Re: [Assp-user] forcing email to pass both spf and dkim

2023-02-15 Thread Doug Lytle
On 2/14/23 17:32, Alexandre Arruda wrote: Hi, Sorry to revive this thread, but I have issues with whitelisted domain that bypass all of checks, like you described. When a forged email comes, but domain is whitelisted, ASSP deliver it whitout check (PB, bayes/HMM, etc) Alexandre, There are

Re: [Assp-user] whitedomains.txt

2022-08-30 Thread Doug Lytle
On 8/30/22 18:02, Robert Ellsworth wrote: *.wsj.com On Tue, Aug 30, 2022, 5:21 PM Eric Germann via Assp-user wrote: If I want to match all subdomains of a domain (@interactive.wsj.com as well as @wsj.com ), what is

Re: [Assp-user] Converting to db files

2021-10-14 Thread Doug Lytle
On 10/14/21 5:12 PM, Eric Germann via Assp-user wrote: How do I convert to using db files?  If I spec a db file in the config, will it automatically inhale the existing data? Eric, There is a document in the /assp/docs folder called assp_database_readme.txt That will describe the process.

Re: [Assp-user] STARTTLS - connection randomly timeout (outlook imap error)

2021-08-04 Thread Doug Lytle
>>> I will look into increasing that, but I am unsure it is SSL related, >>> maybe more TLS. I just ran into this myself today. Building a new VM based on Devuan 3 and testing with our work email (Office 365), I've gotten timeouts. Other's came in just fine. I've moved back to the original

Re: [Assp-user] Still running into false spam triggers on whitelist IPs

2020-05-21 Thread Doug Lytle
On 5/20/20 2:57 PM, Farokh - Best Tech Service, LLC wrote: DoBlackDomainWL is off. Farokh My guess is you'll need to check under DNSBL - RBL Validation It looks like you are doing a DNSBL check on white listed users. >Score: added 50 for DNSBL: failed, 192.185.50.250 Doug

Re: [Assp-user] Still running into false spam triggers on whitelist IPs

2020-05-20 Thread Doug Lytle
>>> I'm still seeing issues where an IP address falls within a blacklisted >>> range (ie /24) but the specific IP address is whitelisted. See if the below option is turned on: Do Blacklisting Addresses and Domains for White (DoBlackDomainWL) Do blacklisting addresses & domains in messages

Re: [Assp-user] ASSP DKIM body hash invalid

2020-04-08 Thread Doug Lytle
On 4/8/20 2:53 AM, Dossy Shiobara via Assp-user wrote: but mxtoolbox says "Body Hash Did Not Verify" Dossy, There is a thread recently on the Zimbra forums that have discussed that, at least for the time being, that mxtoolbox has issues when it comes to DKIM signatures

Re: [Assp-user] Strange problem where whitelisted IPs are being blocked when in blacklist

2020-03-03 Thread Doug Lytle
Only a guess, but you probably have the below checked Whitelisted DNSBL Validation For Connected IP Addresses (RBLWL) Enable DNSBL for whitelisted IP's, domains and users also ___ Assp-user mailing list Assp-user@lists.sourceforge.net

Re: [Assp-user] Using IP blocking features - denySMTPConnectionsFrom

2019-11-05 Thread Doug Lytle
On 11/4/19 5:34 PM, Mr. Courtney Creighton wrote: How did you land on DenyStrict? Did you find the same thing I did, that the less strict blocking didn't appear to work for you? Actually, I don't remember. I've been using ASSP since the original author was supporting it (John Hanna). Doug

Re: [Assp-user] Using IP blocking features - denySMTPConnectionsFrom

2019-11-04 Thread Doug Lytle
>>> Is anyone using (denySMTPConnectionsFrom)? I've always had it off Yes. I have a text file located in the files directory called denyalways.txt. This is populated with CIDR notations. My log entry shows below on a match: [denyalways.txt] 85.30.192.0/18 # AS42610 RU/RU NCNET-AS

Re: [Assp-user] Subfolder with random name created whenever ASSP starts

2019-05-19 Thread Doug Lytle
On 5/19/19 7:50 AM, marka...@gmx.de wrote: Hi there, every time ASSP is started, there is a subfolder of /usr/share/assp created with the name "c2e68c461d2fe1ae833fe7925bc662f3000e5905cd". And there are some visual errors in WebGUI (wrong text colours, damaged tables). What could be the

Re: [Assp-user] recent lots of spam from yahoo and gmail

2018-11-27 Thread Doug Lytle
On 11/26/18 10:54 AM, Jay Tarbox wrote: Yeah, here's one just now: ASSP headers: X-Assp-ID: assp.necomm.com 42649-14857 Jay, What does it show when you paste the message headers into the ASSP Analyze Window?  Trying to figure out why, at least in your logs, that the message starts out

