ISPConfig 2.2.13 released

Discussion in 'General' started by till, May 21, 2007.

  1. till

    till Super Moderator Staff Member ISPConfig Developer

    This looks to me as some enviroment variables are not set correctly on your server or in mandriva in general. But I'am not so familar with mandrive, maybe Falko can shed some light on this.
     
  2. joostvdl

    joostvdl Member

    Hi there

    I have another problem.... a much bigger problem. After the update to 2.2.13 all mail to accounts with the spam filter activated and the policy to not accept spam, was deleted. As if the spamfilter was tagging all mail as spam.

    A lot of mail is send to bit-heaven.... :( :( :(

    After restarting the server the problem seemed to be solved and mail is accepted again.

    The problem with the folders not available is now also fixed.
     
  3. till

    till Super Moderator Staff Member ISPConfig Developer

    I guess than you had a general problem on your server, maybe one of your partitions was full. The ISPConfig update script does not change a accounts, so spam scanning settings are not altered at all. I've done sevarl updates with ISPConfig 2.2.13 since yesterday on different servers and can not confirm any of your problems.
     
  4. infamous

    infamous New Member

    Hi.

    I've just updated from ISPConfig 2.2.12 to 2.2.13 sucefully.

    I've created an account and I've selected SpamFilter with policy to accept.

    I've send some mails to this account and, when I try to watch the mails, I can't.

    Checking the mail log, I see that:

    May 28 10:54:05 reser ipop3d[3156]: Can't open INBOX (file /var/mail/web24_prueba): not in valid mailbox format
    May 28 10:54:05 reser ipop3d[3156]: Error opening or locking INBOX user=web24_prueba host=[192.168.1.66]

    If I open /var/mail/web24_prueba with a text editor, it contains this:

    Received: from localhost by reser.mpginfo.com
    with SpamAssassin (version 3.2.0);
    Mon, 28 May 2007 10:54:02 +0200
    Subject: ***SPAM***
    X-Spam-Flag: YES
    X-Spam-Checker-Version: SpamAssassin 3.2.0 (2007-05-01) on reser.mpginfo.com
    X-Spam-Level: ******
    X-Spam-Status: Yes, score=6.4 required=5.0 tests=EMPTY_MESSAGE,MISSING_DATE,
    MISSING_HEADERS,MISSING_MID,MISSING_SUBJECT,NO_HEADERS_MESSAGE,NO_RECEIVED,
    NO_RELAYS,TVD_SPACE_RATIO autolearn=no version=3.2.0
    MIME-Version: 1.0
    Content-Type: multipart/mixed; boundary="----------=_465A98AA.330BF5E7"

    This is a multi-part message in MIME format.

    ------------=_465A98AA.330BF5E7
    Content-Type: text/plain; charset=iso-8859-1
    Content-Disposition: inline
    Content-Transfer-Encoding: 8bit

    Spam detection software, running on the system "reser.mpginfo.com", has
    identified this incoming email as possible spam. The original message
    has been attached to this so you can view it (if it isn't spam) or label
    similar future email. If you have any questions, see
    [email protected] for details.

    Content preview: [...]

    Content analysis details: (6.4 points, 5.0 required)

    pts rule name description
    ---- ---------------------- --------------------------------------------------
    0.0 MISSING_MID Missing Message-Id: header
    0.0 MISSING_DATE Missing Date: header
    -0.0 NO_RELAYS Informational: message was not relayed via SMTP
    1.6 MISSING_HEADERS Missing To: header
    2.9 TVD_SPACE_RATIO BODY: TVD_SPACE_RATIO
    1.3 MISSING_SUBJECT Missing Subject: header
    0.6 EMPTY_MESSAGE Message appears to have no textual parts and no
    Subject: text
    -0.0 NO_RECEIVED Informational: message has no Received headers
    0.0 NO_HEADERS_MESSAGE Message appears to be missing most RFC-822 headers



    ------------=_465A98AA.330BF5E7
    Content-Type: message/rfc822; x-spam-type=original
    Content-Description: original message before SpamAssassin
    Content-Disposition: inline
    Content-Transfer-Encoding: 8bit



    ------------=_465A98AA.330BF5E7--

    Any help?

