From Kevin_Miller at ci.juneau.ak.us Fri Jul 1 00:02:53 2011 From: Kevin_Miller at ci.juneau.ak.us (Kevin Miller) Date: Fri Jul 1 00:03:04 2011 Subject: MailScanner and ZendTo In-Reply-To: References: <4A09477D575C2C4B86497161427DD94C162F20F561@city-exchange07> Message-ID: <4A09477D575C2C4B86497161427DD94C162F20F566@city-exchange07> -- wrote: > ZendTo is fantastic for transferring files between users. MailScanner > is great at content scanning. Lots of MTAs do not allow attachments > > xSize. So I am blending the two and writing a new module for > MailScanner that when emails pass through the attachments are > stripped, sent to ZendTo, and then a new attachment added to the > original email with how they can be downloaded. -- > Thanks, Phil Ah. What a great idea! That would definitely be something that I'd like to see here. Please keep the list posted on the progress and when it's ready for prime time... ...Kevin -- Kevin Miller Registered Linux User No: 307357 CBJ MIS Dept. Network Systems Admin., Mail Admin. 155 South Seward Street ph: (907) 586-0242 Juneau, Alaska 99801 fax: (907 586-4500 From vernon at comp-wiz.com Fri Jul 1 00:27:16 2011 From: vernon at comp-wiz.com (Vernon Webb) Date: Fri Jul 1 00:38:39 2011 Subject: Razor & DCC Message-ID: <024B7D3DF59FF841B9D48FC091024D9F5D30F4@server.home.comp-wiz.com> After installing MailScanner or maybe the install-clam package I am told that I "Now you need to install: 1) Razor-agents-sdk and Razor2 from and... 2) DCC from ..." which I have done. Does something in MailScanner need to be enabled? I looked in the conf file and didn't find a reference. Thanks... From Kevin_Miller at ci.juneau.ak.us Fri Jul 1 00:56:36 2011 From: Kevin_Miller at ci.juneau.ak.us (Kevin Miller) Date: Fri Jul 1 00:56:46 2011 Subject: Razor & DCC In-Reply-To: <024B7D3DF59FF841B9D48FC091024D9F5D30F4@server.home.comp-wiz.com> References: <024B7D3DF59FF841B9D48FC091024D9F5D30F4@server.home.comp-wiz.com> Message-ID: <4A09477D575C2C4B86497161427DD94C162F20F56B@city-exchange07> Vernon Webb wrote: > After installing MailScanner or maybe the install-clam package I am > told that I "Now you need to install: 1) Razor-agents-sdk and Razor2 > from and... 2) DCC from ..." which I have done. Does something in > MailScanner need to be enabled? I looked in the conf file and didn't > find a reference. Thanks... That message is just part of the install script. It's just informational. DCC and Razor are turned on or off in the spamassassin .pre files. ...Kevin -- Kevin Miller Registered Linux User No: 307357 CBJ MIS Dept. Network Systems Admin., Mail Admin. 155 South Seward Street ph: (907) 586-0242 Juneau, Alaska 99801 fax: (907 586-4500 From Nikolaos.Pavlidis at beds.ac.uk Fri Jul 1 09:12:22 2011 From: Nikolaos.Pavlidis at beds.ac.uk (Nikolaos Pavlidis) Date: Fri Jul 1 09:12:42 2011 Subject: MailScanner and ZendTo In-Reply-To: References: Message-ID: <4E0D8F7602000027000719B2@gwia2.beds.ac.uk> Hello all, That sounds brilliant, keep in mind that the two services could be separated (I wouldn't want to run a public facing web server on my mail relay!) Kind regards, Nik >>> On 6/16/2011 at 10:55 AM, in message , "--[ UxBoD ]--" wrote: Hello all, I have been tasked with writing a custom function to integrate MailScanner with ZendTo and looking for a little bit of help with anybody who knows the MailScanner internals. I thought about using something like "Always Looked Up Last" though that is called whether the message is deleted or not. Therefore I believe it will have to be a complete new option with MailScanner but wondering at what point the attachment should be stripped and replaced with the ZendTo URL and key. I guess after virii scanning would be the most obvious so would like to ask which piece of code would be best to start looking at please to inject a new function ? -- Thanks, Phil -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110701/432e89aa/attachment.html From edward.prendergast at netring.co.uk Fri Jul 1 09:31:34 2011 From: edward.prendergast at netring.co.uk (Edward Prendergast) Date: Fri Jul 1 09:30:54 2011 Subject: MailScanner and ZendTo In-Reply-To: <4A09477D575C2C4B86497161427DD94C162F20F566@city-exchange07> References: <4A09477D575C2C4B86497161427DD94C162F20F561@city-exchange07> <4A09477D575C2C4B86497161427DD94C162F20F566@city-exchange07> Message-ID: <4E0D85E6.90604@netring.co.uk> On 01/07/11 00:02, Kevin Miller wrote: > -- wrote: >> ZendTo is fantastic for transferring files between users. > Ah. What a great idea! That would definitely be something that I'd like to see here. Please keep the list posted on the progress and when it's ready for prime time... Agreed, we'll definitely be looking to implement this when it's ready. Edward ************ The information in this email is confidential and may be legally privileged. It is intended solely for the addressee. Access to this email by anyone else is unauthorised. If you are not the intended recipient, any action taken or omitted to be taken in reliance on it, any form of reproduction, dissemination, copying, disclosure, modification, distribution and/or publication of this E-mail message is strictly prohibited and may be unlawful. If you have received this E-mail message in error, please notify us immediately. Please also destroy and delete the message from your computer. ************ From uxbod at splatnix.net Fri Jul 1 16:41:31 2011 From: uxbod at splatnix.net (--[ UxBoD ]--) Date: Fri Jul 1 16:41:46 2011 Subject: MailScanner and ZendTo In-Reply-To: <4E0D8F7602000027000719B2@gwia2.beds.ac.uk> Message-ID: Yes, they can reside on different servers; all MailScanner would need to know is the URL to connect too and the AccessKey which are defined in MailScanner.conf as: ZendTo URL = http://somedomain/dropoff.php ZendTo Access Key = 123456 The dropoff is then created and the accept message is sent back to MailScanner and attached as an inline composition. The message is constructed from a smarty template on the ZendTo server which means it can easily be branded. -- Thanks, Phil ----- Original Message ----- > Hello all, > That sounds brilliant, keep in mind that the two services could be > separated (I wouldn't want to run a public facing web server on my > mail relay!) > Kind regards, > Nik > >>> On 6/16/2011 at 10:55 AM, in message > >>> , "--[ > >>> UxBoD ]--" wrote: > > Hello all, > I have been tasked with writing a custom function to integrate > MailScanner with ZendTo and looking for a little bit of help with > anybody who knows the MailScanner internals. I thought about using > something like "Always Looked Up Last" though that is called whether > the message is deleted or not. Therefore I believe it will have to > be a complete new option with MailScanner but wondering at what > point the attachment should be stripped and replaced with the ZendTo > URL and key. I guess after virii scanning would be the most obvious > so would like to ask which piece of code would be best to start > looking at please to inject a new function ? > -- > Thanks, Phil > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > Before posting, read http://wiki.mailscanner.info/posting > Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110701/72dca95e/attachment.html From Kevin_Miller at ci.juneau.ak.us Sat Jul 2 00:23:17 2011 From: Kevin_Miller at ci.juneau.ak.us (Kevin Miller) Date: Sat Jul 2 00:23:30 2011 Subject: Installing outbound SMTP server on CentOS Message-ID: <4A09477D575C2C4B86497161427DD94C1631BC97B3@city-exchange07> I'm setting up an outbound server so I have a single egress point from our internal network. I'll be running MailScanner on it primarily so that I can set the watermarking feature to help control joe-job blowback. I have three existing inbound gateways that aren't currently using watermarking. I thought I'd post here for a quick reality check before shooting myself in the foot. My plan is is to assign all four hosts (one outbound, and three inbound) the same watermark per the comments in MailScanner.conf, but leave the line "Treat Invalid Watermarks With No Sender as Spam nothing" set to nothing initially so that I can do a bit of testing and watching before going live. The current settings are: Use Watermarking no Add Watermark yes Check Watermarks With No Sender yes Treat Invalid Watermarks With No Sender as Spam nothing Check Watermarks To Skip Spam Checks yes Watermark Secret Watermark Lifetime 604800 Watermark Header X-CBJ-MailScanner-Watermark: When I send a message via one of the gateways I'm not seeing the X-CBJ-MailScanner-Watermark:. Do I need to set "Use Watermrking" to yes first? I would think, given the settings, that the watermark header would be added but ignored. If I go ahead and turn on watermarking but leave the invalid watermark line set to "nothing" will that turn everything on but not actually affect the outcome of the process? (Sort of like the "~all" parameter in SPF.) Thanks... ...Kevin -- Kevin Miller Registered Linux User No: 307357 CBJ MIS Dept. Network Systems Admin., Mail Admin. 155 South Seward Street ph: (907) 586-0242 Juneau, Alaska 99801 fax: (907 586-4500 From J.Ede at birchenallhowden.co.uk Sat Jul 2 07:19:52 2011 From: J.Ede at birchenallhowden.co.uk (Jason Ede) Date: Sat Jul 2 07:20:07 2011 Subject: Installing outbound SMTP server on CentOS In-Reply-To: <4A09477D575C2C4B86497161427DD94C1631BC97B3@city-exchange07> References: <4A09477D575C2C4B86497161427DD94C1631BC97B3@city-exchange07> Message-ID: Use Watermarking does need to be set to yes. As long as the actions are set to nothing then the header will just be added. Jason > -----Original Message----- > From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner- > bounces@lists.mailscanner.info] On Behalf Of Kevin Miller > Sent: 02 July 2011 00:23 > To: 'MailScanner discussion' > Subject: Installing outbound SMTP server on CentOS > > I'm setting up an outbound server so I have a single egress point from our > internal network. I'll be running MailScanner on it primarily so that I can set > the watermarking feature to help control joe-job blowback. I have three > existing inbound gateways that aren't currently using watermarking. I > thought I'd post here for a quick reality check before shooting myself in the > foot. > > My plan is is to assign all four hosts (one outbound, and three inbound) the > same watermark per the comments in MailScanner.conf, but leave the line > "Treat Invalid Watermarks With No Sender as Spam nothing" > set to nothing initially so that I can do a bit of testing and watching before > going live. > > The current settings are: > Use Watermarking no > Add Watermark yes > Check Watermarks With No Sender yes > Treat Invalid Watermarks With No Sender as Spam nothing > Check Watermarks To Skip Spam Checks yes > Watermark Secret > Watermark Lifetime 604800 > Watermark Header X-CBJ-MailScanner-Watermark: > > When I send a message via one of the gateways I'm not seeing the X-CBJ- > MailScanner-Watermark:. Do I need to set "Use Watermrking" to yes first? I > would think, given the settings, that the watermark header would be added > but ignored. If I go ahead and turn on watermarking but leave the invalid > watermark line set to "nothing" will that turn everything on but not actually > affect the outcome of the process? (Sort of like the "~all" parameter in > SPF.) > > Thanks... > > ...Kevin > -- > Kevin Miller Registered Linux User No: 307357 > CBJ MIS Dept. Network Systems Admin., Mail Admin. > 155 South Seward Street ph: (907) 586-0242 > Juneau, Alaska 99801 fax: (907 586-4500 From sonidhaval at gmail.com Sun Jul 3 13:32:12 2011 From: sonidhaval at gmail.com (sonidhaval@gmail.com) Date: Sun Jul 3 13:33:03 2011 Subject: "Scan Messages" related problem. Message-ID: Dear All, I am trying to skip MailScanner filtration on few email ids. So I have configured *Scan Messages = %rules-dir%/scan.messages.rules* in MailScanner.conf. And In scan.messages.rules file, I have added below entries. To: user1@domain.com no To: user2@domain.com no To: *@domain.com yes That means I want to skip MailScanner filtration from user1 and user2. But still MailScanner is scanning all incoming mails of these users. MailScanner version: MailScanner-4.79.11-1 OS: Centos 5.6 (64bit) SpamAssassin: spamassassin-3.2.5-1.el5 Please guide me to solve this issue. Thanks, Kind regards, Dhaval Soni ( RHCA ) Active Contributor of *LinuxArticles.org* -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110703/151b1f36/attachment.html From mail_list at woh.rr.com Sun Jul 3 14:05:04 2011 From: mail_list at woh.rr.com (Mailing List) Date: Sun Jul 3 14:05:20 2011 Subject: "Scan Messages" related problem. In-Reply-To: References: Message-ID: <4E106900.3040901@woh.rr.com> Skipped content of type multipart/alternative-------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 6022 bytes Desc: S/MIME Cryptographic Signature Url : http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110703/07ee36cb/smime.bin From sonidhaval at gmail.com Sun Jul 3 14:29:13 2011 From: sonidhaval at gmail.com (sonidhaval@gmail.com) Date: Sun Jul 3 14:30:03 2011 Subject: "Scan Messages" related problem. In-Reply-To: <4E106900.3040901@woh.rr.com> References: <4E106900.3040901@woh.rr.com> Message-ID: Hi, I have modified as per your suggestion and it worked for me. Thanks for it. -- Kind regards, Dhaval Soni ( RHCA ) Active Contributor of *LinuxArticles.org* On Sun, Jul 3, 2011 at 6:35 PM, Mailing List wrote: > On 7/3/2011 8:32 AM, sonidhaval@gmail.com wrote: > > Dear All, > > I am trying to skip MailScanner filtration on few email ids. So I have > configured *Scan Messages = %rules-dir%/scan.messages.rules* in > MailScanner.conf. And In scan.messages.rules file, I have added below > entries. > > To: user1@domain.com no > To: user2@domain.com no > To: *@domain.com yes > > That means I want to skip MailScanner filtration from user1 and user2. But > still MailScanner is scanning all incoming mails of these users. > > MailScanner version: MailScanner-4.79.11-1 > OS: Centos 5.6 (64bit) > SpamAssassin: spamassassin-3.2.5-1.el5 > > > Just my 2 cents.. > > To: default yes > > > To: user1@domain.com no > To: user2@domain.com no > > Should take care of what your after. I use it in my setup.. > > Brian > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110703/9f0d8165/attachment.html From maxsec at gmail.com Sun Jul 3 15:03:34 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Sun Jul 3 15:03:45 2011 Subject: "Scan Messages" related problem. In-Reply-To: References: <4E106900.3040901@woh.rr.com> Message-ID: Also a default line is useful too , see the examples file in the rules dir Martin On Sunday, 3 July 2011, sonidhaval@gmail.com wrote: > Hi, > > I have modified as per your suggestion and it worked for me. > > Thanks for it. > > > -- > Kind regards, > Dhaval Soni ( RHCA ) > > Active Contributor of LinuxArticles.org > > > On Sun, Jul 3, 2011 at 6:35 PM, Mailing List <mail_list@woh.rr.com> wrote: > > > > > > > > > > On 7/3/2011 8:32 AM, sonidhaval@gmail.com wrote: > Dear All, > > I am trying to skip MailScanner filtration on few email ids. So I > have configured Scan Messages = > %rules-dir%/scan.messages.rules in MailScanner.conf. And In > scan.messages.rules file, I have added below entries. > > To: user1@domain.com > no > To: user2@domain.com > ? no > To: *@domain.com > yes > > That means I want to skip MailScanner filtration from user1 and > user2. But still MailScanner is scanning all incoming mails of > these users. > > MailScanner version: MailScanner-4.79.11-1 > OS: Centos 5.6 (64bit) > SpamAssassin: spamassassin-3.2.5-1.el5 > > > > > ?? Just my 2 cents.. > > > To:?????? default???????????????????????? yes > > > > To: user1@domain.com > no > To: user2@domain.com > ? no > > > ? Should take care of what your after.? I use it in my setup.. > > Brian > > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > > > -- -- Martin Hepworth Oxford, UK From Chris at ChrisBailey.au.com Wed Jul 6 08:28:46 2011 From: Chris at ChrisBailey.au.com (Christopher M Bailey) Date: Wed Jul 6 08:29:02 2011 Subject: Not processing incoming mail Message-ID: <1309937328.2049.30.camel@localhost> Hi All, I've just rebuilt a server, after a drive crash, I had running for 12 months with Scalix and MailScanner working faultlessly, however after the rebuild MailScanner is not processing incoming mail only the outgoing, any pointers? TIA Chris From ms-list at alexb.ch Wed Jul 6 08:42:44 2011 From: ms-list at alexb.ch (Alex Broens) Date: Wed Jul 6 08:42:55 2011 Subject: Not processing incoming mail In-Reply-To: <1309937328.2049.30.camel@localhost> References: <1309937328.2049.30.camel@localhost> Message-ID: <4E1411F4.906@alexb.ch> On 2011-07-06 9:28, Christopher M Bailey wrote: > Hi All, > > I've just rebuilt a server, after a drive crash, I had running for 12 > months with Scalix and MailScanner working faultlessly, however after > the rebuild MailScanner is not processing incoming mail only the > outgoing, any pointers? check your log files Alex -- "Crystal Ball Quota Exceeded" From uxbod at splatnix.net Wed Jul 6 09:08:52 2011 From: uxbod at splatnix.net (--[ UxBoD ]--) Date: Wed Jul 6 09:09:07 2011 Subject: Not processing incoming mail In-Reply-To: <4E1411F4.906@alexb.ch> Message-ID: Or shutdown MailScanner and run it with MailScanner --debug -- Thanks, Phil ----- Original Message ----- > On 2011-07-06 9:28, Christopher M Bailey wrote: > > Hi All, > > > > I've just rebuilt a server, after a drive crash, I had running for > > 12 > > months with Scalix and MailScanner working faultlessly, however > > after > > the rebuild MailScanner is not processing incoming mail only the > > outgoing, any pointers? > > check your log files > > Alex > > -- > "Crystal Ball Quota Exceeded" > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > From Chris at ChrisBailey.au.com Wed Jul 6 10:08:58 2011 From: Chris at ChrisBailey.au.com (Christopher M Bailey) Date: Wed Jul 6 10:09:12 2011 Subject: Not processing incoming mail In-Reply-To: References: Message-ID: <1309943339.2049.34.camel@localhost> On Wed, 2011-07-06 at 09:08 +0100, --[ UxBoD ]-- wrote: > Or shutdown MailScanner and run it with MailScanner --debug > -- > Thanks, Phil > Thanks Phil, I tried a --debug, but the email seemed to bypass mail scanner and whent straight to my MTA, Scalix. Cheer, Chris From uxbod at splatnix.net Wed Jul 6 13:10:18 2011 From: uxbod at splatnix.net (--[ UxBoD ]--) Date: Wed Jul 6 13:10:35 2011 Subject: Not processing incoming mail In-Reply-To: <1309943339.2049.34.camel@localhost> Message-ID: <1d851cf7-6881-4384-bdce-ffd1ea710e75@office.splatnix.net> what MTA are you using in-front of MailScanner ? -- Thanks, Phil ----- Original Message ----- > On Wed, 2011-07-06 at 09:08 +0100, --[ UxBoD ]-- wrote: > > Or shutdown MailScanner and run it with MailScanner --debug > > -- > > Thanks, Phil > > > Thanks Phil, I tried a --debug, but the email seemed to bypass mail > scanner and whent straight to my MTA, Scalix. > > Cheer, > Chris > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > From chris at clh.org.uk Wed Jul 6 13:16:39 2011 From: chris at clh.org.uk (Chris Hardy) Date: Wed Jul 6 13:17:09 2011 Subject: Not processing incoming mail In-Reply-To: <1309943339.2049.34.camel@localhost> References: <1309943339.2049.34.camel@localhost> Message-ID: <4E145227.8040304@clh.org.uk> On 06/07/2011 10:08, Christopher M Bailey wrote: > On Wed, 2011-07-06 at 09:08 +0100, --[ UxBoD ]-- wrote: >> Or shutdown MailScanner and run it with MailScanner --debug >> -- >> Thanks, Phil >> > Thanks Phil, I tried a --debug, but the email seemed to bypass mail > scanner and whent straight to my MTA, Scalix. > > Cheer, > Chris > It's something i keep forgetting to do.. you need to add: SMTPFILTER=TRUE to your scalix smtpd.cfg (in folder /var/opt/scalix/XX/s/sys - where XX is the first and last initial of your server) HTH C From Chris at ChrisBailey.au.com Wed Jul 6 22:52:30 2011 From: Chris at ChrisBailey.au.com (Christopher M Bailey) Date: Wed Jul 6 22:52:44 2011 Subject: Not processing incoming mail In-Reply-To: <4E145227.8040304@clh.org.uk> References: <1309943339.2049.34.camel@localhost> <4E145227.8040304@clh.org.uk> Message-ID: <1309989151.9046.1.camel@localhost> On Wed, 2011-07-06 at 13:16 +0100, Chris Hardy wrote: > On 06/07/2011 10:08, Christopher M Bailey wrote: > > On Wed, 2011-07-06 at 09:08 +0100, --[ UxBoD ]-- wrote: > >> Or shutdown MailScanner and run it with MailScanner --debug > >> -- > >> Thanks, Phil > >> > > Thanks Phil, I tried a --debug, but the email seemed to bypass mail > > scanner and whent straight to my MTA, Scalix. > > > > Cheer, > > Chris > > > > It's something i keep forgetting to do.. you need to add: > > SMTPFILTER=TRUE > > to your scalix smtpd.cfg (in folder /var/opt/scalix/XX/s/sys - where XX > is the first and last initial of your server) > > HTH > > C > Thanks for that Chris, SMTPFILTER=TRUE has been added, but still it seems to bypass MailScanner :-( Cheers, Chris From uxbod at splatnix.net Thu Jul 7 11:47:50 2011 From: uxbod at splatnix.net (--[ UxBoD ]--) Date: Thu Jul 7 11:48:10 2011 Subject: MailScanner and ZendTo In-Reply-To: Message-ID: <6f15e8bc-b9c8-4902-a724-7bdafbd827ed@office.splatnix.net> 