Typo in en_US/howto/enable.dnsbl.md.

This commit is contained in:
Zhang Huangbin 2016-03-03 00:08:29 +08:00
parent 53764f9b3c
commit 988900ad0e
6 changed files with 25 additions and 10 deletions

View File

@ -10,7 +10,3 @@
* http://www.iredmail.org/wiki/index.php?title=IRedMail/FAQ/Send.out.email.from.specified.IP.address
* http://www.iredmail.org/forum/topic1968-enabling-ipv6-for-your-iredmail-postfixdovecot.html
* http://www.iredmail.org/forum/topic210-iredmail-support-faq-how-to-enable-signing-disclaimer-on-outgoing-mails.html
* Update iRedMail installation document to use loopback interface in FreeBSD
Jail, so that we don't need `LOCAL_ADDRESS=` while launching iRedMail installer:
https://www.freebsd.org/doc/handbook/jails-ezjail.html

View File

@ -176,7 +176,9 @@ for lang in ${all_languages}; do
_links_md="${chapter_dir}/_links.md"
if [ -f ${_links_md} ]; then
echo '' >> ${INDEX_MD}
cat ${_links_md} >> ${INDEX_MD}
echo '' >> ${INDEX_MD}
fi
done

View File

@ -15,7 +15,10 @@ You can enable additional DNSBL services in Postfix to reduce spam. We use
Final setting looks like below:
```
smtpd_recipient_restrictions = ..., reject_unauth_destination, reject_rbl_client zen.spamhaus.org
smtpd_recipient_restrictions =
...
reject_unauth_destination
reject_rbl_client zen.spamhaus.org
```
It must be placed after `reject_unauth_destination`. You can add more DNSBL
@ -24,6 +27,12 @@ specified order.
* Restart or reload Postfix service is required.
!!! note "Another popular DNSBL server"
Another popular DNSBL server address is `b.barracudacentral.org`. For more
details, please read its web site:
[Barracuda Reputation Block List (BRBL)](http://www.barracudacentral.org/rbl)
## See also
* [Enable postscreen service](./enable.postscreen.html)

View File

@ -339,9 +339,6 @@ li { line-height: 26px; }
font-weight: bold;
display: block;
color: #fff;
/*
background: #6ab0de;
*/
margin: -12px;
padding: 6px 12px;
margin-bottom: 12px

View File

@ -24,7 +24,10 @@ DNS server speeds up the mail flow.</p>
<code>reject_rbl_client zen.spamhaus.org</code> to parameter <code>smtpd_recipient_restrictions</code>.
Final setting looks like below:</li>
</ul>
<pre><code>smtpd_recipient_restrictions = ..., reject_unauth_destination, reject_rbl_client zen.spamhaus.org
<pre><code>smtpd_recipient_restrictions =
...
reject_unauth_destination
reject_rbl_client zen.spamhaus.org
</code></pre>
<p>It must be placed after <code>reject_unauth_destination</code>. You can add more DNSBL
@ -33,6 +36,12 @@ specified order.</p>
<ul>
<li>Restart or reload Postfix service is required.</li>
</ul>
<div class="admonition note">
<p class="admonition-title">Another popular DNSBL server</p>
<p>Another popular DNSBL server address is <code>b.barracudacentral.org</code>. For more
details, please read its web site:
<a href="http://www.barracudacentral.org/rbl">Barracuda Reputation Block List (BRBL)</a></p>
</div>
<h2 id="see-also">See also</h2>
<ul>
<li><a href="./enable.postscreen.html">Enable postscreen service</a></li>

View File

@ -128,7 +128,9 @@
<h3 id="third-party-integrations">Third-party integrations</h3>
<p>Below tutorials are maintained by iRedMail project.</p>
<ul>
<li><a href="active.directory.html">Integrate Microsoft Active Directory in iRedMail</a></li>
<li>
<p><a href="active.directory.html">Integrate Microsoft Active Directory in iRedMail</a></p>
</li>
<li>
<p>Install SOGo groupware on:</p>
<ul>