Re: [Assp-user] recent lots of spam from yahoo and gmail

2018-11-26 Thread Doug Lytle
>>> Lots of phishing mail from those two domains in the last few months and >>> ASAP isn’t stopping them. >>> Any thoughts or how to kill it? Log entries, platform and version would be useful, Doug ___ Assp-user mailing list

Re: [Assp-user] ASSP-Block-Report for other users

2018-07-21 Thread Doug Lytle
On 07/21/2018 06:19 AM, Thomas Kofler wrote: Oh, we dont have a ldap backend for for localdomains verification. What would be the best way to add localdomains programmaticaly? I dont think its editing assp.cfg? Thomas, There is a localdomains setting in the ASSP interface.  You can do a

Re: [Assp-user] Problems getting TLS working

2017-12-26 Thread Doug Lytle
On 12/26/2017 05:29 PM, Mark D Montgomery II wrote: I've added the paths to the chain, ca, and key files, but ASSP won't accept the key file. Mark, I've got my ASSP setup with LetsEncrypt as well and it's working fine. My chain is the fullchain.  Along with my cert and key. Doug

Re: [Assp-user] Annoying little problem - [relay attempt blocked]

2017-08-14 Thread Doug Lytle via Assp-user
On 08/13/2017 11:55 PM, Johan Olivier wrote: But quite often I see that dreaded "relay attempt blocked". Is there anywhere else I can whitelist this domain / sender IP's to ensure I dont see those [RelayAttempt] blocks ? Is this a server load issue maybe ? They need to fix their mailer.

Re: [Assp-user] Mess UI

2017-07-12 Thread Doug Lytle via Assp-user
>> Hi Doug, >> Same problem. You don't mention the browser that you're using. That might be helpful, Doug -- Check out the vibrant tech community on one of the world's most engaging tech sites, Slashdot.org!

Re: [Assp-user] Mess UI

2017-07-12 Thread Doug Lytle via Assp-user
>>> I already update to the last [ http://assp.pl/ | assp.pl ] , but nothing >>> changes. Try holding down the Shift key while pressing reload on the browser Doug -- Check out the vibrant tech community on one of the

Re: [Assp-user] spambox, roundcube and dovecot

2017-06-16 Thread Doug Lytle via Assp-user
>>> 1) Have ASSP manipulate messages via doveadm to begin with (for example >>> instead of using 'rm' to delete items, use 'doveadm expunge'): >>> https://wiki.dovecot.org/Tools/Doveadm/Expunge . >>> 2) After ASSP manipulates messages in a mailbox, ensure that the index is >>> rebuilt via

Re: [Assp-user] Whitelisting an IP is not working...

2017-06-02 Thread Doug Lytle
>>> How can I whitelist a single IP so it will always pass ? Add the IP Address to the Accept All Mail* (acceptAllMail) Doug -- Check out the vibrant tech community on one of the world's most engaging tech sites,

Re: [Assp-user] Can ASSP queue incoming message to be tracked content?

2016-12-14 Thread Doug Lytle
>>> On Dec 14, 2016, at 5:54 AM, Nguyen Nang Thang than...@iwayvietnam.com >>> wrote: >>> Can ASSP queue incoming message(s) sent to more than 10 recipients in a >>> short period of time (for example) >>> to be tracked content before being delivered to Email Backend Server? No, ASSP is a

Re: [Assp-user] Check Weights

2016-11-22 Thread Doug Lytle
On 11/22/2016 08:33 AM, Robert K Coffman Jr. -Info From Data Corp. wrote: Nov-21-16 17:03:06 m1-65786-05105 [Worker_2] [isbounce] 5.116.246.132 bounce message detected Nov-21-16 17:03:06 m1-65786-05105 [Worker_2] 5.116.246.132 Message-Score: added 5 (fiphValencePB) for Suspicious HELO - contains

Re: [Assp-user] [OT] Extreme slow on bigger emails

2016-09-14 Thread Doug Lytle
>>> On Sep 14, 2016, at 9:21 AM, Robert K Coffman Jr. -Info From Data Corp. >>> bcoff...@infofromdata.com wrote: >>> Doug - can you clarify? If I'm understanding this, the VPN had nothing >>> to do with curing your timeouts, because you disabled STARTTLS? Or are >>> you doing STARTTLS over

Re: [Assp-user] [OT] Extreme slow on bigger emails

2016-09-14 Thread Doug Lytle
On 09/13/2016 06:46 PM, Peter Hinman wrote: If a VPN resolves the issue, that almost makes it sound like there's some sort of man-in-the-middle attack going on. I thought this as well, but have the same issues with our work setup, which is identical to mine, but with a different internet