98% of the code is completed and drop-offs are being generated by email now. If an attachment/or the whole drop-off is greater than the configured ZendTo sizes and NDR is created and sent to the sender explaining why. If drop-off is successful then all attachments are stripped and a .html file is attached to the original email with a disposition of inline so that it renders at the bottom of the email is some clients. -- Thanks, Phil ----- Original Message ----- > Yes, they can reside on different servers; all MailScanner would need > to know is the URL to connect too and the AccessKey which are > defined in MailScanner.conf as: > ZendTo URL = http://somedomain/dropoff.php > ZendTo Access Key = 123456 > The dropoff is then created and the accept message is sent back to > MailScanner and attached as an inline composition. > The message is constructed from a smarty template on the ZendTo > server which means it can easily be branded. > -- > Thanks, Phil > ----- Original Message ----- > > Hello all, > > > That sounds brilliant, keep in mind that the two services could be > > separated (I wouldn't want to run a public facing web server on my > > mail relay!) > > > Kind regards, > > > Nik > > > >>> On 6/16/2011 at 10:55 AM, in message > > >>> , > > >>> "--[ > > >>> UxBoD ]--" wrote: > > > > > > Hello all, > > > I have been tasked with writing a custom function to integrate > > MailScanner with ZendTo and looking for a little bit of help with > > anybody who knows the MailScanner internals. I thought about using > > something like "Always Looked Up Last" though that is called > > whether > > the message is deleted or not. Therefore I believe it will have to > > be a complete new option with MailScanner but wondering at what > > point the attachment should be stripped and replaced with the > > ZendTo > > URL and key. I guess after virii scanning would be the most obvious > > so would like to ask which piece of code would be best to start > > looking at please to inject a new function ? > > > -- > > > Thanks, Phil > > > -- > > > MailScanner mailing list > > > mailscanner@lists.mailscanner.info > > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > Before posting, read http://wiki.mailscanner.info/posting > > > Support MailScanner development - buy the book off the website! > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > Before posting, read http://wiki.mailscanner.info/posting > Support MailScanner development - buy the book off the website! From Kevin_Miller at ci.juneau.ak.us Fri Jul 8 23:04:35 2011 From: Kevin_Miller at ci.juneau.ak.us (Kevin Miller) Date: Fri Jul 8 23:04:48 2011 Subject: MailScanner and ZendTo In-Reply-To: <6f15e8bc-b9c8-4902-a724-7bdafbd827ed@office.splatnix.net> References: <6f15e8bc-b9c8-4902-a724-7bdafbd827ed@office.splatnix.net> Message-ID: <4A09477D575C2C4B86497161427DD94C1631BC97D6@city-exchange07> -- wrote: > 98% of the code is completed and drop-offs are being generated by > email now. If an attachment/or the whole drop-off is greater than the > configured ZendTo sizes and NDR is created and sent to the sender > explaining why. If drop-off is successful then all attachments are > stripped and a .html file is attached to the original email > with a disposition of inline so that it renders at the bottom of the > email is some clients. -- > Thanks, Phil Sounds great. I'm looking forward to instructions on setting that up. On a related note, I just installed zendto on my desktop (Debian). I'm trying to get it configured but have a few questions and also some comments on the process (for instance, the URL to set up captchas has changed from what's noted). I just subscribes to the mailing list for ZentTo. Is there a wiki in the works for ZentTo? Seems that would be an ideal place to add notes on change and customizations... ...Kevin -- Kevin Miller Registered Linux User No: 307357 CBJ MIS Dept. Network Systems Admin., Mail Admin. 155 South Seward Street ph: (907) 586-0242 Juneau, Alaska 99801 fax: (907 586-4500 From markus at markusoft.se Mon Jul 11 12:03:17 2011 From: markus at markusoft.se (Markus Nilsson) Date: Mon Jul 11 12:03:40 2011 Subject: how to allow mobile user to send email with getting blocked In-Reply-To: <20110623202654.E5A345A1C82@sinclaire.sibble.net> Message-ID: ----- Ursprungligt meddelande ----- > Fr?n: "Harondel J. Sibble" > Till: "MailScanner discussion" > Skickat: torsdag, 23 jun 2011 22:26:53 > ?mne: Re: how to allow mobile user to send email with getting blocked > the trust is already in place, added the line to the machine > authenticating > users and it was still marking them as spam on the MS/SA machine > :-( > On 21 Jun 2011 at 8:06, Markus Nilsson wrote: > > Hi Harondel, > > > > With my example, add this rule (smtpd_sasl_authenticated_header = > > yes) to the > > postfix machine where the users login, and on the second machine > > (where MS/SA > > is running) make sure that the first machine is "trusted" by adding > > it to the > > mynetworks setting! > > > > BR/ > > Markus > > > > ----- Ursprungligt meddelande ----- > > > > Fr?n: "Harondel J. Sibble" > > Till: "MailScanner discussion" > > Skickat: m?ndag, 20 jun 2011 18:20:53 > > ?mne: Re: how to allow mobile user to send email with getting > > blocked > > > > Just so I am clear, you are suggesting I put this in postfix on the > > mailscanner machine, rather than in postfix on the protected imap > > server > > behind mailscanner right? > > > > As to changing the headers in the mailclient, it doesn't appear > > that K-9 on > > Android supports that :-( > > > > On 20 Jun 2011 at 8:52, Markus Nilsson wrote: > > > > > In postfix I solve this by setting > > > smtpd_sasl_authenticated_header = yes That by-passes network > > > checks in SA if > > > the header comes from a trusted source, and the host receiving > > > the > > > connection from your remote users is trusted I guess? > > > > > > This disables RBL-checks at SA, if you need even more negative > > > scoring, you > > > can modify the score for ALL_TRUSTED > > > > > > /Markus > > > > > > > > > ----- Ursprungligt meddelande ----- > > > > > > Fr?n: "Harondel J. Sibble" > > > Till: "MailScanner discussion" > > > > > > Skickat: fredag, 17 jun 2011 18:22:10 > > > ?mne: Re: how to allow mobile user to send email with getting > > > blocked > > > > > > Didn't find that one in my search, thanks. > > > > > > Not sure I understand fully, I use postfix and haven't touched > > > sendmail in > > > years. Are you suggesting adding an additional header at the mail > > > client > > > level that is then processed by the mta/ms? > > > > > > I'n not convinced that's something I can fully control on the > > > various mail > > > clients on the phones, it's just the same as using ssl client > > > certs. Not all > > > devices support it. > > Hi again, Did you get this to work? Otherwise, did you get the authenicated header added from postfix, and what does your Postfix trust-setting look like on the MS host? /Markus -- This message has been scanned for viruses and dangerous content by CronLab (www.cronlab.com), and is believed to be clean. From alex at skynet.it Tue Jul 12 08:37:30 2011 From: alex at skynet.it (Alessandro Bianchi) Date: Tue Jul 12 08:37:43 2011 Subject: Antiword errors causing Attachment too small In-Reply-To: <201107091100.p69B01YW008485@safir.blacknight.ie> References: <201107091100.p69B01YW008485@safir.blacknight.ie> Message-ID: <4E1BF9BA.8050102@skynet.it> An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110712/e306a2cb/attachment.html From Jeff.Mills at sydneytech.com.au Wed Jul 13 00:21:28 2011 From: Jeff.Mills at sydneytech.com.au (Jeff Mills) Date: Wed Jul 13 00:21:52 2011 Subject: Recent Job ad Spam Message-ID: <5CC818E72EFF6C4CB0D4DFEF1C4E6CD5897F1AD62F@SERVER01.sts.local> Skipped content of type multipart/alternative-------------- next part -------------- A non-text attachment was scrubbed... Name: 4377b9.png Type: image/png Size: 13993 bytes Desc: 4377b9.png Url : http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110713/91f696df/4377b9.png -------------- next part -------------- A non-text attachment was scrubbed... Name: dbc9be.png Type: image/png Size: 1014 bytes Desc: dbc9be.png Url : http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110713/91f696df/dbc9be.png -------------- next part -------------- A non-text attachment was scrubbed... Name: e8c3ad.png Type: image/png Size: 1253 bytes Desc: e8c3ad.png Url : http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110713/91f696df/e8c3ad.png -------------- next part -------------- A non-text attachment was scrubbed... Name: 8d8807.png Type: image/png Size: 1240 bytes Desc: 8d8807.png Url : http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110713/91f696df/8d8807.png -------------- next part -------------- A non-text attachment was scrubbed... Name: 1072a0.png Type: image/png Size: 1151 bytes Desc: 1072a0.png Url : http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110713/91f696df/1072a0.png -------------- next part -------------- A non-text attachment was scrubbed... Name: image5ab60d.GIF Type: image/gif Size: 938 bytes Desc: image5ab60d.GIF Url : http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110713/91f696df/image5ab60d.gif From mark at msapiro.net Wed Jul 13 02:44:53 2011 From: mark at msapiro.net (Mark Sapiro) Date: Wed Jul 13 02:45:08 2011 Subject: Antiword errors causing Attachment too small In-Reply-To: <4E1BF9BA.8050102@skynet.it> References: <201107091100.p69B01YW008485@safir.blacknight.ie> <4E1BF9BA.8050102@skynet.it> Message-ID: <4E1CF895.6050507@msapiro.net> On 11:59 AM, Alessandro Bianchi wrote: > > I was using the ".doc text in the mail" feature and it beugn showing > many "attachment too small" errors. > > The funny thing is that even if the message has more attachments, > whenever antiword fails detecting even only one of them all the > attachments are removed from the message and the messages itself is > marked with the "too small" error What MailScanner version are you running? I am running MailScanner 4.84-1 and antiword 0.37, and what I see is the following: If I run antiword manually on certain files MS-Word (.doc), antiword reports "I'm afraid the text stream of this file is too small to handle." and returns an exit status of 1. Is this the message you see? What happens if you run antiword manually on one of your problem files? If I attach one of those files to a message passed through MailScanner, MailScanner just skips the conversion of the file to text, and the message is delivered as sent with the original attachment intact. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From alex at skynet.it Wed Jul 13 08:33:41 2011 From: alex at skynet.it (Alessandro Bianchi) Date: Wed Jul 13 08:33:57 2011 Subject: Antiword errors causing Attachment too small In-Reply-To: <4E1CF895.6050507@msapiro.net> References: <201107091100.p69B01YW008485@safir.blacknight.ie> <4E1BF9BA.8050102@skynet.it> <4E1CF895.6050507@msapiro.net> Message-ID: <4E1D4A55.3070104@skynet.it> An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110713/ab743851/attachment.html From tony at specialistdevelopment.com Wed Jul 13 15:20:36 2011 From: tony at specialistdevelopment.com (Anthony Davis) Date: Wed Jul 13 15:21:46 2011 Subject: Problem with spam and ham Message-ID: Hi guys, I wonder if someone can help, I have setup mailscanner with postfix and clamd and spamassassin. I am also using te mail watch frontend. I am trying to use mail watch to mark some emails as ham an some as spam, but when I try this it can't find the message and spits out message Id: xxxxxxx not found. Can anyone help? Thanks --- Anthony Davis -- This message has been scanned and is believed to be clean. From alex at vidadigital.com.pa Wed Jul 13 15:41:26 2011 From: alex at vidadigital.com.pa (Alex Neuman) Date: Wed Jul 13 15:41:36 2011 Subject: Problem with spam and ham In-Reply-To: References: Message-ID: It looks like a permissions issue. On Wed, Jul 13, 2011 at 9:20 AM, Anthony Davis wrote: > Hi guys, > > I wonder if someone can help, I have setup mailscanner with postfix and clamd and spamassassin. I am also using te mail watch frontend. I am trying to use mail watch to mark some emails as ham an some as spam, but when I try this it can't find the message and spits out message Id: xxxxxxx not found. > > Can anyone help? > > Thanks > > --- > Anthony Davis > > -- > This message has been scanned and is believed to be clean. > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -- -- Alex Neuman van der Hans Reliant Technologies / Vida Digital http://vidadigital.com.pa/ +507-6781-9505 +507-832-6725 +1-440-253-9789 (USA) Follow @AlexNeuman on Twitter http://facebook.com/vidadigital From tony at specialistdevelopment.com Wed Jul 13 15:54:43 2011 From: tony at specialistdevelopment.com (Anthony Davis) Date: Wed Jul 13 15:55:16 2011 Subject: Problem with spam and ham In-Reply-To: References: Message-ID: Is the email supposed to be stored in the filesystem as well as in mysql? --- Anthony Davis On 13 Jul 2011, at 15:41, Alex Neuman wrote: > It looks like a permissions issue. > > On Wed, Jul 13, 2011 at 9:20 AM, Anthony Davis > wrote: >> Hi guys, >> >> I wonder if someone can help, I have setup mailscanner with postfix and clamd and spamassassin. I am also using te mail watch frontend. I am trying to use mail watch to mark some emails as ham an some as spam, but when I try this it can't find the message and spits out message Id: xxxxxxx not found. >> >> Can anyone help? >> >> Thanks >> >> --- >> Anthony Davis >> >> -- >> This message has been scanned and is believed to be clean. >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> > > > > -- > > -- > > Alex Neuman van der Hans > Reliant Technologies / Vida Digital > http://vidadigital.com.pa/ > > +507-6781-9505 > +507-832-6725 > +1-440-253-9789 (USA) > > Follow @AlexNeuman on Twitter > http://facebook.com/vidadigital > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -- > This message has been scanned and is believed to be clean. > -- This message has been scanned and is believed to be clean. From maxsec at gmail.com Wed Jul 13 16:14:09 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Wed Jul 13 16:14:19 2011 Subject: Problem with spam and ham In-Reply-To: References: Message-ID: email isn;t stored in mysql just meta info. you need to make sure you're storing on the local machines as part of the setup. -- Martin Hepworth Oxford, UK On 13 July 2011 15:54, Anthony Davis wrote: > Is the email supposed to be stored in the filesystem as well as in mysql? > > --- > Anthony Davis > > On 13 Jul 2011, at 15:41, Alex Neuman wrote: > > > It looks like a permissions issue. > > > > On Wed, Jul 13, 2011 at 9:20 AM, Anthony Davis > > wrote: > >> Hi guys, > >> > >> I wonder if someone can help, I have setup mailscanner with postfix and > clamd and spamassassin. I am also using te mail watch frontend. I am trying > to use mail watch to mark some emails as ham an some as spam, but when I try > this it can't find the message and spits out message Id: xxxxxxx not found. > >> > >> Can anyone help? > >> > >> Thanks > >> > >> --- > >> Anthony Davis > >> > >> -- > >> This message has been scanned and is believed to be clean. > >> > >> -- > >> MailScanner mailing list > >> mailscanner@lists.mailscanner.info > >> http://lists.mailscanner.info/mailman/listinfo/mailscanner > >> > >> Before posting, read http://wiki.mailscanner.info/posting > >> > >> Support MailScanner development - buy the book off the website! > >> > > > > > > > > -- > > > > -- > > > > Alex Neuman van der Hans > > Reliant Technologies / Vida Digital > > http://vidadigital.com.pa/ > > > > +507-6781-9505 > > +507-832-6725 > > +1-440-253-9789 (USA) > > > > Follow @AlexNeuman on Twitter > > http://facebook.com/vidadigital > > -- > > MailScanner mailing list > > mailscanner@lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > Support MailScanner development - buy the book off the website! > > > > -- > > This message has been scanned and is believed to be clean. > > > > -- > This message has been scanned and is believed to be clean. > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110713/79fbc7b8/attachment.html From mark at msapiro.net Wed Jul 13 16:19:43 2011 From: mark at msapiro.net (Mark Sapiro) Date: Wed Jul 13 16:19:54 2011 Subject: Antiword errors causing Attachment too small In-Reply-To: <4E1D4A55.3070104@skynet.it> References: <201107091100.p69B01YW008485@safir.blacknight.ie> <4E1BF9BA.8050102@skynet.it> <4E1CF895.6050507@msapiro.net> <4E1D4A55.3070104@skynet.it> Message-ID: <4E1DB78F.1010700@msapiro.net> On 7/13/2011 12:33 AM, Alessandro Bianchi wrote: > I'm using MS 4.83-5 and antiword 0.37 Which is essentially the same as I have. As far as I can see there is no difference between 4.83-5 and 4.84-1 that would affect this. > The errors I see are of two different kinds. > > While in any case the attach is seen with MIME application/msword > antiword either says "yourfile.doc is not a Word Document" or it says > "YOURFILE.DOC is not a Word Document. It is probably a Rich Text Format > file YOURFILE.DOC is not a Word Document." and in both cases this leads > MS to a "zero size attach" that causes removal of *any* attachment from > the mail message and not only the offending one. I am not seeing this. > Obiovusly this is untrue since this *is* a word document and if I > download it direcly from the blocked message and open it in LibreOffice > it opens perfectly as a word document format, and the same happens if i > forward it to a user using a non protected acoount and he opens it using > MS Word. > > Funny enougth I tried the file command aganinst two of the offending > attachment causing the "zero size", and this is surprising: > > First file: > file yourfile.doc - : OpenDocument Text Zip archive data (so this is > most likely an OpenOffice document saved with the .doc extension or > conversion) In this case antiword may be right not to embed the text but > what is the reason fro removing every attachment from the message? Or it is a MS-Word .docx file named as .doc. I don't see what you see in this case. If I have such a document and manually run antiword on it, antiword says "xxx.doc is not a Word Document." and returns exit status 1. If I attach the file to an email and send it through MailScanner, MailScanner does not alter the original attachment. What is your setting for 'Antiword' in MailScanner.conf or MailScanner/conf.d/*? Is it different from the default Antiword = /usr/bin/antiword -f If not, I don't know why this doesn't work for you as it does for me. Maybe it's a perl module difference? [...] > The only solution I found so far is to disable the antiword conversion > at all, but I'd like to find a fix since my users love this feature -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From alex at skynet.it Wed Jul 13 16:29:05 2011 From: alex at skynet.it (Alessandro Bianchi) Date: Wed Jul 13 16:29:16 2011 Subject: Antiword errors causing Attachment too small In-Reply-To: <4E1DB78F.1010700@msapiro.net> References: <201107091100.p69B01YW008485@safir.blacknight.ie> <4E1BF9BA.8050102@skynet.it> <4E1CF895.6050507@msapiro.net> <4E1D4A55.3070104@skynet.it> <4E1DB78F.1010700@msapiro.net> Message-ID: <4E1DB9C1.9090006@skynet.it> An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110713/2279a076/attachment.html From MailScanner at ecs.soton.ac.uk Wed Jul 13 17:08:35 2011 From: MailScanner at ecs.soton.ac.uk (Jules Field) Date: Wed Jul 13 17:08:51 2011 Subject: Antiword errors causing Attachment too small In-Reply-To: <4E1DB9C1.9090006@skynet.it> References: <201107091100.p69B01YW008485@safir.blacknight.ie> <4E1BF9BA.8050102@skynet.it> <4E1CF895.6050507@msapiro.net> <4E1D4A55.3070104@skynet.it> <4E1DB78F.1010700@msapiro.net> <4E1DB9C1.9090006@skynet.it> <4E1DC303.5080509@ecs.soton.ac.uk> Message-ID: Can you try this? Edit /usr/lib/MailScanner/MailScanner/Antiword.pm You should find line 194 says return 0 unless -f "$dir/$unpackfile" && -s "$dir/$unpackfile"; Move that line up a couple of lines, so it is just before the line $parententity->make_multipart; and then restart MailScanner. Does that help? On 13/07/2011 16:29, Alessandro Bianchi wrote: > Il 13/07/2011 17:19, Mark Sapiro ha scritto: >> On 7/13/2011 12:33 AM, Alessandro Bianchi wrote: >> >>> I'm using MS 4.83-5 and antiword 0.37 >> Which is essentially the same as I have. As far as I can see there is no >> difference between 4.83-5 and 4.84-1 that would affect this. > > i agree! >> >>> The errors I see are of two different kinds. >>> >>> While in any case the attach is seen with MIME application/msword >>> antiword either says "yourfile.doc is not a Word Document" or it says >>> "YOURFILE.DOC is not a Word Document. It is probably a Rich Text Format >>> file YOURFILE.DOC is not a Word Document." and in both cases this leads >>> MS to a "zero size attach" that causes removal of *any* attachment from >>> the mail message and not only the offending one. >> I am not seeing this. >> >> >>> Obiovusly this is untrue since this *is* a word document and if I >>> download it direcly from the blocked message and open it in LibreOffice >>> it opens perfectly as a word document