From davejones70 at gmail.com Sat Oct 1 18:00:18 2011 From: davejones70 at gmail.com (Dave Jones) Date: Sat Oct 1 18:00:27 2011 Subject: Perl taint issue and instability Message-ID: Is anyone else frustrated with the taint issue causing MailScanner instability? I have 8 MailScanner servers -- half are CentOS 5 with Sendmail and the other half are SL6 using Postfix. My new boxes are running the latest version of MailScanner with the "#!/usr/bin/perl -I/usr/lib/MailScanner -U" setting. The SL6 servers running perl-5.10.1-119.el6.x86_64 are not stable. Icinga is constantly telling me to restart MailScanner on one of them every few days. I have a script that pushes out changes from a central location and runs "service MailScanner reload." Many times the reload fails causing me to have to manually run a full restart. I know the Baruwa mailing also has many posts with the same problems. Is MailScanner fixed and the problem is cause by the underlying perl modules that are not updated to run under perl 5.10? I have been waiting for over 6 months to put my SL6 boxes into a full production load once they are stable but it's about time to reload them with SL5 to get back to perl 5.8.8 and stability. Dave -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111001/80807d4c/attachment.html From jeremy at fluxlabs.net Sat Oct 1 18:05:52 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Sat Oct 1 18:06:17 2011 Subject: Perl taint issue and instability In-Reply-To: References: Message-ID: I'm on the same boat. I have several servers which have taint issues. Mostly faults at File.pm and scanning attachments. I'm not a programmer, and unfortunately cannot help. It sucks. I'm not sure where the breakage is. If its MS causing deprecated code, or is it actually perl? -- Jeremy McSpadden On Oct 1, 2011, at 12:02 PM, "Dave Jones" wrote: > Is anyone else frustrated with the taint issue causing MailScanner instability? > > I have 8 MailScanner servers -- half are CentOS 5 with Sendmail and the other half are SL6 using Postfix. My new boxes are running the latest version of MailScanner with the "#!/usr/bin/perl -I/usr/lib/MailScanner -U" setting. > > The SL6 servers running perl-5.10.1-119.el6.x86_64 are not stable. Icinga is constantly telling me to restart MailScanner on one of them every few days. I have a script that pushes out changes from a central location and runs "service MailScanner reload." Many times the reload fails causing me to have to manually run a full restart. > > I know the Baruwa mailing also has many posts with the same problems. > > Is MailScanner fixed and the problem is cause by the underlying perl modules that are not updated to run under perl 5.10? > > I have been waiting for over 6 months to put my SL6 boxes into a full production load once they are stable but it's about time to reload them with SL5 to get back to perl 5.8.8 and stability. > > Dave > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! From maxsec at gmail.com Sat Oct 1 18:44:43 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Sat Oct 1 18:44:52 2011 Subject: Perl taint issue and instability In-Reply-To: References: Message-ID: latest perl code being more strict than before. Latest Beta and the -U flag should sort it. -- Martin Hepworth Oxford, UK On 1 October 2011 18:05, Jeremy McSpadden wrote: > I'm on the same boat. I have several servers which have taint issues. > Mostly faults at File.pm and scanning attachments. I'm not a programmer, and > unfortunately cannot help. It sucks. I'm not sure where the breakage is. If > its MS causing deprecated code, or is it actually perl? > > > -- > Jeremy McSpadden > > On Oct 1, 2011, at 12:02 PM, "Dave Jones" wrote: > > > Is anyone else frustrated with the taint issue causing MailScanner > instability? > > > > I have 8 MailScanner servers -- half are CentOS 5 with Sendmail and the > other half are SL6 using Postfix. My new boxes are running the latest > version of MailScanner with the "#!/usr/bin/perl -I/usr/lib/MailScanner -U" > setting. > > > > The SL6 servers running perl-5.10.1-119.el6.x86_64 are not stable. > Icinga is constantly telling me to restart MailScanner on one of them every > few days. I have a script that pushes out changes from a central location > and runs "service MailScanner reload." Many times the reload fails causing > me to have to manually run a full restart. > > > > I know the Baruwa mailing also has many posts with the same problems. > > > > Is MailScanner fixed and the problem is cause by the underlying perl > modules that are not updated to run under perl 5.10? > > > > I have been waiting for over 6 months to put my SL6 boxes into a full > production load once they are stable but it's about time to reload them with > SL5 to get back to perl 5.8.8 and stability. > > > > Dave > > -- > > MailScanner mailing list > > mailscanner@lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > Support MailScanner development - buy the book off the website! > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111001/bc34ac41/attachment.html From maxsec at gmail.com Sat Oct 1 18:46:30 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Sat Oct 1 18:46:39 2011 Subject: Perl taint issue and instability In-Reply-To: References: Message-ID: corrects his-self ;-) latest stable is Version 4.84.3-1and use the -U flag. -- Martin Hepworth Oxford, UK On 1 October 2011 18:44, Martin Hepworth wrote: > latest perl code being more strict than before. > > Latest Beta and the -U flag should sort it. > > -- > Martin Hepworth > Oxford, UK > > > > On 1 October 2011 18:05, Jeremy McSpadden wrote: > >> I'm on the same boat. I have several servers which have taint issues. >> Mostly faults at File.pm and scanning attachments. I'm not a programmer, and >> unfortunately cannot help. It sucks. I'm not sure where the breakage is. If >> its MS causing deprecated code, or is it actually perl? >> >> >> -- >> Jeremy McSpadden >> >> On Oct 1, 2011, at 12:02 PM, "Dave Jones" wrote: >> >> > Is anyone else frustrated with the taint issue causing MailScanner >> instability? >> > >> > I have 8 MailScanner servers -- half are CentOS 5 with Sendmail and the >> other half are SL6 using Postfix. My new boxes are running the latest >> version of MailScanner with the "#!/usr/bin/perl -I/usr/lib/MailScanner -U" >> setting. >> > >> > The SL6 servers running perl-5.10.1-119.el6.x86_64 are not stable. >> Icinga is constantly telling me to restart MailScanner on one of them every >> few days. I have a script that pushes out changes from a central location >> and runs "service MailScanner reload." Many times the reload fails causing >> me to have to manually run a full restart. >> > >> > I know the Baruwa mailing also has many posts with the same problems. >> > >> > Is MailScanner fixed and the problem is cause by the underlying perl >> modules that are not updated to run under perl 5.10? >> > >> > I have been waiting for over 6 months to put my SL6 boxes into a full >> production load once they are stable but it's about time to reload them with >> SL5 to get back to perl 5.8.8 and stability. >> > >> > Dave >> > -- >> > MailScanner mailing list >> > mailscanner@lists.mailscanner.info >> > http://lists.mailscanner.info/mailman/listinfo/mailscanner >> > >> > Before posting, read http://wiki.mailscanner.info/posting >> > >> > Support MailScanner development - buy the book off the website! >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> >> > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111001/6dc04f21/attachment.html From mike at leawood.com Sat Oct 1 21:54:11 2011 From: mike at leawood.com (Mike) Date: Sat Oct 1 21:54:23 2011 Subject: Monitoring ClamAV and MailScanner Message-ID: Hello Group, How do I monitor ClamAV and MailScanner? I have SpamAssassin installed too and I can see it is working via /var/log/maillog and incoming e-mails marked as spam. But how do I monitor ClamAV scanning e-mails (incoming/outgoing) and mark/flag the infected e-mails? I searched the net and results mentioned mailqueue and I looked and nothing is in there but is there a "live look-in" to see the actual scanning taking place like that of SpamAssassin in /var/log/maillog? Thank you. Mike From jeremy at fluxlabs.net Sat Oct 1 22:03:38 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Sat Oct 1 22:04:01 2011 Subject: Monitoring ClamAV and MailScanner In-Reply-To: References: Message-ID: <7A0FD1C9-2467-4DB0-902B-87EE8EDD7A60@fluxlabs.net> What do you mean monitor? You mean view the output of each scanned email with more verbose? -- Jeremy McSpadden On Oct 1, 2011, at 4:02 PM, "Mike" wrote: > Hello Group, > > How do I monitor ClamAV and MailScanner? I have SpamAssassin installed > too and I can see it is working via /var/log/maillog and incoming > e-mails marked as spam. But how do I monitor ClamAV scanning e-mails > (incoming/outgoing) and mark/flag the infected e-mails? > > I searched the net and results mentioned mailqueue and I looked and > nothing is in there but is there a "live look-in" to see the actual > scanning taking place like that of SpamAssassin in /var/log/maillog? > > Thank you. > > > Mike > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > From mike at leawood.com Sat Oct 1 22:16:30 2011 From: mike at leawood.com (Mike) Date: Sat Oct 1 22:16:39 2011 Subject: Monitoring ClamAV and MailScanner In-Reply-To: <7A0FD1C9-2467-4DB0-902B-87EE8EDD7A60@fluxlabs.net> References: <7A0FD1C9-2467-4DB0-902B-87EE8EDD7A60@fluxlabs.net> Message-ID: On Sat, 1 Oct 2011, Jeremy McSpadden wrote: > What do you mean monitor? You mean view the output of each scanned email with more verbose? Yes, similar to that of SpamAssassin. I can see the "spamd" processing each e-mail in /var/log/maillog but I'm not seeing in for clamd/clamav. Thank you. Mike From bonivart at opencsw.org Sat Oct 1 23:23:06 2011 From: bonivart at opencsw.org (Peter Bonivart) Date: Sat Oct 1 23:23:35 2011 Subject: Monitoring ClamAV and MailScanner In-Reply-To: References: <7A0FD1C9-2467-4DB0-902B-87EE8EDD7A60@fluxlabs.net> Message-ID: On Sat, Oct 1, 2011 at 11:16 PM, Mike wrote: > Yes, similar to that of SpamAssassin. ?I can see the "spamd" processing > each e-mail in /var/log/maillog but I'm not seeing in for clamd/clamav. First of all, you shouldn't use spamd with MailScanner. Logging is set in the configuration of MailScanner and ClamAV respectively, also check syslog.conf. /peter From mike at leawood.com Sat Oct 1 23:42:16 2011 From: mike at leawood.com (Mike) Date: Sat Oct 1 23:42:26 2011 Subject: Monitoring ClamAV and MailScanner In-Reply-To: References: <7A0FD1C9-2467-4DB0-902B-87EE8EDD7A60@fluxlabs.net> Message-ID: On Sun, 2 Oct 2011, Peter Bonivart wrote: > On Sat, Oct 1, 2011 at 11:16 PM, Mike wrote: >> Yes, similar to that of SpamAssassin. ?I can see the "spamd" processing >> each e-mail in /var/log/maillog but I'm not seeing in for clamd/clamav. > > First of all, you shouldn't use spamd with MailScanner. Logging is set > in the configuration of MailScanner and ClamAV respectively, also > check syslog.conf. I should turn SpamAssassin off then? MailScanner automatically uses SpamAssassin even when it's not running? (i.e. similar to that of sendmail?). // from /etc/clamd.conf LogFile /var/log/clamav/clamd.log #LogVerbose yes I'm not seeing any scan results in clamd.log, should I turn on LogVerbose for more information to be updated in clamd.log? # Execute a command when virus is found. In the command string %v will # be replaced with the virus name. # Default: no #VirusEvent /usr/local/bin/send_sms 123456789 "VIRUS ALERT: %v" Should this option also be