Re: [Assp-user] [OT] Extreme slow on bigger emails

2016-09-13 Thread Doug Lytle
On 09/13/2016 02:36 PM, Tanstaafl wrote: Do you actually mean TLS (ie, STARTTLS on port 143), or SSL (on port 993)? I have issues with STARTTLS on port 587. Some email just timeout. All of the ones that do timeout have attachments or forwarded email with attachments inline. Thomas tried

Re: [Assp-user] log issues

2016-04-22 Thread Doug Lytle
>>> On Apr 22, 2016, at 1:08 PM, Jason A. Perlman >>> japerl...@3rdelementconsulting.com wrote: >>> Spam reports all say no spam was blocked in the past 5 day(s) when I know >>> some was blocked, the search function inside of the ASSP web interface >>> comes back with "no results found,

Re: [Assp-user] yahoogroups list emails tagged as spam

2016-04-17 Thread Doug Lytle
PlusPlus Internet Solutions LLC wrote: > What happen if the user have an autoreply and it reply back to a spam > message? assp will add the spammer address in whitelist and in this case > and whiteSenderBase will prevail over the HMM/Bayes filter? Read the ASSP Admin page on redre Doug

Re: [Assp-user] ASSP effectiveness

2016-03-03 Thread Doug Lytle
>>> On Mar 3, 2016, at 11:29 AM, Gene Steinberg genesteinb...@mac.com wrote: >>> Didn’t work. >>> Just remove me, OK? I just subscribe to this list, I'm not an admin. Doug -- Site24x7 APM Insight: Get Deep Visibility

Re: [Assp-user] ASSP effectiveness

2016-03-03 Thread Doug Lytle
>>> On Mar 3, 2016, at 11:21 AM, Gene Steinberg genesteinb...@mac.com wrote: >>> I have sent several requests for removal from this list, and I keep getting >>> these mailings. Gene, You need to go to the below link to manage your subscriptions, Doug

Re: [Assp-user] strange issue - spamdb/helo deleted

2015-12-16 Thread Doug Lytle
>>> On Dec 16, 2015, at 7:26 AM, Data Packet Networks bbenn...@datapacket.net >>> wrote: >>> No active backups are being made while ASSP is running. Not sure what >>> other information to provide. Was running the latest version and >>> downgraded to ASSP version 2.4.5(15162), but still have

Re: [Assp-user] strange issue - spamdb/helo deleted

2015-12-16 Thread Doug Lytle
>>> On Dec 16, 2015, at 6:43 AM, Data Packet Networks bbenn...@datapacket.net >>> wrote: >>> spamdb and spam helo files go missing until i restore from backup and >>> restart assp. >>> Any idea on what might cause this? Your backup process possibly? Really, insufficient information so

Re: [Assp-user] blank body on some messages

2015-07-29 Thread Doug Lytle
On Jul 29, 2015, at 8:46 AM, PlusPlus Internet Solutions LLC plusplushost...@gmail.com wrote: Any update about this bug? Just a suggestion, Before reporting it as a bug, you should be running the most current version of ASSP. ASSP version 2.4.6(15194) Doug

Re: [Assp-user] Fwd: avoid spam email being forwarded

2015-07-24 Thread Doug Lytle
Is there any setting in ASSP to avoid emails tagged as spam being forwarded I would say that this should be a job for your MTA. Under Zimbra, I would have a user rule that moves any inbound email tagged as SPAM to another folder so it wouldn't hit the INBOX. Only the INBOX is monitored for

Re: [Assp-user] SPF Failures

2014-09-19 Thread Doug Lytle
Here are two. There have been others, Use the below tool to test their SPF, you'll see that pacificlightingsystems.com fails. http://www.kitterman.com/spf/validate.html Doug -- Slashdot TV. Video for Nerds. Stuff

Re: [Assp-user] SPF Failures

2014-09-19 Thread Doug Lytle
I didn't know about that tool, but I suspect it suffers from the same bug (or a similar one) Is it valid to have two separate TXT records for a SPF, or should it all be in one record? Doug -- Slashdot TV. Video

Re: [Assp-user] Upgrade from 1.x to 2.x

2014-09-15 Thread Doug Lytle
Should I upgrade inplace or load up a new server (virtual)? If you'd like a quick way to revert, then I'd roll a new VM. Doug -- Want excitement? Manually upgrade your production database. When you want reliability,