    Regards.
     
  5. till

    till Super Moderator Staff Member ISPConfig Developer

    Please try to add the line:

    reposrt_safe 0

    to the file /home/admispconfig/ispconfig/tools/spamassassin/etc/mail/spamassassin/local.cf
     
  6. infamous

    infamous New Member

    I've add the line and, when I send an email, mailbox contains this:

    X-Spam-Flag: YES
    X-Spam-Checker-Version: SpamAssassin 3.2.0 (2007-05-01) on reser.mpginfo.com
    X-Spam-Level: ******
    X-Spam-Status: Yes, score=6.4 required=5.0 tests=EMPTY_MESSAGE,MISSING_DATE,
    MISSING_HEADERS,MISSING_MID,MISSING_SUBJECT,NO_HEADERS_MESSAGE,NO_RECEIVED,
    NO_RELAYS,TVD_SPACE_RATIO autolearn=no version=3.2.0
    X-Spam-Report:
    * 0.0 MISSING_MID Missing Message-Id: header
    * 0.0 MISSING_DATE Missing Date: header
    * -0.0 NO_RELAYS Informational: message was not relayed via SMTP
    * 1.6 MISSING_HEADERS Missing To: header
    * 2.9 TVD_SPACE_RATIO BODY: TVD_SPACE_RATIO
    * 1.3 MISSING_SUBJECT Missing Subject: header
    * 0.6 EMPTY_MESSAGE Message appears to have no textual parts and no
    * Subject: text
    * -0.0 NO_RECEIVED Informational: message has no Received headers
    * 0.0 NO_HEADERS_MESSAGE Message appears to be missing most RFC-822
    * headers
    Subject: ***SPAM***
    X-Spam-Prev-Subject: (nonexistent)

    Watching the tests of SpamAssassin, I see EMPTY_MESSAGE. I don't know why. Message is not empty.
     
  7. minskog

    minskog New Member

    I have a problem in one server with this version, all mail messages from hosted domains are tagged spam. The real reason for this is that postfix send all mails with senders ip then sorbs and spamhaus mark them.

    Example:
    Code:
    Content analysis details:   (7.7 points, 5.0 required)
    
     pts rule name              description
    ---- ---------------------- --------------------------------------------------
    [COLOR="Red"] 1.8 FH_HOST_ALMOST_IP      The host almost looks like an IP addr.
     4.1 FH_HOST_EQ_DYNAMICIP   Host is dynamicip[/COLOR]
     0.0 HTML_MESSAGE           BODY: HTML included in message
     0.0 BAYES_50               BODY: Bayesian spam probability is 40 to 60%
                                [score: 0.5000]
     0.9 RCVD_IN_PBL            RBL: Received via a relay in Spamhaus PBL
                                [83.38.x.x listed in zen.spamhaus.org]
     0.9 RCVD_IN_SORBS_DUL      RBL: SORBS: sent directly from dynamic IP address
                                [83.38.x.x listed in dnsbl.sorbs.net]
     0.1 RDNS_DYNAMIC           Delivered to trusted network by host with
                                dynamic-looking rDNS
     0.0 AWL                    AWL: From: address is in the auto white-list
    
    This happen with all domains in the server.

    Before 2.2.13, mails were send ok.
     