on? Thank you. Mike From dave at KD0YU.COM Sun Oct 2 01:39:50 2011 From: dave at KD0YU.COM (Dave Helton) Date: Sun Oct 2 01:40:25 2011 Subject: Monitoring ClamAV and MailScanner In-Reply-To: References: <7A0FD1C9-2467-4DB0-902B-87EE8EDD7A60@fluxlabs.net> Message-ID: <77F23E6E4DE9084BA33755BA403E53FC2D2F567E@S8.KD0YU.COM> HI Mike, everyone.. Yes, you should disable spamassassin in your init.d startup, unless you're using for something else. MS calls the SA routines directly and does not need the SA daemon. To verify your clamav is working and logging properly... send yourself one of the Eicar sigs until you get the desired effect. --Dave -----Original Message----- From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Mike Sent: Saturday, October 01, 2011 5:42 PM To: MailScanner discussion Subject: Re: Monitoring ClamAV and MailScanner On Sun, 2 Oct 2011, Peter Bonivart wrote: > On Sat, Oct 1, 2011 at 11:16 PM, Mike wrote: >> Yes, similar to that of SpamAssassin. I can see the "spamd" >> processing each e-mail in /var/log/maillog but I'm not seeing in for clamd/clamav. > > First of all, you shouldn't use spamd with MailScanner. Logging is set > in the configuration of MailScanner and ClamAV respectively, also > check syslog.conf. I should turn SpamAssassin off then? MailScanner automatically uses SpamAssassin even when it's not running? (i.e. similar to that of sendmail?). // from /etc/clamd.conf LogFile /var/log/clamav/clamd.log #LogVerbose yes I'm not seeing any scan results in clamd.log, should I turn on LogVerbose for more information to be updated in clamd.log? # Execute a command when virus is found. In the command string %v will # be replaced with the virus name. # Default: no #VirusEvent /usr/local/bin/send_sms 123456789 "VIRUS ALERT: %v" Should this option also be on? Thank you. Mike -- This message has been scanned for viruses and dangerous content by MailScanner at KD0YU.COM, and is believed to be clean. -- This message has been scanned for viruses and dangerous content by MailScanner at KD0YU.COM, and is believed to be clean. From mikelist at leawood.com Sun Oct 2 03:16:05 2011 From: mikelist at leawood.com (Mike's List) Date: Sun Oct 2 03:16:17 2011 Subject: MailScanner Flow Message-ID: Hello Group, I'm currently reading "mailscanner-manual-version-1.0.1.pdf" and I think from what I understand the way MailScanner/MS works in that MS took over the MTA/SpamAssassin/AV flow and perform the combine procedures? Therefore, the server should not need to have sendmail, spamassassin, and AV running but allow MS to do its job and spawn its child process to handle all mail procedures? If this is the case, when I turned sendmail, spamassassin and AV off, my server will not accept mail, spamassassin is run scanning, etc. So my MS is broken? If my understanding is not correct, then I need to turn on all the other services? (My --lint output below, a couple of errors but should function fine?) All inputs are welcome. Thank you. Mike (//mailscanner newbie) // start # MailScanner --lint Trying to setlogsock(unix) Reading configuration file /etc/MailScanner/MailScanner.conf Reading configuration file /etc/MailScanner/conf.d/README Read 868 hostnames from the phishing whitelist Read 4063 hostnames from the phishing blacklists Checking version numbers... Version number in MailScanner.conf (4.84.3) is correct. Unrar is not installed, it should be in /usr/bin/unrar. This is required for RAR archives to be read to check filenames and filetypes. Virus scanning is not affected. ERROR: The "envelope_sender_header" in your spam.assassin.prefs.conf ERROR: is not correct, it should match X-yoursite-MailScanner-From Checking for SpamAssassin errors (if you use it)... Using SpamAssassin results cache Connected to SpamAssassin cache database config: failed to parse line, skipping, in "/etc/mail/spamassassin/mailscanner.cf": use_auto_whitelist 0 SpamAssassin reported an error. Connected to Processing Attempts Database Created Processing Attempts Database successfully There are 0 messages in the Processing Attempts Database Using locktype = posix MailScanner.conf says "Virus Scanners = clamav" Found these virus scanners installed: clamd =========================================================================== Filename Checks: Windows/DOS Executable (1 eicar.com) Other Checks: Found 1 problems Virus and Content Scanning: Starting 1.message: Eicar-Test-Signature-1 FOUND ./1/eicar.com: Eicar-Test-Signature FOUND Virus Scanning: ClamAV found 2 infections Infected message 1 came from 10.1.1.1 Virus Scanning: Found 2 viruses =========================================================================== Virus Scanner test reports: ClamAV said "eicar.com contains Eicar-Test-Signature" If any of your virus scanners (clamd) are not listed there, you should check that they are installed correctly and that MailScanner is finding them correctly via its virus.scanners.conf. // end From craigwhite at azapple.com Sun Oct 2 05:19:33 2011 From: craigwhite at azapple.com (Craig White) Date: Sun Oct 2 05:28:51 2011 Subject: MailScanner Flow In-Reply-To: References: Message-ID: <1317529173.11688.393.camel@lin-workstation.azapple.com> On Sat, 2011-10-01 at 21:16 -0500, Mike's List wrote: > Hello Group, > > I'm currently reading "mailscanner-manual-version-1.0.1.pdf" and I think > from what I understand the way MailScanner/MS works in that MS took over > the MTA/SpamAssassin/AV flow and perform the combine procedures? > Therefore, the server should not need to have sendmail, spamassassin, > and AV running but allow MS to do its job and spawn its child process > to handle all mail procedures? ---- yes, turn them off and MS will start sendmail for you, call the spamassassin and clamd processes at the appropriate time. ---- > If this is the case, when I turned sendmail, spamassassin and AV off, my > server will not accept mail, spamassassin is run scanning, etc. So my > MS is broken? If my understanding is not correct, then I need to turn > on all the other services? > > (My --lint output below, a couple of errors but should function fine?) > > All inputs are welcome. > > Thank you. > > > Mike (//mailscanner newbie) > > > > // start > > # MailScanner --lint > Trying to setlogsock(unix) > > Reading configuration file /etc/MailScanner/MailScanner.conf > Reading configuration file /etc/MailScanner/conf.d/README > Read 868 hostnames from the phishing whitelist > Read 4063 hostnames from the phishing blacklists > > Checking version numbers... > Version number in MailScanner.conf (4.84.3) is correct. > > Unrar is not installed, it should be in /usr/bin/unrar. > This is required for RAR archives to be read to check > filenames and filetypes. Virus scanning is not affected. ---- if possible, you should install the unrar package for your OS ---- > > > ERROR: The "envelope_sender_header" in your spam.assassin.prefs.conf > ERROR: is not correct, it should match X-yoursite-MailScanner-From ---- simple fix... described appropriately ---- > > Checking for SpamAssassin errors (if you use it)... > Using SpamAssassin results cache > Connected to SpamAssassin cache database > config: failed to parse line, skipping, in > "/etc/mail/spamassassin/mailscanner.cf": use_auto_whitelist 0 > SpamAssassin reported an error. ---- you can disable this to prevent the error but it's not a biggie ---- > Connected to Processing Attempts Database > Created Processing Attempts Database successfully > There are 0 messages in the Processing Attempts Database > Using locktype = posix > MailScanner.conf says "Virus Scanners = clamav" > Found these virus scanners installed: clamd > =========================================================================== > Filename Checks: Windows/DOS Executable (1 eicar.com) > Other Checks: Found 1 problems > Virus and Content Scanning: Starting > 1.message: Eicar-Test-Signature-1 FOUND > > ./1/eicar.com: Eicar-Test-Signature FOUND > > Virus Scanning: ClamAV found 2 infections > Infected message 1 came from 10.1.1.1 > Virus Scanning: Found 2 viruses > =========================================================================== > Virus Scanner test reports: > ClamAV said "eicar.com contains Eicar-Test-Signature" > > If any of your virus scanners (clamd) > are not listed there, you should check that they are installed correctly > and that MailScanner is finding them correctly via its > virus.scanners.conf. ---- obviously clamav/clamd are working as intended Craig -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. From bradley at stygianresearch.com Sun Oct 2 14:51:31 2011 From: bradley at stygianresearch.com (bradley@stygianresearch.com) Date: Sun Oct 2 14:52:01 2011 Subject: CentOS 6 MailScanner & Postfix issues Message-ID: <3cbbe9626ea78ed99d4486784e8e92cf.squirrel@stygianresearch.com> Good morning. I'm setting up mailscanner/postfix on a centos 6 server that I'm building to replace a CentOS 5.7 server. For Email that send to the server externally (different host) is lost. Postfix receives it, mailscanner scans it, and then nothing. Here are the messages in syslog: Oct 2 09:45:55 testimage postfix/smtpd[6740]: connect from aquilonia.stygianresearch.com[10.69.69.161] Oct 2 09:45:55 testimage postfix/smtpd[6740]: CDD9412C7: client=aquilonia.stygianresearch.com[10.69.69.161] Oct 2 09:45:55 testimage postfix/cleanup[6744]: CDD9412C7: hold: header Received: from aquilonia.stygianresearch.com (aquilonia.stygianresearch.com [10.69.69.161])??by testimage.stygianresearch.com (Postfix) with ESMTP id CDD9412C7??for to= proto=ESMTP helo= Oct 2 09:45:55 testimage postfix/cleanup[6744]: CDD9412C7: message-id=<20111002134554.7FF7627806C@aquilonia.stygianresearch.com> Oct 2 09:45:56 testimage postfix/smtpd[6740]: disconnect from aquilonia.stygianresearch.com[10.69.69.161] Oct 2 09:46:37 testimage MailScanner[6624]: New Batch: Scanning 1 messages, 1394 bytes Oct 2 09:46:37 testimage MailScanner[6624]: Virus and Content Scanning: Starting Oct 2 09:46:37 testimage MailScanner[6624]: Virus Scanning completed at 6542 bytes per second Oct 2 09:46:37 testimage MailScanner[6624]: Spam Checks: Starting Oct 2 09:46:37 testimage MailScanner[6624]: Message CDD9412C7.AA468 from 10.69.69.161 (bradley@stygianresearch.com) is whitelisted Oct 2 09:46:48 testimage MailScanner[6624]: Spam Checks completed at 136 bytes per second Oct 2 09:46:48 testimage MailScanner[6624]: Uninfected: Delivered 1 messages Oct 2 09:46:48 testimage MailScanner[6624]: Virus Processing completed at 357431 bytes per second Oct 2 09:46:48 testimage MailScanner[6624]: Deleted 1 messages from processing-database Oct 2 09:46:48 testimage MailScanner[6624]: Batch completed at 125 bytes per second (1394 / 11) Oct 2 09:46:48 testimage MailScanner[6624]: Batch (1 message) processed in 11.07 seconds Thats it. Postfix doesn't get to ever see the scanned email and its lost. Now, if I send Email to the server internally (same host) mail gets delivered. Postfix recives it, mailscanner scans it, and then postfix delivers it: Oct 2 09:43:10 testimage postfix/pickup[6603]: 9613E12C8: uid=2000 from= Oct 2 09:43:10 testimage postfix/cleanup[6718]: 9613E12C8: hold: header Received: by testimage.stygianresearch.com (Postfix, from userid 2000)??id 9613E12C8; Sun, 2 Oct 2011 09:43:10 -0400 (EDT) from local; from= to= Oct 2 09:43:10 testimage postfix/cleanup[6718]: 9613E12C8: message-id=<20111002134310.9613E12C8@testimage.stygianresearch.com> Oct 2 09:43:32 testimage MailScanner[6619]: New Batch: Scanning 1 messages, 753 bytes Oct 2 09:43:32 testimage MailScanner[6619]: Virus and Content Scanning: Starting Oct 2 09:43:33 