Not Scanning incoming Mails

Garrod M. Alwood Garrod.Alwood at lorodoes.com
Sun Jan 17 00:28:11 GMT 2010



-------------- next part --------------
A non-text attachment was scrubbed...
Name: image.png
Type: image/png
Size: 3645 bytes
Desc: image.png
Url : http://lists.mailscanner.info/pipermail/mailscanner/attachments/20100116/f6aa2a7e/image.png
-------------- next part --------------



Garrod Alwood
Open Source Consultant
9047384988
Garrod.alwood at lorodoes.com
Sent from my iPod

Garrod Alwood
Open Source Consultant
9047384988
Garrod.alwood at lorodoes.com
Sent from my iPod

On Jan 16, 2010, at 6:57 PM, "MS Help" <mailscanner at the-admin.net>  
wrote:

> Hi all out there,
>
> i got a problem using MailScanner on a Debian 5 machine with postfix.
>
> I installed everything following this howto:
> http://www.howtoforge.com/the-perfect-spamsnake-ubuntu-8.04-p2
>
> Everything is working so far, but i think, that incoming mails are  
> not scanned from mailscanner.
>
> Outgoing Mails are scanned, here ist the header of one:
>
> X-MailTown-MailScanner-ID: 135378A3D9.8C9D7
> X-MailTown-MailScanner: Found to be clean
> X-MailTown-MailScanner-SpamCheck: spam,SpamAssassin (nicht zwischen  
> gespeichert, Wertung=10.482,benoetigt 6, AWL -0.91,
> BAYES_50 0.00, DCC_CHECK 2.17,DIGEST_MULTIPLE 0.00, EMPTY_MESSAGE  
> 1.44, HTML_MESSAGE
> 0.00,MIME_HTML_MOSTLY 0.00, MISSING_SUBJECT 1.76, PYZOR_CHECK  
> 3.70,RDNS_NONE 0.10, TVD_SPACE_RATIO 2.22)
> X-MailTown-MailScanner-SpamScore: ssssssssss
>
>
> Incoming Mails looks like this:
> X-MailTown-MailScanner-ID: 042748A3DA.11BFE
> X-MailTown-MailScanner: Found to be clean
> X-MailTown-MailScanner-From: deralleswisser at gmx.net
>
>
> Here i cannot see a SpamCheck in the Header.
>
> When i send some testmessages with the well known bad words, i got a  
> minus SpamScore ?!
>
> My postconf looks like this:
>
> append_dot_mydomain = no
> biff = no
> config_directory = /etc/postfix
> header_checks = regexp:/etc/postfix/header_checks
> inet_interfaces = all
> local_recipient_maps =
> local_transport = error:No local mail delivery
> message_size_limit = 104857600
> mydestination =
> myhostname = mx02.domain.net
> mynetworks = 172.19.xx.xx
> myorigin = domain.net
> readme_directory = no
> relay_domains = hash:/etc/postfix/relay_domains
> relay_recipient_maps = hash:/etc/postfix/relay_recipients
> relayhost =
> smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
> smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
> smtpd_data_restrictions = reject_unauth_pipelining
> smtpd_helo_required = yes
> smtpd_recipient_restrictions = reject_non_fqdn_sender,  
> reject_unknown_sender_domain, reject_non_fqdn_recipient,  
> reject_unknown_recipient_domain, permit_mynetworks,  
> reject_unauth_destination, reject_unauth_pipelining,  
> reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname,  
> reject_rbl_client zen.spamhaus.org
> smtpd_sender_restrictions = permit_mynetworks,  
> reject_non_fqdn_sender, reject_unknown_sender_domain
> smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
> smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
> smtpd_tls_session_cache_database = btree:${data_directory}/ 
> smtpd_scache
> smtpd_use_tls = yes
> transport_maps = hash:/etc/postfix/transport
> virtual_alias_maps = hash:/etc/postfix/virtual
>
>
>
> this is a sample log snap:
>
> Jan 16 18:41:25 mx01 postfix/smtpd[4026]: connect from unknown 
> [172.19.xx.xx]
> Jan 16 18:41:25 mx01 postfix/smtpd[4026]: F27B38A3D9: client=unknown 
> [172.19.xx.xx]
> Jan 16 18:41:25 mx01 postfix/cleanup[4279]: F27B38A3D9: hold: header  
> Received: from excas01.domainnet (unknown [172.19.xx.xx])??by mx02.domain.net 
>  (Postfix) with ESMTPS id F27B38A3D9??for <user at example.com>; Sat,  
> 16 Jan 2010 18:41:25 +0100 (CET) from unknown[172.19.xx.xx]; from=<user at domain.net 
> > to=<user at example.com> proto=ESMTP helo=<excas01.domain.net>
> Jan 16 18:41:25 mx01 postfix/cleanup[4279]: F27B38A3D9: message- 
> id=<C75A28E7F21EB141ABAEA4652B2C72653560B4C2 at exmbs 01.domain.net>
> Jan 16 18:41:26 mx01 postfix/smtpd[4026]: disconnect from unknown 
> [172.19.xx.xx]
> Jan 16 18:41:28 mx01 MailScanner[3529]: New Batch: Scanning 1  
> messages, 3485 bytes
> Jan 16 18:41:30 mx01 MailScanner[3529]: Spam Checks: Found 1 spam  
> messages
> Jan 16 18:41:30 mx01 MailScanner[3529]: Virus and Content Scanning:  
> Starting
> Jan 16 18:41:32 mx01 MailScanner[3529]: Requeue: F27B38A3D9.9123E to  
> 0B9DE8A3DA
> Jan 16 18:41:32 mx01 postfix/qmgr[18829]: 0B9DE8A3DA: from=<user at domain.net 
> >, size=2926, nrcpt=1 (queue active)
> Jan 16 18:41:32 mx01 MailScanner[3529]: Uninfected: Delivered 1  
> messages
> Jan 16 18:41:32 mx01 MailScanner[3529]: Logging message  
> F27B38A3D9.9123E to SQL
> Jan 16 18:41:33 mx01 postfix/smtp[4292]: 0B9DE8A3DA: to=<user at example.com 
> >, relay=mail.example.com[x.x.x.x]:25, delay=7.3,  
> delays=6.8/0.01/0.22/0.32, dsn=2.6.0, status=sent (250 2.6.0  
> <C75A28E7F21EB141ABAEA4652B2C72653560B4C2 at exmbs0 1. domain.net>  
> Queued mail for delivery)
> Jan 16 18:41:33 mx01 postfix/qmgr[18829]: 0B9DE8A3DA: removed
>
>
> any ideas, why this is not running as it should?--
> MailScanner mailing list
> mailscanner at lists.mailscanner.info
> http://lists.mailscanner.info/mailman/listinfo/mailscanner
>
> Before posting, read http://wiki.mailscanner.info/posting
>
> Support MailScanner development - buy the book off the website!


More information about the MailScanner mailing list