New installation configuration question.

Julian Field MailScanner at ecs.soton.ac.uk
Thu Nov 15 21:30:26 GMT 2007


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

This looks to me to be a Postfix configuration problem, and not a 
MailScanner one.
It is failing to recognise the address
    jowens at computeryardsale.net
which it thinks should be local.

Without the line in header_checks that sends mail to MailScanner, does 
the symptom change at all? What happens when you tell it to send a 
message to jowens at computeryardsale.net then?

Jules.


Owens, Jerry wrote:
> Thanks for the reply.
>  
> Here is what I had in /var/log/mail.log. It was complaining about a couple of directories not existing. I created those and restarted everything. I then sent a test message to myself to see if it would get through. I see gmail connecting and delivering the message, but it is still in the hold directory. I tried running MailScanner --debug, but the only option it will take is -v for version listing. Is there an easier way to set this up? All I really need is to be able to filter the mail on my server for spam. I am have one machine to use for the mail server and spam filter.
>  
> Thanks,
>  
> Jerry
>  
>
> Nov 15 11:27:16 gandalf MailScanner[4622]: MailScanner E-Mail Virus Scanner version 4.46.2 starting...
> Nov 15 11:27:16 gandalf MailScanner[4622]: Could not read file /var/run/MailScanner/MailScanner.pid
> Nov 15 11:27:16 gandalf MailScanner[4622]: Error in line 160, file "/var/run/MailScanner/MailScanner.pid" for pidfile does not exist (or can not be read)
> Nov 15 11:27:16 gandalf MailScanner[4622]: Read 676 hostnames from the phishing whitelist
> Nov 15 11:27:16 gandalf MailScanner[4622]: Using locktype = flock
> Nov 15 11:27:43 gandalf postfix/master[4172]: terminating on signal 15
> Nov 15 11:27:51 gandalf postfix/master[4732]: daemon started -- version 2.4.5, configuration /etc/postfix
> Nov 15 14:36:34 gandalf postfix/smtpd[4845]: connect from badger02000.apple.com[17.254.6.112]
> Nov 15 14:36:34 gandalf postfix/smtpd[4845]: NOQUEUE: reject: RCPT from badger02000.apple.com[17.254.6.112]: 550 5.1.1 <jowens at computeryardsale.net>: Recipient address rejected: User unknown in local recipient table; from=<News at InsideApple.Apple.com> to=<jowens at computeryardsale.net> proto=ESMTP helo=<badger02000.apple.com>
> Nov 15 14:36:39 gandalf postfix/smtpd[4845]: disconnect from badger02000.apple.com[17.254.6.112]
> Nov 15 14:39:59 gandalf postfix/anvil[4848]: statistics: max connection rate 1/60s for (smtp:17.254.6.112) at Nov 15 14:36:34
> Nov 15 14:39:59 gandalf postfix/anvil[4848]: statistics: max connection count 1 for (smtp:17.254.6.112) at Nov 15 14:36:34
> Nov 15 14:39:59 gandalf postfix/anvil[4848]: statistics: max cache size 1 at Nov 15 14:36:34
> root at gandalf:/var/log# tail -f mail.log
> Nov 15 14:36:34 gandalf postfix/smtpd[4845]: connect from badger02000.apple.com[17.254.6.112]
> Nov 15 14:36:34 gandalf postfix/smtpd[4845]: NOQUEUE: reject: RCPT from badger02000.apple.com[17.254.6.112]: 550 5.1.1 <jowens at computeryardsale.net>: Recipient address rejected: User unknown in local recipient table; from=<News at InsideApple.Apple.com> to=<jowens at computeryardsale.net> proto=ESMTP helo=<badger02000.apple.com>
> Nov 15 14:36:39 gandalf postfix/smtpd[4845]: disconnect from badger02000.apple.com[17.254.6.112]
> Nov 15 14:39:59 gandalf postfix/anvil[4848]: statistics: max connection rate 1/60s for (smtp:17.254.6.112) at Nov 15 14:36:34
> Nov 15 14:39:59 gandalf postfix/anvil[4848]: statistics: max connection count 1 for (smtp:17.254.6.112) at Nov 15 14:36:34
> Nov 15 14:39:59 gandalf postfix/anvil[4848]: statistics: max cache size 1 at Nov 15 14:36:34
> Nov 15 14:52:24 gandalf postfix/smtpd[4875]: connect from rn-out-0910.google.com[64.233.170.191]
> Nov 15 14:52:24 gandalf postfix/smtpd[4875]: 8484BD9C07A: client=rn-out-0910.google.com[64.233.170.191]