Re: [Assp-user] ASSP Relay Port not openning

2014-07-10 Thread Doug Lytle
This is my first ASSP implementation, and I'm having a problem with the Relaying functionality of ASSP. We use Zimbra as our main MTA My Zimbra setup: Zimbra IP: 10.10.10.250 ASSP IP: 10.10.10.247 Internet = Firewall = ASSP (Port 25) = Zimbra (On DMZ) The only things that needs to be set

Re: [Assp-user] Zimbra and ASSP Topology

2014-05-27 Thread Doug Lytle
Daniel Da Luz wrote: Can you clarify this? So, If i have the option of both inbound external and outbound external passing through ASSP, will it not work as properly? I'm insisting on knowing much about this because we have a quite large number of internal accounts (9500). We don't have

Re: [Assp-user] Zimbra and ASSP Topology

2014-05-26 Thread Doug Lytle
Daniel Da Luz wrote: So, if I got your point, should all trafic (local domains and external domains) pass through ASSP? Does ASSP needs to know the local domains traffic? The Zimbra has Relay MTA for external delivery option that will deliver to ASSP only external mails (thinking on

Re: [Assp-user] Zimbra and ASSP Topology

2014-05-24 Thread Doug Lytle
Daniel Da Luz wrote: Actual scenario - Inbound mails: External MX Servers ASSP Zimbra Server. Actual scenario - Outbound mails: Zimbra Server External MX Servers (Zimbra is delivering directly) We have our Zimbra 7.2.6 NE server setup as: [Inbound] Internet = ASSP = Zimbra [Outbound -

Re: [Assp-user] Problem mit der Zustellung zu hotmail und live

2014-03-06 Thread Doug Lytle
550 SC-002 According to Google, your IP address has been black listed by hotmail. http://forum.winhost.com/threads/hotmail-live-servers-block-email.13562/ Doug -- Subversion Kills Productivity. Get off Subversion

Re: [Assp-user] assp crashing

2014-02-17 Thread Doug Lytle
FWIW, the problem went away over the weekend and assp has run continuously since Saturday morning That would give an indication of a mail server sending data that ASSP couldn't handle and it eventually gave up. I've had this happen in the past, but not in a while. I would usually identify

Re: [Assp-user] assp crashing

2014-02-17 Thread Doug Lytle
if anyone could provide any suggestions on what to look for. Anyway, it seems to be OK now, whatever the problem was. Sometimes you'll have to enable debug. And those files can get quite large. Doug -- Managing the

Re: [Assp-user] spammer seems to add himself to whitelist...

2014-02-14 Thread Doug Lytle
Perhaps there's a better way.. but with sendmail MTA, add a REJECT line for virus addresses to /etc/mail/access. Works for me... I get of ton of those as well, but aexp.com has a valid SPF. I just put @aexp.com in my spfstrict file. Doug

Re: [Assp-user] assp in front of zimbra with ultra basic config

2013-12-12 Thread Doug Lytle
In other words, I don’t really want assp to block anything but the most obvious because I want users to be able to get all other email so they don’t have to interact with assp. That'd be the difficult part, you can either have ASSP block or put it into testing mode which you probably

Re: [Assp-user] Compatibility with Debian 7

2013-10-23 Thread Doug Lytle
Debian 7 ships with Openssl 1.0.1e-2 So, ASSP is not compatible with Debian 7? Thank you I'm running under Debian 7.1 with no issues. Granted it's my home ASSP server with under 500 messages a day. Distributor ID: Debian Description:Debian GNU/Linux 7.1 (wheezy) Release:7.1

Re: [Assp-user] R: Re: Compatibility with Debian 7

2013-10-23 Thread Doug Lytle
absolutely_f...@libero.it wrote: Which tutorial have you followed in order to install ASSP on Debian 7? None, I've been using ASSP since John Hanna was the author. Have you installed PERL modules through apt or CPAN? CPAN. I usually go into the web interface to see what modules are missing.

Re: [Assp-user] help with smtp attack

2013-09-06 Thread Doug Lytle
Ethical Host - John MacKenzie wrote: So these entries just get added to the iptables firewall, but would they show up in CSF interface (do you know?) I don't know what CSF is, but guessing they would not. Fail2Ban uses IPtables to do the ban. Also of note, if you restart Fail2Ban, it will

Re: [Assp-user] help with smtp attack

2013-09-05 Thread Doug Lytle
Sep-04-13 20:29:12 82.152.113.229 got 'non printable hex data' from the I'd use Fail2Ban on the ASSP server. Doug -- Learn the latest--Visual Studio 2012, SharePoint 2013, SQL 2012, more! Discover the easy way to

Re: [Assp-user] ASSP, Postfix and incoming ip address

2013-09-03 Thread Doug Lytle
Because of this, postfix can't do any filtering based on ip, such as SPF checking. ASSP handles these checks. Doug -- Learn the latest--Visual Studio 2012, SharePoint 2013, SQL 2012, more! Discover the easy way to

