Changes

From SME Server
Jump to navigationJump to search
m
spelling correction
Line 99: Line 99:  
{{Warning box|[http://wiki.openrbl.org/wiki/Blackhole.securitysage.com blackhole.securitysage.com] was a default SBL server but is no longer working and was removed on Oct 5, 2008.  If you have blackhole.securitysage.com in your SBLList and have RHSBL enabled then <b>ALL INCOMING EMAIL WILL BOUNCE.</b>  You must remove blackhole.securitysage.com from your SBLList for your email server to work properly. Follow the instructions above to reset the default SBLList.}}
 
{{Warning box|[http://wiki.openrbl.org/wiki/Blackhole.securitysage.com blackhole.securitysage.com] was a default SBL server but is no longer working and was removed on Oct 5, 2008.  If you have blackhole.securitysage.com in your SBLList and have RHSBL enabled then <b>ALL INCOMING EMAIL WILL BOUNCE.</b>  You must remove blackhole.securitysage.com from your SBLList for your email server to work properly. Follow the instructions above to reset the default SBLList.}}
   −
{{Note box|Some of the SBLList above are quiet aggressive. As a result, genuine mail may be blocked. You should check your qpsmtpd logs at regular intervals to assess the impact of your selection. To reduce the amount of information presented in the logs, filter with "logterse".}}
+
{{Note box|Some of the SBLList above are quite aggressive. As a result, genuine mail may be blocked. You should check your qpsmtpd logs at regular intervals to assess the impact of your selection. To reduce the amount of information presented in the logs, filter with "logterse".}}
    
====DNSBL Servers====
 
====DNSBL Servers====
624

edits

Navigation menu