> Nov 15 14:52:24 gandalf postfix/cleanup[4879]: 8484BD9C07A: hold: header Received: from rn-out-0102.google.com (rn-out-0910.google.com [64.233.170.191])??by server1.example.com (Postfix) with ESMTP id 8484BD9C07A??for <jowens at computeryardsale.net>; Thu, 15 Nov 2007 14:52:2 from rn-out-0910.google.com[64.233.170.191]; from=<jowensnh at gmail.com> to=<jowens at computeryardsale.net> proto=ESMTP helo=<rn-out-0102.google.com>
> Nov 15 14:52:24 gandalf postfix/cleanup[4879]: 8484BD9C07A: message-id=<630adb030711151152n6d69c531w150b546242cc5be4 at mail.gmail.com>
> Nov 15 14:52:54 gandalf postfix/smtpd[4875]: disconnect from rn-out-0910.google.com[64.233.170.191]
> Nov 15 14:53:43 gandalf imaplogin: Connection, ip=[::ffff:192.168.2.4]
> Nov 15 14:53:46 gandalf imaplogin: chdir Maildir: No such file or directory
> Nov 15 14:53:55 gandalf imaplogin: Connection, ip=[::ffff:192.168.2.4]
> Nov 15 14:53:57 gandalf imaplogin: chdir Maildir: No such file or directory
> Nov 15 14:56:14 gandalf postfix/anvil[4877]: statistics: max connection rate 1/60s for (smtp:64.233.170.191) at Nov 15 14:52:24
> Nov 15 14:56:14 gandalf postfix/anvil[4877]: statistics: max connection count 1 for (smtp:64.233.170.191) at Nov 15 14:52:24
> Nov 15 14:56:14 gandalf postfix/anvil[4877]: statistics: max cache size 1 at Nov 15 14:52:24
>
>
> 	-----Original Message----- 
> 	From: mailscanner-bounces at lists.mailscanner.info on behalf of Martin.Hepworth 
> 	Sent: Thu 11/15/2007 12:36 PM 
> 	To: MailScanner discussion 
> 	Cc: 
> 	Subject: RE: New installation configuration question.
> 	
> 	
>
> 	Jerry 
>
> 	Anything in /var/log/maillog? 
>
> 	Also try "MailScanner --debug" and see if you get any clues. 
>
> 	-- 
> 	Martin Hepworth 
> 	Snr Systems Administrator 
> 	Solid State Logic 
> 	Tel: +44 (0)1865 842300 
>
> 	> -----Original Message----- 
> 	> From: mailscanner-bounces at lists.mailscanner.info [mailto:mailscanner- 
> 	> bounces at lists.mailscanner.info] On Behalf Of Owens, Jerry 
> 	> Sent: 15 November 2007 17:12 
> 	> To: mailscanner at lists.mailscanner.info 
> 	> Subject: New installation configuration question. 
> 	> 
> 	> I have just built an Ubuntu server to process my personal mail. I 
> 	> installed it using a guide at: 
> 	> http://www.howtoforge.com/perfect_setup_ubuntu_6.06. The setup is using 
> 	> postfix and courrier to process mail. I installed and configured these and 
> 	> verified that I could send myself a test message. I then installed 
> 	> MailScanner using apt-get which installed version 4.46.2-3. I configured 
> 	> mailscanner to work with postfix from the using postfix page in the 
> 	> mailscanner documentation. All my mail is coming into 
> 	> /var/spool/postfix/hold and sitting. It is not getting delivered to me. 
> 	> Would this likely be a configuration issue with mailscanner or postfix? 
> 	> Here are the canges I made. 
> 	> 
> 	> 
> 	> How to Set Up Postfix for MailScanner Use 
> 	> 
> 	> 
> 	> 1.    Install Postfix version 2 and get it all working. 
> 	> 2.    Stop Postfix using a command 
> 	>       postfix stop 
> 	> 3.    Make sure you have the chroot jail set up in /var/spool/postfix. You 
> 	> should be able to see "etc", "usr" and "lib" directories inside 
> 	> /var/spool/postfix). If you haven't got the chroot jail setup already, 
> 	> then look in the "examples" directory of the Postfix documentation and you 
> 	> will find a script in there to set up it up for your operating system. If 
> 	> you can't find that, then see the "Problems or Errors" section further 
> 	> down this page. 
> 	> 4.    At this point, things change from the setup for other MTAs as we can 
> 	> make it run with just one copy of Postfix, and let Postfix do the "split 
> 	> MTA" setup for us. 
> 	> 5.    In the Postfix configuration file /etc/postfix/main.cf add this 
> 	> line: 
> 	>       header_checks = regexp:/etc/postfix/header_checks 
> 	> 6.    In the file /etc/postfix/header_checks add this line: 
