similar to: Send SPF SoftFails to Junk

Displaying 20 results from an estimated 1000 matches similar to: "Send SPF SoftFails to Junk"

2020 Jun 14
0
Send SPF SoftFails to Junk
On 14/6/20 8:07 am, Scott A. Wozny wrote: > Messages from domains set with a softfail that come from bad sources > are tagged in the message header with "Softfail (domain owner > discourages use of this host)", but end up in the user's Inbox, > anyway. I suppose I kind of figured DoceCot would see the SPF > softfail in the message header and automagically route that
2020 Apr 22
2
Seive + Spamprobe terminates with signal 6
Ubuntu 20.04, Dovecot 2.3.7.2, SpamProbe v1.4d. For the past weeks my sieve filters that call spamprobe have been crashing out for some users. I have a dozen similar server setups and this is not happening on any of the other servers and it was working just fine for a year up until recently. This particular server is quite busy. There is plenty of disk space and inode usage is about 2.5%.
2017 Mar 29
1
Using SpamProbe via only sieve scripts
FWIW this took me days to get right, and still needs tinkering, but it might make for a good starting point for anyone else needing something similar (ie; I don't use or need the overhead of spamassassin or rspamd). https://gist.github.com/markc/eeeb66ce30ea805af62631656cf86c4d Any comments or corrections on that page would be appreciated.
2012 May 03
1
Reject Action For SPF
Dear Friends, i have setup SPF alright, postfix is performing check as well (results below), but even if there is no SPF record exist for a domain, message is still accepted. how can i set the reject action, if no SPF available. May 3 16:11:14 titan postfix/policy-spf[5353]: : SPF none (No applicable sender policy available): Envelope-from: somedomain.com Prabh S. Mavi
2007 May 03
1
perl-Mail-SPF Package Missing Dependency
I was spamassassin update spamassassin.i386 0:3.2.0-1.el4.rf Complete! and then,Require Perl-Package installed [30998] dbg: diag: module not installed: Mail::SPF ('require' failed) [30998] dbg: diag: module installed: Mail::SPF::Query, version 1.999001 [30998] dbg: diag: module installed: IP::Country::Fast, version 604.001 [30998] dbg: diag: module installed: Razor2::Client::Agent,
2020 Oct 25
0
forwarding email with sieve of spf domains
There's no ambiguity here, if you send a message, you are the sender. The envelope from should be yours. On Sunday, 25/10/2020 at 11:48 Marc Roos wrote: Say someone has setup spf for his domain and sends an email to a user that has in roundcube enabled the sieve forward. If the message is forwarded without altering the message headers, this could result in a message being blocked or not
2011 Jul 25
1
Pigeon Sieve, redirect action and SPF
Since I've upgraded to dovecot 2.0.13 + Pigeonhole 0.2.3 (Gentoo package) I've received a few complains of users about rejected messages. Investigating the problem, I've seen that when the external sender server publishes SPF information, when some message is sent from there to one of my users that has a Sieve redirect action active to another external system (that does SPF
2012 Apr 01
2
SPF Setup CentOS 6.3 x86_64
Dear Friends Greetings, i wish to setup SPF look up f0r Postfix on CentOS 6.2. I could not find any document on the net describing the procedure. is anyone have documentation i can follow to setup the SPF please? Thanks / Regards Prabhpal S. Mavi
2007 Jan 31
1
Q on configuring shared mboxes
Hello! I have the following three types of mailboxes on my server: 1) Regular user mail /var/mail/<user> in mbox format 2) Suspected spam in /var/tmp/spamprobe in mbox format 3) Archived mailing list in /home/mks/mksarch in mbox format I want the 1) to be only accessible to the respective <user>, obviously (POP3 and/or IMAP4). I wanted the 2) to be accessible to all users --
2020 Jun 04
2
Cannot log in to IMAP server and logs are unclear as to why
Hi Aki, Thanks for the response. I'm, unfortunately, a little confused. This is the only line in /etc/dovecot/users: test at test.com:{plain}test Which matches your suggestion to use the full smtp address as the username and log in with it, which I did for my test. Can you specify what it was you thought I should try differently? Regardless, I see your point about trying a less complex
2012 Feb 18
2
SPF Record questions
I am inquiring about how to setup a proper SPF record. I know there are SPF wizards/generators available but each seem to have a different "opinion" of what should be included and what should not be included. Let me give you a scenario of my setup, and hopefully someone can help me out. My domain is: test.com My mailserver hostname is: mail.host.com which also has a MATCHING PTR
2007 Nov 28
4
spf record
Your spf record is broken: dovecot.org. 39942 IN TXT "v=spf1 a -all" -- Jim Flowers <jflowers at ezo.net> -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean.
2007 Mar 19
2
SPF, Sendmail and Centos4.4
Does anyone have any experience with adding SPF support to sendmail?? Thank you, -ed-
2013 May 01
0
[LLVMdev] A simpler method to reject undefined encodings
Hi Mihail, > static DecodeStatus CheckNEONConstraint(const MCInst &Inst, unsigned Insn) [...] > ConstraintCheckMethod = "CheckNEONConstraint" In general I like the idea of an instruction-validation method. I think it could also potentially solve the SoftFail/UNPREDICTABLE issues that are looming (and partially resolved for decoding at present). However, I think that to cope
2005 Aug 28
2
Feature Request - wild idea - folders for executing programs
Timo, I have a wild idea for a feature that is somewhat unusual, would be very powerful, and easy to implement. What I want is ... Special folders that when someone drags a message into them - it pipes the message into a program. The reason I want this is - for example - reporting of spam. Suppose you want everyone to have a spam-missed folder so that if a spam gets through then the user
2012 Feb 18
1
Bind DNS SPF Record
I know this is a bit off topic from CentOS itself, but are there any DNS experts that would be able to e-mail me on the side and assist with some questions I have regarding TXT/SPF records? I want to ensure my mail doesn't bounce.
2020 Oct 25
7
forwarding email with sieve of spf domains
Say someone has setup spf for his domain and sends an email to a user that has in roundcube enabled the sieve forward. If the message is forwarded without altering the message headers, this could result in a message being blocked or not relayed, because sending hosts ip, is not in the spf of the from: domain. Possible solutions are: - add option if enabled, it replaces the From: with that
2008 Mar 25
0
ActionMailer and Sender validation frameworks ( DKIM or SPF )
What''s the directors'' take on ading DKIM or SPF functionality into ActionMailer. Is that a function that is better addressed via a plugin, or would an extension or a monkeypatch of this class be an appropriate avenue of pursuit? Steven --~--~---------~--~----~------------~-------~--~----~ You received this message because you are subscribed to the Google Groups "Ruby on
2020 Oct 14
2
dovecot Digest, Vol 210, Issue 27
I am investigating whether dovecot(https://github.com/dovecot/core/) handles case insensitive Message-ID headers as per RFC. I can't raise a support issue with cPanel team (https://tickets.cpanel.net/review/login.cgi) as that needs an paid account with them. There may be an issue with the CPANEL/WHM DKIM module. Is the source code online? Rob
2004 Sep 29
12
SPF screening implemented at shorewall.net
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Over the past weekend, I added SPF screening on the MTA at shorewall.net. SPF is a mechanism for a domain to use DNS to publish a list of those IP addresses that are used to send legitimate email from that domain. A receiving MTA can use that published information to determine if email from a domain is being sent through an MTA belonging to that