl.anonmails.de*2 > dnsbl.kempt.net*1 > dnsbl.inps.de*2 > bl.spamcop.net*2 > srn.surgate.net=127.0.0.2 > spam.dnsbl.sorbs.net*2 >...
2017 May 15
1
wanna cry ransomware patch for samba-4.5.5
...stscreen_dnsbl_action = enforce postscreen_greet_action = enforce postscreen_dnsbl_ttl = 2h postscreen_dnsbl_threshold = 4 postscreen_dnsbl_sites = b.barracudacentral.org*4 bad.psky.me*4 zen.spamhaus.org*4 dnsbl.cobion.com*2 bl.spameatingmonkey.net*2 fresh.spameatingmonkey.net*2 dnsbl.anonmails.de*2 dnsbl.kempt.net*1 dnsbl.inps.de*2 bl.spamcop.net*2 dnsbl.sorbs.net*1 spam.dnsbl.sorbs.net*2 rbl.rbldns.ru*2 psbl.surriel.com*2 bl.mailspike.net*2 rep.mails...
2015 Oct 22
0
Using postscreen_dnsbl_reply_map
Hai Alex, I use the same as in the link you posted. http://rob0.nodns4.us/postscreen.html This is used for my bases setup also. Just put all your servers (rbls) in here and copy the response lines, Like : /^zen\.spamhaus\.org$/ blocked by rbl, see http://multirbl.valli.org /^bl\.spameatingmonkey\.net$/ blocked by rbl, see http://multirbl.valli.org /^b\.barracudacentral\.org$/ blocked by rbl, see http://multirbl.valli.org And you see postfix/postscreen[24336]: NOQUEUE: reject: RCPT from [199.182.172.6]:59429: 550 5.7.1 Service unavailable; client [199.182.172.6] blocked by rbl, see http:/...
2010 Oct 13
6
Limit access to dovecot by domains?
Hi. Is there any way to limit access to dovecot by domains. I only need to give access to a well known set of domains, all from Australia and all networks are known and used either from people at home or mobile access (phones, laptops etc). iptables is not possible as e.g. OPTUS does not give away all of the networks mobile phones are connected to. I know some, but not all. It would be much