XMailforum is a readonly knowledge archive now.

Registering as a new user or answering posts is not possible anymore.

Might the force be with you, to find here what you are looking for.

2019-09-20 - hschneider, Admin

Cookie Disclaimer: This forum uses only essential, anonymous session cookies (xmailforum*), nothing to be scared of.

XMail Forum [Powered by Invision Power Board]
Printable Version of Topic
Click here to view this topic in its original format
XMail Forum > Fighting SPAM > Assp


Posted by: NomadCF Oct 6 2006, 06:33 PM
I've got to say out of all the Antispam tools using, ASSP has to be the best one so far.
And combining it with XMail easy by far the easier then working with dspam or even a plain SA setup with just rules.

It's both Windows & Linux friendly. And is completely tune-able VIA a web interface, And even learn about your SPAM/HAM message though forwarding of emails.

It can do all of the fallowing:
#1. Filtering spam
#2. Attachment blocking
#3. White listing / Blacklisting
#4. Delaying
#5. Send Validation (PTR,MX,return Domain,etc)
#6. And allot more

Also when you combine it with XMail it can fix some small "issues" that XMail has.
For example ASSP will auto append a domain. ( This helps ALOT on Linux system with mail being sent from crons or other services as you don't need to configure or export any extra vars.)

The setup for XMail is like I said easy.
#1. Download ASSP.
#2. Uncompress it, I recommend putting in a SUB of your MailRoot just for easyier backing up.
#3. Startup ASSP (It will complain about not being able to bind to port 25 and for now that a good thing).
#4. Configure It VIA the web interface (HTTP://MAILSERVER:55555)
#5 Tell ASSP to connect to your mail server at 127.0.0.1:26
#6. Setup XMail to listen on port 26 instead of 25. (Or even just 127.0.0.1:26).
#7. Setup a POSTMASTER type account it you don't have one currently (I recommend not using "postmaster" ( I know I's a standard. But It's a dumb standard. The Standard should be that your required to have a postmaster *like* account. With that account address inside every "error" email send out by your system. Which there is (And the return account address is tune-able on every mail server I've ever worked with including MS Exchange) so requiring a POSTMASTER accout is really just asking for more spam,virus,attacks on that account. But this is just my opinion).
#8. Restart XMail And Then ASSP

http://assp.sourceforge.net/

Oh but one last thing: I don't recommend using ASSP built in *local* user validation OR it's auto white listing. And there is a really good reason on both.

If you do try using the local validation and do give it a list of users. You'll from then on need to make sure that list is up today. If it's not local users might be locked from getting email. And if Delaying becomes less effective if at the door ASSP gives the "no user here by that name" instead of a try back later (because if nothing else you just told that spammer that there is no need to try to send mail to that user again. Where as if you tell then to try again later and they don't with in X time. They'll be stuck in a I Don't WTF to do mode (This really just makes them spin there wheel for a short time. And even a short time will cost $$$))

And with ASSPs auto white listing. It's ok in the being when your training it SPAM vs NON-Spam (Ham). But once it's learned the diff I've come to find it better to not add people to it's white list but to it's unprocessed list. This will stop ASSP from learning from these message in the unprocessed list. (think of the unprocessed as a bypass for all filter except things like attachments (this to is configurable though))



UPDATE
As many have figured out ASSP & XMail with SSL over SMTP don't work well together or at all for that matter. So up till no if you had xmail 1.24+ and wanted to use ASSP you had to disable "EnableSMTP-TLS" in the server configure. But starting with 1.3.8 you won't have to do that any more (I fixed the issue in assp.pl and posted my patch witch will not be part of code tree for assp. So we should need to worry about this any more (see:http://www.asspsmtp.org/forums/index.php?topic=460.0)). OR if you don't want to wait you can't always fix the code your self. Heres how...

in assp.pl find this :

CODE
} elsif($l=~/250.*STARTTLS/i) {
return;


and replace it with this:

CODE
} elsif($l=~/250.*STARTTLS/i) {
 sendque($cli, "250 Noop\r\n");
return;



Posted by: hschneider Oct 7 2006, 09:55 AM
Thanks ! This looks pretty interesting ...

Posted by: sam karush Oct 11 2006, 02:55 AM
How do I set xmail to listen on a different port?

Posted by: NomadCF Oct 11 2006, 03:09 AM
edit your xmail start to include the "-Sp PORT" option.

