Different rules for files within archives

Julian Field MailScanner at ecs.soton.ac.uk
Mon Mar 30 15:16:24 IST 2009


It's now ready for testing by other people.
If you are interested in this at all, please do give it a try, as it 
will be going into 4.76.

The download links are these:

http://www.mailscanner.info/files/4/rpm/MailScanner-4.76.1-1.rpm.tar.gz
http://www.mailscanner.info/files/4/suse/MailScanner-4.76.1-1.suse.tar.gz
http://www.mailscanner.info/files/4/tar/MailScanner-install-4.76.1-1.tar.gz

The ChangeLog tells you about it a bit, and if you look in the 
MailScanner.conf file for "Archives Are" and all the new options at the 
end of the same section, you'll find it all.

Please test it for me!

Many thanks,
Jules.

On 29/3/09 10:37, Julian Field wrote:
> Just to keep you updated, I've written all the code now. As a rough 
> guide to the amount of work involved on Friday and yesterday, the diff 
> is 2,969 lines long. A good couple of days work :-)
>
> I've done some initial testing with zip, rar and tnef files, and it's 
> all looking very good so far. So far at least 90% of the code is 
> working nicely, I've just got to test the rest. I want to do some more 
> testing tomorrow, but I need to take most of today off as I could do 
> with the break.
>
> I've also found a nasty bug in the interaction between "Use TNEF = 
> replace" and "Zip Attachments = yes", which is clearly a combination 
> no-one uses, as it didn't work. That's all fixed now too, and it 
> should be considerably faster unpacking TNEF files (winmail.dat) using 
> the "TNEF Expander = internal" setting than it was.
>
> I have also managed to speed up all the "filename.rules.conf" and 
> "filetype.rules.conf" code quite a bit too, which is good.
>
> I should have a beta of all of this out in the next couple of days or so.
>
> Best regards,
> Jules.
>
> On 27/3/09 15:36, Julian Field wrote:
>> This is turning into a very major job, requiring many changes 
>> throughout the whole of MailScanner, as the original design was never 
>> intended to be able to do this.
>> However, I am working on it.
>> The intention is that you will have totally separate settings for
>>     Filename Rules
>>     Filetype Rules
>>     Allow Filenames
>>     Allow Filetypes
>>     Allow File MIME Types
>>     Deny Filenames
>>     Deny Filetypes
>>     Deny File MIME Types
>> for archived and non-archived attachments.
>>
>> You will also be able to specify what you consider to be an 
>> "archived" attachment, be it a file in a zip attachment, a rar 
>> attachment, an OLE attachment (Word doc, for example), a UU-encoded 
>> attachment and a TNEF (winmail.dat) attachment.
>>
>> All these settings will be on a per-message basis and so will take 
>> rulesets, allowing different clients to have totally different rules 
>> for their setups.
>>
>> That's the aim. I'm over half way through the implementation now, but 
>> none of it has been tested yet. There's going to be a fair bit of 
>> debugging required, I guarantee that. So beta-testers, on your blocks 
>> please... :-)
>>
>> Hopefully this will keep you all happy for a little while ;-)
>>
>> Jules
>>
>
> Jules
>

Jules

-- 
Julian Field MEng CITP CEng
www.MailScanner.info
Buy the MailScanner book at www.MailScanner.info/store

Need help customising MailScanner?
Contact me!
Need help fixing or optimising your systems?
Contact me!
Need help getting you started solving new requirements from your boss?
Contact me!

PGP footprint: EE81 D763 3DB0 0BFD E1DC 7222 11F6 5947 1415 B654


-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.



More information about the MailScanner mailing list