format, and the same happens if i >>> forward it to a user using a non protected acoount and he opens it using >>> MS Word. >>> >>> Funny enougth I tried the file command aganinst two of the offending >>> attachment causing the "zero size", and this is surprising: >>> >>> First file: >>> file yourfile.doc - : OpenDocument Text Zip archive data (so this is >>> most likely an OpenOffice document saved with the .doc extension or >>> conversion) In this case antiword may be right not to embed the text but >>> what is the reason fro removing every attachment from the message? >> Or it is a MS-Word .docx file named as .doc. I don't see what you see >> in this case. If I have such a document and manually run antiword on it, >> antiword says "xxx.doc is not a Word Document." and returns exit status >> 1. If I attach the file to an email and send it through MailScanner, >> MailScanner does not alter the original attachment. >> >> What is your setting for 'Antiword' in MailScanner.conf or >> MailScanner/conf.d/*? Is it different from the default >> >> Antiword = /usr/bin/antiword -f >> >> If not, I don't know why this doesn't work for you as it does for me. >> Maybe it's a perl module difference? >> >> [...] >>> The only solution I found so far is to disable the antiword conversion >>> at all, but I'd like to find a fix since my users love this feature > Hi > > My settings are as follows: > > Antiword = /usr/bin/antiword -f > Antiword Timeout = 50 > > The error doesn't happen all the times and on every document, but only > with some documents. > > Unfortunately while earlier we had very few of those damned errors, in > tha last weeks they have increased so much to force me to disable the > feature. > > It happens about 4 times every 10 documents, and the users get very > annoyed about that ... > > I've supposed that it may be related to the specific application > generating the doc, but this is just a guess ... > > Thank you > > Alessandro Bianchi > > -- > > SkyNet SRL > > Via Maggiate 67/a - 28021 Borgomanero (NO) - tel. +39 > 0322-836487/834765 - fax +39 0322-836608 > > http://www.skynet.it > > Autorizzazione Ministeriale n.197 > > Le informazioni contenute in questo messaggio sono riservate e > confidenziali ed ? vietata la diffusione in qualunque modo eseguita. > Qualora Lei non fosse la persona a cui il presente messaggio ? > destinato, La invitiamo ad eliminarlo ed a distruggerlo non > divulgandolo, dandocene gentilmente comunicazione. > Per qualsiasi informazione si prega di contattare info@skynet.it > (e-mail dell'azienda). Rif. D.L. 196/2003 > > > > > Jules > > -- > Julian Field MEng CITP CEng > www.MailScanner.info > > Buy the MailScanner book at www.MailScanner.info/store > Need help customising MailScanner? Contact me! > > PGP footprint: EE81 D763 3DB0 0BFD E1DC 7222 11F6 5947 1415 B654 > Follow me at twitter.com/JulesFM > > 'All programs have a desire to be useful' - Tron, 1982 -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110713/356314be/attachment.html From chris at clh.org.uk Thu Jul 14 07:05:54 2011 From: chris at clh.org.uk (Chris Hardy) Date: Thu Jul 14 07:06:13 2011 Subject: Not processing incoming mail In-Reply-To: <1309989151.9046.1.camel@localhost> References: <1309943339.2049.34.camel@localhost> <4E145227.8040304@clh.org.uk> <1309989151.9046.1.camel@localhost> Message-ID: <4E1E8742.1050604@clh.org.uk> On 06/07/2011 22:52, Christopher M Bailey wrote: > On Wed, 2011-07-06 at 13:16 +0100, Chris Hardy wrote: >> On 06/07/2011 10:08, Christopher M Bailey wrote: >>> On Wed, 2011-07-06 at 09:08 +0100, --[ UxBoD ]-- wrote: >>>> Or shutdown MailScanner and run it with MailScanner --debug >>>> -- >>>> Thanks, Phil >>>> >>> Thanks Phil, I tried a --debug, but the email seemed to bypass mail >>> scanner and whent straight to my MTA, Scalix. >>> >>> Cheer, >>> Chris >>> >> It's something i keep forgetting to do.. you need to add: >> >> SMTPFILTER=TRUE >> >> to your scalix smtpd.cfg (in folder /var/opt/scalix/XX/s/sys - where XX >> is the first and last initial of your server) >> >> HTH >> >> C >> > Thanks for that Chris, SMTPFILTER=TRUE has been added, but still it > seems to bypass MailScanner :-( > > Cheers, > Chris > Just another thought.. have you stopped sendmail/postfix starting automatically? MailScanner will start the MTA as part of its startup procedure C From alex at skynet.it Thu Jul 14 08:50:15 2011 From: alex at skynet.it (Alessandro Bianchi) Date: Thu Jul 14 08:50:29 2011 Subject: Antiword errors causing Attachment too small In-Reply-To: References: <201107091100.p69B01YW008485@safir.blacknight.ie> <4E1BF9BA.8050102@skynet.it> <4E1CF895.6050507@msapiro.net> <4E1D4A55.3070104@skynet.it> <4E1DB78F.1010700@msapiro.net> <4E1DB9C1.9090006@skynet.it> <4E1DC303.5080509@ecs.soton.ac.uk> Message-ID: <4E1E9FB7.8070904@skynet.it> An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110714/c3563e2e/attachment.html From pjhealy at healyville.com Fri Jul 15 02:34:16 2011 From: pjhealy at healyville.com (Patrick Healy) Date: Fri Jul 15 02:34:28 2011 Subject: SpamScore/Procmail vs. MailScanner Message-ID: <4E1F9918.9010303@healyville.com> Hi, I just upgraded my e-mail configuration to use MailScanner. Prior to that I was using a hand-installed version of Spamassassin. So far so good, but I have a couple of questions: 1. Under my old configuration I used procmail to handle the movement of spam. Now I'm using it in conjunction with MailScanner's SpamScore. Should I be using procmail, or should I let MailScanner move the spam to the spam folders? 2. SpamScore doesn't seem to give me enough granularity. If I base the spam decision on 'sss' rather than 'ss' then some false positives get sent to the Spam folder. It seems like I 2.5 's' would do the trick. Should I be using something else? 3. Do I still need to run spamd (Spamassassin Daemon)? Thanks! Pat -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110714/455911df/attachment.html From maxsec at gmail.com Fri Jul 15 06:30:10 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Fri Jul 15 06:30:19 2011 Subject: SpamScore/Procmail vs. MailScanner In-Reply-To: <4E1F9918.9010303@healyville.com> References: <4E1F9918.9010303@healyville.com> Message-ID: On Friday, 15 July 2011, Patrick Healy wrote: > Hi, > > I just upgraded my e-mail configuration to use MailScanner.? Prior > to that I was using a hand-installed version of Spamassassin.? So > far so good, but I have a couple of questions: > > > Under my old configuration I used procmail to handle the > movement of spam.? Now I'm using it in conjunction with > MailScanner's SpamScore.? Should I be using procmail, or should > I let MailScanner move the spam to the spam folders? Mailscanner Won't do anything with users folders this is still up to the mda > SpamScore doesn't seem to give me enough granularity.? If I > base the spam decision on 'sss' rather than 'ss' then some false > positives get sent to the Spam folder.? It seems like I 2.5 's' > would do the trick.? Should I be using something else? > You can get ms to put full info to the headers such as full mimetic score and tag if it's above a certain score (spam score and high spam score settings) have a look at those and wiki on header additions > Do I still need to run spamd (Spamassassin Daemon)? > No ms calls SA directly via api calls > Thanks! > > Pat > > > -- -- Martin Hepworth Oxford, UK From Kevin_Miller at ci.juneau.ak.us Fri Jul 15 20:52:32 2011 From: Kevin_Miller at ci.juneau.ak.us (Kevin Miller) Date: Fri Jul 15 20:52:56 2011 Subject: Watermarking Message-ID: <4A09477D575C2C4B86497161427DD94C1631BC9829@city-exchange07> I've enabled watermarking on my MailScanner boxes. I'm stil in the testing phase so MS evaluates watermarks but does nothing with them yet. On my outbound host I see a number of entries of in maillog similar to: "Message p6EJliaG019866 from 199.58.55.173 has no (or invalid) watermark or sender address : 1 Time(s)" These are from my Exchange server, which doesn't know anything about watermarking but points to my egress host. Probably nothing to do about them but since all traffic is outbound I guess they can be safely ignored. I can probably 'fix' those on the outbound server by either changing "Check Watermarks To Skip Spam Checks yes" to "no", or changing "Check Watermarks With No Sender" to a ruleset that excludes my Exchange server, right? Inbound traffic is a bit different though. On my inbound gateways I'll see messages in /var/log/mail such as: "Jul 14 14:29:56 mxg MailScanner[32403]: Message p6EMTjEK006009 from 69.162.209.182 has no (or invalid) watermark or sender address" which aren't NDRs, but out of office messages. They come in without an envelope sender and, of course, no watermark since they're not from one of my servers. How are folks dealing with them? They're not spam, so marking them as such isn't warranted. Bumping the score significantely isn't particularly useful as it could generate false positives, and bumping it just a bit would likely continue to allow joe-job blowback through defeating the purpose of watermarking. My inbound watermark settings: ====================== Use Watermarking yes Add Watermark yes Check Watermarks With No Sender yes Treat Invalid Watermarks With No Sender as Spam nothing Check Watermarks To Skip Spam Checks yes Watermark Secret CBJ-SomeSecretThingHere Watermark Lifetime 604800 Watermark Header X-CBJ-MailScanner-Watermark: Any changes I should make? ...Kevin -- Kevin Miller Registered Linux User No: 307357 CBJ MIS Dept. Network Systems Admin., Mail Admin. 155 South Seward Street ph: (907) 586-0242 Juneau, Alaska 99801 fax: (907 586-4500 From pjhealy at healyville.com Fri Jul 15 23:34:13 2011 From: pjhealy at healyville.com (Patrick Healy) Date: Fri Jul 15 23:34:07 2011 Subject: Spam Score missing Message-ID: <4E20C065.2040008@healyville.com> Hi, For whatever reason, the X-MYNAME-MailScanner-Spam-Score stopped showing up in the headers of inbound messages. I've 'linted' MailScanner and all seems well there. Any thoughts on why this one tag would be missing? I have "Spam Score = yes" in the MailScanner.conf file and no other config files in the conf.d directory... Very mysterious.... Thanks! Pat From mark at msapiro.net Sat Jul 16 16:03:44 2011 From: mark at msapiro.net (Mark Sapiro) Date: Sat Jul 16 16:03:57 2011 Subject: Spam Score missing In-Reply-To: <4E20C065.2040008@healyville.com> References: <4E20C065.2040008@healyville.com> Message-ID: <4E21A850.2040207@msapiro.net> On 11:59 AM, Patrick Healy wrote: > > For whatever reason, the X-MYNAME-MailScanner-Spam-Score stopped showing > up in the headers of inbound messages. I've 'linted' MailScanner and > all seems well there. > > Any thoughts on why this one tag would be missing? It's only added when the score is >= 1.0. If that doesn't explain it, what are your settings for Spam Score Header and Spam Score Character? -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From pjhealy at healyville.com Sun Jul 17 17:03:37 2011 From: pjhealy at healyville.com (Patrick Healy) Date: Sun Jul 17 17:04:04 2011 Subject: Spam Score missing In-Reply-To: <201107171101.p6HB0Raq019591@safir.blacknight.ie> References: <201107171101.p6HB0Raq019591@safir.blacknight.ie> Message-ID: <4E2307D9.80005@healyville.com> On 7/17/2011 7:01 AM, mailscanner-request@lists.mailscanner.info wrote: > On 11:59 AM, Patrick Healy wrote: >> > >> > For whatever reason, the X-MYNAME-MailScanner-Spam-Score stopped showing >> > up in the headers of inbound messages. I've 'linted' MailScanner and >> > all seems well there. >> > >> > Any thoughts on why this one tag would be missing? > It's only added when the score is>= 1.0. > > If that doesn't explain it, what are your settings for Spam Score Header > and Spam Score Character? > Hi Mark, /etc/MailScanner/MailScanner.conf has the following settings: Spam Score Header = X-%org-name%-MailScanner-SpamScore: Spam Score Character = s Spam Score = yes It's weird because it was working... Then stopped... Any further thoughts would be greatly appreciated! Pat From bonivart at opencsw.org Sun Jul 17 19:04:54 2011 From: bonivart at opencsw.org (Peter Bonivart) Date: Sun Jul 17 19:05:25 2011 Subject: Spam Score missing In-Reply-To: <4E2307D9.80005@healyville.com> References: <201107171101.p6HB0Raq019591@safir.blacknight.ie> <4E2307D9.80005@healyville.com> Message-ID: On Sun, Jul 17, 2011 at 6:03 PM, Patrick Healy wrote: > Spam Score Header = X-%org-name%-MailScanner-SpamScore: And what does %org-name% contain? Historically there has been problems with some strings, e.g. containing dots if I remember correctly. /peter From chris at techquility.net Mon Jul 18 02:42:25 2011 From: chris at techquility.net (Chris Barber) Date: Mon Jul 18 02:42:38 2011 Subject: Attachments are missing from some senders Message-ID: <87977233ECC1CD4381FB63BE565D4479053AE94435@SERVER.techquility.local> We have a new issue that cropped up about a week ago on our CentOS MailScanner installation, running the latest stable MailScanner release. For some reason, when some senders send a PDF file as an attachment, the email comes through but there is no attachment. In Outlook, there is the little paperclip icon on the message indicating there is an attachment, but alas the attachment isn't there. There is also no notice from MailScanner that anything happened to it. So, I white listed the sender. However this did not change the behavior, still no attachment. If the same sender sends to a non-MailScanner protected domain, the attachment comes through fine. I'm at a loss really where to even start since there is no attachment warning from MailScanner. Where should I look first? Thanks! Chris From maxsec at gmail.com Mon Jul 18 06:33:19 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Mon Jul 18 06:33:29 2011 Subject: Attachments are missing from some senders In-Reply-To: <87977233ECC1CD4381FB63BE565D4479053AE94435@SERVER.techquility.local> References: <87977233ECC1CD4381FB63BE565D4479053AE94435@SERVER.techquility.local> Message-ID: You need to put ms in debug mode with an example email in the queue to be processed. Martin On Monday, 18 July 2011, Chris Barber wrote: > We have a new issue that cropped up about a week ago on our CentOS MailScanner installation, running the latest stable MailScanner release. ?For some reason, when some senders send a PDF file as an attachment, the email comes through but there is no attachment. In Outlook, there is the little paperclip icon on the message indicating there is an attachment, but alas the attachment isn't there. There is also no notice from MailScanner that anything happened to it. > > So, I white listed the sender. However this did not change the behavior, still no attachment. If the same sender sends to a non-MailScanner protected domain, the attachment comes through fine. > > I'm at a loss really where to even start since there is no attachment warning from MailScanner. Where should I look first? > > Thanks! > Chris > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -- -- Martin Hepworth Oxford, UK From martelm at quark.vsc.edu Mon Jul 18 10:36:03 2011 From: martelm at quark.vsc.edu (Michael H. Martel) Date: Mon Jul 18 10:38:00 2011 Subject: Attachments are missing from some senders In-Reply-To: <87977233ECC1CD4381FB63BE565D4479053AE94435@SERVER.techquility.local> References: <87977233ECC1CD4381FB63BE565D4479053AE94435@SERVER.techquility.local> Message-ID: <1CBAF57DF69D39161AF554A7@serenity.vsc.edu> --On Sunday, July 17, 2011 9:42 PM -0400 Chris Barber wrote: > I'm at a loss really where to even start since there is no attachment > warning from MailScanner. Where should I look first? Did you look in the mailscanner log ? Was there anything of interest there ? Michael -- --------------------------------o--------------------------------- Michael H. Martel | Systems Administrator michael.martel@vsc.edu | Vermont State Colleges http://www.vsc.edu/~michael | PH:802-241-2544 FX:802-241-3363 From alex at vidadigital.com.pa Mon Jul 18 04:41:23 2011 From: alex at vidadigital.com.pa (Alex Neuman) Date: Mon Jul 18 13:42:11 2011 Subject: Attachments are missing from some senders In-Reply-To: <87977233ECC1CD4381FB63BE565D4479053AE94435@SERVER.techquility.local> References: <87977233ECC1CD4381FB63BE565D4479053AE94435@SERVER.techquility.local> Message-ID: What happens if you use any other mail client? On Jul 17, 2011, at 8:42 PM, Chris Barber wrote: > We have a new issue that cropped up about a week ago on our CentOS MailScanner installation, running the latest stable MailScanner release. For some reason, when some senders send a PDF file as an attachment, the email comes through but there is no attachment. In Outlook, there is the little paperclip icon on the message indicating there is an attachment, but alas the attachment isn't there. There is also no notice from MailScanner that anything happened to it. > > So, I white listed the sender. However this did not change the behavior, still no attachment. If the same sender sends to a non-MailScanner protected domain, the attachment comes through fine. > > I'm at a loss really where to even start since there is no attachment warning from MailScanner. Where should I look first? > > Thanks! > Chris > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! From chris at techquility.net Mon Jul 18 15:17:10 2011 From: chris at techquility.net (Chris Barber) Date: Mon Jul 18 15:17:20 2011 Subject: Attachments are missing from some senders In-Reply-To: <1CBAF57DF69D39161AF554A7@serenity.vsc.edu> References: <87977233ECC1CD4381FB63BE565D4479053AE94435@SERVER.techquility.local> <1CBAF57DF69D39161AF554A7@serenity.vsc.edu> Message-ID: <87977233ECC1CD4381FB63BE565D4479053E7B21BB@SERVER.techquility.local> I'm assuming you mean the maillog and no nothing of interest in there... -----Original Message----- From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Michael H. Martel Sent: Monday, July 18, 2011 5:36 AM To: MailScanner discussion Subject: Re: Attachments are missing from some senders --On Sunday, July 17, 2011 9:42 PM -0400 Chris Barber wrote: > I'm at a loss really where to even start since there is no attachment > warning from MailScanner. Where should I look first? Did you look in the mailscanner log ? Was there anything of interest there ? Michael -- --------------------------------o--------------------------------- Michael H. Martel | Systems Administrator michael.martel@vsc.edu | Vermont State Colleges http://www.vsc.edu/~michael | PH:802-241-2544 FX:802-241-3363 -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! From maxsec at gmail.com Mon Jul 18 15:26:49 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Mon Jul 18 15:26:59 2011 Subject: Spam Score missing In-Reply-To: <4E20C065.2040008@healyville.com> References: <4E20C065.2040008@healyville.com> Message-ID: make sure you've got "always include spam scores" as at the bottom of the this section of the wiki maq page http://wiki.mailscanner.info/doku.php?id=maq:index&s=spam%20score#getting_the_best_out_of_spamassassin -- Martin Hepworth Oxford, UK On 15 July 2011 23:34, Patrick Healy wrote: > > Hi, > > For whatever reason, the X-MYNAME-MailScanner-Spam-**Score stopped showing > up in the headers of inbound messages. I've 'linted' MailScanner and all > seems well there. > > Any thoughts on why this one tag would be missing? > > I have "Spam Score = yes" in the MailScanner.conf file and no other config > files in the conf.d directory... > > Very mysterious.... > > Thanks! > > Pat > -- > MailScanner mailing list > mailscanner@lists.mailscanner.