testimage MailScanner[6619]: Virus Scanning completed at 1984 bytes per second Oct 2 09:43:33 testimage MailScanner[6619]: Spam Checks: Starting Oct 2 09:43:42 testimage MailScanner[6619]: Spam Checks completed at 76 bytes per second Oct 2 09:43:42 testimage MailScanner[6619]: Requeue: 9613E12C8.A7360 to 6E1CC12CB Oct 2 09:43:42 testimage MailScanner[6619]: Uninfected: Delivered 1 messages Oct 2 09:43:42 testimage postfix/qmgr[6604]: 6E1CC12CB: from=, size=481, nrcpt=1 (queue active) Oct 2 09:43:42 testimage MailScanner[6619]: Virus Processing completed at 84816 bytes per second Oct 2 09:43:42 testimage MailScanner[6619]: Deleted 1 messages from processing-database Oct 2 09:43:42 testimage MailScanner[6619]: Batch completed at 72 bytes per second (753 / 10) Oct 2 09:43:42 testimage MailScanner[6619]: Batch (1 message) processed in 10.33 seconds Oct 2 09:43:43 testimage postfix/local[6728]: 6E1CC12CB: to=, orig_to=, relay=local, delay=33, delays=32/0.21/0/0.05, dsn=2.0.0, status=sent (delivered to maildir) Oct 2 09:43:43 testimage postfix/qmgr[6604]: 6E1CC12CB: removed I'm currently running selinux in permission mode to make sure selinux isn't causing any issues. If MailScanner is stopped and just postfix is running, mail from both an external and localhost are delivered fine. Its just that when MailScanner is running, mail from an external server just disappears. Does anybody have any suggestions or point me in a direction to go to? I've been using MailScanner for years on a centos57 box without any issues like this. I even switched from sendmail to postfix on centos 5.x without an issue like this. Thanks in advance for help. Brad -- Bradley Leonard EMail: bradley at stygianresearch.com Rob - "The hills are alive with the..the..sound of monkeys?" Bucky - "It's in the key of delicious." Life is simple. Humans make it complicated. From maxsec at gmail.com Sun Oct 2 14:51:59 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Sun Oct 2 14:52:09 2011 Subject: Monitoring ClamAV and MailScanner In-Reply-To: <77F23E6E4DE9084BA33755BA403E53FC2D2F567E@S8.KD0YU.COM> References: <7A0FD1C9-2467-4DB0-902B-87EE8EDD7A60@fluxlabs.net> <77F23E6E4DE9084BA33755BA403E53FC2D2F567E@S8.KD0YU.COM> Message-ID: MailScanner doesn't call spamd - it calls spamassassin using the Perl API's. Any spamd activity appearing in the logs is nothing to do with MailScanner. If you're calling spamd from sendmail you're more than likely calling Spamassassin twice and making mail-flow alot slower than required. MaiLScanner is reasonably chatty in the maillog so you can see what's happening - have a look. I'd also check you're getting MailScanner headers in processed email..you might not have you're MTA configured correctly if you're not seeing these headers. -- Martin Hepworth Oxford, UK On 2 October 2011 01:39, Dave Helton wrote: > HI Mike, everyone.. > > Yes, you should disable spamassassin in your init.d startup, unless you're > using for something else. > MS calls the SA routines directly and does not need the SA daemon. > > To verify your clamav is working and logging properly... send yourself one > of the Eicar sigs until > you get the desired effect. > > --Dave > > -----Original Message----- > From: mailscanner-bounces@lists.mailscanner.info [mailto: > mailscanner-bounces@lists.mailscanner.info] On Behalf Of Mike > Sent: Saturday, October 01, 2011 5:42 PM > To: MailScanner discussion > Subject: Re: Monitoring ClamAV and MailScanner > > On Sun, 2 Oct 2011, Peter Bonivart wrote: > > > On Sat, Oct 1, 2011 at 11:16 PM, Mike wrote: > >> Yes, similar to that of SpamAssassin. I can see the "spamd" > >> processing each e-mail in /var/log/maillog but I'm not seeing in for > clamd/clamav. > > > > First of all, you shouldn't use spamd with MailScanner. Logging is set > > in the configuration of MailScanner and ClamAV respectively, also > > check syslog.conf. > > I should turn SpamAssassin off then? MailScanner automatically uses > SpamAssassin even when it's not running? (i.e. similar to that of > sendmail?). > > > // from /etc/clamd.conf > > LogFile /var/log/clamav/clamd.log > #LogVerbose yes > > I'm not seeing any scan results in clamd.log, should I turn on LogVerbose > for more information to be updated in clamd.log? > > > # Execute a command when virus is found. In the command string %v will # be > replaced with the virus name. > # Default: no > #VirusEvent /usr/local/bin/send_sms 123456789 "VIRUS ALERT: %v" > > Should this option also be on? > > Thank you. > > > Mike > > -- > This message has been scanned for viruses and dangerous content by > MailScanner at KD0YU.COM, and is believed to be clean. > > > -- > This message has been scanned for viruses and > dangerous content by MailScanner at KD0YU.COM, and is > believed to be clean. > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111002/cc1eadf5/attachment.html From jeremy at fluxlabs.net Sun Oct 2 15:07:55 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Sun Oct 2 15:09:08 2011 Subject: CentOS 6 MailScanner & Postfix issues In-Reply-To: <3cbbe9626ea78ed99d4486784e8e92cf.squirrel@stygianresearch.com> References: <3cbbe9626ea78ed99d4486784e8e92cf.squirrel@stygianresearch.com> Message-ID: Oct 2 09:46:48 testimage MailScanner[6624]: Uninfected: Delivered 1 messages Says it was delivered. Let's see your postconf -n output. -- Jeremy McSpadden On Oct 2, 2011, at 8:55 AM, "bradley@stygianresearch.com" wrote: > > Good morning. > > I'm setting up mailscanner/postfix on a centos 6 server that I'm building to replace a CentOS 5.7 > server. > > For Email that send to the server externally (different host) is lost. Postfix receives it, > mailscanner scans it, and then nothing. Here are the messages in syslog: > > Oct 2 09:45:55 testimage postfix/smtpd[6740]: connect from > aquilonia.stygianresearch.com[10.69.69.161] > Oct 2 09:45:55 testimage postfix/smtpd[6740]: CDD9412C7: > client=aquilonia.stygianresearch.com[10.69.69.161] > Oct 2 09:45:55 testimage postfix/cleanup[6744]: CDD9412C7: hold: header Received: from > aquilonia.stygianresearch.com (aquilonia.stygianresearch.com [10.69.69.161])??by > testimage.stygianresearch.com (Postfix) with ESMTP id CDD9412C7??for > from= to= proto=ESMTP > helo= > Oct 2 09:45:55 testimage postfix/cleanup[6744]: CDD9412C7: > message-id=<20111002134554.7FF7627806C@aquilonia.stygianresearch.com> > Oct 2 09:45:56 testimage postfix/smtpd[6740]: disconnect from > aquilonia.stygianresearch.com[10.69.69.161] > Oct 2 09:46:37 testimage MailScanner[6624]: New Batch: Scanning 1 messages, 1394 bytes > Oct 2 09:46:37 testimage MailScanner[6624]: Virus and Content Scanning: Starting > Oct 2 09:46:37 testimage MailScanner[6624]: Virus Scanning completed at 6542 bytes per second > Oct 2 09:46:37 testimage MailScanner[6624]: Spam Checks: Starting > Oct 2 09:46:37 testimage MailScanner[6624]: Message CDD9412C7.AA468 from 10.69.69.161 > (bradley@stygianresearch.com) is whitelisted > Oct 2 09:46:48 testimage MailScanner[6624]: Spam Checks completed at 136 bytes per second > Oct 2 09:46:48 testimage MailScanner[6624]: Uninfected: Delivered 1 messages > Oct 2 09:46:48 testimage MailScanner[6624]: Virus Processing completed at 357431 bytes per second > Oct 2 09:46:48 testimage MailScanner[6624]: Deleted 1 messages from processing-database > Oct 2 09:46:48 testimage MailScanner[6624]: Batch completed at 125 bytes per second (1394 / 11) > Oct 2 09:46:48 testimage MailScanner[6624]: Batch (1 message) processed in 11.07 seconds > > Thats it. Postfix doesn't get to ever see the scanned email and its lost. > > Now, if I send Email to the server internally (same host) mail gets delivered. Postfix recives > it, mailscanner scans it, and then postfix delivers it: > > Oct 2 09:43:10 testimage postfix/pickup[6603]: 9613E12C8: uid=2000 from= > Oct 2 09:43:10 testimage postfix/cleanup[6718]: 9613E12C8: hold: header Received: by > testimage.stygianresearch.com (Postfix, from userid 2000)??id 9613E12C8; Sun, 2 Oct 2011 09:43:10 > -0400 (EDT) from local; from= > to= > Oct 2 09:43:10 testimage postfix/cleanup[6718]: 9613E12C8: > message-id=<20111002134310.9613E12C8@testimage.stygianresearch.com> > Oct 2 09:43:32 testimage MailScanner[6619]: New Batch: Scanning 1 messages, 753 bytes > Oct 2 09:43:32 testimage MailScanner[6619]: Virus and Content Scanning: Starting > Oct 2 09:43:33 testimage MailScanner[6619]: Virus Scanning completed at 1984 bytes per second > Oct 2 09:43:33 testimage MailScanner[6619]: Spam Checks: Starting > Oct 2 09:43:42 testimage MailScanner[6619]: Spam Checks completed at 76 bytes per second > Oct 2 09:43:42 testimage MailScanner[6619]: Requeue: 9613E12C8.A7360 to 6E1CC12CB > Oct 2 09:43:42 testimage MailScanner[6619]: Uninfected: Delivered 1 messages > Oct 2 09:43:42 testimage postfix/qmgr[6604]: 6E1CC12CB: > from=, size=481, nrcpt=1 (queue active) > Oct 2 09:43:42 testimage MailScanner[6619]: Virus Processing completed at 84816 bytes per second > Oct 2 09:43:42 testimage MailScanner[6619]: Deleted 1 messages from processing-database > Oct 2 09:43:42 testimage MailScanner[6619]: Batch completed at 72 bytes per second (753 / 10) > Oct 2 09:43:42 testimage MailScanner[6619]: Batch (1 message) processed in 10.33 seconds > Oct 2 09:43:43 testimage postfix/local[6728]: 6E1CC12CB: to=, > orig_to=, relay=local, delay=33, delays=32/0.21/0/0.05, > dsn=2.0.0, status=sent (delivered to maildir) > Oct 2 09:43:43 testimage postfix/qmgr[6604]: 6E1CC12CB: removed > > I'm currently running selinux in permission mode to make sure selinux isn't causing any issues. > If MailScanner is stopped and just postfix is running, mail from both an external and localhost > are delivered fine. > > Its just that when MailScanner is running, mail from an external server just disappears. > > Does anybody have any suggestions or point me in a direction to go to? I've been using > MailScanner for years on a centos57 box without any issues like this. I even switched from > sendmail to postfix on centos 5.x without an issue like this. > > Thanks in advance for help. > > Brad > -- > Bradley Leonard > EMail: bradley at stygianresearch.com > > Rob - "The hills are alive with the..the..sound of monkeys?" > Bucky - "It's in the key of delicious." > > Life is simple. Humans make it complicated. > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > From maxsec at gmail.com Sun Oct 2 15:23:16 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Sun Oct 2 15:23:25 2011 Subject: MailScanner Flow In-Reply-To: <1317529173.11688.393.camel@lin-workstation.azapple.com> References: <1317529173.11688.393.camel@lin-workstation.azapple.com> Message-ID: Sort of, mailscanner sits between two mta queues so you need An mta running or two depending on which mta you use. Spamd should be off as ms uses the perl api to call sa. Clamd can still be used as if you setup your mailscanner.conf correctly for groups etc it will call clamd itself. ( see the info in the file about this). Rest as previous poster mentioned. Martin On Sunday, 2 October 2011, Craig White wrote: > On Sat, 2011-10-01 at 21:16 -0500, Mike's List wrote: >> Hello Group, >> >> I'm currently reading "mailscanner-manual-version-1.0.1.pdf" and I think >> from what I understand the way MailScanner/MS works in that MS took over >> the MTA/SpamAssassin/AV flow and perform the combine procedures? >> Therefore, the server should not need to have sendmail, spamassassin, >> and AV running but allow MS to do its job and spawn its child process >> to handle all mail procedures? > ---- > yes, turn them off and MS will start sendmail for you, call the > spamassassin and clamd processes