[RELEASE] SpamBlocker Version 2 released

nobaloney

NoBaloney Internet Svcs - In Memoriam †
Joined
Jun 16, 2003
Messages
26,113
Location
California
SpamBlocker Version 2 for DirectAdmin has just been released.

SpamBlocker Version 2 is a highly recommended upgrade, as it fixes some bugs that were causing certain whitelists to be ineffective under some circumstances.

SpamBlocker implements the availability of port 587 for authenticated SMTP; a feature required so that your clients whose ISPs block port 25 may still use your server for outgoing email.

SpamBlocker Version 2 uses the following public blocklists:
  • SPAMHAUS
  • ORDB
  • SORBS SMTP LIST
  • SORBS IP LISTS
  • SORBS NAME-BASED LIST
  • SPAMCOP
  • NJABL
  • CBL

SpamBlocker Version 2 uses the following locally maintained blocklists:
  • Blocking by Hosts
  • Blocking by Domains
  • Blocking by Senders

SpamBlocker Version 2 uses the following locally maintained whitelists:
  • Whitelist Domains
  • Whitelist Hosts
  • Whitelist Senders
SpamBlocker will not block emails from domains, hosts and senders listed in the whitelists even if they are listed in one of the local or public blocklists.

When SpamBlocker Version 2 blocks emails it replies to the sending server with a complete error message specifying which blocklist, local or public, was used. RFC compliant servers will notify the original message senders so senders will know their email wasn't received, will know why it wasn't received, and will know how to get it unblocked so it will be received.

SpamBlocker Version 2 is fully functional on its own, but is also compatible with a soon-to-be-available commercially-distributed plugin to allow simplified management. Look for an announcement soon.

SpamBlocker Version 2 will be included in future releases of DirectAdmin and will be available from the DirectAdmin website as soon as it becomes an official part of DirectAdmin. Beginning immediately it may also be downloaded from the official SpamBlocker site here.

Note: If you do not make the mandatory changes noted in the README file, then SpamBlocker may not work for you, and may in fact completely stop your server from either receiving or sending email.

If you wish to upgrade to the latest SpamBlocker Version 2 file but do not feel comfortable making changes yourself please contact NoBaloney Internet Services (see my siglines below) to request our help.

It's my honest hope that SpamBlocker helps you in the fight against spam.

Jeff
 
Hey i'm going for it

Right, now i have a little time, i'm on the point to install Spamblocker2, and on your website, i see the tar.gz, current and archive, and
exim.conf.spamblocked
exim.conf.spamblocker

Which of the two do i take ??? (or should i use archive rather .???)

tdldp
 
Re: Hey i'm going for it

tdldp said:
Which of the two do i take ??? (or should i use archive rather .???)
Use the current file, either spamblocked or spamblocker; they're pointers to the same file.

And be sure to download and read the instructions in the README as well.

The tarball is just for those who want to download only one file.

The archives contain all old versions since SpamBlocker was released.

Jeff
 
@how@ said:
new DA install need to upgrade
install or not (install date 1/11/2005) ?
The latest version of SpamBlocker is not yet included in DirectAdmin and the older versions have some whitelisting bugs, so you should probably update.

You can update manually, or if you're going to purchase the SpamBlocker plugin, it can manage the update for you.

Jeff
 
SpamBlocker Version 2 uses the following public blocklists:


* SPAMHAUS
* ORDB
* SORBS SMTP LIST
* SORBS IP LISTS
* SORBS NAME-BASED LIST
* SPAMCOP
* NJABL
* CBL

Since it's going to be in the default DA install, will these blacklists be able to be edited? For instance, if we choose we dont want NJABL filtering, can that be removed?
 
Sure.

Each blocklist is in it's own set of lines in exim.conf.

You can simply comment out the lines in exim.conf for the blocklists you don't want to use, and restart exim.

In fact, with a bit of skill you can add other blocklists easily as well.

Perhps the ability select blocklists should be added to SpamBlocker Plugin.

Jeff
 
SpamBlocker Plugin version 1.7.0 is available.

New features:
View exim.conf inside the plugin
Enable/Disable any of the pre-defined external blocklists

BugFixes:
Get's the full version number for the exim.conf file

Jeff
 
Not yet; catching up this week on client work.

I will post when it's ready. :D

Jeff
 
Re: Re: Hey i'm going for it

jlasman said:
Use the current file, either spamblocked or spamblocker; they're pointers to the same file.

And be sure to download and read the instructions in the README as well.

The tarball is just for those who want to download only one file.

The archives contain all old versions since SpamBlocker was released.

Jeff


Hey jeff, i didn't return on install...
Well in fact worked great for me, and i managed to personnalise it to all my needs. btw great job, it works incredibly well for us. We have no more spamming problems (new rules work better on our accounts), and in result we have now less than 0,1 % spam passing it against around 2 % on version 1....

Great Great job... and thanks so much....

Tdldp
Tdldp
 
I don't know if I did something wrong, but 100% of the spam is passing through the server, nothing is being stopped.

Any ideas?
 
I just upgraded to SpamBlocker.exim.conf.2.0-release and everything appears to be working correctly with the Spam Blocker.

However, it looks like my SpamAssassin is no longer running on mail that gets through. Is there a setting I could have missed in exim.conf? Do I have to change something in DA?

My domains still have SpamAssassin enabled, it appears. Is there an easy way to test that it's working? I've tried sending a SpamAssassin GTube email, but spamassassin doesn't kick in on it. Thanks for your help.
 
Sethp,

Have you enabled SpamAssassin in the exim.conf file? The default is disabled.
 
Onno,

I did not change any lines related to SpamAssassin in exim.conf. It was not intuitive or clear. I can see two sections in the exim.conf file that appear to be related to Spam Assassin, but I don't really understand what they are doing and whether they are enabled or disabled. And if I want to enable Spam Assassin, I don't know which lines to change or uncomment.


# Spam Assassin
#spamcheck_director:
# driver = accept
# condition = "${if and { \
# {!def:h_X-Spam-Flag:} \
# {!eq {$received_protocol}{spam-scanned}} \
# {!eq {$received_protocol}{local}} \
# {exists{/home/${lookup{$domain}lsearch{/etc/virtual/domainowners}{$value}}/.spamassassin/user_prefs}} \
# } {1}{0}}"
# retry_use_local_part
# transport = spamcheck
# no_verify

....

# Spam Assassin
begin transports

spamcheck:
driver = pipe
batch_max = 100
command = /usr/sbin/exim -oMr spam-scanned -bS
current_directory = "/tmp"
group = mail
home_directory = "/tmp"
log_output
message_prefix =
message_suffix =
return_fail_output
no_return_path_add
transport_filter = /usr/bin/spamc -u ${lookup{$domain}lsearch*{/etc/virtual/domainowners}{$value}}
use_bsmtp
user = mail
# must use a privileged user to set $received_protocol on the way back in!


Thanks for your help. I'm guessing just to uncomment that first section, but that's just a guess. Let me make another guess: I should buy the plugin :)
 
Back
Top