SpamBlocker-Powered exim.conf, Version 4

Hello. Why SB4 does not contain per user limits?
does any body use something like this in exim.pl from NoBaloney?:

PHP:
 if (open (LIMIT, "/etc/virtual/limit_$name"))
        {
                $email_limit = int(<LIMIT>);
                close(LIMIT);
        }
        else
        {
                open (LIMIT, "/etc/virtual/limit");
                $email_limit = int(<LIMIT>);
                close(LIMIT);
        }
Where would I put this? What functionality does it add?

Jeff
 
i thot user limit is managed from exim.pl not from conf, cause im using sb4 with latest exim.pl and limit per-user is working correctly.

Regards
 
You're right. As I keep telling myself, I no longer try to maintain my own exim.pl file.

User iprodua did mention my exim.pl file; I should have just responded to use the one from DirectAdmin.

Jeff
 
Local users Unroutable

After installing SB4, I noticed local users can no longer receive email. I also noticed local users always get the qualify domain added to their email address.

Example:
Joe is the user account for somedomain.net
Email sent to [email protected] is bounced as Unroutable

The directadmin mail queue shows
A message that you sent could not be delivered to one or more of its
recipients. This is a permanent error. The following address(es) failed:

joe@qualifydomain
(ultimately generated from [email protected])

I read and re-read the readme, but don't have a clue what's going on here. I'm using DA 1.38 with it's exim.pl.

Thanks for any help.
Vern
 
Does your server run Maildir/Dovecot?

Spamblocker 4 requires that.

Jeff
 
There's only one change; I don't remember it right now but you can probably find it with a diff file. If not write back; perhaps I'll have time another day to create one.

Jeff
 
On a post from 2008 (i cant remember link, forgot to save it) the hint to do a comparison against installed/compiled openssl against exim - i had a strange problem - only one or 2 from my customers was not able to send/receive emails. all checks i did was ok, no prob, i tried demo-accounts, all full ok. nothing in the log-files, nothing in verbose-mode. after days talking with other customers i got suspect that it depends on their ISPs.
i called several ISP-technicians, only 1 was so friendly to support me with a log-line. the message was: my server finished connection after "HELO". that was it. with this "HELO" and the exim mailing list i found an old message from 2008 where was suggested to exim -bV to see running vs. compiled version from openSSL against exim.
that was it.
my error.
i updated openssl, without compiling it against exim. got non reproducable errors, depending only on a few ISPs. haha.
the hint was from you when i right remember, year2008 (sorry that i cant find link)

edit:
this was my way as i searched it:
http://www.datadisk.co.uk/html_docs/exim/delivery_errors.htm --> google --> http://www.exim.org/lurker/message/20100618.190833.f81cb6b5.en.html --> http://www.exim.org/lurker/message/20080115.231211.48822356.en.html --> found solution, started to work, forgotten to save link :-/
 
Last edited:
Hi,
i have put the latest spamblocker in a server and all the spam go to spam folder except many emails like this:

Return-path: <>
Envelope-to: [email protected]
Delivery-date: Sat, 07 May 2011 20:29:08 +0300
Received: from mail by mail.teten.gr with spam-scanned (Exim 4.75)
id 1QIlJU-0002Od-Ku
for [email protected]; Sat, 07 May 2011 20:29:08 +0300
X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on mail.teten.gr
X-Spam-Flag: YES
X-Spam-Level: ************
X-Spam-Status: Yes, score=12.2 required=5.0 tests=EMPTY_MESSAGE,
FH_FROMEML_NOTLD,FORGED_OUTLOOK_TAGS,FROM_NO_USER,FSL_HELO_NON_FQDN_1,
HELO_NO_DOMAIN,RCVD_IN_BRBL_LASTEXT,RCVD_IN_PBL,RDNS_NONE autolearn=spam
version=3.3.1
X-Spam-Report:
* 0.0 FSL_HELO_NON_FQDN_1 FSL_HELO_NON_FQDN_1
* 0.2 FH_FROMEML_NOTLD E-mail address doesn't have TLD (.com, etc.)
* 2.6 FROM_NO_USER From: has no local-part before @ sign
* 3.6 RCVD_IN_PBL RBL: Received via a relay in Spamhaus PBL
* [117.204.100.80 listed in zen.spamhaus.org]
* 1.6 RCVD_IN_BRBL_LASTEXT RBL: RCVD_IN_BRBL_LASTEXT
* [117.204.100.80 listed in bb.barracudacentral.org]
* 0.6 FORGED_OUTLOOK_TAGS Outlook can't send HTML in this format
* 2.3 EMPTY_MESSAGE Message appears to have no textual parts and no
* Subject: text
* 1.3 RDNS_NONE Delivered to internal network by a host with no rDNS
* 0.0 HELO_NO_DOMAIN Relay reports its domain incorrectly
Received: from [117.204.100.80] (helo=naji)
by mail.teten.gr with smtp (Exim 4.75)
id 1QIlJU-0002OY-AX
for [email protected]; Sat, 07 May 2011 20:29:08 +0300
Received: (qmail 2716 by uid 716); Sat, 7 May 2011 22:58:23 -0530
From: "" <>
To: <[email protected]>
Subject:
Date: Sat, 7 May 2011 22:33:56 -0530
Message-ID: <001e01cc0d0a$5b6c4cc0$1244e640$@com>
MIME-Version: 1.0
Content-Type: multipart/alternative;
boundary="----=_NextPart_000_001D_01CC0D0A.5B6C4CC0"
X-Mailer: Microsoft Office Outlook 12.0
Thread-Index: Acjvwj0OEyny0vcs01vqLHWsoc+tCg==
Content-Language: en-us