Re: [Assp-user] Delaying/Greylisting - returned email problem

2013-08-26 Thread Doug Lytle
m...@grounded.net wrote: Ya but I moved down to 1.9 because Fritz kept telling everyone that 2.0 was more for the pro's and much harder to use than 1.9. I don't find that to be the case and I most certainly don't consider myself a pro. Doug -- Ben Franklin quote: Those who would give up

Re: [Assp-user] Delaying/Greylisting - returned email problem

2013-08-25 Thread Doug Lytle
m...@grounded.net wrote: Wow it's hard to get help in this list. Whew! Is there anywhere else to go for help? Mike, Most people (Me included) moved to version 2 of ASSP. That mailing list is at: assp-t...@lists.sourceforge.net Doug -- Ben Franklin quote: Those who would give up

Re: [Assp-user] Plugin ASSP_AFC.pm ( ASSP-Plugin for full Attachment detection and ClamAV-scan) is installed? Turned On? Re: ClamAV

2013-06-21 Thread Doug Lytle
Does anyone have this working? I have clamav working under Ubuntu 12.04. My settings are: Use ClamAV (UseAvClamd) is checked Port or file socket for ClamAV (AvClamdPort) /var/run/clamav/clamd.ctl ClamAV Bytes (ClamAVBytes) 10 ClamAV Timeout (ClamAVtimeout) 10 I don't use the ASSP_AFC

Re: [Assp-user] Mini-HowTo Use aggressive DNSBL in scoring mode Re: Antwort: DNSBL is scoring whitelisted users even though RBLWL is not checked

2013-04-24 Thread Doug Lytle
combined.njabl.org=1 You should remove this, they have shut down: http://www.njabl.org/ Doug -- Ben Franklin quote: Those who would give up Essential Liberty to purchase a little Temporary Safety, deserve neither Liberty nor Safety.

Re: [Assp-user] Assp hmailserver cannot send emails

2013-04-22 Thread Doug Lytle
But I don't want to have to have everyone start changing their ports. I ran an hmail server for a number of years with ASSP before moving to Zimbra. As long as mail flows internet=assp=hmail server and users=assp=hmail server (on port 587) You should be pointing your users to port 587

Re: [Assp-user] ASSP v2 Crashing every so often....

2013-04-10 Thread Doug Lytle
memory corruption (fast): 0x7f3 If it's a real machine, I'd suggest running memtest86 on it to verify your memory. Doug -- Ben Franklin quote: Those who would give up Essential Liberty to purchase a little Temporary Safety, deserve neither Liberty nor Safety.

Re: [Assp-user] ASSP v2 Crashing every so often....

2013-04-10 Thread Doug Lytle
Only one entry turned up on a Google search for Perl and memory corruption http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=483516 Doug -- Ben Franklin quote: Those who would give up Essential Liberty to purchase a little Temporary Safety, deserve neither Liberty nor Safety.

Re: [Assp-user] SMTP server not responding

2012-12-06 Thread Doug Lytle
Jason Horn wrote: I am trying to troubleshoot a problem wherein ASSP stops responding to SMTP requests - that is, a user will be unable to send a message from their mail client. The mail client (Apple Mail) will report a problem with making an SSL connection to the SMTP server This

Re: [Assp-user] SMTP server not responding

2012-12-06 Thread Doug Lytle
Doug, thanks for the tip. Any idea why restarting ASSP would solve the problem? My guess would be that it clears the cache on startup or purges it on shut down. I used to have this issue a lot until the retry on error option was added. Doug -- Ben Franklin quote: Those who would give

Re: [Assp-user] proxy to TWO mta's (auth smtp to one and non-auth to another)

2012-11-23 Thread Doug Lytle
krz...@gmail.com wrote: How can I do that? Can assp proxy to two mta's based on smtp auth? ASSP version 2 can do this, it's under Network Setup, Second SMTP Listen Port (listenPort2) Doug -- Ben Franklin quote: Those who would give up Essential Liberty to purchase a little Temporary

Re: [Assp-user] Features

2012-09-21 Thread Doug Lytle
Forgive me for not knowing whether this can be done but I've not really touched my ASSP installs in a while Both of these options would be the responsibility of the MTA. You may also be able to do it with IP tables to forward inbound mail from a particular IP address to a different mail

Re: [Assp-user] Corrupt attachments

2012-02-24 Thread Doug Lytle
Tim Jacob wrote: Can anyone give me a clue as to: Settings to modify or a way to test where the problem is originating Two things to try: 1.)Upgrade to ASSP version 2 2.)If you can identify a good test source, then use IPTables to re-route their incoming mail directly to the mail