at the appropriate time. > ---- >> If this is the case, when I turned sendmail, spamassassin and AV off, my >> server will not accept mail, spamassassin is run scanning, etc. So my >> MS is broken? If my understanding is not correct, then I need to turn >> on all the other services? >> >> (My --lint output below, a couple of errors but should function fine?) >> >> All inputs are welcome. >> >> Thank you. >> >> >> Mike (//mailscanner newbie) >> >> >> >> // start >> >> # MailScanner --lint >> Trying to setlogsock(unix) >> >> Reading configuration file /etc/MailScanner/MailScanner.conf >> Reading configuration file /etc/MailScanner/conf.d/README >> Read 868 hostnames from the phishing whitelist >> Read 4063 hostnames from the phishing blacklists >> >> Checking version numbers... >> Version number in MailScanner.conf (4.84.3) is correct. >> >> Unrar is not installed, it should be in /usr/bin/unrar. >> This is required for RAR archives to be read to check >> filenames and filetypes. Virus scanning is not affected. > ---- > if possible, you should install the unrar package for your OS > ---- >> >> >> ERROR: The "envelope_sender_header" in your spam.assassin.prefs.conf >> ERROR: is not correct, it should match X-yoursite-MailScanner-From > ---- > simple fix... described appropriately > ---- >> >> Checking for SpamAssassin errors (if you use it)... >> Using SpamAssassin results cache >> Connected to SpamAssassin cache database >> config: failed to parse line, skipping, in >> "/etc/mail/spamassassin/mailscanner.cf": use_auto_whitelist 0 >> SpamAssassin reported an error. > ---- > you can disable this to prevent the error but it's not a biggie > ---- >> Connected to Processing Attempts Database >> Created Processing Attempts Database successfully >> There are 0 messages in the Processing Attempts Database >> Using locktype = posix >> MailScanner.conf says "Virus Scanners = clamav" >> Found these virus scanners installed: clamd >> =========================================================================== >> Filename Checks: Windows/DOS Executable (1 eicar.com) >> Other Checks: Found 1 problems >> Virus and Content Scanning: Starting >> 1.message: Eicar-Test-Signature-1 FOUND >> >> ./1/eicar.com: Eicar-Test-Signature FOUND >> >> Virus Scanning: ClamAV found 2 infections >> Infected message 1 came from 10.1.1.1 >> Virus Scanning: Found 2 viruses >> =========================================================================== >> Virus Scanner test reports: >> ClamAV said "eicar.com contains Eicar-Test-Signature" >> >> If any of your virus scanners (clamd) >> are not listed there, you should check that they are installed correctly >> and that MailScanner is finding them correctly via its >> virus.scanners.conf. > ---- > obviously clamav/clamd are working as intended > > Craig > > > > -- > This message has been scanned for viruses and > dangerous content by MailScanner, and is > believed to be clean. > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -- -- Martin Hepworth Oxford, UK -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111002/146d4759/attachment.html From maxsec at gmail.com Sun Oct 2 15:25:36 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Sun Oct 2 15:25:44 2011 Subject: CentOS 6 MailScanner & Postfix issues In-Reply-To: References: <3cbbe9626ea78ed99d4486784e8e92cf.squirrel@stygianresearch.com> Message-ID: And you setup ps with two queues etc? On Sunday, 2 October 2011, Jeremy McSpadden wrote: > Oct 2 09:46:48 testimage MailScanner[6624]: Uninfected: Delivered 1 messages > > Says it was delivered. Let's see your postconf -n output. > > > -- > Jeremy McSpadden > > On Oct 2, 2011, at 8:55 AM, "bradley@stygianresearch.com" < bradley@stygianresearch.com> wrote: > >> >> Good morning. >> >> I'm setting up mailscanner/postfix on a centos 6 server that I'm building to replace a CentOS 5.7 >> server. >> >> For Email that send to the server externally (different host) is lost. Postfix receives it, >> mailscanner scans it, and then nothing. Here are the messages in syslog: >> >> Oct 2 09:45:55 testimage postfix/smtpd[6740]: connect from >> aquilonia.stygianresearch.com[10.69.69.161] >> Oct 2 09:45:55 testimage postfix/smtpd[6740]: CDD9412C7: >> client=aquilonia.stygianresearch.com[10.69.69.161] >> Oct 2 09:45:55 testimage postfix/cleanup[6744]: CDD9412C7: hold: header Received: from >> aquilonia.stygianresearch.com (aquilonia.stygianresearch.com[10.69.69.161])??by >> testimage.stygianresearch.com (Postfix) with ESMTP id CDD9412C7??for >> > from= to=< bradley@testimage.stygianresearch.com> proto=ESMTP >> helo= >> Oct 2 09:45:55 testimage postfix/cleanup[6744]: CDD9412C7: >> message-id=<20111002134554.7FF7627806C@aquilonia.stygianresearch.com> >> Oct 2 09:45:56 testimage postfix/smtpd[6740]: disconnect from >> aquilonia.stygianresearch.com[10.69.69.161] >> Oct 2 09:46:37 testimage MailScanner[6624]: New Batch: Scanning 1 messages, 1394 bytes >> Oct 2 09:46:37 testimage MailScanner[6624]: Virus and Content Scanning: Starting >> Oct 2 09:46:37 testimage MailScanner[6624]: Virus Scanning completed at 6542 bytes per second >> Oct 2 09:46:37 testimage MailScanner[6624]: Spam Checks: Starting >> Oct 2 09:46:37 testimage MailScanner[6624]: Message CDD9412C7.AA468 from 10.69.69.161 >> (bradley@stygianresearch.com) is whitelisted >> Oct 2 09:46:48 testimage MailScanner[6624]: Spam Checks completed at 136 bytes per second >> Oct 2 09:46:48 testimage MailScanner[6624]: Uninfected: Delivered 1 messages >> Oct 2 09:46:48 testimage MailScanner[6624]: Virus Processing completed at 357431 bytes per second >> Oct 2 09:46:48 testimage MailScanner[6624]: Deleted 1 messages from processing-database >> Oct 2 09:46:48 testimage MailScanner[6624]: Batch completed at 125 bytes per second (1394 / 11) >> Oct 2 09:46:48 testimage MailScanner[6624]: Batch (1 message) processed in 11.07 seconds >> >> Thats it. Postfix doesn't get to ever see the scanned email and its lost. >> >> Now, if I send Email to the server internally (same host) mail gets delivered. Postfix recives >> it, mailscanner scans it, and then postfix delivers it: >> >> Oct 2 09:43:10 testimage postfix/pickup[6603]: 9613E12C8: uid=2000 from= >> Oct 2 09:43:10 testimage postfix/cleanup[6718]: 9613E12C8: hold: header Received: by >> testimage.stygianresearch.com (Postfix, from userid 2000)??id 9613E12C8; Sun, 2 Oct 2011 09:43:10 >> -0400 (EDT) from local; from= >> to= >> Oct 2 09:43:10 testimage postfix/cleanup[6718]: 9613E12C8: >> message-id=< -- -- Martin Hepworth Oxford, UK -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111002/3fbb7ce5/attachment.html From bradley at stygianresearch.com Sun Oct 2 15:31:57 2011 From: bradley at stygianresearch.com (bradley@stygianresearch.com) Date: Sun Oct 2 15:32:19 2011 Subject: CentOS 6 MailScanner & Postfix issues In-Reply-To: References: <3cbbe9626ea78ed99d4486784e8e92cf.squirrel@stygianresearch.com> Message-ID: begin postconf -n output: alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases, hash:/etc/list.aliases command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2 header_checks = regexp:/etc/postfix/header_checks home_mailbox = Maildir/ html_directory = no inet_interfaces = all inet_protocols = all mail_owner = postfix mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man mydestination = $myhostname, localhost.$mydomain, localhost stygianresearch.com mydomain = stygianresearch.com myhostname = testimage.stygianresearch.com mynetworks = 10.69.69.0/24, 127.0.0.0/8 newaliases_path = /usr/bin/newaliases.postfix queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES relay_domains = $mydestination relayhost = [internalmail.stygianresearch.com] sample_directory = /usr/share/doc/postfix-2.6.6/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtpd_data_restrictions = reject_unauth_pipelining, permit smtpd_delay_reject = yes smtpd_helo_required = yes smtpd_helo_restrictions = permit_mynetworks, warn_if_reject, reject_non_fqdn_hostname, reject_invalid_hostname, permit smtpd_recipient_restrictions = reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain, reject_unknown_recipient_domain, permit_sasl_authenticated, permit_mynetworks, reject_invalid_hostname, reject_non_fqdn_hostname, reject_unauth_destination, check_policy_service unix:postgrey/socket, check_recipient_access hash:/etc/postfix/recipient_access, check_helo_access hash:/etc/postfix/helo_access, check_sender_access hash:/etc/postfix/sender_access, check_client_access hash:/etc/postfix/client_checks, permit smtpd_sasl_auth_enable = yes smtpd_sasl_path = private/auth smtpd_sasl_type = dovecot unknown_local_recipient_reject_code = 550 end postconf -n output What is confusing to me email sent locally works through MailScanner. > Oct 2 09:46:48 testimage MailScanner[6624]: Uninfected: Delivered 1 messages > > Says it was delivered. Let's see your postconf -n output. > > > -- > Jeremy McSpadden > > On Oct 2, 2011, at 8:55 AM, "bradley@stygianresearch.com" wrote: > >> >> Good morning. >> >> I'm setting up mailscanner/postfix on a centos 6 server that I'm building to replace a CentOS >> 5.7 >> server. >> >> For Email that send to the server externally (different host) is lost. Postfix receives it, >> mailscanner scans it, and then nothing. Here are the messages in syslog: >> >> Oct 2 09:45:55 testimage postfix/smtpd[6740]: connect from >> aquilonia.stygianresearch.com[10.69.69.161] >> Oct 2 09:45:55 testimage postfix/smtpd[6740]: CDD9412C7: >> client=aquilonia.stygianresearch.com[10.69.69.161] >> Oct 2 09:45:55 testimage postfix/cleanup[6744]: CDD9412C7: hold: header Received: from >> aquilonia.stygianresearch.com (aquilonia.stygianresearch.com [10.69.69.161])??by >> testimage.stygianresearch.com (Postfix) with ESMTP id CDD9412C7??for >> > from= to= proto=ESMTP >> helo= >> Oct 2 09:45:55 testimage postfix/cleanup[6744]: CDD9412C7: >> message-id=<20111002134554.7FF7627806C@aquilonia.stygianresearch.com> >> Oct 2 09:45:56 testimage postfix/smtpd[6740]: disconnect from >> aquilonia.stygianresearch.com[10.69.69.161] >> Oct 2 09:46:37 testimage MailScanner[6624]: New Batch: Scanning 1 messages, 1394 bytes >> Oct 2 09:46:37 testimage MailScanner[6624]: Virus and Content Scanning: Starting >> Oct 2 09:46:37 testimage MailScanner[6624]: Virus Scanning completed at 6542 bytes per second >> Oct 2 09:46:37 testimage MailScanner[6624]: Spam Checks: Starting >> Oct 2 09:46:37 testimage MailScanner[6624]: Message CDD9412C7.AA468 from 10.69.69.161 >> (bradley@stygianresearch.com) is whitelisted >> Oct 2 09:46:48 testimage MailScanner[6624]: Spam Checks completed at 136 bytes per second >> Oct 2 09:46:48 testimage MailScanner[6624]: Uninfected: Delivered 1 messages >> Oct 2 09:46:48 testimage MailScanner[6624]: Virus Processing completed at 357431 bytes per >> second >> Oct 2 09:46:48 testimage MailScanner[6624]: Deleted 1 messages from processing-database >> Oct 2 09:46:48 testimage MailScanner[6624]: Batch completed at 125 bytes per second (1394 / >> 11) >> Oct 2 09:46:48 testimage MailScanner[6624]: Batch (1 message) processed in 11.07 seconds >> >> Thats it. Postfix doesn't get to ever see the scanned email and its lost. >> >> Now, if I send Email to the server internally (same host) mail gets delivered. Postfix recives >> it, mailscanner scans it, and then postfix delivers it: >> >> Oct 2 09:43:10 testimage postfix/pickup[6603]: 9613E12C8: uid=2000 from= >> Oct 2 09:43:10 testimage postfix/cleanup[6718]: 9613E12C8: hold: header Received: by >> testimage.stygianresearch.com (Postfix, from userid 2000)??id 9613E12C8; Sun, 2 Oct 2011 >> 09:43:10 >> -0400 (EDT) from local; from= >> to= >> Oct 2 09:43:10 testimage postfix/cleanup[6718]: 9613E12C8: >> message-id=<20111002134310.9613E12C8@testimage.stygianresearch.com> >> Oct 2 09:43:32 testimage MailScanner[6619]: New Batch: Scanning 1 messages, 753 bytes >> Oct 2 09:43:32 testimage MailScanner[6619]: Virus and Content Scanning: Starting >> Oct 2 09:43:33 testimage MailScanner[6619]: Virus Scanning completed at 1984 bytes per second >> Oct 2 09:43:33 testimage MailScanner[6619]: Spam Checks: Starting >> Oct 2 09:43:42 testimage MailScanner[6619]: Spam Checks completed at 76 bytes per second >> Oct 2 09:43:42 testimage MailScanner[6619]: Requeue: 9613E12C8.A7360 to 6E1CC12CB >> Oct 2 09:43:42 testimage MailScanner[6619]: Uninfected: Delivered 1 messages >> Oct 2 09:43:42 testimage postfix/qmgr[6604]: 6E1CC12CB: >> from=, size=481, nrcpt=1 (queue active) >> Oct 2 09:43:42 testimage MailScanner[6619]: Virus Processing completed at 84816 bytes per >> second >> Oct 2 09:43:42 testimage MailScanner[6619]: Deleted 1 messages from processing-database >> Oct 2 09:43:42 testimage MailScanner[6619]: Batch completed at 72 bytes per second (753 / 10) >> Oct 2 09:43:42 testimage MailScanner[6619]: Batch (1 message) processed in 10.33 seconds >> Oct 2 09:43:43 testimage postfix/local[6728]: 6E1CC12CB: to=, >> orig_to=, relay=local, delay=33, delays=32/0.21/0/0.05, >> dsn=2.0.0, status=sent (delivered to maildir) >> Oct 2 09:43:43 testimage postfix/qmgr[6604]: 6E1CC12CB: removed >> >> I'm currently running selinux in permission mode to make sure selinux isn't causing any issues. >> If MailScanner is stopped and just postfix is running, mail from both an external and localhost >> are delivered fine. >> >> Its just that when MailScanner is running, mail from an external server just disappears. >> >> Does anybody have any suggestions or point me in a direction to go to? I've been using >> MailScanner for years on a centos57 box without any issues like this. I even switched from >> sendmail to postfix on centos 5.x without an issue like this. >> >> Thanks in advance for help. >> >> Brad >> -- >> Bradley Leonard >> EMail: bradley at stygianresearch.com >> >> Rob - "The hills are alive with the..the..sound of monkeys?" >> Bucky - "It's in the key of delicious." >> >> Life is simple. Humans make it complicated. >> >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> > > -- > This message has been scanned for viruses and > dangerous content by MailScanner, and is > believed to be clean. > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > Brad -- Bradley Leonard EMail: bradley at stygianresearch.com Rob - "The hills are alive with the..the..sound of monkeys?" Bucky - "It's in the key of delicious." Life is simple. Humans make it complicated. From maxsec at gmail.com Sun Oct 2 16:18:40 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Sun Oct 2 16:18:49 2011 Subject: CentOS 6 MailScanner & Postfix issues In-Reply-To: References: <3cbbe9626ea78ed99d4486784e8e92cf.squirrel@stygianresearch.com> Message-ID: what instructions did you to setup postfix for maiLScanner?? the one on the mailScanner wiki or somewhere else? -- Martin Hepworth Oxford, UK On 2 October 2011 15:31, wrote: > > begin postconf -n output: > alias_database = hash:/etc/aliases > alias_maps = hash:/etc/aliases, hash:/etc/list.aliases > command_directory = /usr/sbin > config_directory = /etc/postfix > daemon_directory = /usr/libexec/postfix > data_directory = /var/lib/postfix > debug_peer_level = 2 > header_checks = regexp:/etc/postfix/header_checks > home_mailbox = Maildir/ > html_directory = no > inet_interfaces = all > inet_protocols = all > mail_owner = postfix > mailq_path = /usr/bin/mailq.postfix > manpage_directory = /usr/share/man > mydestination = $myhostname, localhost.$mydomain, localhost > stygianresearch.com > mydomain = stygianresearch.com > myhostname = testimage.stygianresearch.com > mynetworks = 10.69.69.0/24, 127.0.0.0/8 > newaliases_path = /usr/bin/newaliases.postfix > queue_directory = /var/spool/postfix > readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES > relay_domains = $mydestination > relayhost = [internalmail.stygianresearch.com] > sample_directory = /usr/share/doc/postfix-2.6.6/samples > sendmail_path = /usr/sbin/sendmail.postfix > setgid_group = postdrop > smtpd_data_restrictions = reject_unauth_pipelining, permit > smtpd_delay_reject = yes > smtpd_helo_required = yes > smtpd_helo_restrictions = permit_mynetworks, warn_if_reject, > reject_non_fqdn_hostname, > reject_invalid_hostname, permit > smtpd_recipient_restrictions = reject_non_fqdn_sender, > reject_non_fqdn_recipient, > reject_unknown_sender_domain, reject_unknown_recipient_domain, > permit_sasl_authenticated, > permit_mynetworks, reject_invalid_hostname, reject_non_fqdn_hostname, > reject_unauth_destination, check_policy_service unix:postgrey/socket, > check_recipient_access > hash:/etc/postfix/recipient_access, check_helo_access > hash:/etc/postfix/helo_access, check_sender_access > hash:/etc/postfix/sender_access, > check_client_access hash:/etc/postfix/client_checks, permit > smtpd_sasl_auth_enable = yes > smtpd_sasl_path = private/auth > smtpd_sasl_type = dovecot > unknown_local_recipient_reject_code = 550 > end postconf -n output > > What is confusing to me email sent locally works through MailScanner. > > > > Oct 2 09:46:48 testimage MailScanner[6624]: Uninfected: Delivered 1 > messages > > > > Says it was delivered. Let's see your postconf -n output. > > > > > > -- > > Jeremy McSpadden > > > > On Oct 2, 2011, at 8:55 AM, "bradley@stygianresearch.com" < > bradley@stygianresearch.com> wrote: > > > >> > >> Good morning. > >> > >> I'm setting up mailscanner/postfix on a centos 6 server that I'm > building to replace a CentOS > >> 5.7 > >> server. > >> > >> For Email that send to the server externally (different host) is lost. > Postfix receives it, > >> mailscanner scans it, and then nothing. Here are the messages in > syslog: > >> > >> Oct 2 09:45:55 testimage postfix/smtpd[6740]: connect from > >> aquilonia.stygianresearch.com[10.69.69.161] > >> Oct 2 09:45:55 testimage postfix/smtpd[6740]: CDD9412C7: > >> client=aquilonia.stygianresearch.com[10.69.69.161] > >> Oct 2 09:45:55 testimage postfix/cleanup[6744]: CDD9412C7: hold: header > Received: from > >> aquilonia.stygianresearch.com (aquilonia.stygianresearch.com[10.69.69.161])??by > >> testimage.stygianresearch.com (Postfix) with ESMTP id CDD9412C7??for > >> [10.69.69.161]; > >> from= to=< > bradley@testimage.stygianresearch.com> proto=ESMTP > >> helo= > >> Oct 2 09:45:55 testimage postfix/cleanup[6744]: CDD9412C7: > >> message-id=<20111002134554.7FF7627806C@aquilonia.stygianresearch.com> > >> Oct 2 09:45:56 testimage postfix/smtpd[6740]: disconnect from > >> aquilonia.stygianresearch.com[10.69.69.161] > >> Oct 2 09:46:37 testimage MailScanner[6624]: New Batch: Scanning 1 > messages, 1394 bytes > >> Oct 2 09:46:37 testimage MailScanner[6624]: Virus and Content Scanning: > Starting > >> Oct 2 09:46:37 testimage MailScanner[6624]: Virus Scanning completed at > 6542 bytes per second > >> Oct 2 09:46:37 testimage MailScanner[6624]: Spam Checks: Starting > >> Oct 2 09:46:37 testimage MailScanner[6624]: Message CDD9412C7.AA468 > from 10.69.69.161 > >> (bradley@stygianresearch.com) is whitelisted > >> Oct 2 09:46:48 testimage MailScanner[6624]: Spam Checks completed at > 136 bytes per second > >> Oct 2 09:46:48 testimage MailScanner[6624]: Uninfected: Delivered 1 > messages > >> Oct 2 09:46:48 testimage MailScanner[6624]: Virus Processing completed > at 357431 bytes per > >> second > >> Oct 2 09:46:48 testimage MailScanner[6624]: Deleted 1 messages from > processing-database > >> Oct 2 09:46:48 testimage MailScanner[6624]: Batch completed at 125 > bytes per second (1394 / > >> 11) > >> Oct 2 09:46:48 testimage MailScanner[6624]: Batch (1 message) processed > in 11.07 seconds > >> > >> Thats it. Postfix doesn't get to ever see the scanned email and its > lost. > >> > >> Now, if I send Email to the server internally (same host) mail gets > delivered. Postfix recives > >> it, mailscanner scans it, and then postfix delivers it: > >> > >> Oct 2 09:43:10 testimage postfix/pickup[6603]: 9613E12C8: uid=2000 > from= > >> Oct 2 09:43:10 testimage postfix/cleanup[6718]: 9613E12C8: hold: header > Received: by > >> testimage.stygianresearch.com (Postfix, from userid 2000)??id > 9613E12C8; Sun, 2 Oct 2011 > >> 09:43:10 > >> -0400 (EDT) from local; from= > >> to= > >> Oct 2 09:43:10 testimage postfix/cleanup[6718]: 9613E12C8: > >> message-id=<20111002134310.9613E12C8@testimage.stygianresearch.com> > >> Oct 2 09:43:32 testimage MailScanner[6619]: New Batch: Scanning 1 > messages, 753 bytes > >> Oct 2 09:43:32 testimage MailScanner[6619]: Virus and Content Scanning: > Starting > >> Oct 2 09:43:33 testimage MailScanner[6619]: Virus Scanning completed at > 1984 bytes per second > >> Oct 2 09:43:33 testimage MailScanner[6619]: Spam Checks: Starting > >> Oct 2 09:43:42 testimage MailScanner[6619]: Spam Checks completed at 76 > bytes per second > >> Oct 2 09:43:42 testimage MailScanner[6619]: Requeue: 9613E12C8.A7360 to > 6E1CC12CB > >> Oct 2 09:43:42 testimage MailScanner[6619]: Uninfected: Delivered 1 > messages > >> Oct 2 09:43:42 testimage postfix/qmgr[6604]: 6E1CC12CB: > >> from=, size=481, nrcpt=1 (queue > active) > >> Oct 2 09:43:42 testimage MailScanner[6619]: Virus Processing completed > at 84816 bytes per > >> second > >> Oct 2 09:43:42 testimage MailScanner[6619]: Deleted 1 messages from > processing-database > >> Oct 2 09:43:42 testimage MailScanner[6619]: Batch completed at 72 bytes > per second (753 / 10) > >> Oct 2 09:43:42 testimage MailScanner[6619]: Batch (1 message) processed > in 10.33 seconds > >> Oct 2 09:43:43 testimage postfix/local[6728]: 6E1CC12CB: to=< > bradley@stygianresearch.com>, > >> orig_to=, relay=local, delay=33, > delays=32/0.21/0/0.05, > >> dsn=2.0.0, status=sent (delivered to maildir) > >> Oct 2 09:43:43 testimage postfix/qmgr[6604]: 6E1CC12CB: removed > >> > >> I'm currently running selinux in permission mode to make sure selinux > isn't causing any issues. > >> If MailScanner is stopped and just postfix is running, mail from both an > external and localhost > >> are delivered fine. > >> > >> Its just that when MailScanner is running, mail from an external server > just disappears. > >> > >> Does anybody have any suggestions or point me in a direction to go to? > I've been using > >> MailScanner for years on a centos57 box without any issues like this. I > even switched from > >> sendmail to postfix on centos 5.x without an issue like this. > >> > >> Thanks in advance for help. > >> > >> Brad > >> -- > >> Bradley Leonard > >> EMail: bradley at stygianresearch.com > >> > >> Rob - "The hills are alive with the..the..sound of monkeys?" > >> Bucky - "It's in the key of delicious." > >> > >> Life is simple. Humans make it complicated. > >> > >> > >> -- > >> MailScanner mailing list > >> mailscanner@lists.mailscanner.info > >> http://lists.mailscanner.info/mailman/listinfo/mailscanner > >> > >> Before posting, read http://wiki.mailscanner.info/posting > >> > >> Support MailScanner development - buy the book off the website! > >> > > > > -- > > This message has been scanned for viruses and > > dangerous content by MailScanner, and is > > believed to be clean. > > > > -- > > MailScanner mailing list > > mailscanner@lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > Support MailScanner development - buy the book off the website! > > > > > Brad > -- > Bradley Leonard > EMail: bradley at stygianresearch.com > > Rob - "The hills are alive with the..the..sound of monkeys?" > Bucky - "It's in the key of delicious." > > Life is simple. Humans make it complicated. > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111002/4addda56/attachment.html From bradley at stygianresearch.com Sun Oct 2 16:43:09 2011 From: bradley at stygianresearch.com (bradley@stygianresearch.com) Date: Sun Oct 2 16:43:29 2011 Subject: CentOS 6 MailScanner & Postfix issues In-Reply-To: References: <3cbbe9626ea78ed99d4486784e8e92cf.squirrel@stygianresearch.com> Message-ID: <8f04514748133e907eb5e2c213085906.squirrel@stygianresearch.com> I used the instructions here: http://www.linuxmail.info/mailscanner-postfix-clamav-spamassassin-howto-centos-5/ Just for mailscanner. The steps are not out of line from the steps on the mailscanner wiki. > what instructions did you to setup postfix for maiLScanner?? > > the one on the mailScanner wiki or somewhere else? > > -- > Martin Hepworth > Oxford, UK > > > On 2 October 2011 15:31, wrote: > >> >> begin postconf -n output: >> alias_database = hash:/etc/aliases >> alias_maps = hash:/etc/aliases, hash:/etc/list.aliases >> command_directory = /usr/sbin >> config_directory = /etc/postfix >> daemon_directory = /usr/libexec/postfix >> data_directory = /var/lib/postfix >> debug_peer_level = 2 >> header_checks = regexp:/etc/postfix/header_checks >> home_mailbox = Maildir/ >> html_directory = no >> inet_interfaces = all >> inet_protocols = all >> mail_owner = postfix >> mailq_path = /usr/bin/mailq.postfix >> manpage_directory = /usr/share/man >> mydestination = $myhostname, localhost.