**info > http://lists.mailscanner.info/**mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/**posting > > Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110718/2765cecd/attachment.html From brian.duncan at kattenlaw.com Mon Jul 18 17:24:32 2011 From: brian.duncan at kattenlaw.com (Duncan, Brian M.) Date: Mon Jul 18 17:24:45 2011 Subject: Is this a bug in 4.83.5-1? In-Reply-To: References: <4E20C065.2040008@healyville.com> Message-ID: <946070139734074AA288505D2AD1D4CD10C76B@CHI-US-MAIL-1B.us.kmz.com> Upgraded a couple of my servers this past week to mailscanner-4.83.5-1. Noticed behavior that I don't recall seeing before. In the MailScanner.conf file you have two directives: # When a message is to not be virus-scanned (which may happen depending # upon the setting of "Virus Scanning", especially if it is a ruleset), # do you want to add the header advising the users to get their email # virus-scanned by you? # Very good for advertising your MailScanning service and encouraging # users to give you some more money and sign up to virus scanning. # This can also be the filename of a ruleset. Mark Unscanned Messages = no # This is the text used by the "Mark Unscanned Messages" option above. # This can also be the filename of a ruleset. Unscanned Header Value = Not scanned: please contact your Internet E-Mail Service Provider for details ALL of my messages have the unscanned x-header still set even though I have Mark Unscanned Messages = no. We don't use Mailscanner to virus scan any mail, I have Virus Scanners = none BRIAN M. DUNCAN Data Security Administrator Katten Muchin Rosenman LLP 525 W. Monroe Street / Chicago, IL 60661-3693 p / (312) 577-8045 f / (312) 577-4490 brian.duncan@kattenlaw.com / www.kattenlaw.com =========================================================== CIRCULAR 230 DISCLOSURE: Pursuant to Regulations Governing Practice Before the Internal Revenue Service, any tax advice contained herein is not intended or written to be used and cannot be used by a taxpayer for the purpose of avoiding tax penalties that may be imposed on the taxpayer. =========================================================== CONFIDENTIALITY NOTICE: This electronic mail message and any attached files contain information intended for the exclusive use of the individual or entity to whom it is addressed and may contain information that is proprietary, privileged, confidential and/or exempt from disclosure under applicable law. If you are not the intended recipient, you are hereby notified that any viewing, copying, disclosure or distribution of this information may be subject to legal restriction or sanction. Please notify the sender, by electronic mail or telephone, of any unintended recipients and delete the original message without making any copies. =========================================================== NOTIFICATION: Katten Muchin Rosenman LLP is an Illinois limited liability partnership that has elected to be governed by the Illinois Uniform Partnership Act (1997). =========================================================== -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110718/a427cf86/attachment.html From donald.dawson at bakerbotts.com Wed Jul 20 18:06:48 2011 From: donald.dawson at bakerbotts.com (donald.dawson@bakerbotts.com) Date: Wed Jul 20 18:07:00 2011 Subject: Whitelist header missing when 'Always include SA report=y' Message-ID: <8FB531F78038DC4497B80CBAE8E927E209824221@BBEXVS04.bakerbotts.net> We recently turned off SA report for whitelisted emails by keeping the default settings: Always Include SpamAssassin Report = no Since we made the change, whitelisted emails are not scored, which I understand and wanted since it will reduce system load, but we also lost the 'header' entry stating the email was whitelisted. Exchange keys off of that header value to keep emails out of the junk folder. Is there an easy way to add the 'whitelist' header and still skip SA on whitelisted emails? Thanks, Donald Donald Dawson Security Administrator Baker Botts L.L.P. One Shell Plaza 910 Louisiana Houston, TX 77002 W: 713-229-2183 Confidentiality Notice: The information contained in this email and any attachments is intended only for the recipient[s] listed above and may be privileged and confidential. Any dissemination, copying, or use of or reliance upon such information by or to anyone other than the recipient[s] listed above is prohibited. If you have received this message in error, please notify the sender immediately at the email address above and destroy any and all copies of this message. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110720/f7ab564d/attachment.html From jancarel.putter at gmail.com Thu Jul 21 10:59:33 2011 From: jancarel.putter at gmail.com (JC Putter) Date: Thu Jul 21 10:59:42 2011 Subject: First Attempt on Centos 6 with MailScanner 4.83 Message-ID: Hi i am trying out my first install on CentOS 6 with mailscanner, during the the installer i get the following; make: *** No rule to make target `/usr/lib64/perl5/CORE/config.h', needed by `Makefile'. Stop. error: Bad exit status from /var/tmp/rpm-tmp.DfLLIH (%build) RPM build errors: Bad exit status from /var/tmp/rpm-tmp.DfLLIH (%build) Missing file /root/rpmbuild/RPMS/noarch/perl-ExtUtils-MakeMaker-6.50-2.noarch.rpm. Maybe it did not build correctly? What am i missing? -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110721/d38aaa6d/attachment.html From sonidhaval at gmail.com Thu Jul 21 12:17:00 2011 From: sonidhaval at gmail.com (sonidhaval@gmail.com) Date: Thu Jul 21 12:17:49 2011 Subject: Regarding Very long filenames.... Message-ID: Dear All, I am getting below error and pdf's are getting blocked in Mail Scanner. * Very long filenames are good signs of attacks against Microsoft e-mail packages (WSComparison_P.pdf) * OS: centos 5.6 MailScanner: 4.79 Please help me to solve this problem. Thank you, -- Kind regards, Dhaval Soni ( RHCA ) Active Contributor of *LinuxArticles.org* -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110721/6cb5205b/attachment.html From bonivart at opencsw.org Thu Jul 21 12:40:32 2011 From: bonivart at opencsw.org (Peter Bonivart) Date: Thu Jul 21 12:41:02 2011 Subject: Regarding Very long filenames.... In-Reply-To: References: Message-ID: On Thu, Jul 21, 2011 at 1:17 PM, sonidhaval@gmail.com wrote: > I am getting below error and pdf's are getting blocked in Mail Scanner. > > Very long filenames are good signs of attacks against Microsoft e-mail > packages (WSComparison_P.pdf) That filename is actually a lot longer than you see there, it's sanitized for security before being logged. I assume you quarantine blocked mail so you can take a look there at the original filename. It's this rule in %etc-dir%/filenames.rules.conf that is blocking it: deny .{150,} Very long filename, possible OE attack Very long filenames are good signs of attacks against Microsoft e-mail packages Feel free to bump up 150 to something higher if you think that's a good idea. In my experience whenever a filename contains anything else than 7bit ASCII it adds a lot to it's length when it's being ISO-encoded. /peter From m.anderlini at database.it Fri Jul 22 10:11:21 2011 From: m.anderlini at database.it (Marcello Anderlini) Date: Fri Jul 22 10:11:49 2011 Subject: [OT] How to be removed from tiopan blacklist Message-ID: <63FE7994DF3B44E4B0B56D41DFF74A41@xpmarcello> This is a ot but I'm very troubled and I do not know how to solve my problem. If someone could help me please answer me also in private. Two days ago we have a problem with our rDns that was not correct and at the same time we were blacklisted in Tiopan blacklist. We solved immediately this issue but we are still blacklisted only in this list. I've sent email and fax trying to ask to be removed but I did not receive any answer. I have googled a lot and I see that this is a common problem cause bad Behavior of this company. Is there someone who could help us ? Thanks a lot for any kind of help and sorry for my worst English. Dr. Marcello Anderlini m.anderlini@database.it --------------------------------------------- Database Informatica S.r.l. Microsoft Certified Partner Tel. +39059775070 Fax. +39059779545 http://www.database.it -- Messaggio verificato dal servizio antivirus di Database Informatica From info at webstyler.it Fri Jul 22 17:50:14 2011 From: info at webstyler.it (Webstyler.it) Date: Fri Jul 22 17:50:36 2011 Subject: High Scoring Spam delete seems not work Message-ID: <01da01cc488f$6f182bc0$4d488340$@it> Hello I set for single user to delete high scoring spam After more than minutes receive check mail frontend and open any messages: High Scoring Spam : Y Action(s) : deliver Uhm.. so think this is delivered, but if check exim log this message is: +++ 1QkI0P-0002qG-68 has not completed +++ 2011-07-22 17:51:14 1QkI0P-0002qG-68 <= r@aameetingsonline.org H=(aameetingsonline.org) [178.124.1.188] P=smtp S=701 id=434355276650.48473027004881@aameetingsonline.org T="Favolosi premi da vincere" for ***@***.com ***@***.com is our customer :) Any suggest ? Thanks -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110722/c3aa141e/attachment.html From Kevin_Miller at ci.juneau.ak.us Fri Jul 22 18:05:50 2011 From: Kevin_Miller at ci.juneau.ak.us (Kevin Miller) Date: Fri Jul 22 18:06:30 2011 Subject: High Scoring Spam delete seems not work In-Reply-To: <01da01cc488f$6f182bc0$4d488340$@it> References: <01da01cc488f$6f182bc0$4d488340$@it> Message-ID: <4A09477D575C2C4B86497161427DD94C1631BC9851@city-exchange07> Did you restart or reload the MailScanner daemons after you made the change? Do: /etc/init.d/MailScanner reload as root. ...Kevin -- Kevin Miller Registered Linux User No: 307357 CBJ MIS Dept. Network Systems Admin., Mail Admin. 155 South Seward Street ph: (907) 586-0242 Juneau, Alaska 99801 fax: (907 586-4500 ________________________________ From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Webstyler.it Sent: Friday, July 22, 2011 8:50 AM To: mailscanner@lists.mailscanner.info Subject: High Scoring Spam delete seems not work Hello I set for single user to delete high scoring spam After more than minutes receive check mail frontend and open any messages: High Scoring Spam : Y Action(s) : deliver Uhm.. so think this is delivered, but if check exim log this message is: +++ 1QkI0P-0002qG-68 has not completed +++ 2011-07-22 17:51:14 1QkI0P-0002qG-68 <= r@aameetingsonline.org H=(aameetingsonline.org) [178.124.1.188] P=smtp S=701 id=434355276650.48473027004881@aameetingsonline.org T="Favolosi premi da vincere" for ***@***.com ***@***.com is our customer :) Any suggest ? Thanks __________ Informazioni da ESET NOD32 Antivirus, versione del database delle firme digitali 6316 (20110722) __________ Il messaggio ? stato controllato da ESET NOD32 Antivirus. www.nod32.it -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110722/db994c98/attachment.html From info at webstyler.it Fri Jul 22 18:23:13 2011 From: info at webstyler.it (Webstyler.it) Date: Fri Jul 22 18:23:40 2011 Subject: R: High Scoring Spam delete seems not work In-Reply-To: <4A09477D575C2C4B86497161427DD94C1631BC9851@city-exchange07> References: <01da01cc488f$6f182bc0$4d488340$@it> <4A09477D575C2C4B86497161427DD94C1631BC9851@city-exchange07> Message-ID: <020001cc4894$0aa92a40$1ffb7ec0$@it> Hello Kevin Yes, Reload and restart but nothing change Simon Da: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] Per conto di Kevin Miller Inviato: venerd? 22 luglio 2011 19.06 A: 'MailScanner discussion' Oggetto: RE: High Scoring Spam delete seems not work Did you restart or reload the MailScanner daemons after you made the change? Do: /etc/init.d/MailScanner reload as root. ...Kevin -- Kevin Miller Registered Linux User No: 307357 CBJ MIS Dept. Network Systems Admin., Mail Admin. 155 South Seward Street ph: (907) 586-0242 Juneau, Alaska 99801 fax: (907 586-4500 _____ From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Webstyler.it Sent: Friday, July 22, 2011 8:50 AM To: mailscanner@lists.mailscanner.info Subject: High Scoring Spam delete seems not work Hello I set for single user to delete high scoring spam After more than minutes receive check mail frontend and open any messages: High Scoring Spam : Y Action(s) : deliver Uhm.. so think this is delivered, but if check exim log this message is: +++ 1QkI0P-0002qG-68 has not completed +++ 2011-07-22 17:51:14 1QkI0P-0002qG-68 <= r@aameetingsonline.org H=(aameetingsonline.org) [178.124.1.188] P=smtp S=701 id=434355276650.48473027004881@aameetingsonline.org T="Favolosi premi da vincere" for ***@***.com ***@***.com is our customer :) Any suggest ? Thanks __________ Informazioni da ESET NOD32 Antivirus, versione del database delle firme digitali 6316 (20110722) __________ Il messaggio ? stato controllato da ESET NOD32 Antivirus. www.nod32.it __________ Informazioni da ESET NOD32 Antivirus, versione del database delle firme digitali 6317 (20110722) __________ Il messaggio ? stato controllato da ESET NOD32 Antivirus. www.nod32.it __________ Informazioni da ESET NOD32 Antivirus, versione del database delle firme digitali 6317 (20110722) __________ Il messaggio ? stato controllato da ESET NOD32 Antivirus. www.nod32.it -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110722/c1eea4ca/attachment.html From maxsec at gmail.com Fri Jul 22 20:17:30 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Fri Jul 22 20:17:45 2011 Subject: High Scoring Spam delete seems not work In-Reply-To: <020001cc4894$0aa92a40$1ffb7ec0$@it> References: <01da01cc488f$6f182bc0$4d488340$@it> <4A09477D575C2C4B86497161427DD94C1631BC9851@city-exchange07> <020001cc4894$0aa92a40$1ffb7ec0$@it> Message-ID: Perhaps youd like to share the ruleset and exactly how you've added it to the conf file? Martin On Friday, 22 July 2011, Webstyler.it wrote: > > > > Hello Kevin?Yes, Reload and restart but nothing change ?Simon?Da: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] Per conto di Kevin Miller > Inviato: venerd? 22 luglio 2011 19.06 > A: 'MailScanner discussion' > Oggetto: RE: High Scoring Spam delete seems not work?Did you restart or reload the MailScanner daemons after you made the change??Do:? /etc/init.d/MailScanner reloadas root....Kevin > -- > Kevin Miller??????????????? Registered Linux User No: 307357 > CBJ MIS Dept.?????????????? Network Systems Admin., Mail Admin. > 155 South Seward Street???? ph: (907) 586-0242 > Juneau, Alaska 99801??????? fax: (907 586-4500 ??From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Webstyler.it > Sent: Friday, July 22, 2011 8:50 AM > To: mailscanner@lists.mailscanner.info > Subject: High Scoring Spam delete seems not workHello?I set for single user to delete high scoring spam?After more than minutes receive check mail frontend and open any messages:?High Scoring Spam : Y Action(s) : deliver?Uhm.. so think this is delivered, but if check exim log this message is:?+++ 1QkI0P-0002qG-68 has not completed +++2011-07-22 17:51:14 1QkI0P-0002qG-68 <= r@aameetingsonline.org H=(aameetingsonline.org) [178.124.1.188] P=smtp S=701 id=434355276650.48473027004881@aameetingsonline.org T="Favolosi premi da vincere" for ***@***.com?***@***.com is our customer :) > > __________ Informazioni da ESET NOD32 Antivirus, versione del database delle firme digitali 6316 (20110722) __________ > > Il messaggio ? stato controllato da ESET NOD32 Antivirus. > > www.nod32.it > > > __________ Informazioni da ESET NOD32 Antivirus, versione del database delle firme digitali 6317 (20110722) __________ > > Il messaggio ? stato controllato da ESET NOD32 Antivirus. > > www.nod32.it > > > __________ Informazioni da ESET NOD32 Antivirus, versione del database delle firme digitali 6317 (20110722) __________ > > Il messaggio ? stato controllato da ESET NOD32 Antivirus. > > www.nod32.it > > __________ Informazioni da ESET NOD32 Antivirus, versione del database delle firme digitali 6317 (20110722) __________ > > Il messaggio ? stato controllato da ESET NOD32 Antivirus. > > www.nod32.it > -- -- Martin Hepworth Oxford, UK From steve.freegard at fsl.com Fri Jul 22 21:41:35 2011 From: steve.freegard at fsl.com (Steve Freegard) Date: Fri Jul 22 21:41:55 2011 Subject: High Scoring Spam delete seems not work In-Reply-To: <01da01cc488f$6f182bc0$4d488340$@it> References: <01da01cc488f$6f182bc0$4d488340$@it> Message-ID: <4E29E07F.9060603@fsl.com> On 22/07/11 17:50, Webstyler.it wrote: > Hello > > I set for single user to delete high scoring spam > > After more than minutes receive check mail frontend and open any messages: > > High Scoring Spam : Y Action(s) : deliver > > Uhm.. so think this is delivered, but if check exim log this message is: > > +++ 1QkI0P-0002qG-68 has not completed +++ > > 2011-07-22 17:51:14 1QkI0P-0002qG-68 <= r@aameetingsonline.org > H=(aameetingsonline.org) [178.124.1.188] P=smtp S=701 > id=434355276650.48473027004881@aameetingsonline.org T="Favolosi premi da > vincere" for ***@***.com > > ***@***.com is our customer :) > So what you're saying is that the message *wasn't* delivered; yet MailWatch reported it as delivered? If so - then that's correct; MailWatch doesn't support reading of rulesets and simply tells you what the default action is. Regards, Steve. From info at webstyler.it Sat Jul 23 07:05:34 2011 From: info at webstyler.it (Webstyler.it) Date: Sat Jul 23 07:05:55 2011 Subject: R: High Scoring Spam delete seems not work In-Reply-To: <4E29E07F.9060603@fsl.com> References: <01da01cc488f$6f182bc0$4d488340$@it> <4E29E07F.9060603@fsl.com> Message-ID: <008101cc48fe$8a1d2280$9e576780$@it> Hello Steve Yes, throught interface see "High Scoring Spam : Y Action(s) : deliver" But message seems correctly stopped Thanks Simon -----Messaggio originale----- Da: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] Per conto di Steve Freegard Inviato: venerd? 22 luglio 2011 22.42 A: MailScanner discussion Oggetto: Re: High Scoring Spam delete seems not work On 22/07/11 17:50, Webstyler.it wrote: > Hello > > I set for single user to delete high scoring spam > > After more than minutes receive check mail frontend and open any messages: > > High Scoring Spam : Y Action(s) : deliver > > Uhm.. so think this is delivered, but if check exim log this message is: > > +++ 1QkI0P-0002qG-68 has not completed +++ > > 2011-07-22 17:51:14 1QkI0P-0002qG-68 <= r@aameetingsonline.org > H=(aameetingsonline.org) [178.124.1.188] P=smtp S=701 > id=434355276650.48473027004881@aameetingsonline.org T="Favolosi premi da > vincere" for ***@***.com > > ***@***.com is our customer :) > So what you're saying is that the message *wasn't* delivered; yet MailWatch reported it as delivered? If so - then that's correct; MailWatch doesn't support reading of rulesets and simply tells you what the default action is. Regards, Steve. -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! __________ Informazioni da ESET NOD32 Antivirus, versione del database delle firme digitali 6317 (20110722) __________ Il messaggio ? stato controllato da ESET NOD32 Antivirus. www.nod32.it __________ Informazioni da ESET NOD32 Antivirus, versione del database delle firme digitali 6317 (20110722) __________ Il messaggio ? stato controllato da ESET NOD32 Antivirus. www.nod32.it __________ Informazioni da ESET NOD32 Antivirus, versione del database delle firme digitali 6317 (20110722) __________ Il messaggio ? stato controllato da ESET NOD32 Antivirus. www.nod32.it From stephencoxmail at gmail.com Sun Jul 24 14:52:14 2011 From: stephencoxmail at gmail.com (Stephen Cox) Date: Sun Jul 24 14:52:24 2011 Subject: First Attempt on Centos 6 with MailScanner 4.83 In-Reply-To: References: Message-ID: I had no problems with 4.83 on CentOS 6. I installed from the tar and followed the instructions on mailscanner.info On Jul 21, 2011 12:03 PM, "JC Putter" wrote: > Hi i am trying out my first install on CentOS 6 with mailscanner, > > during the the installer i get the following; > > make: *** No rule to make target `/usr/lib64/perl5/CORE/config.h', needed by > `Makefile'. Stop. > error: Bad exit status from /var/tmp/rpm-tmp.DfLLIH (%build) > > > RPM build errors: > Bad exit status from /var/tmp/rpm-tmp.DfLLIH (%build) > > > > Missing file > /root/rpmbuild/RPMS/noarch/perl-ExtUtils-MakeMaker-6.50-2.noarch.rpm. > Maybe it did not build correctly? > > What am i missing? -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110724/b4a8089b/attachment.html From jancarel.putter at gmail.com Sun Jul 24 22:58:30 2011 From: jancarel.putter at gmail.com (JC Putter) Date: Sun Jul 24 22:58:41 2011 Subject: First Attempt on Centos 6 with MailScanner 4.83 In-Reply-To: References: Message-ID: Hi, Thanks for the reply, strange because it refuses to install perl-MIME-tools. " t/Smtpsend.t ......... accept failed: Connection timed out at t/Smtpsend.t line 46. # Looks like your test exited with 110 before it could output anything. t/Smtpsend.t ......... Dubious, test returned 110 (wstat 28160, 0x6e00) " however editing the source smtpsend.t; adding sleep 1; before line 46 enabled me to build the source and install the perl-mime-tools rpm http://www.red-green.com/2010/04/mimetools-fails-test-tsmtpsend-t/ On Sun, Jul 24, 2011 at 3:52 PM, Stephen Cox wrote: > > I had no problems with 4.83 on CentOS 6. I installed from the tar and followed the instructions on mailscanner.info > > On Jul 21, 2011 12:03 PM, "JC Putter" wrote: > > Hi i am trying out my first install on CentOS 6 with mailscanner, > > > > during the the installer i get the following; > > > > make: *** No rule to make target `/usr/lib64/perl5/CORE/config.h', needed by > > `Makefile'. Stop. > > error: Bad exit status from /var/tmp/rpm-tmp.DfLLIH (%build) > > > > > > RPM build errors: > > Bad exit status from /var/tmp/rpm-tmp.DfLLIH (%build) > > > > > > > > Missing file > > /root/rpmbuild/RPMS/noarch/perl-ExtUtils-MakeMaker-6.50-2.noarch.rpm. > > Maybe it did not build correctly? > > > > What am i missing? > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > From jakari at bithose.com Mon Jul 25 01:57:49 2011 From: jakari at bithose.com (Jameel Akari) Date: Mon Jul 25 01:58:47 2011 Subject: First Attempt on Centos 6 with MailScanner 4.83 In-Reply-To: References: Message-ID: I've had that t/Smtpsend problem on Centos 4.x on up. Maybe the installer should patch in the fix for, or just comment out, that test when on this OS. -- Jameel Akari On Jul 24, 2011, at 2:58 PM, JC Putter wrote: > Hi, > > Thanks for the reply, strange because it refuses to install perl-MIME-tools. > > " > t/Smtpsend.t ......... accept failed: Connection timed out at > t/Smtpsend.t line 46. > > # Looks like your test exited with 110 before it could output anything. > > t/Smtpsend.t ......... Dubious, test returned 110 (wstat 28160, 0x6e00) " > > > however editing the source smtpsend.t; adding sleep 1; before line 46 > enabled me to build the source and install the perl-mime-tools rpm > > > http://www.red-green.com/2010/04/mimetools-fails-test-tsmtpsend-t/ > > > > On Sun, Jul 24, 2011 at 3:52 PM, Stephen Cox wrote: >> >> I had no problems with 4.83 on CentOS 6. I installed from the tar and followed the instructions on mailscanner.info >> >> On Jul 21, 2011 12:03 PM, "JC Putter" wrote: >>> Hi i am trying out my first install on CentOS 6 with mailscanner, >>> >>> during the the installer i get the following; >>> >>> make: *** No rule to make target `/usr/lib64/perl5/CORE/config.h', needed by >>> `Makefile'. Stop. >>> error: Bad exit status from /var/tmp/rpm-tmp.DfLLIH (%build) >>> >>> >>> RPM build errors: >>> Bad exit status from /var/tmp/rpm-tmp.DfLLIH (%build) >>> >>> >>> >>> Missing file >>> /root/rpmbuild/RPMS/noarch/perl-ExtUtils-MakeMaker-6.50-2.noarch.rpm. >>> Maybe it did not build correctly? >>> >>> What am i missing? >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! From chokimbo at gmail.com Mon Jul 25 07:21:52 2011 From: chokimbo at gmail.com (Dodols) Date: Mon Jul 25 07:22:07 2011 Subject: Mail Scanner Error (Could not parse Outlook Rich Text attachment) Message-ID: Dear All, Before, I am sory, my english is not good. I often get the problem on my Mail Scanner, report an error as below. If anyone can explain what the error is and how the solution. Thanks for respon and help. Regards, -Ichwan- The following e-mails were found to have: Other Bad Content Detected Sender: yyyyyyyy@xxxxx.com IP Address: 209.85.210.172 Recipient: hhhhhhhhh@xxxxx.co.id Subject: FW: CWJ - Credit Request for end of July 2011 MessageID: 96345A01FCD.ABFC4 Quarantine: /var/spool/MailScanner/quarantine/20110722/96345A01FCD.ABFC4 Report: Could not parse Outlook Rich Text attachment Full headers are: Received: from mail-iy0-f172.google.com (mail-iy0-f172.google.com[209.85.210.172]) by proxmail.xxxxx.co.id (Postfix) with ESMTP id 96345A01FCD for >; Fri, 22 Jul 2011 16:29:44 +0700 (WIT) Received: from [209.85.210.172] by [172.62.255.3] with ESMTP; Fri, 22 Jul 2011 16:56:40 +0700 Received: by iye7 with SMTP id 7so2948121iye.17 for >; Fri, 22 Jul 2011 02:42:39 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=return-receipt-to:from:to:references:in-reply-to:subject:date :message-id:mime-version:content-type:x-mailer:thread-index :content-language:x-ms-tnef-correlator:disposition-notification-to; bh=RFKakpECQ0icVg8hlNndZLZU30KRqlgVcZtOyjr/Pdg=; b=Id6HmfG9ZjWQZL+1ZKv5Def3zed3TklS/fVr+ifEJ0RJ8N0WCfzejcrxSgtxvaLfEW Q1Ct3mcfc6YVphBdsKnVwvhf+mhUIkc3v6wkaoS4AxlRtcxguJQsp/1YNEJQreR/f1Hz bYyEvqVFJLc6/VkWJyYUC+BiTzpEXFO3krZPs= Received: by 10.231.84.208 with SMTP id k16mr1249656ibl.57.1311327759404; Fri, 22 Jul 2011 02:42:39 -0700 (PDT) Received: from IngeD ([183.91.69.49]) by mx.google.com with ESMTPS id d3sm1536659iba.6.2011.07.22.02.41.54 (version=TLSv1/SSLv3 cipher=OTHER); Fri, 22 Jul 2011 02:42:34 -0700 (PDT) Return-Receipt-To: "Inge Dharmaprawira" > From: "yyyyyyy" To: "hhhhhhhhh" References: In-Reply-To: Subject: FW: CWJ - Credit Request for end of July 2011 Date: Fri, 22 Jul 2011 16:41:47 +0700 Message-ID: MIME-Version: 1.0 Content-Type: multipart/mixed; boundary="----=_NextPart_000_000C_01CC488E.46249420" X-Mailer: Microsoft Outlook 14.0 Thread-Index: AcxIRo6wMM2MRMWNQba2IzoVYeZuGQADPuVA Content-Language: en-us X-MS-TNEF-Correlator: 00000000BBEC9A99221170449C350755916096AC04802200 Disposition-Notification-To: "yyyyyyy" > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110725/cc0f93ee/attachment.html From roland.de.lepper at cvis.nl Mon Jul 25 09:18:38 2011 From: roland.de.lepper at cvis.nl (Roland de Lepper) Date: Mon Jul 25 09:18:49 2011 Subject: Mail Scanner Error (Could not parse Outlook Rich Text attachment) In-Reply-To: References: Message-ID: First hit on Google: http://lists.mailscanner.info/pipermail/mailscanner/2005-April/048465.html On Mon, Jul 25, 2011 at 8:21 AM, Dodols wrote: > Dear All, > > Before, I am sory, my english is not good. > > I often get the problem on my Mail Scanner, report an error as below. > > If anyone can explain what the error is and how the solution. > > Thanks for respon and help. > > > > Regards, > > -Ichwan- > > > > > The following e-mails were found to have: Other Bad Content Detected > > > > Sender: yyyyyyyy@xxxxx.com IP Address: > 209.85.210.172 > > Recipient: hhhhhhhhh@xxxxx.co.id > > Subject: FW: CWJ - Credit Request for end of July 2011 > > MessageID: 96345A01FCD.ABFC4 > > Quarantine: /var/spool/MailScanner/quarantine/20110722/96345A01FCD.ABFC4 > > Report: Could not parse Outlook Rich Text attachment > > > > Full headers are: > > > > Received: from mail-iy0-f172.google.com (mail-iy0-f172.google.com[209.85.210.172]) > > by proxmail.xxxxx.co.id (Postfix) with ESMTP id 96345A01FCD > > for >; Fri, 22 Jul > 2011 16:29:44 +0700 (WIT) > > Received: from [209.85.210.172] by [172.62.255.3] with ESMTP; Fri, 22 Jul > 2011 16:56:40 +0700 > > Received: by iye7 with SMTP id 7so2948121iye.17 > > for >; Fri, 22 > Jul 2011 02:42:39 -0700 (PDT) > > DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; > > d=gmail.com; s=gamma; > > h=return-receipt-to:from:to:references:in-reply-to:subject:date > > :message-id:mime-version:content-type:x-mailer:thread-index > > > :content-language:x-ms-tnef-correlator:disposition-notification-to; > > bh=RFKakpECQ0icVg8hlNndZLZU30KRqlgVcZtOyjr/Pdg=; > > > b=Id6HmfG9ZjWQZL+1ZKv5Def3zed3TklS/fVr+ifEJ0RJ8N0WCfzejcrxSgtxvaLfEW > > > Q1Ct3mcfc6YVphBdsKnVwvhf+mhUIkc3v6wkaoS4AxlRtcxguJQsp/1YNEJQreR/f1Hz > > bYyEvqVFJLc6/VkWJyYUC+BiTzpEXFO3krZPs= > > Received: by 10.231.84.208 with SMTP id k16mr1249656ibl.57.1311327759404; > > Fri, 22 Jul 2011 02:42:39 -0700 (PDT) > > Received: from IngeD ([183.91.69.49]) > > by mx.google.com with ESMTPS id > d3sm1536659iba.6.2011.07.22.02.41.54 > > (version=TLSv1/SSLv3 cipher=OTHER); > > Fri, 22 Jul 2011 02:42:34 -0700 (PDT) > > Return-Receipt-To: "Inge Dharmaprawira" > > > > From: "yyyyyyy" > > To: "hhhhhhhhh" > > References: > > In-Reply-To: > > Subject: FW: CWJ - Credit Request for end of July 2011 > > Date: Fri, 22 Jul 2011 16:41:47 +0700 > > Message-ID: > gmail.com> > > MIME-Version: 1.0 > > Content-Type: multipart/mixed; > > boundary="----=_NextPart_000_000C_01CC488E.46249420" > > X-Mailer: Microsoft Outlook 14.0 > > Thread-Index: AcxIRo6wMM2MRMWNQba2IzoVYeZuGQADPuVA > > Content-Language: en-us > > X-MS-TNEF-Correlator: 00000000BBEC9A99221170449C350755916096AC04802200 > > Disposition-Notification-To: "yyyyyyy" > > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110725/3840a149/attachment.html From chokimbo at gmail.com Mon Jul 25 10:07:29 2011 From: chokimbo at gmail.com (Dodols) Date: Mon Jul 25 10:07:38 2011 Subject: Mail Scanner Error (Could not parse Outlook Rich Text attachment) In-Reply-To: References: Message-ID: Thanks for your response, if i set "Expand TNEF = no, any impact...??? Thanks, -Ichwan- On Mon, Jul 25, 2011 at 3:18 PM, Roland de Lepper wrote: > First hit on Google: > > http://lists.mailscanner.info/pipermail/mailscanner/2005-April/048465.html > > > > On Mon, Jul 25, 2011 at 8:21 AM, Dodols wrote: > >> Dear All, >> >> Before, I am sory, my english is not good. >> >> I often get the problem on my Mail Scanner, report an error as below. >> >> If anyone can explain what the error is and how the solution. >> >> Thanks for respon and help. >> >> >> >> Regards, >> >> -Ichwan- >> >> >> >> >> The following e-mails were found to have: Other Bad Content Detected >> >> >> >> Sender: yyyyyyyy@xxxxx.com IP Address: >> 209.85.210.172 >> >> Recipient: hhhhhhhhh@xxxxx.co.id >> >> Subject: FW: CWJ - Credit Request for end of July 2011 >> >> MessageID: 96345A01FCD.ABFC4 >> >> Quarantine: /var/spool/MailScanner/quarantine/20110722/96345A01FCD.ABFC4 >> >> Report: Could not parse Outlook Rich Text attachment >> >> >> >> Full headers are: >> >> >> >> Received: from mail-iy0-f172.google.com (mail-iy0-f172.google.com[209.85.210.172]) >> >> by proxmail.xxxxx.co.id (Postfix) with ESMTP id 96345A01FCD >> >> for >; Fri, 22 Jul >> 2011 16:29:44 +0700 (WIT) >> >> Received: from [209.85.210.172] by [172.62.255.3] with ESMTP; Fri, 22 >> Jul 2011 16:56:40 +0700 >> >> Received: by iye7 with SMTP id 7so2948121iye.17 >> >> for >; Fri, >> 22 Jul 2011 02:42:39 -0700 (PDT) >> >> DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; >> >> d=gmail.com; s=gamma; >> >> h=return-receipt-to:from:to:references:in-reply-to:subject:date >> >> :message-id:mime-version:content-type:x-mailer:thread-index >> >> >> :content-language:x-ms-tnef-correlator:disposition-notification-to; >> >> bh=RFKakpECQ0icVg8hlNndZLZU30KRqlgVcZtOyjr/Pdg=; >> >> >> b=Id6HmfG9ZjWQZL+1ZKv5Def3zed3TklS/fVr+ifEJ0RJ8N0WCfzejcrxSgtxvaLfEW >> >> >> Q1Ct3mcfc6YVphBdsKnVwvhf+mhUIkc3v6wkaoS4AxlRtcxguJQsp/1YNEJQreR/f1Hz >> >> bYyEvqVFJLc6/VkWJyYUC+BiTzpEXFO3krZPs= >> >> Received: by 10.231.84.208 with SMTP id >> k16mr1249656ibl.57.1311327759404; >> >> Fri, 22 Jul 2011 02:42:39 -0700 (PDT) >> >> Received: from IngeD ([183.91.69.49]) >> >> by mx.google.com with ESMTPS id >> d3sm1536659iba.6.2011.07.22.02.41.54 >> >> (version=TLSv1/SSLv3 cipher=OTHER); >> >> Fri, 22 Jul 2011 02:42:34 -0700 (PDT) >> >> Return-Receipt-To: "Inge Dharmaprawira" >> > >> >> From: "yyyyyyy" >> >> To: "hhhhhhhhh" >> >> References: >> >> In-Reply-To: >> >> Subject: FW: CWJ - Credit Request for end of July 2011 >> >> Date: Fri, 22 Jul 2011 16:41:47 +0700 >> >> Message-ID: >> > gmail.com> >> >> MIME-Version: 1.0 >> >> Content-Type: multipart/mixed; >> >> boundary="----=_NextPart_000_000C_01CC488E.46249420" >> >> X-Mailer: Microsoft Outlook 14.0 >> >> Thread-Index: AcxIRo6wMM2MRMWNQba2IzoVYeZuGQADPuVA >> >> Content-Language: en-us >> >> X-MS-TNEF-Correlator: 00000000BBEC9A99221170449C350755916096AC04802200 >> >> Disposition-Notification-To: "yyyyyyy" >> > >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> >> > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110725/54e63dff/attachment.html From roland.de.lepper at cvis.nl Mon Jul 25 10:18:56 2011 From: roland.de.lepper at cvis.nl (Roland de Lepper) Date: Mon Jul 25 10:19:06 2011 Subject: Mail Scanner Error (Could not parse Outlook Rich Text attachment) In-Reply-To: References: Message-ID: your problem will be solved! On Mon, Jul 25, 2011 at 11:07 AM, Dodols wrote: > Thanks for your response, if i set "Expand TNEF = no, any impact...??? > > Thanks, > -Ichwan- > > > > On Mon, Jul 25, 2011 at 3:18 PM, Roland de Lepper < > roland.de.lepper@cvis.nl> wrote: > >> First hit on Google: >> >> http://lists.mailscanner.info/pipermail/mailscanner/2005-April/048465.html >> >> >> >> On Mon, Jul 25, 2011 at 8:21 AM, Dodols wrote: >> >>> Dear All, >>> >>> Before, I am sory, my english is not good. >>> >>> I often get the problem on my Mail Scanner, report an error as below. >>> >>> If anyone can explain what the error is and how the solution. >>> >>> Thanks for respon and help. >>> >>> >>> >>> Regards, >>> >>> -Ichwan- >>> >>> >>> >>> >>> The following e-mails were found to have: Other Bad Content Detected >>> >>> >>> >>> Sender: yyyyyyyy@xxxxx.com IP >>> Address: 209.85.210.172 >>> >>> Recipient: hhhhhhhhh@xxxxx.co.id >>> >>> Subject: FW: CWJ - Credit Request for end of July 2011 >>> >>> MessageID: 96345A01FCD.ABFC4 >>> >>> Quarantine: /var/spool/MailScanner/quarantine/20110722/96345A01FCD.ABFC4 >>> >>> Report: Could not parse Outlook Rich Text attachment >>> >>> >>> >>> Full headers are: >>> >>> >>> >>> Received: from mail-iy0-f172.google.com (mail-iy0-f172.google.com[209.85.210.172]) >>> >>> by proxmail.xxxxx.co.id (Postfix) with ESMTP id 96345A01FCD >>> >>> for >; Fri, 22 Jul >>> 2011 16:29:44 +0700 (WIT) >>> >>> Received: from [209.85.210.172] by [172.62.255.3] with ESMTP; Fri, 22 >>> Jul 2011 16:56:40 +0700 >>> >>> Received: by iye7 with SMTP id 7so2948121iye.17 >>> >>> for >; Fri, >>> 22 Jul 2011 02:42:39 -0700 (PDT) >>> >>> DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; >>> >>> d=gmail.com; s=gamma; >>> >>> h=return-receipt-to:from:to:references:in-reply-to:subject:date >>> >>> :message-id:mime-version:content-type:x-mailer:thread-index >>> >>> >>> :content-language:x-ms-tnef-correlator:disposition-notification-to; >>> >>> bh=RFKakpECQ0icVg8hlNndZLZU30KRqlgVcZtOyjr/Pdg=; >>> >>> >>> b=Id6HmfG9ZjWQZL+1ZKv5Def3zed3TklS/fVr+ifEJ0RJ8N0WCfzejcrxSgtxvaLfEW >>> >>> >>> Q1Ct3mcfc6YVphBdsKnVwvhf+mhUIkc3v6wkaoS4AxlRtcxguJQsp/1YNEJQreR/f1Hz >>> >>> bYyEvqVFJLc6/VkWJyYUC+BiTzpEXFO3krZPs= >>> >>> Received: by 10.231.84.208 with SMTP id >>> k16mr1249656ibl.57.1311327759404; >>> >>> Fri, 22 Jul 2011 02:42:39 -0700 (PDT) >>> >>> Received: from IngeD ([183.91.69.49]) >>> >>> by mx.google.com with ESMTPS id >>> d3sm1536659iba.6.2011.07.22.02.41.54 >>> >>> (version=TLSv1/SSLv3 cipher=OTHER); >>> >>> Fri, 22 Jul 2011 02:42:34 -0700 (PDT) >>> >>> Return-Receipt-To: "Inge Dharmaprawira" >>> > >>> >>> From: "yyyyyyy" >>> >>> To: "hhhhhhhhh" >>> >>> References: >>> >>> In-Reply-To: >>> >>> Subject: FW: CWJ - Credit Request for end of July 2011 >>> >>> Date: Fri, 22 Jul 2011 16:41:47 +0700 >>> >>> Message-ID: >>> >> gmail.com> >>> >>> MIME-Version: 1.0 >>> >>> Content-Type: multipart/mixed; >>> >>> boundary="----=_NextPart_000_000C_01CC488E.46249420" >>> >>> X-Mailer: Microsoft Outlook 14.0 >>> >>> Thread-Index: AcxIRo6wMM2MRMWNQba2IzoVYeZuGQADPuVA >>> >>> Content-Language: en-us >>> >>> X-MS-TNEF-Correlator: 00000000BBEC9A99221170449C350755916096AC04802200 >>> >>> Disposition-Notification-To: "yyyyyyy" >>> > >>> >>> -- >>> MailScanner mailing list >>> mailscanner@lists.mailscanner.info >>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>> >>> Before posting, read http://wiki.mailscanner.info/posting >>> >>> Support MailScanner development - buy the book off the website! >>> >>> >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> >> > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110725/93b4c186/attachment.html From alex at skynet.it Mon Jul 25 15:44:26 2011 From: alex at skynet.it (Alessandro Bianchi) Date: Mon Jul 25 15:44:41 2011 Subject: Antiword errors causing Attachment too small In-Reply-To: References: <201107091100.p69B01YW008485@safir.blacknight.ie> <4E1BF9BA.8050102@skynet.it> <4E1CF895.6050507@msapiro.net> <4E1D4A55.3070104@skynet.it> <4E1DB78F.1010700@msapiro.net> <4E1DB9C1.9090006@skynet.it> <4E1DC303.5080509@ecs.soton.ac.uk> Message-ID: <4E2D814A.80809@skynet.it> An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110725/98efcdd3/attachment.html From alex at vidadigital.com.pa Mon Jul 25 19:23:18 2011 From: alex at vidadigital.com.pa (Alex Neuman) Date: Mon Jul 25 19:23:35 2011 Subject: Ruleset question Message-ID: <51BE12CB-135F-4E5B-AABE-A654856595AC@vidadigital.com.pa> I've tried unsuccessfully to prevent a specific user from sending e-mail to Hotmail accounts by adding: From:alex@domain.tld and To:*@hotmail.com yes ... to /etc/MailScanner/rules/spam.blacklist rules and added: Is Definitely Spam = %rules-dir%/spam.blacklist.rules Definite Spam Is High Scoring = yes High Scoring Spam Actions = delete Spam Checks = yes ... to /etc/MailScanner/MailScanner.conf, but e-mail continues to be checked for Spam normally and sent out as it isn't spammy enough. Any ideas? Any suggestions on how to accomplish the same goal using different settings? From Kevin_Miller at ci.juneau.ak.us Mon Jul 25 20:05:41 2011 From: Kevin_Miller at ci.juneau.ak.us (Kevin Miller) Date: Mon Jul 25 20:06:07 2011 Subject: Ruleset question In-Reply-To: <51BE12CB-135F-4E5B-AABE-A654856595AC@vidadigital.com.pa> References: <51BE12CB-135F-4E5B-AABE-A654856595AC@vidadigital.com.pa> Message-ID: <4A09477D575C2C4B86497161427DD94C1631BC985E@city-exchange07> Alex Neuman wrote: > I've tried unsuccessfully to prevent a specific user from sending > e-mail to Hotmail accounts by adding: > > From:alex@domain.tld and To:*@hotmail.com yes > > ... to /etc/MailScanner/rules/spam.blacklist rules and added: > > Is Definitely Spam = %rules-dir%/spam.blacklist.rules Definite Spam > Is High Scoring = yes High Scoring Spam Actions = delete Spam Checks > = yes > > ... to /etc/MailScanner/MailScanner.conf, but e-mail continues to be > checked for Spam normally and sent out as it isn't spammy enough. > > Any ideas? Any suggestions on how to accomplish the same goal using > different settings? Um, fire him? ;-) Is he whitelisted in some fashion? IIRC, whitelisting has preference over blacklisting. If so, maybe a simliar line in the spam.whitelist.rules, only with a 'no' action in it would do the trick. In your note above, you refer to "spam.blacklist rules" - there should be a period between blacklist and rules. I expect there is and it's just a typo, since you've been on this list for a good long time and I'm sure know that rulesets must end in ".rules" but thought I'd mention it just in case... ...Kevin -- Kevin Miller Registered Linux User No: 307357 CBJ MIS Dept. Network Systems Admin., Mail Admin. 155 South Seward Street ph: (907) 586-0242 Juneau, Alaska 99801 fax: (907 586-4500 From bonivart at opencsw.org Mon Jul 25 20:32:45 2011 From: bonivart at opencsw.org (Peter Bonivart) Date: Mon Jul 25 20:33:14 2011 Subject: Ruleset question In-Reply-To: <51BE12CB-135F-4E5B-AABE-A654856595AC@vidadigital.com.pa> References: <51BE12CB-135F-4E5B-AABE-A654856595AC@vidadigital.com.pa> Message-ID: On Mon, Jul 25, 2011 at 8:23 PM, Alex Neuman wrote: > From:alex@domain.tld and To:*@hotmail.com yes It's not defined as far as I can tell but I've never seen rules without whitespace before. Try adding a space after From: and To: and see if that makes a difference. /peter From alex at vidadigital.com.pa Mon Jul 25 20:38:59 2011 From: alex at vidadigital.com.pa (Alex Neuman) Date: Mon Jul 25 20:39:09 2011 Subject: Ruleset question In-Reply-To: <4A09477D575C2C4B86497161427DD94C1631BC985E@city-exchange07> References: <51BE12CB-135F-4E5B-AABE-A654856595AC@vidadigital.com.pa> <4A09477D575C2C4B86497161427DD94C1631BC985E@city-exchange07> Message-ID: Thanks for the heads up. It *was* a typo, thanks for spotting that. In any case, I'll try adding him to whitelist.rules with a "no" - although he isn't whitelisted, and there's no mention of being whitelisted in the logs, even though pretty much anything that can be logged is being logged. On Mon, Jul 25, 2011 at 2:05 PM, Kevin Miller wrote: > Alex Neuman wrote: > > I've tried unsuccessfully to prevent a specific user from sending > > e-mail to Hotmail accounts by adding: > > > > From:alex@domain.tld and To:*@hotmail.com yes > > > > ... to /etc/MailScanner/rules/spam.blacklist rules and added: > > > > Is Definitely Spam = %rules-dir%/spam.blacklist.rules Definite Spam > > Is High Scoring = yes High Scoring Spam Actions = delete Spam Checks > > = yes > > > > ... to /etc/MailScanner/MailScanner.conf, but e-mail continues to be > > checked for Spam normally and sent out as it isn't spammy enough. > > > > Any ideas? Any suggestions on how to accomplish the same goal using > > different settings? > > Um, fire him? ;-) > > Is he whitelisted in some fashion? IIRC, whitelisting has preference over > blacklisting. If so, maybe a simliar line in the spam.whitelist.rules, only > with a 'no' action in it would do the trick. > > In your note above, you refer to "spam.blacklist rules" - there should be a > period between blacklist and rules. I expect there is and it's just a typo, > since you've been on this list for a good long time and I'm sure know that > rulesets must end in ".rules" but thought I'd mention it just in case... > > ...Kevin > -- > Kevin Miller Registered Linux User No: 307357 > CBJ MIS Dept. Network Systems Admin., Mail Admin. > 155 South Seward Street ph: (907) 586-0242 > Juneau, Alaska 99801 fax: (907 586-4500-- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -- -- Alex Neuman van der Hans Reliant Technologies / Vida Digital http://vidadigital.com.pa/ +507-6781-9505 +507-832-6725 +1-440-253-9789 (USA) Follow @AlexNeuman on Twitter http://facebook.com/vidadigital -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110725/161dccd8/attachment.html From sonidhaval at gmail.com Tue Jul 26 08:04:43 2011 From: sonidhaval at gmail.com (sonidhaval@gmail.com) Date: Tue Jul 26 08:05:32 2011 Subject: Whitelisted email id is getting blocked Message-ID: Dear All, We have Mail Scanner 4.79 running on CentOS 5.6 64bit since last 1 year. But now I am facing one problem which is as below: I have added on email id - xyz@domain.com to whitelist entries. So it should bypass spam filtration and deliver email to end user. But now when it goes to check RBLs, it is getting blocked. How to bypass RBL checking even after adding to whitelist entries? Thanks, -- Kind regards, Dhaval Soni ( RHCA ) Active Contributor of *LinuxArticles.org* -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110726/cb8e68cc/attachment.html From maxsec at gmail.com Tue Jul 26 11:49:49 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Tue Jul 26 11:49:58 2011 Subject: Whitelisted email id is getting blocked In-Reply-To: References: Message-ID: which whitelist did you add to - mailscanner or spamassassin , and where are you checking RBLSs - mailscanner or spamassassin? -- Martin Hepworth Oxford, UK On 26 July 2011 08:04, sonidhaval@gmail.com wrote: > Dear All, > > We have Mail Scanner 4.79 running on CentOS 5.6 64bit since last 1 year. > But now I am facing one problem which is as below: > > I