Re: [Assp-user] TLS on V2

2011-11-30 Thread Doug Lytle
Daniel K. Du Vall wrote: I know it has probably been asked over and over but I just setup ASSP V2 to do TLS and it is in the (do TLS) mode. Daniel, ASSP 2 questions need to be directed to the assp-test mailing list. Doug -- Ben Franklin quote: Those who would give up Essential Liberty

Re: [Assp-user] ASSP V2 SSL submission over port 465 not working

2011-11-26 Thread Doug Lytle
Jason Horn wrote: I could use some help getting ASSP (and postfix) setup to accept SSL connections on port 465. I could find no complete explanation online of how to do this, so I did my best on my own. Here's what I've done: Jason, For version 2 support, you need to be sending to the

Re: [Assp-user] Missing Perl Modules

2011-10-28 Thread Doug Lytle
Nils Kochem wrote: The other mail was to the assp-test mailing list and so to the wrong one, sorry. For version 2 of the software, the ASSP test mailing list is correct. Doug -- Ben Franklin quote: Those who would give up Essential Liberty to purchase a little Temporary Safety, deserve

Re: [Assp-user] Importing Version 1 Config to Version 2

2011-09-26 Thread Doug Lytle
Paul Farrow wrote: Just for the record I have the thunderbird issue as well. I am also getting timeout / closing the connection issues with various mails coming many times or not at all. Just a note, I've had the same timeout problems and have moved to 2 (Which fixed the timeout issues with

Re: [Assp-user] Unexpected Restarts in ASSP 2.0.1

2011-09-21 Thread Doug Lytle
Steve Moss wrote: So, now I have upgraded to ASSP 2.1.0(3.2.15) The you'll need to post to the Development list I believe. Doug -- Ben Franklin quote: Those who would give up Essential Liberty to purchase a little Temporary Safety, deserve neither Liberty nor Safety.

Re: [Assp-user] Unable to Send SSL

2011-09-12 Thread Doug Lytle
Jeremy McSpadden wrote: If anyone could respond who ha a working ssl auth with ASSP I'd be grateful I do, but I moved over to version 2 a couple weekends ago. I did have it working under version 1.x on port 587 for user authentication only. Doug -- Ben Franklin quote: Those who would

[Assp-user] Strange STARTTLS problem

2011-09-08 Thread Doug Lytle
I've got 1 Windows 2000 workstation running the current version of Seamonkey. They pass though our V.2 ASSP install on port 587 for TLS. Everything was working fine until an hour ago. At this point, 250-STARTTLS is no longer offered. Dropping to a Windows command prompt and doing a telnet

Re: [Assp-user] Project Dead?

2011-09-06 Thread Doug Lytle
bytehd wrote: is that the perm home now? That, I'm not qualified to answer. Doug -- Ben Franklin quote: Those who would give up Essential Liberty to purchase a little Temporary Safety, deserve neither Liberty nor Safety.

Re: [Assp-user] losing email

2011-09-06 Thread Doug Lytle
Paul Farrow wrote: Some extra light, it would seem that it takes 10 minutes from when bank of america first connect to when I get the file stored in notspam. Which seems very odd. I'd suggest turning on the debug option. It'll create very large files, but you actually will see the stream as

Re: [Assp-user] Spam report

2011-09-06 Thread Doug Lytle
Terry Trumbo wrote: have a few domains that would scan for spam and viruses and then forward their email on to their mail server The only way they'll be able to request a block report is if they're sending mail though your spam filter/mail server. This is also how they contribute to the

Re: [Assp-user] Spam report

2011-09-06 Thread Doug Lytle
Terry Trumbo wrote: So I if setup a smarthost in their server to send through ASSP if I whitelist their ips should take care of the problem? It should, yes. Doug -- Ben Franklin quote: Those who would give up Essential Liberty to purchase a little Temporary Safety, deserve neither

Re: [Assp-user] losing email

2011-09-06 Thread Doug Lytle
Paul Farrow wrote: I will switch on the debugging but not sure its going to tell me much as the email is on my system because its saved in the notspam folder. Any other ideas? It's possible that your mail server is denying for some reason. Doug -- Ben Franklin quote: Those who would

Re: [Assp-user] losing email

2011-09-06 Thread Doug Lytle
Paul Farrow wrote: do you know how that manifests itself and if that might be my problem? My SSL issues were showing up as SSL timeouts in ASSP logs. I moved over to version 2 the weekend before last. Either way, I've left SSL disabled on port 25 and only use it on port 587 for user

Re: [Assp-user] Project Dead?