$mydomain, localhost >> stygianresearch.com >> mydomain = stygianresearch.com >> myhostname = testimage.stygianresearch.com >> mynetworks = 10.69.69.0/24, 127.0.0.0/8 >> newaliases_path = /usr/bin/newaliases.postfix >> queue_directory = /var/spool/postfix >> readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES >> relay_domains = $mydestination >> relayhost = [internalmail.stygianresearch.com] >> sample_directory = /usr/share/doc/postfix-2.6.6/samples >> sendmail_path = /usr/sbin/sendmail.postfix >> setgid_group = postdrop >> smtpd_data_restrictions = reject_unauth_pipelining, permit >> smtpd_delay_reject = yes >> smtpd_helo_required = yes >> smtpd_helo_restrictions = permit_mynetworks, warn_if_reject, >> reject_non_fqdn_hostname, >> reject_invalid_hostname, permit >> smtpd_recipient_restrictions = reject_non_fqdn_sender, >> reject_non_fqdn_recipient, >> reject_unknown_sender_domain, reject_unknown_recipient_domain, >> permit_sasl_authenticated, >> permit_mynetworks, reject_invalid_hostname, reject_non_fqdn_hostname, >> reject_unauth_destination, check_policy_service unix:postgrey/socket, >> check_recipient_access >> hash:/etc/postfix/recipient_access, check_helo_access >> hash:/etc/postfix/helo_access, check_sender_access >> hash:/etc/postfix/sender_access, >> check_client_access hash:/etc/postfix/client_checks, permit >> smtpd_sasl_auth_enable = yes >> smtpd_sasl_path = private/auth >> smtpd_sasl_type = dovecot >> unknown_local_recipient_reject_code = 550 >> end postconf -n output >> >> What is confusing to me email sent locally works through MailScanner. >> >> >> > Oct 2 09:46:48 testimage MailScanner[6624]: Uninfected: Delivered 1 >> messages >> > >> > Says it was delivered. Let's see your postconf -n output. >> > >> > >> > -- >> > Jeremy McSpadden >> > >> > On Oct 2, 2011, at 8:55 AM, "bradley@stygianresearch.com" < >> bradley@stygianresearch.com> wrote: >> > >> >> >> >> Good morning. >> >> >> >> I'm setting up mailscanner/postfix on a centos 6 server that I'm >> building to replace a CentOS >> >> 5.7 >> >> server. >> >> >> >> For Email that send to the server externally (different host) is lost. >> Postfix receives it, >> >> mailscanner scans it, and then nothing. Here are the messages in >> syslog: >> >> >> >> Oct 2 09:45:55 testimage postfix/smtpd[6740]: connect from >> >> aquilonia.stygianresearch.com[10.69.69.161] >> >> Oct 2 09:45:55 testimage postfix/smtpd[6740]: CDD9412C7: >> >> client=aquilonia.stygianresearch.com[10.69.69.161] >> >> Oct 2 09:45:55 testimage postfix/cleanup[6744]: CDD9412C7: hold: header >> Received: from >> >> aquilonia.stygianresearch.com (aquilonia.stygianresearch.com[10.69.69.161])??by >> >> testimage.stygianresearch.com (Postfix) with ESMTP id CDD9412C7??for >> >> > [10.69.69.161]; >> >> from= to=< >> bradley@testimage.stygianresearch.com> proto=ESMTP >> >> helo= >> >> Oct 2 09:45:55 testimage postfix/cleanup[6744]: CDD9412C7: >> >> message-id=<20111002134554.7FF7627806C@aquilonia.stygianresearch.com> >> >> Oct 2 09:45:56 testimage postfix/smtpd[6740]: disconnect from >> >> aquilonia.stygianresearch.com[10.69.69.161] >> >> Oct 2 09:46:37 testimage MailScanner[6624]: New Batch: Scanning 1 >> messages, 1394 bytes >> >> Oct 2 09:46:37 testimage MailScanner[6624]: Virus and Content Scanning: >> Starting >> >> Oct 2 09:46:37 testimage MailScanner[6624]: Virus Scanning completed at >> 6542 bytes per second >> >> Oct 2 09:46:37 testimage MailScanner[6624]: Spam Checks: Starting >> >> Oct 2 09:46:37 testimage MailScanner[6624]: Message CDD9412C7.AA468 >> from 10.69.69.161 >> >> (bradley@stygianresearch.com) is whitelisted >> >> Oct 2 09:46:48 testimage MailScanner[6624]: Spam Checks completed at >> 136 bytes per second >> >> Oct 2 09:46:48 testimage MailScanner[6624]: Uninfected: Delivered 1 >> messages >> >> Oct 2 09:46:48 testimage MailScanner[6624]: Virus Processing completed >> at 357431 bytes per >> >> second >> >> Oct 2 09:46:48 testimage MailScanner[6624]: Deleted 1 messages from >> processing-database >> >> Oct 2 09:46:48 testimage MailScanner[6624]: Batch completed at 125 >> bytes per second (1394 / >> >> 11) >> >> Oct 2 09:46:48 testimage MailScanner[6624]: Batch (1 message) processed >> in 11.07 seconds >> >> >> >> Thats it. Postfix doesn't get to ever see the scanned email and its >> lost. >> >> >> >> Now, if I send Email to the server internally (same host) mail gets >> delivered. Postfix recives >> >> it, mailscanner scans it, and then postfix delivers it: >> >> >> >> Oct 2 09:43:10 testimage postfix/pickup[6603]: 9613E12C8: uid=2000 >> from= >> >> Oct 2 09:43:10 testimage postfix/cleanup[6718]: 9613E12C8: hold: header >> Received: by >> >> testimage.stygianresearch.com (Postfix, from userid 2000)??id >> 9613E12C8; Sun, 2 Oct 2011 >> >> 09:43:10 >> >> -0400 (EDT) from local; from= >> >> to= >> >> Oct 2 09:43:10 testimage postfix/cleanup[6718]: 9613E12C8: >> >> message-id=<20111002134310.9613E12C8@testimage.stygianresearch.com> >> >> Oct 2 09:43:32 testimage MailScanner[6619]: New Batch: Scanning 1 >> messages, 753 bytes >> >> Oct 2 09:43:32 testimage MailScanner[6619]: Virus and Content Scanning: >> Starting >> >> Oct 2 09:43:33 testimage MailScanner[6619]: Virus Scanning completed at >> 1984 bytes per second >> >> Oct 2 09:43:33 testimage MailScanner[6619]: Spam Checks: Starting >> >> Oct 2 09:43:42 testimage MailScanner[6619]: Spam Checks completed at 76 >> bytes per second >> >> Oct 2 09:43:42 testimage MailScanner[6619]: Requeue: 9613E12C8.A7360 to >> 6E1CC12CB >> >> Oct 2 09:43:42 testimage MailScanner[6619]: Uninfected: Delivered 1 >> messages >> >> Oct 2 09:43:42 testimage postfix/qmgr[6604]: 6E1CC12CB: >> >> from=, size=481, nrcpt=1 (queue >> active) >> >> Oct 2 09:43:42 testimage MailScanner[6619]: Virus Processing completed >> at 84816 bytes per >> >> second >> >> Oct 2 09:43:42 testimage MailScanner[6619]: Deleted 1 messages from >> processing-database >> >> Oct 2 09:43:42 testimage MailScanner[6619]: Batch completed at 72 bytes >> per second (753 / 10) >> >> Oct 2 09:43:42 testimage MailScanner[6619]: Batch (1 message) processed >> in 10.33 seconds >> >> Oct 2 09:43:43 testimage postfix/local[6728]: 6E1CC12CB: to=< >> bradley@stygianresearch.com>, >> >> orig_to=, relay=local, delay=33, >> delays=32/0.21/0/0.05, >> >> dsn=2.0.0, status=sent (delivered to maildir) >> >> Oct 2 09:43:43 testimage postfix/qmgr[6604]: 6E1CC12CB: removed >> >> >> >> I'm currently running selinux in permission mode to make sure selinux >> isn't causing any issues. >> >> If MailScanner is stopped and just postfix is running, mail from both an >> external and localhost >> >> are delivered fine. >> >> >> >> Its just that when MailScanner is running, mail from an external server >> just disappears. >> >> >> >> Does anybody have any suggestions or point me in a direction to go to? >> I've been using >> >> MailScanner for years on a centos57 box without any issues like this. I >> even switched from >> >> sendmail to postfix on centos 5.x without an issue like this. >> >> >> >> Thanks in advance for help. >> >> >> >> Brad >> >> -- >> >> Bradley Leonard >> >> EMail: bradley at stygianresearch.com >> >> >> >> Rob - "The hills are alive with the..the..sound of monkeys?" >> >> Bucky - "It's in the key of delicious." >> >> >> >> Life is simple. Humans make it complicated. >> >> >> >> >> >> -- >> >> MailScanner mailing list >> >> mailscanner@lists.mailscanner.info >> >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> >> >> Support MailScanner development - buy the book off the website! >> >> >> > >> > -- >> > This message has been scanned for viruses and >> > dangerous content by MailScanner, and is >> > believed to be clean. >> > >> > -- >> > MailScanner mailing list >> > mailscanner@lists.mailscanner.info >> > http://lists.mailscanner.info/mailman/listinfo/mailscanner >> > >> > Before posting, read http://wiki.mailscanner.info/posting >> > >> > Support MailScanner development - buy the book off the website! >> > >> >> >> Brad >> -- >> Bradley Leonard >> EMail: bradley at stygianresearch.com >> >> Rob - "The hills are alive with the..the..sound of monkeys?" >> Bucky - "It's in the key of delicious." >> >> Life is simple. Humans make it complicated. >> >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> > > -- > This message has been scanned for viruses and > dangerous content by MailScanner, and is > believed to be clean. > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > Brad -- Bradley Leonard EMail: bradley at stygianresearch.com Rob - "The hills are alive with the..the..sound of monkeys?" Bucky - "It's in the key of delicious." Life is simple. Humans make it complicated. From bradley at stygianresearch.com Sun Oct 2 16:47:37 2011 From: bradley at stygianresearch.com (bradley@stygianresearch.com) Date: Sun Oct 2 16:48:25 2011 Subject: CentOS 6 MailScanner & Postfix issues In-Reply-To: References: <3cbbe9626ea78ed99d4486784e8e92cf.squirrel@stygianresearch.com> Message-ID: postfix is running both the pickup and qmgr processes if thats what your asking. > And you setup ps with two queues etc? > > On Sunday, 2 October 2011, Jeremy McSpadden wrote: >> Oct 2 09:46:48 testimage MailScanner[6624]: Uninfected: Delivered 1 > messages >> >> Says it was delivered. Let's see your postconf -n output. >> >> >> -- >> Jeremy McSpadden >> >> On Oct 2, 2011, at 8:55 AM, "bradley@stygianresearch.com" < > bradley@stygianresearch.com> wrote: >> >>> >>> Good morning. >>> >>> I'm setting up mailscanner/postfix on a centos 6 server that I'm building > to replace a CentOS 5.7 >>> server. >>> >>> For Email that send to the server externally (different host) is lost. > Postfix receives it, >>> mailscanner scans it, and then nothing. Here are the messages in syslog: >>> >>> Oct 2 09:45:55 testimage postfix/smtpd[6740]: connect from >>> aquilonia.stygianresearch.com[10.69.69.161] >>> Oct 2 09:45:55 testimage postfix/smtpd[6740]: CDD9412C7: >>> client=aquilonia.stygianresearch.com[10.69.69.161] >>> Oct 2 09:45:55 