have added on email id - xyz@domain.com to whitelist entries. So it > should bypass spam filtration and deliver email to end user. But now when it > goes to check RBLs, it is getting blocked. > > How to bypass RBL checking even after adding to whitelist entries? > > Thanks, > > > -- > Kind regards, > Dhaval Soni ( RHCA ) > > Active Contributor of *LinuxArticles.org* > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110726/1433af14/attachment.html From sonidhaval at gmail.com Tue Jul 26 12:17:11 2011 From: sonidhaval at gmail.com (sonidhaval@gmail.com) Date: Tue Jul 26 12:18:00 2011 Subject: Whitelisted email id is getting blocked In-Reply-To: References: Message-ID: I am using RBLs in MailScanner and configured mysql based whitelist/blacklist from MailScanner. On Tue, Jul 26, 2011 at 4:19 PM, Martin Hepworth wrote: > which whitelist did you add to - mailscanner or spamassassin , and where > are you checking RBLSs - mailscanner or spamassassin? > > -- > Martin Hepworth > Oxford, UK > > > On 26 July 2011 08:04, sonidhaval@gmail.com wrote: > >> Dear All, >> >> We have Mail Scanner 4.79 running on CentOS 5.6 64bit since last 1 year. >> But now I am facing one problem which is as below: >> >> I have added on email id - xyz@domain.com to whitelist entries. So it >> should bypass spam filtration and deliver email to end user. But now when it >> goes to check RBLs, it is getting blocked. >> >> How to bypass RBL checking even after adding to whitelist entries? >> >> Thanks, >> >> >> -- >> Kind regards, >> Dhaval Soni ( RHCA ) >> >> Active Contributor of *LinuxArticles.org* >> >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> >> > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -- Kind regards, Dhaval Soni ( RHCA ) Active Contributor of *LinuxArticles.org* -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110726/3bdd9c21/attachment.html From alex at vidadigital.com.pa Tue Jul 26 14:57:01 2011 From: alex at vidadigital.com.pa (Alex Neuman) Date: Tue Jul 26 14:57:12 2011 Subject: Ruleset question In-Reply-To: References: <51BE12CB-135F-4E5B-AABE-A654856595AC@vidadigital.com.pa> Message-ID: Thanks. I'll check that whitespace is, in fact, enabled, and report back. On Mon, Jul 25, 2011 at 2:32 PM, Peter Bonivart wrote: > On Mon, Jul 25, 2011 at 8:23 PM, Alex Neuman > wrote: > > From:alex@domain.tld and To:*@hotmail.com yes > > It's not defined as far as I can tell but I've never seen rules > without whitespace before. Try adding a space after From: and To: and > see if that makes a difference. > > /peter > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -- -- Alex Neuman van der Hans Reliant Technologies / Vida Digital http://vidadigital.com.pa/ +507-6781-9505 +507-832-6725 +1-440-253-9789 (USA) Follow @AlexNeuman on Twitter http://facebook.com/vidadigital -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110726/71ea5e93/attachment.html From alex at vidadigital.com.pa Tue Jul 26 14:59:17 2011 From: alex at vidadigital.com.pa (Alex Neuman) Date: Tue Jul 26 14:59:27 2011 Subject: Ruleset question In-Reply-To: References: <51BE12CB-135F-4E5B-AABE-A654856595AC@vidadigital.com.pa> Message-ID: That did the trick. Thanks! On Tue, Jul 26, 2011 at 8:57 AM, Alex Neuman wrote: > Thanks. I'll check that whitespace is, in fact, enabled, and report back. > > > On Mon, Jul 25, 2011 at 2:32 PM, Peter Bonivart wrote: > >> On Mon, Jul 25, 2011 at 8:23 PM, Alex Neuman >> wrote: >> > From:alex@domain.tld and To:*@hotmail.com yes >> >> It's not defined as far as I can tell but I've never seen rules >> without whitespace before. Try adding a space after From: and To: and >> see if that makes a difference. >> >> /peter >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> > > > > -- > > -- > > Alex Neuman van der Hans > Reliant Technologies / Vida Digital > http://vidadigital.com.pa/ > > +507-6781-9505 > +507-832-6725 > +1-440-253-9789 (USA) > > Follow @AlexNeuman on Twitter > http://facebook.com/vidadigital > > > -- -- Alex Neuman van der Hans Reliant Technologies / Vida Digital http://vidadigital.com.pa/ +507-6781-9505 +507-832-6725 +1-440-253-9789 (USA) Follow @AlexNeuman on Twitter http://facebook.com/vidadigital -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110726/6cf0b965/attachment.html From dave.higgins at dkds.us Tue Jul 26 16:51:48 2011 From: dave.higgins at dkds.us (Dave Higgins) Date: Tue Jul 26 16:57:11 2011 Subject: MailScanner won't release email Message-ID: <4E2EE294.9090701@dkds.us> My power went out and my machine restarted but MailScanner was damaged in the process. My configuration has worked for quite some time and haven't had any troubles. Email will not be delivered as it should. 'postqueue -p' shows the QueueID with an ! after each message. I can do a postsuper -H $ID and release a message, but that's a bit of a pain. When I run MailScanner --debug as user postfix, I get no errors. When I run MailScanner --lint, other than ClamAV being out of date, nothing gives me any indication of problems. When I do a '/etc/init.d/mailscanner start' to start the process, as it would at startup, it does not work. When I 'su - postfix' and then do 'MailScanner --debug', it works. I'm at a loss at this point. -- Dave Higgins Littleton, Colorado dave.higgins@dkds.us See my photos at http://www.flickr.com/photos/supradave -- Sell by date stamped on bottom. From dave.higgins at dkds.us Tue Jul 26 17:05:04 2011 From: dave.higgins at dkds.us (Dave Higgins) Date: Tue Jul 26 17:05:38 2011 Subject: MailScanner won't release email In-Reply-To: <4E2EE294.9090701@dkds.us> References: <4E2EE294.9090701@dkds.us> Message-ID: <4E2EE5B0.5080001@dkds.us> I solved the problem. There appears to be a problem with permissions. In the startup script, I had to add a -c${user} to the line: start-stop-daemon --start --quiet --nicelevel $run_nice -c${user} --exec $DAEMON --name $NAME -- $DAEMON_ARGS There are 2 start-stop-daemon lines, this (in my configuration) is the second line. On 07/26/2011 09:51 AM, Dave Higgins wrote: > My power went out and my machine restarted but MailScanner was damaged > in the process. My configuration has worked for quite some time and > haven't had any troubles. Email will not be delivered as it should. > 'postqueue -p' shows the QueueID with an ! after each message. I can do > a postsuper -H $ID and release a message, but that's a bit of a pain. > > When I run MailScanner --debug as user postfix, I get no errors. > When I run MailScanner --lint, other than ClamAV being out of date, > nothing gives me any indication of problems. > > When I do a '/etc/init.d/mailscanner start' to start the process, as it > would at startup, it does not work. > > When I 'su - postfix' and then do 'MailScanner --debug', it works. > > I'm at a loss at this point. > > -- Dave Higgins Littleton, Colorado dave.higgins@dkds.us See my photos at http://www.flickr.com/photos/supradave -- Sell by date stamped on bottom. -- No virii here... From cybercrowbr at gmail.com Tue Jul 26 21:18:54 2011 From: cybercrowbr at gmail.com (Molinero) Date: Tue Jul 26 21:19:49 2011 Subject: MailScanner won't release email In-Reply-To: <4E2EE294.9090701@dkds.us> References: <4E2EE294.9090701@dkds.us> Message-ID: <4E2F212E.7070304@gmail.com> and how about the message id track in the maillog ?!?!? On 26-07-2011 12:51, Dave Higgins wrote: > My power went out and my machine restarted but MailScanner was damaged > in the process. My configuration has worked for quite some time and > haven't had any troubles. Email will not be delivered as it should. > 'postqueue -p' shows the QueueID with an ! after each message. I can > do a postsuper -H $ID and release a message, but that's a bit of a pain. > > When I run MailScanner --debug as user postfix, I get no errors. > When I run MailScanner --lint, other than ClamAV being out of date, > nothing gives me any indication of problems. > > When I do a '/etc/init.d/mailscanner start' to start the process, as > it would at startup, it does not work. > > When I 'su - postfix' and then do 'MailScanner --debug', it works. > > I'm at a loss at this point. > > From jeremy at fluxlabs.net Wed Jul 27 04:03:03 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Wed Jul 27 04:03:26 2011 Subject: MS isn't reading hold queue Message-ID: Hey List, Working with a clean 11.04 install, built from scratch. I am unable to track back as to why MS is not picking up the HOLD queue from postfix. root@smtp3:/etc/MailScanner# grep "Incoming Queue Dir" MailScanner.conf Incoming Queue Dir = /var/spool/postfix/hold root@smtp3:/etc/MailScanner# cd /var/spool/postfix/hold/ root@smtp3:/var/spool/postfix/hold# ls 4424D747D8 4622974794 46658747A8 46A00747A9 46DFB747D6 471B7747AD 47589747D7 4794074797 47DD97477D 481A8747D3 4859E747C1 48A5B747AB 48FA5747D4 49365747AC 4974574795 root@smtp3:/var/spool/postfix/hold# Jul 26 20:59:27 smtp3 postfix/cleanup[596]: 9EC93747D4: hold: header Received: by smtp3.fluxlabs.net (Postfix, from userid 104)??id 9EC93747D4; Tue, 26 Jul 2011 20:47:16 -0500 (CDT) from local; from=> to= > Jul 26 20:59:27 smtp3 postfix/cleanup[596]: 9EC93747D4: message-id=<20110727012417.BED8274795@smtp3.fluxlabs.net> Jul 26 20:59:28 smtp3 MailScanner[592]: Connected to Processing Attempts Database Jul 26 20:59:28 smtp3 MailScanner[592]: Found 0 messages in the Processing Attempts Database I've tried running --debug, but it seems to be a bug in the software. I am getting this on all of my machines. Building a message batch to scan... Insecure dependency in open while running with -T switch at /usr/share/MailScanner//MailScanner/Lock.pm line 358. [fail] I've tried deleting the Processing.db file from /var/spool/MailScanner/incoming and reloading/restarting MS; still no avail. Any help would be appreciated, thanks! -- Jeremy McSpadden Flux Labs, Inc http://www.fluxlabs.net Endless Solutions Office : 850-588-4626 Cell : 850-890-2543 Fax : 850-254-2955 -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110726/b1269e92/attachment.html From jeremy at fluxlabs.net Wed Jul 27 04:07:57 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Wed Jul 27 04:08:52 2011 Subject: MS isn't reading hold queue In-Reply-To: References: Message-ID: http://lists.mailscanner.info/pipermail/mailscanner/2011-June/098047.html Seems to have fixed it. Is their a fix in the works for this perl break ? -- Jeremy McSpadden Flux Labs, Inc http://www.fluxlabs.net Endless Solutions Office : 850-588-4626 Cell : 850-890-2543 Fax : 850-254-2955 On Jul 26, 2011, at 10:03 PM, Jeremy McSpadden wrote: Hey List, Working with a clean 11.04 install, built from scratch. I am unable to track back as to why MS is not picking up the HOLD queue from postfix. root@smtp3:/etc/MailScanner# grep "Incoming Queue Dir" MailScanner.conf Incoming Queue Dir = /var/spool/postfix/hold root@smtp3:/etc/MailScanner# cd /var/spool/postfix/hold/ root@smtp3:/var/spool/postfix/hold# ls 4424D747D8 4622974794 46658747A8 46A00747A9 46DFB747D6 471B7747AD 47589747D7 4794074797 47DD97477D 481A8747D3 4859E747C1 48A5B747AB 48FA5747D4 49365747AC 4974574795 root@smtp3:/var/spool/postfix/hold# Jul 26 20:59:27 smtp3 postfix/cleanup[596]: 9EC93747D4: hold: header Received: by smtp3.fluxlabs.net (Postfix, from userid 104)??id 9EC93747D4; Tue, 26 Jul 2011 20:47:16 -0500 (CDT) from local; from=> to= > Jul 26 20:59:27 smtp3 postfix/cleanup[596]: 9EC93747D4: message-id=<20110727012417.BED8274795@smtp3.fluxlabs.net> Jul 26 20:59:28 smtp3 MailScanner[592]: Connected to Processing Attempts Database Jul 26 20:59:28 smtp3 MailScanner[592]: Found 0 messages in the Processing Attempts Database I've tried running --debug, but it seems to be a bug in the software. I am getting this on all of my machines. Building a message batch to scan... Insecure dependency in open while running with -T switch at /usr/share/MailScanner//MailScanner/Lock.pm line 358. [fail] I've tried deleting the Processing.db file from /var/spool/MailScanner/incoming and reloading/restarting MS; still no avail. Any help would be appreciated, thanks! -- Jeremy McSpadden Flux Labs, Inc http://www.fluxlabs.net Endless Solutions Office : 850-588-4626 Cell : 850-890-2543 Fax : 850-254-2955 -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110726/c3151ab2/attachment.html From maxsec at gmail.com Wed Jul 27 06:29:54 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Wed Jul 27 06:30:15 2011 Subject: MS isn't reading hold queue In-Reply-To: References: Message-ID: What version of ms are u running? Martin On Wednesday, 27 July 2011, Jeremy McSpadden wrote: > http://lists.mailscanner.info/pipermail/mailscanner/2011-June/098047.html > Seems to have fixed it. Is their a fix in the works for this perl break ? > > --Jeremy McSpaddenFlux Labs, Inchttp://www.fluxlabs.net > Endless SolutionsOffice?: 850-588-4626Cell?: 850-890-2543 > Fax?: 850-254-2955 > > > On Jul 26, 2011, at 10:03 PM, Jeremy McSpadden wrote: > Hey List, Working with a clean 11.04 install, built from scratch. I am unable to track back as to why MS is not picking up the HOLD queue from postfix. > root@smtp3:/etc/MailScanner# grep "Incoming Queue Dir" MailScanner.conf? Incoming Queue Dir = /var/spool/postfix/hold root@smtp3:/etc/MailScanner# cd /var/spool/postfix/hold/ root@smtp3:/var/spool/postfix/hold# ls 4424D747D8 ?4622974794 ?46658747A8 ?46A00747A9 ?46DFB747D6 ?471B7747AD ?47589747D7 ?4794074797 ?47DD97477D ?481A8747D3 ?4859E747C1 ?48A5B747AB ?48FA5747D4 ?49365747AC ?4974574795 root@smtp3:/var/spool/postfix/hold# > Jul 26 20:59:27 smtp3 postfix/cleanup[596]: 9EC93747D4: hold: header Received: by smtp3.fluxlabs.net? (Postfix, from userid 104)??id 9EC93747D4; Tue, 26 Jul 2011 20:47:16 -0500 (CDT) from local; from= to= Jul 26 20:59:27 smtp3 postfix/cleanup[596]: 9EC93747D4: message-id=<20110727012417.BED8274795@smtp3.fluxlabs.net> Jul 26 20:59:28 smtp3 MailScanner[592]: Connected to Processing Attempts Database Jul 26 20:59:28 smtp3 MailScanner[592]: Found 0 messages in the Processing Attempts Database > I've tried running --debug, but it seems to be a bug in the software. I am getting this on all of my machines. > Building a message batch to scan... Insecure dependency in open while running with -T switch at /usr/share/MailScanner//MailScanner/Lock.pm line 358.? [fail] > I've tried deleting the Processing.db file from /var/spool/MailScanner/incoming and reloading/restarting MS; still no avail. Any help would be appreciated, thanks! > > > --Jeremy McSpaddenFlux Labs, Inchttp://www.fluxlabs.net > Endless SolutionsOffice?: 850-588-4626Cell?: 850-890-2543 > Fax?: 850-254-2955 > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -- -- Martin Hepworth Oxford, UK From jeremy at fluxlabs.net Wed Jul 27 13:36:50 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Wed Jul 27 13:37:10 2011 Subject: MS isn't reading hold queue In-Reply-To: References: Message-ID: <4929EC53-0657-4C39-BE80-B240CD4891BB@fluxlabs.net> MailScanner Version Number = 4.83.5 This is perl, v5.10.1 (*) built for x86_64-linux-gnu-thread-multi -- Jeremy McSpadden Flux Labs, Inc http://www.fluxlabs.net Endless Solutions Office : 850-588-4626 Cell : 850-890-2543 Fax : 850-254-2955 On Jul 27, 2011, at 12:29 AM, Martin Hepworth wrote: What version of ms are u running? Martin On Wednesday, 27 July 2011, Jeremy McSpadden > wrote: http://lists.mailscanner.info/pipermail/mailscanner/2011-June/098047.html Seems to have fixed it. Is their a fix in the works for this perl break ? --Jeremy McSpaddenFlux Labs, Inchttp://www.fluxlabs.net Endless SolutionsOffice : 850-588-4626Cell : 850-890-2543 Fax : 850-254-2955 On Jul 26, 2011, at 10:03 PM, Jeremy McSpadden wrote: Hey List, Working with a clean 11.04 install, built from scratch. I am unable to track back as to why MS is not picking up the HOLD queue from postfix. root@smtp3:/etc/MailScanner# grep "Incoming Queue Dir" MailScanner.conf Incoming Queue Dir = /var/spool/postfix/hold root@smtp3:/etc/MailScanner# cd /var/spool/postfix/hold/ root@smtp3:/var/spool/postfix/hold# ls 4424D747D8 4622974794 46658747A8 46A00747A9 46DFB747D6 471B7747AD 47589747D7 4794074797 47DD97477D 481A8747D3 4859E747C1 48A5B747AB 48FA5747D4 49365747AC 4974574795 root@smtp3:/var/spool/postfix/hold# Jul 26 20:59:27 smtp3 postfix/cleanup[596]: 9EC93747D4: hold: header Received: by smtp3.fluxlabs.net (Postfix, from userid 104)??id 9EC93747D4; Tue, 26 Jul 2011 20:47:16 -0500 (CDT) from local; from=> to= > Jul 26 20:59:27 smtp3 postfix/cleanup[596]: 9EC93747D4: message-id=<20110727012417.BED8274795@smtp3.fluxlabs.net> Jul 26 20:59:28 smtp3 MailScanner[592]: Connected to Processing Attempts Database Jul 26 20:59:28 smtp3 MailScanner[592]: Found 0 messages in the Processing Attempts Database I've tried running --debug, but it seems to be a bug in the software. I am getting this on all of my machines. Building a message batch to scan... Insecure dependency in open while running with -T switch at /usr/share/MailScanner//MailScanner/Lock.pm line 358. [fail] I've tried deleting the Processing.db file from /var/spool/MailScanner/incoming and reloading/restarting MS; still no avail. Any help would be appreciated, thanks! --Jeremy McSpaddenFlux Labs, Inchttp://www.fluxlabs.net Endless SolutionsOffice : 850-588-4626Cell : 850-890-2543 Fax : 850-254-2955 -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- -- Martin Hepworth Oxford, UK -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110727/496c2354/attachment.html From maxsec at gmail.com Wed Jul 27 15:04:29 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Wed Jul 27 15:04:39 2011 Subject: MS isn't reading hold queue In-Reply-To: <4929EC53-0657-4C39-BE80-B240CD4891BB@fluxlabs.net> References: <4929EC53-0657-4C39-BE80-B240CD4891BB@fluxlabs.net> Message-ID: the 4.84.1 beta should help alot here. -- Martin Hepworth Oxford, UK On 27 July 2011 13:36, Jeremy McSpadden wrote: > MailScanner Version Number = 4.83.5 > This is perl, v5.10.1 (*) built for x86_64-linux-gnu-thread-multi > --**** > Jeremy McSpadden**** > Flux Labs, Inc**** > http://www.fluxlabs.net > Endless Solutions**** > *Office* : 850-588-4626**** > *Cell* : 850-890-2543 > *Fax* : 850-254-2955 > > On Jul 27, 2011, at 12:29 AM, Martin Hepworth wrote: > > What version of ms are u running? > > Martin > > On Wednesday, 27 July 2011, Jeremy McSpadden wrote: > > http://lists.mailscanner.info/pipermail/mailscanner/2011-June/098047.html > > Seems to have fixed it. Is their a fix in the works for this perl break ? > > > --Jeremy McSpaddenFlux Labs, Inchttp://www.fluxlabs.net > > Endless SolutionsOffice : 850-588-4626Cell : 850-890-2543 > > Fax : 850-254-2955 > > > > On Jul 26, 2011, at 10:03 PM, Jeremy McSpadden wrote: > > Hey List, Working with a clean 11.04 install, built from scratch. I am > unable to track back as to why MS is not picking up the HOLD queue from > postfix. > > root@smtp3:/etc/MailScanner# grep "Incoming Queue Dir" MailScanner.conf Incoming > Queue Dir = /var/spool/postfix/hold root@smtp3:/etc/MailScanner# cd > /var/spool/postfix/hold/ root@smtp3:/var/spool/postfix/hold# ls 4424D747D8 > 4622974794 46658747A8 46A00747A9 46DFB747D6 471B7747AD 47589747D7 > 4794074797 47DD97477D 481A8747D3 4859E747C1 48A5B747AB 48FA5747D4 > 49365747AC 4974574795 root@smtp3:/var/spool/postfix/hold# > > Jul 26 20:59:27 smtp3 postfix/cleanup[596]: 9EC93747D4: hold: header > Received: by smtp3.fluxlabs.net (Postfix, > from userid 104)??id 9EC93747D4; Tue, 26 Jul 2011 20:47:16 -0500 (CDT) from > local; from= to= Jul 26 > 20:59:27 smtp3 postfix/cleanup[596]: 9EC93747D4: message-id=< > 20110727012417.BED8274795@smtp3.fluxlabs.net> Jul 26 20:59:28 smtp3 > MailScanner[592]: Connected to Processing Attempts Database Jul 26 > 20:59:28 smtp3 MailScanner[592]: Found 0 messages in the Processing Attempts > Database > > I've tried running --debug, but it seems to be a bug in the software. I am > getting this on all of my machines. > > Building a message batch to scan... Insecure dependency in open while > running with -T switch at /usr/share/MailScanner//MailScanner/Lock.pm line > 358. [fail] > > I've tried deleting the Processing.db file from > /var/spool/MailScanner/incoming and reloading/restarting MS; still no avail. > Any help would be appreciated, thanks! > > > > --Jeremy McSpaddenFlux Labs, Inchttp://www.fluxlabs.net > > Endless SolutionsOffice : 850-588-4626Cell : 850-890-2543 > > Fax : 850-254-2955 > > > > -- > > MailScanner mailing list > > mailscanner@lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > Before posting, read http://wiki.mailscanner.info/posting > > > Support MailScanner development - buy the book off the website! > > > > > -- > -- > Martin Hepworth > Oxford, UK > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110727/ee4b2781/attachment.html From jeremy at fluxlabs.net Wed Jul 27 17:27:46 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Wed Jul 27 17:28:02 2011 Subject: MS isn't reading hold queue In-Reply-To: References: <4929EC53-0657-4C39-BE80-B240CD4891BB@fluxlabs.net> Message-ID: <78FEB19E-9855-47A2-A5BE-14F94275A0E6@fluxlabs.net> Exactly that, its a beta. Im working off of the stable repo' from Natty. As Andrew stated earlier, "may break things" ... I don't understand why the MS project has been abandoned by Ubuntu/Debian. -- Jeremy McSpadden Flux Labs, Inc