2011-09-05 Thread Doug Lytle
bytehd wrote: no updates since June is that right? No, Check out Sourceforge's cvs. Doug -- Ben Franklin quote: Those who would give up Essential Liberty to purchase a little Temporary Safety, deserve neither Liberty nor Safety.

[Assp-user] Upgraded from v1 to version 2.0.1(3.2.15)

2011-08-31 Thread Doug Lytle
Hey everybody, Having been bitten on issue with SSL and attachments in version 1, I installed version 2 over the weekend, on both my small home server and at work. And almost everything is working. All but two issues. First: On the block report, the image place holders for the ASSP logo

Re: [Assp-user] Relay Hosts

2011-05-11 Thread Doug Lytle
Joseph L. Casale wrote: Is it possible to allow a host to replay off asp without contributing to the whitelist Yes: Regular Expression to Identify Redlisted Mail* / (redRe) /If an email matches this Perl regular expression it will be considered redlisted. The Redlist serves several

[Assp-user] SPF validation on white listed users

2011-01-14 Thread Doug Lytle
Hey everybody, We've been having issues with facebookmail spam. Currently, facebookmail.com is a white listed domain, and we've got facebookmail.com in our SPF strict file with the below option turned on: Whitelisted SPF Validation (SPFWL, default=off) The IP address of the inbound mail

Re: [Assp-user] SPF validation on white listed users

2011-01-14 Thread Doug Lytle
Fritz Borgstedt wrote: Enable NotGreedyWhitelist. Thanks for the suggestion Fritz! I'll implement it immediately. Doug -- Ben Franklin quote: Those who would give up Essential Liberty to purchase a little Temporary Safety, deserve neither Liberty nor Safety.

Re: [Assp-user] SPF validation on white listed users

2011-01-14 Thread Doug Lytle
K Post wrote: Just a FYI, I've seen spammers try mx-out.facebook.com as the helo. I'll keep an eye on the logs, Thanks! Doug -- Ben Franklin quote: Those who would give up Essential Liberty to purchase a little Temporary Safety, deserve neither Liberty nor Safety.

[Assp-user] ASSP 1.8.1.9(1.0.05) writing to incorrect log

2011-01-06 Thread Doug Lytle
I've just noted, My logs have rotated today and created a new maillog.txt, but ASSP is still writing to the rotated file that's named: 11-01-05.maillog.txt A snippet of the contents of maillog.txt is: Jan-06-11 00:09:44 new log file -- old log file renamed to 'logs/11-01-05.maillog.txt'

Re: [Assp-user] ASSP 1.8.1.9(1.0.05) writing to incorrect log

2011-01-06 Thread Doug Lytle
Fritz Borgstedt wrote: That usually happens if there is a second ASSP running. That is what was happening. The option you mentioned is now checked. Thanks again Fritz! Doug -- Ben Franklin quote: Those who would give up Essential Liberty to purchase a little Temporary Safety,

Re: [Assp-user] Another 1.8 anomaly

2010-12-16 Thread Doug Lytle
Fritz Borgstedt wrote: Sorry , but I cannot reproduce it. Even the Analyze tool is working Fritz, would a debug output help if/when it happens? Doug -- Ben Franklin quote: Those who would give up Essential Liberty to purchase a little Temporary Safety, deserve neither Liberty nor

Re: [Assp-user] Another 1.8 anomaly

2010-12-16 Thread Doug Lytle
Sijmons, Michel wrote: The black listed domain matching also fails in our ASSP 1.8.1.6(1.0.01) installation. I see that 1.8.1.6(1.0.02) is available, I'd give that a shot. I was mistaken, I'm running 1.0.01 at work and 1.0.02 at home. Doug -- Ben Franklin quote: Those who would give

Re: [Assp-user] Another 1.8 anomaly

2010-12-16 Thread Doug Lytle
Doug Lytle wrote: Sijmons, Michel wrote: I was mistaken, I'm running 1.0.01 at work and 1.0.02 at home. And, Auto-Update pulled down 1.0.03 Doug -- Ben Franklin quote: Those who would give up Essential Liberty to purchase a little Temporary Safety, deserve neither Liberty nor

[Assp-user] ASSP 1.8.1.6(1.0.02)

2010-12-15 Thread Doug Lytle
I've upgraded to the newest release version of ASSP, when going though the settings and updating some of the defaults, I'm getting: Spam Friends Score (friendsValencePB, default=-10) *** Invalid: '-10' Bonus for message scoring if the recipient is in spamFriends. Invalid 'friendsValencePB' -

[Assp-user] Another 1.8 anomaly

2010-12-15 Thread Doug Lytle
Just had a help desk call, complaining that a client wasn't able to send email any more. Looking at the assp logs show: l.clay...@somedomain.com to: skai...@somedomain.com [spam found] -- blacklisted domain '.cl' I noticed that .cl is in the black list and it's also apart of the clients