testimage postfix/cleanup[6744]: CDD9412C7: hold: header > Received: from >>> aquilonia.stygianresearch.com (aquilonia.stygianresearch.com[10.69.69.161])??by >>> testimage.stygianresearch.com (Postfix) with ESMTP id CDD9412C7??for >>> [10.69.69.161]; >>> from= to=< > bradley@testimage.stygianresearch.com> proto=ESMTP >>> helo= >>> Oct 2 09:45:55 testimage postfix/cleanup[6744]: CDD9412C7: >>> message-id=<20111002134554.7FF7627806C@aquilonia.stygianresearch.com> >>> Oct 2 09:45:56 testimage postfix/smtpd[6740]: disconnect from >>> aquilonia.stygianresearch.com[10.69.69.161] >>> Oct 2 09:46:37 testimage MailScanner[6624]: New Batch: Scanning 1 > messages, 1394 bytes >>> Oct 2 09:46:37 testimage MailScanner[6624]: Virus and Content Scanning: > Starting >>> Oct 2 09:46:37 testimage MailScanner[6624]: Virus Scanning completed at > 6542 bytes per second >>> Oct 2 09:46:37 testimage MailScanner[6624]: Spam Checks: Starting >>> Oct 2 09:46:37 testimage MailScanner[6624]: Message CDD9412C7.AA468 from > 10.69.69.161 >>> (bradley@stygianresearch.com) is whitelisted >>> Oct 2 09:46:48 testimage MailScanner[6624]: Spam Checks completed at 136 > bytes per second >>> Oct 2 09:46:48 testimage MailScanner[6624]: Uninfected: Delivered 1 > messages >>> Oct 2 09:46:48 testimage MailScanner[6624]: Virus Processing completed > at 357431 bytes per second >>> Oct 2 09:46:48 testimage MailScanner[6624]: Deleted 1 messages from > processing-database >>> Oct 2 09:46:48 testimage MailScanner[6624]: Batch completed at 125 bytes > per second (1394 / 11) >>> Oct 2 09:46:48 testimage MailScanner[6624]: Batch (1 message) processed > in 11.07 seconds >>> >>> Thats it. Postfix doesn't get to ever see the scanned email and its > lost. >>> >>> Now, if I send Email to the server internally (same host) mail gets > delivered. Postfix recives >>> it, mailscanner scans it, and then postfix delivers it: >>> >>> Oct 2 09:43:10 testimage postfix/pickup[6603]: 9613E12C8: uid=2000 > from= >>> Oct 2 09:43:10 testimage postfix/cleanup[6718]: 9613E12C8: hold: header > Received: by >>> testimage.stygianresearch.com (Postfix, from userid 2000)??id 9613E12C8; > Sun, 2 Oct 2011 09:43:10 >>> -0400 (EDT) from local; from= >>> to= >>> Oct 2 09:43:10 testimage postfix/cleanup[6718]: 9613E12C8: >>> message-id=< > > -- > -- > Martin Hepworth > Oxford, UK > > -- > This message has been scanned for viruses and > dangerous content by MailScanner, and is > believed to be clean. > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > Brad -- Bradley Leonard EMail: bradley at stygianresearch.com Rob - "The hills are alive with the..the..sound of monkeys?" Bucky - "It's in the key of delicious." Life is simple. Humans make it complicated. From jeremy at fluxlabs.net Sun Oct 2 16:59:37 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Sun Oct 2 16:59:53 2011 Subject: CentOS 6 MailScanner & Postfix issues In-Reply-To: References: <3cbbe9626ea78ed99d4486784e8e92cf.squirrel@stygianresearch.com> Message-ID: <3F4E5D72-EDCB-482C-A564-9302C3B59CE3@fluxlabs.net> debug_peer_level = 2 Can you setup a debug_peer on 10.69.69.161 and give us the output. -- Jeremy McSpadden Flux Labs, Inc http://www.fluxlabs.net Endless Solutions Office : 850-588-4626 Cell : 850-890-2543 Fax : 850-254-2955 On Oct 2, 2011, at 9:31 AM, > > wrote: begin postconf -n output: alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases, hash:/etc/list.aliases command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2 header_checks = regexp:/etc/postfix/header_checks home_mailbox = Maildir/ html_directory = no inet_interfaces = all inet_protocols = all mail_owner = postfix mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man mydestination = $myhostname, localhost.$mydomain, localhost stygianresearch.com mydomain = stygianresearch.com myhostname = testimage.stygianresearch.com mynetworks = 10.69.69.0/24, 127.0.0.0/8 newaliases_path = /usr/bin/newaliases.postfix queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES relay_domains = $mydestination relayhost = [internalmail.stygianresearch.com] sample_directory = /usr/share/doc/postfix-2.6.6/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtpd_data_restrictions = reject_unauth_pipelining, permit smtpd_delay_reject = yes smtpd_helo_required = yes smtpd_helo_restrictions = permit_mynetworks, warn_if_reject, reject_non_fqdn_hostname, reject_invalid_hostname, permit smtpd_recipient_restrictions = reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain, reject_unknown_recipient_domain, permit_sasl_authenticated, permit_mynetworks, reject_invalid_hostname, reject_non_fqdn_hostname, reject_unauth_destination, check_policy_service unix:postgrey/socket, check_recipient_access hash:/etc/postfix/recipient_access, check_helo_access hash:/etc/postfix/helo_access, check_sender_access hash:/etc/postfix/sender_access, check_client_access hash:/etc/postfix/client_checks, permit smtpd_sasl_auth_enable = yes smtpd_sasl_path = private/auth smtpd_sasl_type = dovecot unknown_local_recipient_reject_code = 550 end postconf -n output What is confusing to me email sent locally works through MailScanner. Oct 2 09:46:48 testimage MailScanner[6624]: Uninfected: Delivered 1 messages Says it was delivered. Let's see your postconf -n output. -- Jeremy McSpadden On Oct 2, 2011, at 8:55 AM, "bradley@stygianresearch.com" > wrote: Good morning. I'm setting up mailscanner/postfix on a centos 6 server that I'm building to replace a CentOS 5.7 server. For Email that send to the server externally (different host) is lost. Postfix receives it, mailscanner scans it, and then nothing. Here are the messages in syslog: Oct 2 09:45:55 testimage postfix/smtpd[6740]: connect from aquilonia.stygianresearch.com[10.69.69.161] Oct 2 09:45:55 testimage postfix/smtpd[6740]: CDD9412C7: client=aquilonia.stygianresearch.com[10.69.69.161] Oct 2 09:45:55 testimage postfix/cleanup[6744]: CDD9412C7: hold: header Received: from aquilonia.stygianresearch.com (aquilonia.stygianresearch.com [10.69.69.161])??by testimage.stygianresearch.com (Postfix) with ESMTP id CDD9412C7??for . from aquilonia.stygianresearch.com[10.69.69.161]; from=> to=> proto=ESMTP helo=> Oct 2 09:45:55 testimage postfix/cleanup[6744]: CDD9412C7: message-id=<20111002134554.7FF7627806C@aquilonia.stygianresearch.com> Oct 2 09:45:56 testimage postfix/smtpd[6740]: disconnect from aquilonia.stygianresearch.com[10.69.69.161] Oct 2 09:46:37 testimage MailScanner[6624]: New Batch: Scanning 1 messages, 1394 bytes Oct 2 09:46:37 testimage MailScanner[6624]: Virus and Content Scanning: Starting Oct 2 09:46:37 testimage MailScanner[6624]: Virus Scanning completed at 6542 bytes per second Oct 2 09:46:37 testimage MailScanner[6624]: Spam Checks: Starting Oct 2 09:46:37 testimage MailScanner[6624]: Message CDD9412C7.AA468 from 10.69.69.161 (bradley@stygianresearch.com) is whitelisted Oct 2 09:46:48 testimage MailScanner[6624]: Spam Checks completed at 136 bytes per second Oct 2 09:46:48 testimage MailScanner[6624]: Uninfected: Delivered 1 messages Oct 2 09:46:48 testimage MailScanner[6624]: Virus Processing completed at 357431 bytes per second Oct 2 09:46:48 testimage MailScanner[6624]: Deleted 1 messages from processing-database Oct 2 09:46:48 testimage MailScanner[6624]: Batch completed at 125 bytes per second (1394 / 11) Oct 2 09:46:48 testimage MailScanner[6624]: Batch (1 message) processed in 11.07 seconds Thats it. Postfix doesn't get to ever see the scanned email and its lost. Now, if I send Email to the server internally (same host) mail gets delivered. Postfix recives it, mailscanner scans it, and then postfix delivers it: Oct 2 09:43:10 testimage postfix/pickup[6603]: 9613E12C8: uid=2000 from= Oct 2 09:43:10 testimage postfix/cleanup[6718]: 9613E12C8: hold: header Received: by testimage.stygianresearch.com (Postfix, from userid 2000)??id 9613E12C8; Sun, 2 Oct 2011 09:43:10 -0400 (EDT) from local; from=> to=> Oct 2 09:43:10 testimage postfix/cleanup[6718]: 9613E12C8: message-id=<20111002134310.9613E12C8@testimage.stygianresearch.com> Oct 2 09:43:32 testimage MailScanner[6619]: New Batch: Scanning 1 messages, 753 bytes Oct 2 09:43:32 testimage MailScanner[6619]: Virus and Content Scanning: Starting Oct 2 09:43:33 testimage MailScanner[6619]: Virus Scanning completed at 1984 bytes per second Oct 2 09:43:33 testimage MailScanner[6619]: Spam Checks: Starting Oct 2 09:43:42 testimage MailScanner[6619]: Spam Checks completed at 76 bytes per second Oct 2 09:43:42 testimage MailScanner[6619]: Requeue: 9613E12C8.A7360 to 6E1CC12CB Oct 2 09:43:42 testimage MailScanner[6619]: Uninfected: Delivered 1 messages Oct 2 09:43:42 testimage postfix/qmgr[6604]: 6E1CC12CB: from=>, size=481, nrcpt=1 (queue active) Oct 2 09:43:42 testimage MailScanner[6619]: Virus Processing completed at 84816 bytes per second Oct 2 09:43:42 testimage MailScanner[6619]: Deleted 1 messages from processing-database Oct 2 09:43:42 testimage MailScanner[6619]: Batch completed at 72 bytes per second (753 / 10) Oct 2 09:43:42 testimage MailScanner[6619]: Batch (1 message) processed in 10.33 seconds Oct 2 09:43:43 testimage postfix/local[6728]: 6E1CC12CB: to=>, orig_to=>, relay=local, delay=33, delays=32/0.21/0/0.05, dsn=2.0.0, status=sent (delivered to maildir) Oct 2 09:43:43 testimage postfix/qmgr[6604]: 6E1CC12CB: removed I'm currently running selinux in permission mode to make sure selinux isn't causing any issues. If MailScanner is stopped and just postfix is running, mail from both an external and localhost are delivered fine. Its just that when MailScanner is running, mail from an external server just disappears. Does anybody have any suggestions or point me in a direction to go to? I've been using MailScanner for years on a centos57 box without any issues like this. I even switched from sendmail to postfix on centos 5.x without an issue like this. Thanks in advance for help. Brad -- Bradley Leonard EMail: bradley at stygianresearch.com Rob - "The hills are alive with the..the..sound of monkeys?" Bucky - "It's in the key of delicious." Life is simple. Humans make it complicated. -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! Brad -- Bradley Leonard EMail: bradley at stygianresearch.com Rob - "The hills are alive with the..the..sound of monkeys?" Bucky - "It's in the key of delicious." Life is simple. Humans make it complicated. -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111002/16d6661c/attachment.html From bradley at stygianresearch.com Sun Oct 2 18:28:48 2011 From: bradley at stygianresearch.com (bradley@stygianresearch.com) Date: Sun Oct 2 18:29:17 2011 Subject: CentOS 6 MailScanner & Postfix issues In-Reply-To: <3F4E5D72-EDCB-482C-A564-9302C3B59CE3@fluxlabs.net> References: <3cbbe9626ea78ed99d4486784e8e92cf.squirrel@stygianresearch.com> <3F4E5D72-EDCB-482C-A564-9302C3B59CE3@fluxlabs.net> Message-ID: Here you go. > debug_peer_level = 2 > > Can you setup a debug_peer on 10.69.69.161 and give us the output. > -- > Jeremy McSpadden > Flux Labs, Inc > http://www.fluxlabs.net > Endless Solutions > Office : 850-588-4626 > Cell : 850-890-2543 > Fax : 850-254-2955 > > On Oct 2, 2011, at 9:31 AM, > > > wrote: > > > begin postconf -n output: > alias_database = hash:/etc/aliases > alias_maps = hash:/etc/aliases, hash:/etc/list.aliases > command_directory = /usr/sbin > config_directory = /etc/postfix > daemon_directory = /usr/libexec/postfix > data_directory = /var/lib/postfix > debug_peer_level = 2 > header_checks = regexp:/etc/postfix/header_checks > home_mailbox = Maildir/ > html_directory = no > inet_interfaces = all > inet_protocols = all > mail_owner = postfix > mailq_path = /usr/bin/mailq.postfix > manpage_directory = /usr/share/man > mydestination = $myhostname, localhost.