5 votes

Postfix: ACCEPT if RBL and SPF checks pass, DUNNO/greylist otherwise. How to do it?

I don't know what I can put in place of ??? A: check_policy_service Long answer: The postfix source implements reject_rbl_client in smtpd/smtpd_check.c I expect it should work to add another ...
nyov's user avatar
  • 359
5 votes

Find an IP that is known to be on a DNSBL

You could use spamcop statistics to find an IP. It give netblock in the /24 You can see here; https://www.spamcop.net/w3m?action=map;net=cmaxcnt;mask=65535;sort=spamcnt From that page after you can ...
yagmoth555's user avatar
  • 17.1k
5 votes

Spamassassin: Bypass /etc/resolv.conf DNS for querying DNSBL?

Spamassassin (Mail::SpamAssassin::DnsResolver) uses Net::DNS::Resolver perl module. It should allow you to change nameservers spamassassin uses via RES_NAMESERVERS environment variable.
AnFi's user avatar
  • 6,278
2 votes

How to test postfix DNSBL whitelist?

You want to receive a mail that would be rejected based on one of your configured RBLs. You can do so by using a service one of your RBL provider recommends in their FAQ. In case of crynwr, you can ...
anx's user avatar
  • 9,783
2 votes

Spamassassin: Bypass /etc/resolv.conf DNS for querying DNSBL?

I had set up BIND Named on my laptop, following an old version of Spamassassin's documentation to "Disable forwarding for DNSBL queries"; it requires that I point /etc/resolv.conf to 127.0.0.1. But I ...
Metamorphic's user avatar
2 votes
Accepted

Postfix no longer rejecting emails based on spam block lists

So, although dig requests (e.g.dig @localhost a 185.176.220.75.zen.spamhaus.org) were returning expected results, leading me to assume there was no network/DNS issue, I did find in my OpenDNS ...
Darren's user avatar
  • 331
1 vote

How to disable the default RBLs used by rspamd?

Collection items defined in local.d get merged with the default config. If you want to remove something that is defined by default in the list or the collection, you have to use override.d. Create a ...
Nikita Kipriyanov's user avatar
1 vote
Accepted

After adding a new DNSBL to Sendmail, how can I resubmit an email to see if it will be rejected?

After sleeping on it, the solution ended up being trivial: ssh my-mail-server # Add 1.2.3.4 as an alias (eth1:0) to interface eth1: sudo ifconfig eth1:0 1.2.3.4 netmask 255.255.255.255 # Use 1.2.3.4 ...
PFudd's user avatar
  • 73
1 vote

How to get postfix to check all 'Recieved:' headers against an RBL?

For low load mail site I would recommend deploying spamassassin in network tests mode via milter. It would allow you to reject message during SMTP without taking over responsibility to generate bounce ...
AnFi's user avatar
  • 6,278
1 vote

IPBlockListProvider vs. IPAllowListProvider

You probably want to run the following Exchange cmdlets: Get-IPAllowListProvidersConfig | Format-List *Enabled Get-IPAllowListConfig | Format-List *MailEnabled Make sure that you actually have the ...
Katherine Villyard's user avatar
1 vote

DNS server in RBL

The DNS Blackhole List (DNSBL) or Real-time Blackhole List (DNSRBL) is purely for fighting spam by listing IP addresses that have been sending unsolicited messages to honeypots or otherwise shouldn't ...
Esa Jokinen's user avatar
  • 49.8k
1 vote

IP on postfix whitelist is still blocked

smtpd_recipient_restrictions, smtpd_client_restrictions and smtpd_relay_restrictions are all handling different restrictions. If you put an IP on whitelist for smtpd_client_restrictions it only ...
AlexD's user avatar
  • 10.3k
1 vote
Accepted

Postfix - Skip RBL checks after a SPF Pass

According to the logs, the message was rejected by list dnsbl.sorbs.net. As described on Introduction from Using SORBS As a prospective user of the SORBS lists the most important question you ...
Esa Jokinen's user avatar
  • 49.8k
1 vote

Spam getting through despite being listed on an RBL?

Turns out, Google's DNS was just not reporting the correct records. I (wrongly) assumed they would be correct, but as soon as I switched the DNS Servers to OpenDNS (208.67.222.222) everything started ...
DrDamnit's user avatar
  • 348
1 vote

Bounce mail blocked by Trend Micro Email Reputation Service

Your interpretation tracks. The first IP is evidently the destination for your mail. The second one is who they see as a sender. Actually, the reverse could be true as well. Compare your external ...
Jeter-work's user avatar
1 vote

SpamAssassin stops RBL DNS-based tests after some time

I recognize the issue that Alexander was having. It seems that SA has a problem at the moment that a DNSBL check takes too long, the result is that the rest of the SA DNSBL tests is skipped and a low ...
FrankN's user avatar
  • 11

Only top scored, non community-wiki answers of a minimum length are eligible