XWall · The Mail Filter
Relaying - Test if your XWall is an open relay

Please read KBXW044 before your run the tests

http://www.rbl.jp/svcheck.php

This site looks a little bit strange due the Japanese characters, but their test is simple and reliable

http://support.microsoft.com/default.aspx?scid=kb;en-us;q153119

Checking it manually using Telnet

http://www.abuse.net/relay.html

Abuse.net need authentication to limit the likelihood of abuse

http://www.antispam-ufrj.pads.ufrj.br/test-relay.html

http://www.aupads.org/test-relay.html

http://www.mob.net/~ted/tools/relaytester.php3

Virus - Test if XWall catches the EICAR test virus

http://www.eicar.org/anti_virus_test_file.htm

You can download the Eicar Test Virus from this site.

http://www.testvirus.org

or

http://www.pandasoftware.com/​virus_info​/​work/eicar3.aspx

The test works by sending the EICAR test virus to your e-mail address.

If the message comes to your inbox, then XWall didn't catch the virus and this indicates that something is wrong.

Also you may check the logfile of XWall to make sure XWall handled the virus correctly.

SLS/RBL - Test the Spam Lookup Service

General Test

To find out if an IP address is listened on one of the Spam Lookup Service databases use either http://www.dnsstuff.com or the following batch file:

@ECHO OFF
REM %1 : SLS service
REM %2 - %5: IP address without dots
IF %5. == . GOTO Usage
nslookup %5.%4.%3.%2.%1
GOTO End
:Usage ECHO Usage %0 SLS-service IPAddress_without_Dots
ECHO Sample: %0 bl.spamcop.net 217 59 83 22
:End

Crynwr

Crynwr Software operates a robot which can test DNS-based spam blocks.

Send a message to nelson-SBL-test@crynwr.com and the robot at Crynwr will then send back a message to you from a host that is on a RBL/SLS list ( at present this is sbl.spamhaus.org )

The robot assume that you block the message at the SMTP level. So when you have a different action the XWall will accept the message and then perform the selected action. So even when the robot says Uh-oh, your SBL block is not working!, this does not means that XWall didn't trigger the selected action.

Note: Make sure you have disable the white list in XWall or else your outgoing message will add the e-mail address to the white list and then the test will fail.

©1991-2024 DataEnter GmbH
Wagramerstrasse 93/5/10 A-1220 Vienna, Austria
support@dataenter.co.at
2022-01-04 / Phone
2022-01-04 / Tablet
Changed: 2022-01-04
Server
Desktop
Copyright ©1991-2024 DataEnter GmbH
Wagramerstrasse 93/5/10 A-1220 Vienna, Austria
Fax: +43 (1) 4120051
support@dataenter.co.at