  8. falko

    falko Super Moderator Howtoforge Staff

  9. minskog

    minskog New Member

    No, the server is in a isp (all our servers). This ip is the senders ip, no servers ip. Before 2.2.13 this not happen. :confused:


    the postconf -n:
    Code:
    alias_database = hash:/etc/aliases
    alias_maps = hash:/etc/aliases
    append_dot_mydomain = no
    biff = no
    broken_sasl_auth_clients = yes
    config_directory = /etc/postfix
    home_mailbox = Maildir/
    inet_interfaces = all
    mailbox_command = 
    mailbox_size_limit = 0
    message_size_limit = 20480000
    mydestination = /etc/postfix/local-host-names
    myhostname = mydomain.com
    mynetworks = 127.0.0.0/8
    myorigin = /etc/mailname
    recipient_delimiter = +
    relayhost = 
    smtp_tls_note_starttls_offer = yes
    smtp_use_tls = yes
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    smtpd_recipient_restrictions = permit_sasl_authenticated,        permit_mynetworks,        reject_unauth_destination
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_local_domain = 
    smtpd_sasl_security_options = noanonymous
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_auth_only = no
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    smtpd_use_tls = yes
    tls_random_source = dev:/dev/urandom
    
     
    Last edited: Jun 7, 2007
  10. minskog

    minskog New Member

    I think that problem is ispconfig's spamassasin, because i configure Postfix with this parameters:

    Code:
    smtpd_recipient_restrictions =
         reject_invalid_hostname,
         reject_unknown_recipient_domain,
        reject_unauth_pipelining,
         permit_mynetworks,
         permit_sasl_authenticated,
         reject_unauth_destination,
         reject_rbl_client multi.uribl.com,
         reject_rbl_client dsn.rfc-ignorant.org,
         reject_rbl_client dul.dnsbl.sorbs.net,
         reject_rbl_client list.dsbl.org,
         reject_rbl_client sbl-xbl.spamhaus.org,
         reject_rbl_client bl.spamcop.net,
         reject_rbl_client dnsbl.sorbs.net,
         reject_rbl_client cbl.abuseat.org,
         reject_rbl_client ix.dnsbl.manitu.net,
         reject_rbl_client combined.rbl.msrbl.net,
         reject_rbl_client rabl.nuclearelephant.com,
         permit
    
    ... and the mail is accepted correctly with this rejects. There are both sorbs and spamhaus lists, and the email is accepted without problems. I disabled spamassasin and the emails are acepted, then the problem must be spamassasin. But i dont find where is the problem. I send to other ispconfig server than we own and the emails are accepted correctly. This not happened before upgrade to ispconfig 2.2.13

    Thanks in advance, i'm going crazy with this problem.
     
  11. Xinil

    Xinil New Member

    I just started having this same problem last night. All my incoming e-mails are automatically tagged as spam. If I uncheck "SpamFilter", all incoming e-mails work just fine. Here's the message I get for ALL e-mails if I check "SpamFilter" under an e-mail account:

     
  12. Xinil

    Xinil New Member

    Alright, so I figured out the reason behind the e-mail problems. Basically, the /tmp directory on the linux box filled up. This was caused by one of my clients using the "Antivirus" checkbox. My /tmp directory was filled with "clamav" junk. Once I removed all files prefixed with "clamav", spamassassin started working properly again.

    Is there a way I can prevent users from checking this box, or is there a method I can implement that will fix this from filling up my /tmp directory? Thanks.
     
  13. mlz

    mlz Member

    You can change to clamd which is documented (recently) here in the forums. Personally, I'd love to see clamav go away and just have clamd, however there are a few trivial issues with clamd (during definition update, it occassionally hangs, easily rectified by killing the sucker and then restarting it).

    Plus scanning is faster because it's not constantly loading/unloading from memory.
     
  14. minskog

    minskog New Member

    I migrate to clamavd in Sarge and runs without problems, never hangs :confused:
     
  15. TimeJunky

    TimeJunky New Member

    Version: 2.2.15

    Is there still same problems within the version 2.2.13 or do I have to change to clamd yet?

    At the moment, I am updating from Version: 2.2.13 to .15 and was suffering with that spam failures of my vhosts.
     
    Last edited: Jul 23, 2007
  16. till

    till Super Moderator Staff Member ISPConfig Developer

Share This Page