http://www.fluxlabs.net Endless Solutions Office : 850-588-4626 Cell : 850-890-2543 Fax : 850-254-2955 On Jul 27, 2011, at 9:04 AM, Martin Hepworth wrote: the 4.84.1 beta should help alot here. -- Martin Hepworth Oxford, UK On 27 July 2011 13:36, Jeremy McSpadden > wrote: MailScanner Version Number = 4.83.5 This is perl, v5.10.1 (*) built for x86_64-linux-gnu-thread-multi -- Jeremy McSpadden Flux Labs, Inc http://www.fluxlabs.net Endless Solutions Office : 850-588-4626 Cell : 850-890-2543 Fax : 850-254-2955 On Jul 27, 2011, at 12:29 AM, Martin Hepworth wrote: What version of ms are u running? Martin On Wednesday, 27 July 2011, Jeremy McSpadden > wrote: http://lists.mailscanner.info/pipermail/mailscanner/2011-June/098047.html Seems to have fixed it. Is their a fix in the works for this perl break ? --Jeremy McSpaddenFlux Labs, Inchttp://www.fluxlabs.net Endless SolutionsOffice : 850-588-4626Cell : 850-890-2543 Fax : 850-254-2955 On Jul 26, 2011, at 10:03 PM, Jeremy McSpadden wrote: Hey List, Working with a clean 11.04 install, built from scratch. I am unable to track back as to why MS is not picking up the HOLD queue from postfix. root@smtp3:/etc/MailScanner# grep "Incoming Queue Dir" MailScanner.conf Incoming Queue Dir = /var/spool/postfix/hold root@smtp3:/etc/MailScanner# cd /var/spool/postfix/hold/ root@smtp3:/var/spool/postfix/hold# ls 4424D747D8 4622974794 46658747A8 46A00747A9 46DFB747D6 471B7747AD 47589747D7 4794074797 47DD97477D 481A8747D3 4859E747C1 48A5B747AB 48FA5747D4 49365747AC 4974574795 root@smtp3:/var/spool/postfix/hold# Jul 26 20:59:27 smtp3 postfix/cleanup[596]: 9EC93747D4: hold: header Received: by smtp3.fluxlabs.net (Postfix, from userid 104)??id 9EC93747D4; Tue, 26 Jul 2011 20:47:16 -0500 (CDT) from local; from=> to= > Jul 26 20:59:27 smtp3 postfix/cleanup[596]: 9EC93747D4: message-id=<20110727012417.BED8274795@smtp3.fluxlabs.net> Jul 26 20:59:28 smtp3 MailScanner[592]: Connected to Processing Attempts Database Jul 26 20:59:28 smtp3 MailScanner[592]: Found 0 messages in the Processing Attempts Database I've tried running --debug, but it seems to be a bug in the software. I am getting this on all of my machines. Building a message batch to scan... Insecure dependency in open while running with -T switch at /usr/share/MailScanner//MailScanner/Lock.pm line 358. [fail] I've tried deleting the Processing.db file from /var/spool/MailScanner/incoming and reloading/restarting MS; still no avail. Any help would be appreciated, thanks! --Jeremy McSpaddenFlux Labs, Inchttp://www.fluxlabs.net Endless SolutionsOffice : 850-588-4626Cell : 850-890-2543 Fax : 850-254-2955 -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- -- Martin Hepworth Oxford, UK -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110727/64431a1c/attachment.html From maxsec at gmail.com Wed Jul 27 18:39:24 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Wed Jul 27 18:40:04 2011 Subject: MS isn't reading hold queue In-Reply-To: <78FEB19E-9855-47A2-A5BE-14F94275A0E6@fluxlabs.net> References: <4929EC53-0657-4C39-BE80-B240CD4891BB@fluxlabs.net> <78FEB19E-9855-47A2-A5BE-14F94275A0E6@fluxlabs.net> Message-ID: Because ms was seen as " unstable" due to it's many releases Use the tar.gz generic installer. Not heard any issues on the beta apart I remember but worth a try. Martin On Wednesday, 27 July 2011, Jeremy McSpadden wrote: > Exactly that, its a beta. Im working off of the stable repo' from Natty. As Andrew stated earlier, "may break things" ... I don't understand why the MS project has been abandoned by Ubuntu/Debian. > > --Jeremy McSpaddenFlux Labs, Inchttp://www.fluxlabs.net > Endless SolutionsOffice?: 850-588-4626Cell?: 850-890-2543 > Fax?: 850-254-2955 > > > On Jul 27, 2011, at 9:04 AM, Martin Hepworth wrote: > the 4.84.1 beta should help alot here. > -- > Martin Hepworth > Oxford, UK > > > On 27 July 2011 13:36, Jeremy McSpadden wrote: > > MailScanner Version Number = 4.83.5This is perl, v5.10.1 (*) built for x86_64-linux-gnu-thread-multi > > -- > Jeremy McSpadden > Flux Labs, Inc > http://www.fluxlabs.net > Endless SolutionsOffice?: 850-588-4626 > Cell?: 850-890-2543 > Fax?: 850-254-2955 > > > On Jul 27, 2011, at 12:29 AM, Martin Hepworth wrote: > What version of ms are u running? > > Martin > > On Wednesday, 27 July 2011, Jeremy McSpadden wrote: > http://lists.mailscanner.info/pipermail/mailscanner/2011-June/098047.html > Seems to have fixed it. Is their a fix in the works for this perl break ? > > --Jeremy McSpaddenFlux Labs, Inchttp://www.fluxlabs.net > Endless SolutionsOffice?: 850-588-4626Cell?: 850-890-2543 > Fax?: 850-254-2955 > > > > On Jul 26, 2011, at 10:03 PM, Jeremy McSpadden wrote: > Hey List, Working with a clean 11.04 install, built from scratch. I am unable to track back as to why MS is not picking up the HOLD queue from postfix. > root@smtp3:/etc/MailScanner# grep "Incoming Queue Dir" MailScanner.conf? Incoming Queue Dir = /var/spool/postfix/hold root@smtp3:/etc/MailScanner# cd /var/spool/postfix/hold/ root@smtp3:/var/spool/postfix/hold# ls 4424D747D8 ?4622974794 ?46658747A8 ?46A00747A9 ?46DFB747D6 ?471B7747AD ?47589747D7 ?4794074797 ?47DD97477D ?481A8747D3 ?4859E747C1 ?48A5B747AB ?48FA5747D4 ?49365747AC ?4974574795 root@smtp3:/var/spool/postfix/hold# > Jul 26 20:59:27 smtp3 postfix/cleanup[596]: 9EC93747D4: hold: header Received: by smtp3.fluxlabs.net?? > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -- -- Martin Hepworth Oxford, UK From glenn.steen at gmail.com Wed Jul 27 20:10:57 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Wed Jul 27 20:11:07 2011 Subject: Whitelisted email id is getting blocked In-Reply-To: References: Message-ID: How many do tou have? More than one or two in MS is a bad idea (serial lookup), also... Using SA, you get scoring, that is easily ... finetuned. A much better idea;-) The whitelist in MS is just a ruleset, and only affect the settings it is applied to, so your mail might get caught in several places where the default spam whitelist isn't applied... Personally, I use a whole slew of different white/blacklists. And lastly: the envelope addresses are easily forged. Use IP addresses in conjunction, when doing rulesets involving heavy duty things like Scan Messages, if at all possible. Cheers! -- -- Glenn Den 26 jul 2011 13.23, "sonidhaval@gmail.com" skrev: I am using RBLs in MailScanner and configured mysql based whitelist/blacklist from MailScanner. On Tue, Jul 26, 2011 at 4:19 PM, Martin Hepworth wrote: > > which whitelist did... -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110727/4c2a7e96/attachment.html From glenn.steen at gmail.com Wed Jul 27 21:02:32 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Wed Jul 27 21:02:41 2011 Subject: Clamav and Spamassassin update In-Reply-To: <4E0C3AB30200006800090A7F@smtp.aafp.org> References: <4E0C3AB30200006800090A7F@smtp.aafp.org> Message-ID: +1 On 30 June 2011 15:58, Brad Beckenhauer wrote: > Julian, > Since both the ClamAV (v0.97.1) and Spamassassin (v3.3.2) packages have been > updated this month, would you please look at updating your handy?installer > on the MailScanner website. > > thank you > Brad > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -- -- Glenn email: glenn < dot > steen < at > gmail < dot > com work: glenn < dot > steen < at > ap1 < dot > se From john at tradoc.fr Thu Jul 28 08:21:32 2011 From: john at tradoc.fr (John Wilcock) Date: Thu Jul 28 08:21:46 2011 Subject: MS isn't reading hold queue In-Reply-To: References: <4929EC53-0657-4C39-BE80-B240CD4891BB@fluxlabs.net> <78FEB19E-9855-47A2-A5BE-14F94275A0E6@fluxlabs.net> Message-ID: <4E310DFC.903@tradoc.fr> Le 27/07/2011 19:39, Martin Hepworth a ?crit : > Not heard any issues on the beta Confirmed, no issues with the beta - though there are still a few unresolved taint issues that show up with perl 5.12.3 (but not 5.12.2). I'm not sure where things stand with perl 5.10.x though. John. -- -- Over 4000 webcams from ski resorts around the world - www.snoweye.com -- Translate your technical documents and web pages - www.tradoc.fr From glenn.steen at gmail.com Thu Jul 28 08:46:03 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Thu Jul 28 08:46:14 2011 Subject: Attachments are missing from some senders In-Reply-To: <87977233ECC1CD4381FB63BE565D4479053E7B21BB@SERVER.techquility.local> References: <87977233ECC1CD4381FB63BE565D4479053AE94435@SERVER.techquility.local> <1CBAF57DF69D39161AF554A7@serenity.vsc.edu> <87977233ECC1CD4381FB63BE565D4479053E7B21BB@SERVER.techquility.local> Message-ID: Chris, is this still a problem for you, or did you resolve it? Martin has the right of it, you need get an exact example (best would probably be to stop MS, then start the incoming MTA (something like "service MailScanner stop; service MailScanner startin"), have the sender send the offending email, check your logs that it has arrived and what queue file it resides in, stop MailScanner again (or rather the incoming MTA), copy or move the queue files out of the way, put the offending one back into the queue, then run "MailScanner --debug" to see what MailScanner does with it. If something is seriously broken, you might need edit the perl code to put in some print statements ...:-). Depending on what you find, you may report back here, or upgrade to the latest beta (which seem pretty stable) if you see taint issues. BR -- -- Glenn On 18 July 2011 16:17, Chris Barber wrote: > I'm assuming you mean the maillog and no nothing of interest in there... > > -----Original Message----- > From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Michael H. Martel > Sent: Monday, July 18, 2011 5:36 AM > To: MailScanner discussion > Subject: Re: Attachments are missing from some senders > > --On Sunday, July 17, 2011 9:42 PM -0400 Chris Barber wrote: > >> I'm at a loss really where to even start since there is no attachment >> warning from MailScanner. Where should I look first? > > Did you look in the mailscanner log ? ?Was there anything of interest there ? > > > Michael > > -- > > ?--------------------------------o--------------------------------- > ? Michael H. Martel ? ? ? ? ? ? ?| Systems Administrator > ? michael.martel@vsc.edu ? ? ? ? | Vermont State Colleges > ? http://www.vsc.edu/~michael ? ?| PH:802-241-2544 FX:802-241-3363 > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -- -- Glenn email: glenn < dot > steen < at > gmail < dot > com work: glenn < dot > steen < at > ap1 < dot > se From glenn.steen at gmail.com Thu Jul 28 08:51:24 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Thu Jul 28 08:51:33 2011 Subject: Spam Score missing In-Reply-To: <4E2307D9.80005@healyville.com> References: <201107171101.p6HB0Raq019591@safir.blacknight.ie> <4E2307D9.80005@healyville.com> Message-ID: On 17 July 2011 18:03, Patrick Healy wrote: > On 7/17/2011 7:01 AM, mailscanner-request@lists.mailscanner.info wrote: >> >> On 11:59 AM, Patrick Healy wrote: >>> >>> > ?> ?For whatever reason, the X-MYNAME-MailScanner-Spam-Score stopped >>> > showing >>> > ?up in the headers of inbound messages. ?I've 'linted' MailScanner and >>> > ?all seems well there. >>> > ?> ?Any thoughts on why this one tag would be missing? >> >> It's only added when the score is>= 1.0. >> >> If that doesn't explain it, what are your settings for Spam Score Header >> and Spam Score Character? >> > > Hi Mark, > > /etc/MailScanner/MailScanner.conf has the following settings: > > Spam Score Header = X-%org-name%-MailScanner-SpamScore: > Spam Score Character = s > Spam Score = yes > > It's weird because it was working... ?Then stopped... > > Any further thoughts would be greatly appreciated! > > Pat > Is this still a problem? Apart from the spam score header, do you see any other MailScanner headers? If not, check that you haven't accidentally started your "normal" MTA, so that MailScanner is bypassed entirely. Cheers -- -- Glenn email: glenn < dot > steen < at > gmail < dot > com work: glenn < dot > steen < at > ap1 < dot > se From kunal.gurukul at gmail.com Thu Jul 28 11:50:50 2011 From: kunal.gurukul at gmail.com (kunal verma) Date: Thu Jul 28 11:59:41 2011 Subject: Slow mail delivery for few mails Message-ID: Hi, I have configured MailScanner to use Sendmail8.13 as MTA and Kaspersky for virus scanning. It is working fine most of the time but with slow mail delivery for some mails. Some mails remain in the queue(*mqueue* directory) for a long period of time. Some mails remain in the *mqueue.in* directory for a long period of time. The mail delivery is does not take place for hours. If I manually run the command to clear the mailq(sendmail -q0) then also mails are not delivered and remain in the queue. though it is delivered after this delay. Please if anyone could trace the problem and let me know the solution. Kunal Verma -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110728/3dc76a93/attachment.html From glenn.steen at gmail.com Thu Jul 28 13:24:13 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Thu Jul 28 13:24:23 2011 Subject: Slow mail delivery for few mails In-Reply-To: References: Message-ID: On 28 July 2011 12:50, kunal verma wrote: > Hi, > I have configured MailScanner to use Sendmail8.13 as MTA and Kaspersky for > virus scanning. It is working fine most of the time but with slow mail > delivery for some mails. > Some mails remain in the queue(mqueue directory) for a long period of time. > Some mails remain in the mqueue.in directory for a long period of time. > The mail delivery is does not take place for hours. If I manually run the > command to clear the mailq(sendmail -q0) then also mails are not delivered > and remain in the queue. though it is delivered after this delay. > Please if anyone could trace the problem and let me know the solution. > Kunal Verma The "mqueue" directory is the "outgoing" directory as per MailScanners point of view, which means that the reason for specific mails to be held up there would be solely a sendmail problem, not MailScanner as such.I suspect that you would see the reason if you traced one of the "offenders" in your logs, or that the mailq command may show it... Most cases it'd probably be the destination MTA returning a 4xx code (temporary failure, try again later). The mqueue.in" catalog problem messages would be more of a MailScanner thing... the queue files will suiit there until MailScanner is done with 'em, so a very long pause here may indicate a problem. What does "MailScanner --lint" show you? If you run "MailScanner --debug" (with only a problem message in the queue), what does that tell you? Apart from that, it's impossible to say more without log info (a clear trail of one message, perhaps with a little chunk of extra lines around it). Cheers! -- -- Glenn email: glenn < dot > steen < at > gmail < dot > com work: glenn < dot > steen < at > ap1 < dot > se From ssilva at sgvwater.com Thu Jul 28 16:15:13 2011 From: ssilva at sgvwater.com (Scott Silva) Date: Thu Jul 28 16:15:33 2011 Subject: Clamav and Spamassassin update In-Reply-To: References: <4E0C3AB30200006800090A7F@smtp.aafp.org> Message-ID: on 7/27/2011 1:02 PM Glenn Steen spake the following: > +1 > > On 30 June 2011 15:58, Brad Beckenhauer wrote: >> Julian, >> Since both the ClamAV (v0.97.1) and Spamassassin (v3.3.2) packages have been >> updated this month, would you please look at updating your handy installer >> on the MailScanner website. >> >> thank you >> Brad >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> >> > > > When I used it I would just do it myself... Usually a drop in of the tar files and a quick edit of the install script. Julian is always so busy anymore, and I hated bothering him for something trivial. From J.Ede at birchenallhowden.co.uk Thu Jul 28 16:33:44 2011 From: J.Ede at birchenallhowden.co.uk (Jason Ede) Date: Thu Jul 28 16:38:54 2011 Subject: Insecure dependency problemon Centos 6 Message-ID: I've a new installation running on CentOS 6 x64 and I'm getting the following error when I try to run MS in debug mode... 16:31:21 Building a message batch to scan... 16:31:21 Have a batch of 10 messages. 16:31:22 Insecure dependency in chmod while running with -T switch at /usr/share/perl5/Archive/Zip/Member.pm line 490. I'm running the latest 4.84-1.1 beta. Jason -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110728/0e654beb/attachment.html From jeremy at fluxlabs.net Thu Jul 28 16:48:09 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Thu Jul 28 16:48:23 2011 Subject: Insecure dependency problemon Centos 6 In-Reply-To: References: Message-ID: <1A86049B-8B69-4765-8324-528795BF76A8@fluxlabs.net> You'll need to add the -U switch to the # line of mailscanner. http://lists.mailscanner.info/pipermail/mailscanner/2011-June/098047.html -- Jeremy McSpadden Flux Labs, Inc http://www.fluxlabs.net Endless Solutions Office : 850-588-4626 Cell : 850-890-2543 Fax : 850-254-2955 On Jul 28, 2011, at 10:33 AM, Jason Ede wrote: I?ve a new installation running on CentOS 6 x64 and I?m getting the following error when I try to run MS in debug mode? 16:31:21 Building a message batch to scan... 16:31:21 Have a batch of 10 messages. 16:31:22 Insecure dependency in chmod while running with -T switch at /usr/share/perl5/Archive/Zip/Member.pm line 490. I?m running the latest 4.84-1.1 beta. Jason -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110728/8b838ab3/attachment.html From glenn.steen at gmail.com Thu Jul 28 17:26:26 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Thu Jul 28 17:26:36 2011 Subject: Clamav and Spamassassin update In-Reply-To: References: <4E0C3AB30200006800090A7F@smtp.aafp.org> Message-ID: True, butif there is to be a point in having the thing on the DL-page at all... Then it'd better nebe reasonably up to date;-) Cheers! Den 28 jul 2011 17.22, "Scott Silva" skrev: on 7/27/2011 1:02 PM Glenn Steen spake the following: > > +1 > > On 30 June 2011 15:58, Brad Beckenhauer wrote: >> >> Julian, >> Since... When I used it I would just do it myself... Usually a drop in of the tar files and a quick edit of the install script. Julian is always so busy anymore, and I hated bothering him for something trivial. -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/li... -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110728/fba3a7ea/attachment.html From J.Ede at birchenallhowden.co.uk Thu Jul 28 17:31:40 2011 From: J.Ede at birchenallhowden.co.uk (Jason Ede) Date: Thu Jul 28 17:31:16 2011 Subject: Insecure dependency problemon Centos 6 In-Reply-To: <1A86049B-8B69-4765-8324-528795BF76A8@fluxlabs.net> References: <1A86049B-8B69-4765-8324-528795BF76A8@fluxlabs.net> Message-ID: Cheers, That does the trick! Jason From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Jeremy McSpadden Sent: 28 July 2011 16:48 To: MailScanner discussion Subject: Re: Insecure dependency problemon Centos 6 You'll need to add the -U switch to the # line of mailscanner. http://lists.mailscanner.info/pipermail/mailscanner/2011-June/098047.html -- Jeremy McSpadden Flux Labs, Inc http://www.fluxlabs.net Endless Solutions Office : 850-588-4626 Cell : 850-890-2543 Fax : 850-254-2955 On Jul 28, 2011, at 10:33 AM, Jason Ede wrote: I've a new installation running on CentOS 6 x64 and I'm getting the following error when I try to run MS in debug mode... 16:31:21 Building a message batch to scan... 16:31:21 Have a batch of 10 messages. 