odd winmail.dat issue Report: MailScanner: Message attempted to kill MailScanner

Lyndon Labuschagne lyndonl at mexcom.co.za
Thu Feb 11 07:38:53 GMT 2010


I am getting quite a few of these, but they all seem to be really small winmail.dat files i.e. 930B in this case
if I take the file and manually run tnef winmail.dat nothing is extracted, I assume this is the problem, 
in this case they all seem to be Read receipts, would outlook / exchange encupsulate an empty message in a tnef format?

is there a way of getting mailscanner to ignore this?

The problem started when I set the tnef extractor to the internal mailscanner version, when I used /usr/bin/tnef the winmail.dat files where never extracted and placed in the mail content, 


Subject: Read: 4500693953 PGrp:R09 Vn:0000101070ATS2000 (Pty)
Date: Thu, 11 Feb 2010 09:13:14 +0200
Message-ID: <029701caaae9$b79de280$26d9a780$@co.za>
MIME-Version: 1.0
Content-Type: application/ms-tnef;
	name="winmail.dat"
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
	filename="winmail.dat"
X-Mailer: Microsoft Office Outlook 12.0
thread-index: AcqqmUsXZguERlwJSYaop7UqxFsPBQAUF90y
X-MS-TNEF-Correlator: 00000000A9FDD6B3290A5F4A81389A969BFC009424CF7900
-- 
This message has been scanned for viruses and dangerous content by the
Mexcom MailScanner, and appears to be clean.
Should you wish to secure your mail, call sales @ 011-801-4000, alternatively visit
http://www.mexcom.co.za or mail sales at mexcom.co.za


-------------- next part --------------
An HTML attachment was scrubbed...
URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20100211/115ca151/attachment.html


More information about the MailScanner mailing list