Re: [Assp-user] Another 1.8 anomaly

2010-12-15 Thread Doug Lytle
Fritz Borgstedt wrote: Sorry, I cannot reproduce this. To make it clear for me: .cl is an entry which you put into blackdomains.txt some time ago? It's been a long time, so I don't remember if the file was some of those packaged with assp or I obtained it else where, but yes, the entry is

[Assp-user] Misspelling in ASSP Version: 1.7.5.7(1.0.06)

2010-08-22 Thread Doug Lytle
cat assp.pl|grep -i privat mlog(0,found valid certificate and privat key file - TLS/SSL is available); mlog(0,found valid certificate and privat key file - TLS/SSL is available); mlog(0,found valid certificate and privat

Re: [Assp-user] Image spam

2010-08-21 Thread Doug Lytle
bytehd wrote: Do i need a special regex for this? I have spam that makes it through all the ASSP blocking methods. Diff IP address, subject is clean, usually 5-10 words. No body whatsoever. Use clamav along with the SaneSecurity signatures, gets almost all of them.

[Assp-user] ASSP 1.7.5.7(1.0.05) dies every hour

2010-08-14 Thread Doug Lytle
I seem to have a problem with ASSP that started at 4:12pm, Friday (EST) that kills ASSP. It's now been happening every hour on the hour. Around 5 minutes before the next incursion was to happen, I turned on debug. When it happens, the following occurs: ASSP becomes unresponsive The ASSP

Re: [Assp-user] ASSP 1.7.5.7(1.0.05) dies every hour

2010-08-14 Thread Doug Lytle
Doug Lytle wrote: I seem to have a problem with ASSP that started at 4:12pm, Friday (EST) that kills ASSP. Apparently, sourceforge strips out the gzip attachment. I get page after page of what shows at the bottom of this message. Snippet below: Aug-14-10 09:23:33 whitebodyNoExe Aug-14-10

Re: [Assp-user] ASSP 1.7.5.7(1.0.05) dies every hour

2010-08-14 Thread Doug Lytle
Doug Lytle wrote: Doug Lytle wrote: I seem to have a problem with ASSP that started at 4:12pm, Friday (EST) that kills ASSP. I ended up installing an iptables firewall on the ASSP machine and forwarded the ip address directly to our Zimbra server. Turns out to be a message

Re: [Assp-user] ASSP 1.7.5.7(1.0.05) dies every hour

2010-08-14 Thread Doug Lytle
Spyros Tsiolis wrote: Sorry, I don't understand. What seems to be the problem ? The content of the email was causing ASSP to become unresponsive and eventually die. Sometimes, ASSP would be the one consuming all the system memory, some times it would show perl was consuming it all You

Re: [Assp-user] Poll: What MTA do you use with ASSP?

2010-05-26 Thread Doug Lytle
bytehd wrote: zimbra Zimbra and postfix Doug -- Ben Franklin quote: Those who would give up Essential Liberty to purchase a little Temporary Safety, deserve neither Liberty nor Safety. --

Re: [Assp-user] where do i put ex-employees, lovers or haters?

2010-05-05 Thread Doug Lytle
Paul K. Dickson wrote: it since. I currently have the address I put out there in spamaddresses. From the last time my log file rolled(2010-04-28) to today, I have 7187 attempts to send to that address from the outside. I did something similar a couple years ago. But, used the fake

Re: [Assp-user] Block report envelope image icon.

2010-02-24 Thread Doug Lytle
Paul K. Dickson wrote: Where is it? I¹d like to change it to something a little less 1995 ;-) My guess: /path/to/assp/images -- Download Intel#174; Parallel Studio Eval Try the new software tools for yourself.

Re: [Assp-user] Reporting Spam - assp-s...@yourdomain.com.

2009-12-14 Thread Doug Lytle
Jerry W. Powell wrote: When a user reports spam to assp-s...@yourdomain.commailto:assp-s...@yourdomain.com they receive a message back with a spamhaiku.com message in it. How do I delete the spamhaiku.com part of the message? Its in the root assp folder (version 1.x): spamreport.txt

Re: [Assp-user] 1.6.1 logging issue

2009-11-11 Thread Doug Lytle
Steve Thompson wrote: Anyone else seeing this or is there a new setting in 1.6.1 that I am missing? Thanks, Steve, Yesterday, I did a similar upgrade on my home server and I'm not seeing this issue. I went from 1.5.1.8(0.0.08) to 1.6.1.1(0.0.01) Doug -- Ben Franklin quote: Those

  1   2   >