Side Note: The Manual clearly States these options and I would HIGHLY recommend you try reading it.

Posted by: sam karush Oct 11 2006, 12:54 PM
My apologies, I somehow missed that.

I reference the manual daily, my lack of experience sometimes gets the better of me.

thanks, so far ASSP looks promising.
sam

Posted by: Marcus Gunther Oct 13 2006, 12:26 PM
I'm using it on the same server as XMail. Because it's not our public SMTP server, I'm currently using Filtering and Whitelists only. It's working well for our 7 users.
Thanks NomadCF for the instructions!

Posted by: ndoeberlein Oct 23 2006, 04:13 PM
This is an excellent HowTo NomadCF!!!

QUOTE
#7. Setup a POSTMASTER type account it you don't have one currently (I recommend not using "postmaster" ( I know I's a standard. But It's a dumb standard. The Standard should be that your required to have a postmaster *like* account. With that account address inside every "error" email send out by your system. Which there is (And the return account address is tune-able on every mail server I've ever worked with including MS Exchange) so requiring a POSTMASTER accout is really just asking for more spam,virus,attacks on that account. But this is just my opinion).


I'm working with the developers of PHPXMail about changing the required domain admin from postmaster to postsysop. I will keep everyone updated!

QUOTE
If you do try using the local validation and do give it a list of users. You'll from then on need to make sure that list is up today. If it's not local users might be locked from getting email.


I look at it from another point of view...

Knowing the script guru that your are cool.gif, it shouldn't be that difficult to write a pure PHP script that would 1) Pull all domain names from XMail and put them into a plain ASCII file one line per domain and 2) Pull all user addresses including aliases and put them into a plain ASCII file one line per user/alias.

The domain file would go under ASSP -> Relaying -> Local Domains.
The user address file would go under ASSP -> Validate Local Addresses -> Local Addresses.

Then a Scheduled Task(W32)/cron job (linux) could be set up every 20 minutes or whenever you like and when you add something to XMail, it will be added to ASSP in x minutes.

QUOTE
And if Delaying becomes less effective if at the door ASSP gives the "no user here by that name" instead of a try back later (because if nothing else you just told that spammer that there is no need to try to send mail to that user again. Where as if you tell then to try again later and they don't with in X time. They'll be stuck in a I Don't WTF to do mode (This really just makes them spin there wheel for a short time. And even a short time will cost $$$))


ASSP has a delay feature that works with the local addresses:
CODE
Sleep time when rejecting a recipient

Setting this slows down email address harvesters, making email harvesting against your server almost useless. For example: 5 (seconds). Make sure this sleep time is lower than the idle-timeout of the MTA behind ASSP!


And I would gues that you could also put in a 450 Greylisting - please try back in 360 seconds...
CODE
No-Valid-Local-User Reply

SMTP reply for invalid Users. Default: '550 5.1.1 User unknown'
You may reply with a 'fake OK' by entering '250 OK - Recipient <EMAILADDRESS>' to confuse address harvesters.
The literal EMAILADDRESS (case sensitive) is replaced by the fully qualified SMTP recipient (e.g. thisuser@yourcompany.com).


*Just a side note, it would also be a good idea to whitelist your RW maillist members.

Thanks again NomadCF!

Posted by: sc4vengr Oct 31 2006, 05:26 PM
So if I understand correctly, using:

Validate local addresses to conform with RFC 822

is not a good idea?

Posted by: sc4vengr Oct 31 2006, 10:43 PM
Hello everyone, I just finished to code the script in order to keep your local domain and local users txt file updated within ASSP. This script MUST be run in command line mode.

QUOTE

Knowing the script guru that your are cool.gif, it shouldn't be that difficult to write a pure PHP script that would 1) Pull all domain names from XMail and put them into a plain ASCII file one line per domain and 2) Pull all user addresses including aliases and put them into a plain ASCII file one line per user/alias.

The domain file would go under ASSP -> Relaying -> Local Domains.
The user address file would go under ASSP -> Validate Local Addresses -> Local Addresses.

Then a Scheduled Task(W32)/cron job (linux) could be set up every 20 minutes or whenever you like and when you add something to XMail, it will be added to ASSP in x minutes.