16:31:22 Insecure dependency in chmod while running with -T switch at /usr/share/perl5/Archive/Zip/Member.pm line 490. I'm running the latest 4.84-1.1 beta. Jason -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110728/bd1f6894/attachment.html From glenn.steen at gmail.com Thu Jul 28 17:33:20 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Thu Jul 28 17:33:29 2011 Subject: Insecure dependency problemon Centos 6 In-Reply-To: <1A86049B-8B69-4765-8324-528795BF76A8@fluxlabs.net> References: <1A86049B-8B69-4765-8324-528795BF76A8@fluxlabs.net> Message-ID: Yes, but Jules/the list need know as well, since this combination hasn't been covered before... So that someone (with a bit of time&know-how) can generate a patch for it;-) Cheers > I?ve a new installation running on CentOS 6 x64 and I?m getting the following error when I try to ... -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110728/a3e0ded8/attachment.html From john at tradoc.fr Thu Jul 28 17:56:28 2011 From: john at tradoc.fr (John Wilcock) Date: Thu Jul 28 17:56:49 2011 Subject: Insecure dependency problemon Centos 6 In-Reply-To: References: Message-ID: <4E3194BC.40008@tradoc.fr> Le 28/07/2011 17:33, Jason Ede a ?crit : > I?ve a new installation running on CentOS 6 x64 and I?m getting the > following error when I try to run MS in debug mode? > > 16:31:22 Insecure dependency in chmod while running with -T switch at > /usr/share/perl5/Archive/Zip/Member.pm line 490. > > I?m running the latest 4.84-1.1 beta. But which version of Archive::Zip are you running (and which version of perl, for that matter)? -- John From J.Ede at birchenallhowden.co.uk Thu Jul 28 19:03:23 2011 From: J.Ede at birchenallhowden.co.uk (Jason Ede) Date: Thu Jul 28 19:03:08 2011 Subject: Insecure dependency problemon Centos 6 In-Reply-To: <4E3194BC.40008@tradoc.fr> References: <4E3194BC.40008@tradoc.fr> Message-ID: Archive module versions.. perl-Archive-Extract.x86_64 perl-Archive-Tar.x86_64 1.58-115.el6 @anaconda-CentOS-201106060106.x86_64/6.0 perl-Archive-Zip.noarch 1.30-2.el6 @anaconda-CentOS-201106060106.x86_64/6.0 Perl -v output Summary of my perl5 (revision 5 version 10 subversion 1) configuration: Platform: osname=linux, osvers=2.6.32-44.2.el6.x86_64, archname=x86_64-linux-thread-multi uname='linux c6b4.bsys.dev.centos.org 2.6.32-44.2.el6.x86_64 #1 smp wed jul 21 12:48:32 edt 2010 x86_64 x86_64 x86_64 gnulinux ' config_args='-des -Doptimize=-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -DDEBUGGING=-g -Dversion=5.10.1 -Dmyhostname=localhost -Dperladmin=root@localhost -Dcc=gcc -Dcf_by=Red Hat, Inc. -Dprefix=/usr -Dvendorprefix=/usr -Dsiteprefix=/usr/local -Dsitelib=/usr/local/share/perl5 -Dsitearch=/usr/local/lib64/perl5 -Dprivlib=/usr/share/perl5 -Darchlib=/usr/lib64/perl5 -Dvendorlib=/usr/share/perl5/vendor_perl -Dvendorarch=/usr/lib64/perl5/vendor_perl -Dinc_version_list=5.10.0 -Darchname=x86_64-linux-thread-multi -Dlibpth=/usr/local/lib64 /lib64 /usr/lib64 -Duseshrplib -Dusethreads -Duseithreads -Duselargefiles -Dd_dosuid -Dd_semctl_semun -Di_db -Ui_ndbm -Di_gdbm -Di_shadow -Di_syslog -Dman3ext=3pm -Duseperlio -Dinstallusrbinperl=n -Ubincompat5005 -Uversiononly -Dpager=/usr/bin/less -isr -Dd_gethostent_r_proto -Ud_endhostent_r_proto -Ud_sethostent_r_proto -Ud_endprotoent_r_proto -Ud_setprotoent_r_proto -Ud_endservent_r_proto -Ud_setservent_r_proto -Dscriptdir=/usr/bin' hint=recommended, useposix=true, d_sigaction=define useithreads=define, usemultiplicity=define useperlio=define, d_sfio=undef, uselargefiles=define, usesocks=undef use64bitint=define, use64bitall=define, uselongdouble=undef usemymalloc=n, bincompat5005=undef Compiler: cc='gcc', ccflags ='-D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64', optimize='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic', cppflags='-D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include' ccversion='', gccversion='4.4.4 20100525 (Red Hat 4.4.4-5)', gccosandvers='' intsize=4, longsize=8, ptrsize=8, doublesize=8, byteorder=12345678 d_longlong=define, longlongsize=8, d_longdbl=define, longdblsize=16 ivtype='long', ivsize=8, nvtype='double', nvsize=8, Off_t='off_t', lseeksize=8 alignbytes=8, prototype=define Linker and Libraries: ld='gcc', ldflags =' -fstack-protector' libpth=/usr/local/lib64 /lib64 /usr/lib64 libs=-lresolv -lnsl -lgdbm -ldb -ldl -lm -lcrypt -lutil -lpthread -lc perllibs=-lresolv -lnsl -ldl -lm -lcrypt -lutil -lpthread -lc libc=, so=so, useshrplib=true, libperl=libperl.so gnulibc_version='2.12' Dynamic Linking: dlsrc=dl_dlopen.xs, dlext=so, d_dlsymun=undef, ccdlflags='-Wl,-E -Wl,-rpath,/usr/lib64/perl5/CORE' cccdlflags='-fPIC', lddlflags='-shared -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic' Characteristics of this binary (from libperl): Compile-time options: MULTIPLICITY PERL_DONT_CREATE_GVSV PERL_IMPLICIT_CONTEXT PERL_MALLOC_WRAP USE_64_BIT_ALL USE_64_BIT_INT USE_ITHREADS USE_LARGE_FILES USE_PERLIO USE_REENTRANT_API Built under linux Compiled at Nov 12 2010 01:27:18 @INC: /usr/local/lib64/perl5 /usr/local/share/perl5 /usr/lib64/perl5/vendor_perl /usr/share/perl5/vendor_perl /usr/lib64/perl5 /usr/share/perl5 > -----Original Message----- > From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner- > bounces@lists.mailscanner.info] On Behalf Of John Wilcock > Sent: 28 July 2011 17:56 > To: MailScanner discussion > Subject: Re: Insecure dependency problemon Centos 6 > > Le 28/07/2011 17:33, Jason Ede a ?crit : > > I've a new installation running on CentOS 6 x64 and I'm getting the > > following error when I try to run MS in debug mode. > > > > 16:31:22 Insecure dependency in chmod while running with -T switch at > > /usr/share/perl5/Archive/Zip/Member.pm line 490. > > > > I'm running the latest 4.84-1.1 beta. > > But which version of Archive::Zip are you running (and which version of perl, > for that matter)? > > > -- > John > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! From stephencoxmail at gmail.com Thu Jul 28 20:03:03 2011 From: stephencoxmail at gmail.com (Stephen Cox) Date: Thu Jul 28 20:03:12 2011 Subject: Insecure dependency problemon Centos 6 In-Reply-To: References: <4E3194BC.40008@tradoc.fr> Message-ID: On Thu, Jul 28, 2011 at 8:03 PM, Jason Ede wrote: > perl-Archive-Zip.noarch 1.30-2.el6 ? ? ?@anaconda-CentOS-201106060106.x86_64/6.0 I had the same problem on CentOS6 x64. The fix: https://rt.cpan.org/Public/Bug/Display.html?id=61930 Thanks to: http://www.bluequartz.us/phpBB2/viewtopic.php?p=524451 -- Stephen Cox From john at tradoc.fr Thu Jul 28 21:06:45 2011 From: john at tradoc.fr (John Wilcock) Date: Thu Jul 28 21:07:12 2011 Subject: Insecure dependency problemon Centos 6 In-Reply-To: References: <4E3194BC.40008@tradoc.fr> Message-ID: <4E31C155.4000205@tradoc.fr> Le 28/07/2011 21:03, Stephen Cox a ?crit : > I had the same problem on CentOS6 x64. > > The fix:https://rt.cpan.org/Public/Bug/Display.html?id=61930 > > Thanks to:http://www.bluequartz.us/phpBB2/viewtopic.php?p=524451 I'd mislaid the exact details, but yes, that's why I asked for the Archive::Zip version. -- John From mailscanner-list at okla.com Thu Jul 28 22:57:37 2011 From: mailscanner-list at okla.com (Tracy Greggs) Date: Thu Jul 28 22:58:29 2011 Subject: Clamav and Spamassassin update In-Reply-To: References: <4E0C3AB30200006800090A7F@smtp.aafp.org> Message-ID: <004f01cc4d71$606a1570$213e4050$@okla.com> Personally, I have always installed Clamd and SA from source. It is quick and easy. Tracy -----Original Message----- From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Scott Silva Sent: Thursday, July 28, 2011 10:15 AM To: mailscanner@lists.mailscanner.info Subject: Re: Clamav and Spamassassin update on 7/27/2011 1:02 PM Glenn Steen spake the following: > +1 > > On 30 June 2011 15:58, Brad Beckenhauer wrote: >> Julian, >> Since both the ClamAV (v0.97.1) and Spamassassin (v3.3.2) packages >> have been updated this month, would you please look at updating your >> handy installer on the MailScanner website. >> >> thank you >> Brad >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> >> > > > When I used it I would just do it myself... Usually a drop in of the tar files and a quick edit of the install script. Julian is always so busy anymore, and I hated bothering him for something trivial. -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. From glenn.steen at gmail.com Thu Jul 28 23:51:05 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Thu Jul 28 23:51:16 2011 Subject: Clamav and Spamassassin update In-Reply-To: <004f01cc4d71$606a1570$213e4050$@okla.com> References: <4E0C3AB30200006800090A7F@smtp.aafp.org> <004f01cc4d71$606a1570$213e4050$@okla.com> Message-ID: Yes it is, but ... The easy install took care pf the deps so that a seriously overworked sysadm (that'd be me;-) could run it through real quick... Without the usual rpm quirks for things like clam (no I don't need repo suggestions). Hm, past tense... I suppose my subconsious thoughtprocesses re trying to tell me something:-D Cheers! Den 29 jul 2011 00.03, "Tracy Greggs" skrev: Personally, I have always installed Clamd and SA from source. It is quick and easy. Tracy -----Original Message----- From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Scott Silva Sent: Thursday, July 28, 2011 10:15 AM To: mailscanner@lists.mailscanner.info Subject: Re: Clamav and Spamassassin update on 7/27/2011 1:02 PM Glenn Steen spake the following: > +1 > > On 30 June 2011 15:58, Brad Beckenha... -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/li... -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110729/24f9e292/attachment.html From kunal.gurukul at gmail.com Fri Jul 29 06:45:55 2011 From: kunal.gurukul at gmail.com (kunal verma) Date: Fri Jul 29 06:46:04 2011 Subject: Slow mail delivery for few mails In-Reply-To: References: Message-ID: thanks for help. I run the command: MailScanner --lint It was showing some errors in spamassasin.pref.conf file. i have modified this file and now it is not showing any errors. I hope this solves my problem. Thanks for help again. Kunal Verma On Thu, Jul 28, 2011 at 5:54 PM, Glenn Steen wrote: > On 28 July 2011 12:50, kunal verma wrote: > > Hi, > > I have configured MailScanner to use Sendmail8.13 as MTA and Kaspersky > for > > virus scanning. It is working fine most of the time but with slow mail > > delivery for some mails. > > Some mails remain in the queue(mqueue directory) for a long period of > time. > > Some mails remain in the mqueue.in directory for a long period of time. > > The mail delivery is does not take place for hours. If I manually run the > > command to clear the mailq(sendmail -q0) then also mails are not > delivered > > and remain in the queue. though it is delivered after this delay. > > Please if anyone could trace the problem and let me know the solution. > > Kunal Verma > > The "mqueue" directory is the "outgoing" directory as per MailScanners > point of view, which means that the reason for specific mails to be > held up there would be solely a sendmail problem, not MailScanner as > such.I suspect that you would see the reason if you traced one of the > "offenders" in your logs, or that the mailq command may show it... > Most cases it'd probably be the destination MTA returning a 4xx code > (temporary failure, try again later). > > The mqueue.in" catalog problem messages would be more of a MailScanner > thing... the queue files will suiit there until MailScanner is done > with 'em, so a very long pause here may indicate a problem. What does > "MailScanner --lint" show you? If you run "MailScanner --debug" (with > only a problem message in the queue), what does that tell you? > Apart from that, it's impossible to say more without log info (a clear > trail of one message, perhaps with a little chunk of extra lines > around it). > > Cheers! > -- > -- Glenn > email: glenn < dot > steen < at > gmail < dot > com > work: glenn < dot > steen < at > ap1 < dot > se > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110729/225ba3dc/attachment.html From kunal.gurukul at gmail.com Fri Jul 29 08:11:13 2011 From: kunal.gurukul at gmail.com (kunal verma) Date: Fri Jul 29 08:11:23 2011 Subject: Slow mail delivery for few mails In-Reply-To: References: Message-ID: The problem still persist but i think that it is a sendmail/procmail problem. Following is the log for mails which had delay of about 20 mins in mail delivery: Jul 29 11:14:40 dak sendmail[6527]: p6T5ieeZ006527: from=< vsrao@something.com>, size=1520, class=0, nrcpts=1, msgid=<008801cc4db4$37ad5460$7f1113ac@nfce8b77d1c360>, proto=ESMTP, daemon=MTA, relay=[Ip address]**** Jul 29 11:16:58 dak sendmail[6569]: p6T5ieeZ006527: timeout waiting for input from local during Draining Input**** Jul 29 11:14:40 dak sendmail[6527]: p6T5ieeZ006527: from=, size=1520, class=0, nrcpts=1, msgid=<008801cc4db4$37ad5460$7f1113ac@nfce8b77d1c360>, proto=ESMTP, daemon=MTA, relay=[ip address]**** Jul 29 11:16:58 dak sendmail[6569]: p6T5ieeZ006527: timeout waiting for input from local during Draining Input please help me if you can figure out what could be the problem. Kunal Verma On Fri, Jul 29, 2011 at 11:15 AM, kunal verma wrote: > thanks for help. > I run the command: > MailScanner --lint > It was showing some errors in spamassasin.pref.conf file. > i have modified this file and now it is not showing any errors. > I hope this solves my problem. > Thanks for help again. > > Kunal Verma > > > On Thu, Jul 28, 2011 at 5:54 PM, Glenn Steen wrote: > >> On 28 July 2011 12:50, kunal verma wrote: >> > Hi, >> > I have configured MailScanner to use Sendmail8.13 as MTA and Kaspersky >> for >> > virus scanning. It is working fine most of the time but with slow mail >> > delivery for some mails. >> > Some mails remain in the queue(mqueue directory) for a long period of >> time. >> > Some mails remain in the mqueue.in directory for a long period of time. >> > The mail delivery is does not take place for hours. If I manually run >> the >> > command to clear the mailq(sendmail -q0) then also mails are not >> delivered >> > and remain in the queue. though it is delivered after this delay. >> > Please if anyone could trace the problem and let me know the solution. >> > Kunal Verma >> >> The "mqueue" directory is the "outgoing" directory as per MailScanners >> point of view, which means that the reason for specific mails to be >> held up there would be solely a sendmail problem, not MailScanner as >> such.I suspect that you would see the reason if you traced one of the >> "offenders" in your logs, or that the mailq command may show it... >> Most cases it'd probably be the destination MTA returning a 4xx code >> (temporary failure, try again later). >> >> The mqueue.in" catalog problem messages would be more of a MailScanner >> thing... the queue files will suiit there until MailScanner is done >> with 'em, so a very long pause here may indicate a problem. What does >> "MailScanner --lint" show you? If you run "MailScanner --debug" (with >> only a problem message in the queue), what does that tell you? >> Apart from that, it's impossible to say more without log info (a clear >> trail of one message, perhaps with a little chunk of extra lines >> around it). >> >> Cheers! >> -- >> -- Glenn >> email: glenn < dot > steen < at > gmail < dot > com >> work: glenn < dot > steen < at > ap1 < dot > se >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110729/d8630d09/attachment.html From ssilva at sgvwater.com Fri Jul 29 22:47:57 2011 From: ssilva at sgvwater.com (Scott Silva) Date: Fri Jul 29 22:48:24 2011 Subject: Slow mail delivery for few mails In-Reply-To: References: Message-ID: on 7/29/2011 12:11 AM kunal verma spake the following: > timeout waiting for input from local during Draining Input have you tried all the optimization settings in the MAQ? do you have enough memory? Mailscanner should have 1 gb per processor to run well From craigwhite at azapple.com Sat Jul 30 02:29:29 2011 From: craigwhite at azapple.com (Craig White) Date: Sat Jul 30 02:31:17 2011 Subject: Not killing off previous parent process Message-ID: <1311989369.2654.86.camel@lin-workstation.azapple.com> Ubuntu 10.04 LTS MailScanner-4.84.1-1 (from tarball) happened with 'stable' versions where I had to use -U option too. starts fine... # ps aux|grep MailScanner postfix 25689 0.0 0.6 26652 20412 ? SNs 17:54 0:00 MailScanner: master waiting for children, sleeping postfix 25690 0.2 1.6 66984 52136 ? SN 17:54 0:02 MailScanner: waiting for messages postfix 25695 0.2 1.6 66964 52092 ? SN 17:54 0:02 MailScanner: waiting for messages postfix 25697 0.2 1.6 66548 51692 ? SN 17:54 0:02 MailScanner: waiting for messages postfix 25700 0.2 1.6 66548 51840 ? SN 17:54 0:02 MailScanner: waiting for messages root 26072 0.0 0.0 3324 800 pts/0 S+ 18:14 0:00 grep --color=auto MailScanner # cat /var/run/MailScanner/MailScanner.pid 25689 then later... # ps aux|grep MailScanner postfix 25689 0.0 0.6 26652 20412 ? SNs 17:54 0:00 MailScanner: master waiting for children, sleeping postfix 25690 0.1 1.6 66984 52140 ? SN 17:54 0:03 MailScanner: waiting for messages postfix 25695 0.1 1.6 66964 52096 ? SN 17:54 0:02 MailScanner: waiting for messages postfix 25697 0.1 1.6 66548 51692 ? SN 17:54 0:02 MailScanner: waiting for messages postfix 25700 0.1 1.6 66548 51840 ? SN 17:54 0:02 MailScanner: waiting for messages postfix 26161 0.0 0.6 25160 20376 ? SNs 18:17 0:00 MailScanner: master waiting for children, sleeping postfix 26162 0.5 1.6 64988 51632 ? SN 18:17 0:02 MailScanner: waiting for messages postfix 26166 0.5 1.6 65044 51628 ? SN 18:17 0:02 MailScanner: waiting for messages postfix 26171 0.6 1.6 64988 51632 ? SN 18:17 0:02 MailScanner: waiting for messages root 26299 0.0 0.0 3328 884 pts/0 S+ 18:25 0:00 grep --color=auto MailScanner # cat /var/run/MailScanner/MailScanner.pid 26161 So the first parent process (in this case 25689) wasn't killed and the new parent process 26161 launched with 3 more children (I changed the configuration is why it went from 4 to 3 children above). How can I stop this because it only takes a day to exhaust my RAM. Craig From kunal.gurukul at gmail.com Sat Jul 30 05:39:48 2011 From: kunal.gurukul at gmail.com (kunal verma) Date: Sat Jul 30 05:39:59 2011 Subject: Slow mail delivery for few mails In-Reply-To: References: Message-ID: the problem still persist. the *mailq.in* directory keeps the mesages for long period of time for some mails. regarding memory requirement, i have 16 GB memory. i m unable to sort it out..what could be the problem?? any help would be appreciated. Kunal Verma On Sat, Jul 30, 2011 at 3:17 AM, Scott Silva wrote: > on 7/29/2011 12:11 AM kunal verma spake the following: > > timeout waiting for input from local during Draining Input >> > have you tried all the optimization settings in the MAQ? > do you have enough memory? Mailscanner should have 1 gb per processor to > run well > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.**info > http://lists.mailscanner.info/**mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/**posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20110730/e2ab36e2/attachment.html From Chris at ChrisBailey.au.com Sat Jul 30 13:01:14 2011 From: Chris at ChrisBailey.au.com (Christopher M Bailey) Date: Sat Jul 30 13:01:28 2011 Subject: MS only scanning mail from local network Message-ID: <1312027275.21948.8.camel@localhost> Hi All, I'm trying to get MS working with Scalix, all seems fine for email originating from my network, but those coming from external sources do not get scanned. Any one seen this before? TIA Chris From mikael at syska.dk Sat Jul 30 13:17:55 2011 From: mikael at syska.dk (Mikael Syska) Date: Sat Jul 30 13:18:08 2011 Subject: MS only scanning mail from local network In-Reply-To: <1312027275.21948.8.camel@localhost> References: <1312027275.21948.8.camel@localhost> Message-ID: Hi, What are "Scan Messages" set to ? Maybe a wrong ruleset that only scans from your own network? mvh On Sat, Jul 30, 2011 at 2:01 PM, Christopher M Bailey wrote: > Hi All, > > I'm trying to get MS working with Scalix, all seems fine for email > originating from my network, but those coming from external sources do > not get scanned. ?Any one seen this before? > > TIA > Chris > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > From Chris at ChrisBailey.au.com Sat Jul 30 13:54:45 2011 From: Chris at ChrisBailey.au.com (Christopher M Bailey) Date: Sat Jul 30 13:54:59 2011 Subject: MS only scanning mail from local network In-Reply-To: References: <1312027275.21948.8.camel@localhost> Message-ID: <1312030486.21948.10.camel@localhost> On Sat, 2011-07-30 at 14:17 +0200, Mikael Syska wrote: > Hi, > > What are "Scan Messages" set to ? Maybe a wrong ruleset that only > scans from your own network? > > mvh Are you talking about a setting in MailScanner.comf? or some other file? Chris From mikael at syska.dk Sat Jul 30 14:11:11 2011 From: mikael at syska.dk (Mikael Syska) Date: Sat Jul 30 14:11:22 2011 Subject: MS only scanning mail from local network In-Reply-To: <1312030486.21948.10.camel@localhost> References: <1312027275.21948.8.camel@localhost> <1312030486.21948.10.camel@localhost> Message-ID: Hi, On Sat, Jul 30, 2011 at 2:54 PM, Christopher M Bailey wrote: > On Sat, 2011-07-30 at 14:17 +0200, Mikael Syska wrote: >> Hi, >> >> What are "Scan Messages" set to ? Maybe a wrong ruleset that only >> scans from your own network? >> >> mvh > Are you talking about a setting in MailScanner.comf? or some other file? Since you say it scans some mails ( from you own network ) and not from any external sources ... that makes me think that its a setting in MailScanner.conf or some of the subdirs "conf.d" in the MailScanner dir. And especially the "Scan Messages". > > Chris > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > From Chris at ChrisBailey.au.com Sat Jul 30 14:23:58 2011 From: Chris at ChrisBailey.au.com (Christopher M Bailey) Date: Sat Jul 30 14:24:11 2011 Subject: MS only scanning mail from local network In-Reply-To: References: <1312027275.21948.8.camel@localhost> <1312030486.21948.10.camel@localhost> Message-ID: <1312032239.21948.12.camel@localhost> On Sat, 2011-07-30 at 15:11 +0200, Mikael Syska wrote: > Hi, > > On Sat, Jul 30, 2011 at 2:54 PM, Christopher M Bailey > wrote: > > On Sat, 2011-07-30 at 14:17 +0200, Mikael Syska wrote: > >> Hi, > >> > >> What are "Scan Messages" set to ? Maybe a wrong ruleset that only > >> scans from your own network? > >> > >> mvh > > Are you talking about a setting in MailScanner.comf? or some other file? > > Since you say it scans some mails ( from you own network ) and not > from any external sources ... that makes me think that its a setting > in MailScanner.conf or some of the subdirs "conf.d" in the MailScanner > dir. > > And especially the "Scan Messages". > The only line I have in my MailScanner.conf is:- Scan Messages = yes I have no files except README in the conf.d directory, and all lines in that file are, as expected, commented out Cheers > > > > Chris > > > > -- > > MailScanner mailing list > > mailscanner@lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > Support MailScanner development - buy the book off the website! > >