This is a multipart message in MIME format.

------=_NextPart_000_001D_01CC0D0A.5B6C4CC0
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit




------=_NextPart_000_001D_01CC0D0A.5B6C4CC0
Content-Type: text/html;
charset="us-ascii"
Content-Transfer-Encoding: quoted-printable


------=_NextPart_000_001D_01CC0D0A.5B6C4CC0--

As you ca nsee this emails is marked as spam but go to inbox, not t ospam folder.
Also this emails have empty subject and sender.
But why the spamblocker not send this to spam folder like the other spam emails?
 
Hi,
i have put the latest spamblocker in a server and all the spam go to spam folder except many emails like this:



As you ca nsee this emails is marked as spam but go to inbox, not t ospam folder.
Also this emails have empty subject and sender.
But why the spamblocker not send this to spam folder like the other spam emails?

Same here... My users are complaining about empty messages, no sender address. I didnt have the chance to check the mail headers, but i assume it will be the same. Checking tomorrow if it actualy is.
 
Hello

Same here, but im not sure its spamblocker... i have not updated for a fiew weeks i think and it just started like 5 days ago.

Spamassassin puts this as spam for me, so for the moment, i just delete them.

Im the only one on the server receiving these.

Sky
 
Yes, we encounter similar cases with my 2 DA servers.
The SpamAssassin has detected it to be high spam email and supposed to be deleted. But it is not.

Can it be due to the empty sender?
 
Yes, we encounter similar cases with my 2 DA servers.
The SpamAssassin has detected it to be high spam email and supposed to be deleted. But it is not.

Can it be due to the empty sender?


I also have the same problem a few days...
 
After checking logs a bit more :
2011-05-09 15:47:37 1QJQoD-0003g5-Ba <= <> H=221-85-93-178.pool.ukrtel.net (home.home) [178.93.85.221] P=smtp S=969 id=005801cc0e68$d3e1f3d0$7ba5db70$@com T="" from <> for sky__AT__goetic.fr
2011-05-09 15:47:37 cwd=/var/spool/exim 3 args: /usr/sbin/exim -Mc 1QJQoD-0003g5-Ba
2011-05-09 15:47:37 cwd=/tmp 4 args: /usr/sbin/exim -oMr spam-scanned -bS
2011-05-09 15:47:40 212.27.42.2 whitelisted in list.dnswl.org
If i understand right, that IP is whitelisted...
 
The SpamBlocker powered eixm.conf file offers both blocking through RBLs, and SpamAssassin. If the blocklists are working the spam isn't even getting to the server. So it it's being marked as spam but is still being delivered, that's an issue with SpamAssassin.

The SpamBlocker powered exim.conf file can be configured to call SpamAssassin, but it doesn't configure it; that's your job.

Jeff
 
NoBaloney,

Thanks for the new release. I've been running off of SpamBlocker 2.0 and was getting hacked more times than needed. And the crazy part is the lack of spam when I'm not even using SpamAssassin.

Thanks again,

Robert
 
Back
Top