Here is the code:

CODE

#!/usr/local/bin/php -q
<?php

/*
* This script is for user with ASSP
* It creates localdomains.txt and localusers.txt off xmail server files
* By sc4vengr
*
*/

$xmailroot = "/apps/xmail-1.22/";

$assproot = $xmailroot . "assp/ASSP/";
$localdomains = $assproot . "localdomains.txt";
$localusers = $assproot . "localusers.txt";



$users = $xmailroot . "mailusers.tab";
$useraliases = $xmailroot . "aliases.tab";

$domains = $xmailroot . "domains.tab";
$domainaliases = $xmailroot . "aliasdomain.tab";

echo "[" . date("m/d/Y - H:i:s") . "] PHASE 1: READING AND INSERTING USER ACCOUNTS INTO " . $localusers . ".\n";

if (!$lines = file($users)) {

       echo "Cannot read from users file: " . $users;
       exit;

}

for ($i = 0; $i < sizeof($lines); $i++) {

       $lines[$i] = explode(chr(9), $lines[$i]);

}

if (!$handle = fopen($localusers, 'w')) {

       echo "Cannot open file " . $localusers;
       exit;

}

for ($i = 0; $i < sizeof($lines); $i++) {

       $data = str_replace("\"", "", $lines[$i][1]) . "@" . str_replace("\"", "", $lines[$i][0]) . "\n";

       if (fwrite($handle, $data) === FALSE) {

               echo "Cannot write to file " . $localusers;
               exit;

       }

}

fclose($handle);

echo "[" . date("m/d/Y - H:i:s") . "] PHASE 1: DONE.\n";

echo "[" . date("m/d/Y - H:i:s") . "] PHASE 2: READING AND INSERTING USER ALIASES INTO " . $localusers . ".\n";

if (!$lines = file($useraliases)) {

       echo "Cannot read from users file: " . $useraliases;
       exit;

}

for ($i = 0; $i < sizeof($lines); $i++) {

       $lines[$i] = explode(chr(9), $lines[$i]);

}

if (!$handle = fopen($localusers, 'a')) {

       echo "Cannot open file " . $localusers;
       exit;

}

for ($i = 0; $i < sizeof($lines); $i++) {

       $data = str_replace("\"", "", $lines[$i][1]) . "@" . str_replace("\"", "", $lines[$i][0]) . "\n";

       if (fwrite($handle, $data) === FALSE) {

               echo "Cannot write to file " . $localusers;
               exit;

       }

}

fclose($handle);

echo "[" . date("m/d/Y - H:i:s") . "] PHASE 2: DONE.\n";

echo "[" . date("m/d/Y - H:i:s") . "] PHASE 3: READING AND INSERTING LOCAL DOMAINS INTO " . $localdomains . ".\n";

if (!$lines = file($domains)) {

       echo "Cannot read from users file: " . $domains;
       exit;

}

for ($i = 0; $i < sizeof($lines); $i++) {

       $lines[$i] = explode(chr(9), $lines[$i]);

}

if (!$handle = fopen($localdomains, 'w')) {

       echo "Cannot open file " . $localdomains;
       exit;

}

for ($i = 0; $i < sizeof($lines); $i++) {

       $data = str_replace("\"", "", trim($lines[$i][0])) . "\n";

       if (fwrite($handle, $data) === FALSE) {

               echo "Cannot write to file " . $localdomains;
               exit;

       }

}

fclose($handle);

echo "[" . date("m/d/Y - H:i:s") . "] PHASE 3: DONE.\n";

echo "[" . date("m/d/Y - H:i:s") . "] PHASE 4: READING AND INSERTING LOCAL DOMAINS ALIASES INTO " . $localdomains . ".\n";

if (!$lines = file($domainaliases)) {

       echo "Cannot read from users file: " . $domainaliases;
       exit;

}

for ($i = 0; $i < sizeof($lines); $i++) {

       $lines[$i] = explode(chr(9), $lines[$i]);

}

if (!$handle = fopen($localdomains, 'a')) {

       echo "Cannot open file " . $localdomains;
       exit;

}

for ($i = 0; $i < sizeof($lines); $i++) {

       $data = str_replace("\"", "", trim($lines[$i][0])) . "\n";

       if (fwrite($handle, $data) === FALSE) {

               echo "Cannot write to file " . $localdomains;
               exit;

       }

}

fclose($handle);

echo "[" . date("m/d/Y - H:i:s") . "] PHASE 4: DONE.\n";

?>


In order to update those files automatically:

/etc/crontab

add something like this:

*/20 * * * * root /usr/local/bin/php /apps/xmail-1.22/assp/ASSP/update_xmaildata.php > /dev/null

I hope it helps some of you!

sc4vengr

Posted by: sc4vengr Nov 1 2006, 03:54 PM
Wow I love this antispam software..