> 	>       /^Received:/ HOLD 
> 	>       The effect of this is to tell Postfix to move all messages to the 
> 	> HOLD queue. 
> 	> 
> 	> 
> 	> How to Set up MailScanner for Use with Postfix 
> 	> 
> 	> 
> 	> In your MailScanner.conf file (probably in /etc/MailScanner or 
> 	> /opt/MailScanner/etc), there are 5 settings you need to change. They are 
> 	> all really near the top of the file. The settings are 
> 	> 
> 	>      Run As User = postfix 
> 	>      Run As Group = postfix 
> 	>      Incoming Queue Dir = /var/spool/postfix/hold 
> 	>      Outgoing Queue Dir = /var/spool/postfix/incoming 
> 	>      MTA = postfix 
> 	> 
> 	> 
> 	> You will need to ensure that the user "postfix" can write to 
> 	> /var/spool/MailScanner/incoming and /var/spool/MailScanner/quarantine: 
> 	> 
> 	>     chown postfix.postfix /var/spool/MailScanner/incoming 
> 	>     chown postfix.postfix /var/spool/MailScanner/quarantine 
> 	> 
> 	> If you upgrade your copy of MailScanner, unfortunately these directories 
> 	> will be changed back to being owned by root, so you will have to do those 
> 	> 2 commands again. 
> 	> 
> 	> 
> 	> Starting It All Running 
> 	> 
> 	> If on a system installed using the RedHat RPM distribution, just use the 
> 	> init.d script to do it all for you: 
> 	> /etc/rc.d/init.d/MailScanner start 
> 	> (or on RedHat systems just service MailScanner start) If not using the 
> 	> RedHat RPM distribution, then 
> 	> 
> 	> 1.    Start Postfix 
> 	>       postfix start 
> 	> 2.    Start MailScanner 
> 	>       check_MailScanner 
> 	> 
> 	> 
> 	> Thanks, 
> 	> 
> 	> Jerry 
>
>
>
>
> 	********************************************************************** 
> 	Confidentiality : This e-mail and any attachments are intended for the 
> 	addressee only and may be confidential. If they come to you in error 
> 	you must take no action based on them, nor must you copy or show them 
> 	to anyone. Please advise the sender by replying to this e-mail 
> 	immediately and then delete the original from your computer. 
> 	Opinion : Any opinions expressed in this e-mail are entirely those of 
> 	the author and unless specifically stated to the contrary, are not 
> 	necessarily those of the author's employer. 
> 	Security Warning : Internet e-mail is not necessarily a secure 
> 	communications medium and can be subject to data corruption. We advise 
> 	that you consider this fact when e-mailing us. 
> 	Viruses : We have taken steps to ensure that this e-mail and any 
> 	attachments are free from known viruses but in keeping with good 
> 	computing practice, you should ensure that they are virus free. 
>
> 	Red Lion 49 Ltd T/A Solid State Logic 
> 	Registered as a limited company in England and Wales 
> 	(Company No:5362730) 
> 	Registered Office: 25 Spring Hill Road, Begbroke, Oxford OX5 1RU, 
> 	United Kingdom 
> 	********************************************************************** 
>
> 	-- 
> 	MailScanner mailing list 
> 	mailscanner at lists.mailscanner.info 
> 	http://lists.mailscanner.info/mailman/listinfo/mailscanner 
>
> 	Before posting, read http://wiki.mailscanner.info/posting 
>
> 	Support MailScanner development - buy the book off the website! 
>
>   

Jules

- -- 
Julian Field MEng CITP
www.MailScanner.info
Buy the MailScanner book at www.MailScanner.info/store

MailScanner customisation, or any advanced system administration help?
Contact me at Jules at Jules.FM

PGP footprint: EE81 D763 3DB0 0BFD E1DC 7222 11F6 5947 1415 B654
For all your IT requirements visit www.transtec.co.uk


-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 9.7.0 (Build 867)
Comment: Use Thunderbird's Enigmail add-on to verify this message
Charset: UTF-8

wj8DBQFHPLp0EfZZRxQVtlQRAqo6AJ4ipc8AYM4mf+3+96Qbxjxt3GCTCQCeI9oh
Pi0vbo54sruJaSvO7yAJ88s=
=IPen
-----END PGP SIGNATURE-----

-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.



More information about the MailScanner mailing list