I installed it yesterday on my personal server, it only has like 5 accounts :

CODE

As of Wed Nov  1 09:52:51 2006 the mail logfile shows:
0 proxy / smtp connections
1 were dropped for attempted relays (0.0% of total).

171 messages, 125 were spam (73.1%) in 3 days
for 57.0 messages per day or 41.7 spams per day
11 additions to / verifications of the whitelist (3.7 per day)
125 were judged spam by the bayesian filter (100.0% of spam)
0 were to spam addresses (0.0% of spam)
0 were rejected for executable attachments (0% of spam)
0 were sent from local clients (0.0% of nonspam)
13 were from whitelisted addresses (28.3% of nonspam)
0 messages were passed to SPAMLOVERs
33 were ok after a bayesian check (71.7% of nonspam)
8 addresses are on the whitelist

0 hits on the blacklist
0 resulted in spam (0.0% of Bayesian spam, 0.0% of blacklist hits)
0 resulted in non-spam (0.000% of blacklist hits)


I CC all the emails detected as spam to a special account to review them and so far the software didn't make any mistakes.

Thanks for the heads up NomadCF!

Posted by: jiggy1com Nov 7 2006, 07:29 PM
alright as far as changing the port at the command line, does this refer to "mailroot\bin\ctrlclnt -Sp 26" ? or something else

also, i believe i installed everything correctly. i changed assp to listen on port 125 in the webadmin -- is this what i want, or do i want it to listen on a different port altogether? i believe when i had it set to port 25 it interfered w/ my mail. Does it matter what port it listens on? (I'll also need to open up the port is uses on my firewall)

how do i know its working correctly? i managed to see that there were some requests coming in under the SMTP Connections but i am still receiving some spam (which i expect), but i dont see anything in the c:\assp\* folders. did i do something wrong; and what?

thanks

Posted by: Nick_Nitro Nov 9 2006, 11:22 AM
I,m ussing ASSP an Xmail on 2 different systems my Xmail is on a linux system and my ASSP is on a Windows 2003 System.
ASSP is cheking the mail and then forewarding it to XMAIL.
every few hours ASSP stops allowing connections and i get errors in the log "<> max errors (10) exceeded -- dropping connection"
In the manual there is something about that kind of problem:
---------------------------------------------------------------------------------------------------

By: clayne ( christopher layne )
2003-09-23 18:43
Assp will stop forwarding new requests to Courier after about half a day (sometimes it can last 24 hours before resulting in this behaviour).

Upon manual telnet connection to port 25, I get an open connection and then an immediately closed connection. After killing and restart assp.pl, the problem goes away - for atleast 12 hours.

----------------------------------

By: ladylong ( Ruth Rogers )
2003-10-15 01:25

I had the same problem with my setup (ASSP with Merak MailServer) and finally discovered that Merak was tarpitting ASSP because of the number of connections it was attempting when things got busy. If your mail server has a similar feature, you might just need to change settings - with Merak it's a matter of telling it to bypass tarpitting for 127.0.0.1 (or wherever you have ASSP running from).

-----------------------------------
By: clayne ( christopher layne )
2003-10-29 20:31

ladylong,

Thanks for the information, this is what was happening. I adjusted courier's settings and ASSP never "hangs" now.
2003-Oct-29 12:46pm jhanna

-----------------------------------------------------------------------------------------------

Could this be the same problem with Xmail and ASSP?? and how do i change the config of Xmail for that problem?

thanks


Posted by: NomadCF Nov 11 2006, 05:50 AM
To : Nick_Nitro => Turn off "max errors" in ASSP.

To : sc4vengr => local validation isn't worth it due to ASSP trying to be transparent as it can passes on the each connction string as it happens. And since XMail does the vailidation it self, it will hang up the phone on a invaild local user. Thous ASSP will hang up the phone. So in the end you have gained nothing except another cron job that need to try syncing XMAIL to somthing else.

To : sc4vengr => Nice script, if your looking for something alittle simpler / faster. A cat awk script would due you just fine also (just a FYI).

Posted by: wolf8769 Nov 16 2006, 09:07 PM
NomadCF,

THANK YOU!

ASSP--so far--is fantastic. It is very powerful, very flexible, very complete, very elegant in its implementation, and was relatively very easy to setup. The browser-based admin tool is of high caliber and easy to use.

Now, there are about 1,000 configuration options of which I understand only about 7! So I have a lot of reading and experimenting to do.

I started by setting it up on a test xmail server in my house. It was easy to setup, but I could not really test much since that server sees zero traffic. So I went ahead and installed on my production server which sees thousands of mail messages per day--and a LOT of spam.

Maybe this will help other noobs....when you first setup ASSP, your bayesian filter is "empty". So all messages it sees are "spam". So you want to turn on TEST mode for all the checks. (See TestMode options in the browser-based admin tool.) Also, you should blank out the "Prepend Spam Subject" value at first. Then wait until you have a few hundred messages in your assp/spam folder. Now, go through them and if they are NOT spam, move them to the assp/notspam folder. If you are not sure about a message, just delete it. Once your spam folder has about 400+ authentic spam messages in it (and hopefully no nospam messages), run 'perl rebuildspamdb.pl' which analyzes your spam to build the bayesian filters.

At this point, I set my "Prepend Spam Subject" to "[SPAM]" because now the system is actually trying to weed out spam from nonspam. My plan is to run this way for a few days and if I don't see any false positives, I'll turn off test mode and allow the system to actually block the messages it thinks are spam.

I'm very happy with the performance and robustness and so far the effectiveness after only a few hours.

-Troy


Posted by: SimonZarate Nov 20 2006, 09:10 PM
I am using pop3links ASSP can work for me? ASSP works with POP3?

Posted by: wolf8769 Nov 20 2006, 09:22 PM
QUOTE
I am using pop3links ASSP can work for me? ASSP works with POP3?

ASSP is an SMTP proxy. It has nothing to do with POP3. So I guess you could say "Yes". It works with POP3. More accurately, it has nothing to do with POP3.

What is an "SMTP proxy", you ask? ASSP is an application that you run as a seperate service from your SMTP service (xmail in our case). The "proxy" part of the name comes from the fact that you configure ASSP to listen on port 25 --- so it can proxy as an SMTP server----although ASSP is not an SMTP server. It stands between the sending server and your receiving SMTP service. It does this so that it can run all kinds of powerful checks on the mail to see if it should be blocked as spam. If ASSP determines the message is OK, it then passes it onto your normal SMTP service. Since ASSP listens on port 25, you have to configure xmail's SMTP to listen on another port. (You can configure ASSP to listen on any port, but for production use, obviously it needs to listen on port 25.)

By the way, I continue to be very impressed with ASSP, but I'm struggling with some issues due to the rather unique aspects of my environment. I'm discussing those issues in this thread:
https://sourceforge.net/forum/forum.php?thread_id=1616752&forum_id=235332
In short, I had to turn off the bayesian filtering. I am using the DNSBL checking and the very simple yet effective Delaying feature. ASSP is worth installing just for the Delaying feature if nothing else.

Posted by: Stoorm Nov 28 2006, 06:14 PM
I am bit supriced that this topic haven't be up or talked moutch about before. ASSP is inded a good tool to filtering spam, some option cud be a bit tricky, neraly confusing. Its easy to learning the filter, no need to run any external progams or crons just forward the mail to you spam address. But I do have one problem with it. Why in the good god heaven do they have to have all does futures staft in it instaid of keep it numberus low to 5-6 or most inportent and needfull once. My simple opinion is what the base server will serv for purpose at the end, exept delivering mail to right box, if ASSP do rest of the job. And are we really sure we choice the right way, and should we ignore the fact we install a mailserver that attend purpose was collecting our mail, instead we let some server side filtering software who's primary task was filtering out the junk from the inbox, well maby little more but never take over completly.Would we risk users mail accounts security when we get some junk mail and totaly ignore the big picture. User who starts complaining, ohh "I HAVE SPAM I MY INBOX, DO SOMTHING ABOUT IT" Hey, WAF I now, I let ASSP take over evrything, my coustmers will be quiet and I satisfied.This is my honest opinion.

- Overall It's a exelent software, works well and easy to inplant, but we maby should think twise before we forget whats it's all about and why we put iy there in the in the first plase



Sound like a newspaper korensponder biggrin.gif but thats how I see it.

Posted by: rainynight65 Feb 14 2007, 08:07 AM
This is a great tool. It could have a few more features, like sorting spam/nospam through the web interface, but this is the best antispam tool that works with xmail which I have come across so far. Greylisting immediately eliminated 98% of the spam on my server.

Posted by: mikespcs Feb 20 2007, 04:39 PM
Hello,

I too am setting up ASSP, as it looks promising.

I have set assp to listen on port 25, xmail on port 26, but all my emails fail telling me that I cannot relay.
The error comes in like xx.xxx.xx.xxx -> 192.168.1.200:25 -> 127.0.0.1:26

I have set smtprelay.tab to have "127.0.0.1" <tab> "255.255.255.0" in it, but it didnt work. One of my errors (copied and edited) is"
"Feb-19-07 17:52:44 Connected: 65.54.246.232:12259 -> 192.168.1.200:25 -> 127.0.0.1:26
Feb-19-07 17:52:54 65.54.246.232 <xxxxxxx@hotmail.com> relay attempt blocked for: xxxx@mikespcs.biz
Feb-19-07 17:52:55 65.54.246.232 <xxxxxxx@hotmail.com> is disconnected

Can someone guide me? Anyone?

Thanks!

Posted by: cfmunster Sep 19 2007, 01:56 AM
Cool! I just installed and configured it and it looks good. I disabled SpamAssassin Win32 and commented out my SA filter from XMail.

I have a fairly basic ASSP configuration running right now. I'm going to see how this does for awhile and maybe get into more complex config options later.

Posted by: hschneider Sep 19 2007, 06:38 AM
ASSP = Anti-Spam-SMTP-Proxy. However, you can use fetchmail to get POP3 mails and push them to the SMTP port: http://www.fetchmail.info/

Posted by: NomadCF Jan 18 2008, 02:53 PM
Updated see 1st post.

Posted by: Andy Jan 28 2008, 04:46 PM
Glad you got someone to listen about the tls problem. I created a bug report ages ago but no-one has done anything about it till now.

http://sourceforge.net/tracker/index.php?func=detail&aid=1768223&group_id=69172&atid=523647



Andy.

Posted by: NomadCF Jan 29 2008, 03:36 AM
QUOTE (Andy @ Jan 28 2008, 11:46 AM)
Glad you got someone to listen about the tls problem. I created a bug report ages ago but no-one has done anything about it till now.

http://sourceforge.net/tracker/index.php?func=detail&aid=1768223&group_id=69172&atid=523647



Andy.

Oh they didn't listen, they did what they did to you and discounted my findings. It wasn't until I posted the patch/fix for the issue that the creator finally took it into account. And still never admitted there was a bug.

But after posting a bug **and** the fix did it finally get all noticed.

Sorry I never took a better look at your issue. I've only just recently upgraded to 1.25 from anything 1.(21|22). And had the issue my self.

Posted by: mroctober Feb 8 2008, 02:50 AM
After I installed ASSP and ready to turn it on it suddenly struck me. What about "pop before smtp"? I digged thru ASSP docs and forum but can't derive any conclusion. Has anyone setup ASSP + Xmail w/ pop before smtp on?

Posted by: NomadCF Feb 8 2008, 03:24 AM
Since ASSP doesn't handle anything to do with pop3. You'll need to **disable** all anti relay checks in ASSP. And then you should be fine.

Posted by: mroctober Feb 8 2008, 09:14 PM
That's right! me dumb dumb...Thanks Nomad!

Posted by: mroctober Feb 20 2008, 02:08 AM
Hi Nomad,

I'm still having problem with no Pop before SMTP with Xmail/ASSP setup. I'm a small ISP with 500 email accounts for small businesses and I've setup most of the accounts (various domains) to use pop before smtp.

I read the following in ASSP wiki:

One of the following conditions must be met before ASSP will relay a message.

A. Messages from an IP listed in "Accept All Mail"
B. Messages with a SMTP AUTH affirmative response
C. Messages sent through the "Relay Port"
D. Messages approved for relaying by POP before SMTP

If I do A, then wouldn't my server be considered open-relay by RBL's since it'll accept all mails although eventually rejected by Xmail?

Posted by: NomadCF Feb 20 2008, 06:23 AM
Did you turn off all relaying checks in ASSP ?
Did you turn off "Skip Local Domain Check" ?

Can you post your config MINUS the web interface password ?



Posted by: NomadCF Feb 20 2008, 06:29 AM
Side Quiestion that smtp client are your clients using that doesn't support AUTH SMTP ?

Powered by Invision Power Board (http://www.invisionboard.com)
© Invision Power Services (http://www.invisionpower.com)