$mydomain, localhost > stygianresearch.com > mydomain = stygianresearch.com > myhostname = testimage.stygianresearch.com > mynetworks = 10.69.69.0/24, 127.0.0.0/8 > newaliases_path = /usr/bin/newaliases.postfix > queue_directory = /var/spool/postfix > readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES > relay_domains = $mydestination > relayhost = [internalmail.stygianresearch.com] > sample_directory = /usr/share/doc/postfix-2.6.6/samples > sendmail_path = /usr/sbin/sendmail.postfix > setgid_group = postdrop > smtpd_data_restrictions = reject_unauth_pipelining, permit > smtpd_delay_reject = yes > smtpd_helo_required = yes > smtpd_helo_restrictions = permit_mynetworks, warn_if_reject, reject_non_fqdn_hostname, > reject_invalid_hostname, permit > smtpd_recipient_restrictions = reject_non_fqdn_sender, reject_non_fqdn_recipient, > reject_unknown_sender_domain, reject_unknown_recipient_domain, permit_sasl_authenticated, > permit_mynetworks, reject_invalid_hostname, reject_non_fqdn_hostname, > reject_unauth_destination, check_policy_service unix:postgrey/socket, check_recipient_access > hash:/etc/postfix/recipient_access, check_helo_access > hash:/etc/postfix/helo_access, check_sender_access hash:/etc/postfix/sender_access, > check_client_access hash:/etc/postfix/client_checks, permit > smtpd_sasl_auth_enable = yes > smtpd_sasl_path = private/auth > smtpd_sasl_type = dovecot > unknown_local_recipient_reject_code = 550 > end postconf -n output > > What is confusing to me email sent locally works through MailScanner. > > > Oct 2 09:46:48 testimage MailScanner[6624]: Uninfected: Delivered 1 messages > > Says it was delivered. Let's see your postconf -n output. > > > -- > Jeremy McSpadden > > On Oct 2, 2011, at 8:55 AM, "bradley@stygianresearch.com" > > wrote: > > > Good morning. > > I'm setting up mailscanner/postfix on a centos 6 server that I'm building to replace a CentOS > 5.7 > server. > > For Email that send to the server externally (different host) is lost. Postfix receives it, > mailscanner scans it, and then nothing. Here are the messages in syslog: > > Oct 2 09:45:55 testimage postfix/smtpd[6740]: connect from > aquilonia.stygianresearch.com[10.69.69.161] > Oct 2 09:45:55 testimage postfix/smtpd[6740]: CDD9412C7: > client=aquilonia.stygianresearch.com[10.69.69.161] > Oct 2 09:45:55 testimage postfix/cleanup[6744]: CDD9412C7: hold: header Received: from > aquilonia.stygianresearch.com > (aquilonia.stygianresearch.com [10.69.69.161])??by > testimage.stygianresearch.com (Postfix) with ESMTP id > CDD9412C7??for > . from > aquilonia.stygianresearch.com[10.69.69.161]; > from=> > to=> > proto=ESMTP > helo=> > Oct 2 09:45:55 testimage postfix/cleanup[6744]: CDD9412C7: > message-id=<20111002134554.7FF7627806C@aquilonia.stygianresearch.com> > Oct 2 09:45:56 testimage postfix/smtpd[6740]: disconnect from > aquilonia.stygianresearch.com[10.69.69.161] > Oct 2 09:46:37 testimage MailScanner[6624]: New Batch: Scanning 1 messages, 1394 bytes > Oct 2 09:46:37 testimage MailScanner[6624]: Virus and Content Scanning: Starting > Oct 2 09:46:37 testimage MailScanner[6624]: Virus Scanning completed at 6542 bytes per second > Oct 2 09:46:37 testimage MailScanner[6624]: Spam Checks: Starting > Oct 2 09:46:37 testimage MailScanner[6624]: Message CDD9412C7.AA468 from 10.69.69.161 > (bradley@stygianresearch.com) is whitelisted > Oct 2 09:46:48 testimage MailScanner[6624]: Spam Checks completed at 136 bytes per second > Oct 2 09:46:48 testimage MailScanner[6624]: Uninfected: Delivered 1 messages > Oct 2 09:46:48 testimage MailScanner[6624]: Virus Processing completed at 357431 bytes per > second > Oct 2 09:46:48 testimage MailScanner[6624]: Deleted 1 messages from processing-database > Oct 2 09:46:48 testimage MailScanner[6624]: Batch completed at 125 bytes per second (1394 / > 11) > Oct 2 09:46:48 testimage MailScanner[6624]: Batch (1 message) processed in 11.07 seconds > > Thats it. Postfix doesn't get to ever see the scanned email and its lost. > > Now, if I send Email to the server internally (same host) mail gets delivered. Postfix recives > it, mailscanner scans it, and then postfix delivers it: > > Oct 2 09:43:10 testimage postfix/pickup[6603]: 9613E12C8: uid=2000 from= > Oct 2 09:43:10 testimage postfix/cleanup[6718]: 9613E12C8: hold: header Received: by > testimage.stygianresearch.com (Postfix, from userid > 2000)??id 9613E12C8; Sun, 2 Oct 2011 > 09:43:10 > -0400 (EDT) from local; > from=> > to=> > Oct 2 09:43:10 testimage postfix/cleanup[6718]: 9613E12C8: > message-id=<20111002134310.9613E12C8@testimage.stygianresearch.com> > Oct 2 09:43:32 testimage MailScanner[6619]: New Batch: Scanning 1 messages, 753 bytes > Oct 2 09:43:32 testimage MailScanner[6619]: Virus and Content Scanning: Starting > Oct 2 09:43:33 testimage MailScanner[6619]: Virus Scanning completed at 1984 bytes per second > Oct 2 09:43:33 testimage MailScanner[6619]: Spam Checks: Starting > Oct 2 09:43:42 testimage MailScanner[6619]: Spam Checks completed at 76 bytes per second > Oct 2 09:43:42 testimage MailScanner[6619]: Requeue: 9613E12C8.A7360 to 6E1CC12CB > Oct 2 09:43:42 testimage MailScanner[6619]: Uninfected: Delivered 1 messages > Oct 2 09:43:42 testimage postfix/qmgr[6604]: 6E1CC12CB: > from=>, > size=481, nrcpt=1 (queue active) > Oct 2 09:43:42 testimage MailScanner[6619]: Virus Processing completed at 84816 bytes per > second > Oct 2 09:43:42 testimage MailScanner[6619]: Deleted 1 messages from processing-database > Oct 2 09:43:42 testimage MailScanner[6619]: Batch completed at 72 bytes per second (753 / 10) > Oct 2 09:43:42 testimage MailScanner[6619]: Batch (1 message) processed in 10.33 seconds > Oct 2 09:43:43 testimage postfix/local[6728]: 6E1CC12CB: > to=>, > orig_to=>, > relay=local, delay=33, delays=32/0.21/0/0.05, > dsn=2.0.0, status=sent (delivered to maildir) > Oct 2 09:43:43 testimage postfix/qmgr[6604]: 6E1CC12CB: removed > > I'm currently running selinux in permission mode to make sure selinux isn't causing any issues. > If MailScanner is stopped and just postfix is running, mail from both an external and localhost > are delivered fine. > > Its just that when MailScanner is running, mail from an external server just disappears. > > Does anybody have any suggestions or point me in a direction to go to? I've been using > MailScanner for years on a centos57 box without any issues like this. I even switched from > sendmail to postfix on centos 5.x without an issue like this. > > Thanks in advance for help. > > Brad > -- > Bradley Leonard > EMail: bradley at stygianresearch.com > > Rob - "The hills are alive with the..the..sound of monkeys?" > Bucky - "It's in the key of delicious." > > Life is simple. Humans make it complicated. > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > > -- > This message has been scanned for viruses and > dangerous content by MailScanner, and is > believed to be clean. > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > > > Brad > -- > Bradley Leonard > EMail: bradley at stygianresearch.com > > Rob - "The hills are alive with the..the..sound of monkeys?" > Bucky - "It's in the key of delicious." > > Life is simple. Humans make it complicated. > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > > > -- > This message has been scanned for viruses and > dangerous content by MailScanner, and is > believed to be clean. > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > Brad -- Bradley Leonard EMail: bradley at stygianresearch.com Rob - "The hills are alive with the..the..sound of monkeys?" Bucky - "It's in the key of delicious." Life is simple. Humans make it complicated. -------------- next part -------------- A non-text attachment was scrubbed... Name: system.log Type: application/octet-stream Size: 24519 bytes Desc: not available Url : http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111002/a774ea28/system.obj From jeremy at fluxlabs.net Sun Oct 2 18:35:50 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Sun Oct 2 18:36:04 2011 Subject: CentOS 6 MailScanner & Postfix issues In-Reply-To: References: <3cbbe9626ea78ed99d4486784e8e92cf.squirrel@stygianresearch.com> <3F4E5D72-EDCB-482C-A564-9302C3B59CE3@fluxlabs.net> Message-ID: <45A9B599-CEDD-418D-B174-2DD79B95AF5F@fluxlabs.net> Lets crank up verbosity by adding -vvv to your master.cf Change smtp inet n - n - - smtpd To smtp inet n - n - - smtpd -vvv and reload postfix, then give me another debug_peer. -- Jeremy McSpadden Flux Labs, Inc http://www.fluxlabs.net Endless Solutions Office : 850-588-4626 Cell : 850-890-2543 Fax : 850-254-2955 On Oct 2, 2011, at 12:28 PM, > wrote: Here you go. debug_peer_level = 2 Can you setup a debug_peer on 10.69.69.161 and give us the output. -- Jeremy McSpadden Flux Labs, Inc http://www.fluxlabs.net Endless Solutions Office : 850-588-4626 Cell : 850-890-2543 Fax : 850-254-2955 On Oct 2, 2011, at 9:31 AM, > > wrote: begin postconf -n output: alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases, hash:/etc/list.aliases command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2 header_checks = regexp:/etc/postfix/header_checks home_mailbox = Maildir/ html_directory = no inet_interfaces = all inet_protocols = all mail_owner = postfix mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man mydestination = $myhostname, localhost.$mydomain, localhost stygianresearch.com mydomain = stygianresearch.com myhostname = testimage.stygianresearch.com mynetworks = 10.69.69.0/24, 127.0.0.0/8 newaliases_path = /usr/bin/newaliases.postfix queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES relay_domains = $mydestination relayhost = [internalmail.stygianresearch.com] sample_directory = /usr/share/doc/postfix-2.6.6/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtpd_data_restrictions = reject_unauth_pipelining, permit smtpd_delay_reject = yes smtpd_helo_required = yes smtpd_helo_restrictions = permit_mynetworks, warn_if_reject, reject_non_fqdn_hostname, reject_invalid_hostname, permit smtpd_recipient_restrictions = reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain, reject_unknown_recipient_domain, permit_sasl_authenticated, permit_mynetworks, reject_invalid_hostname, reject_non_fqdn_hostname, reject_unauth_destination, check_policy_service unix:postgrey/socket, check_recipient_access hash:/etc/postfix/recipient_access, check_helo_access hash:/etc/postfix/helo_access, check_sender_access hash:/etc/postfix/sender_access, check_client_access hash:/etc/postfix/client_checks, permit smtpd_sasl_auth_enable = yes smtpd_sasl_path = private/auth smtpd_sasl_type = dovecot unknown_local_recipient_reject_code = 550 end postconf -n output What is confusing to me email sent locally works through MailScanner. Oct 2 09:46:48 testimage MailScanner[6624]: Uninfected: Delivered 1 messages Says it was delivered. Let's see your postconf -n output. -- Jeremy McSpadden On Oct 2, 2011, at 8:55 AM, "bradley@stygianresearch.com" > wrote: Good morning. I'm setting up mailscanner/postfix on a centos 6 server that I'm building to replace a CentOS 5.7 server. For Email that send to the server externally (different host) is lost. Postfix receives it, mailscanner scans it, and then nothing. Here are the messages in syslog: Oct 2 09:45:55 testimage postfix/smtpd[6740]: connect from aquilonia.stygianresearch.com[10.69.69.161] Oct 2 09:45:55 testimage postfix/smtpd[6740]: CDD9412C7: client=aquilonia.stygianresearch.com[10.69.69.161] Oct 2 09:45:55 testimage postfix/cleanup[6744]: CDD9412C7: hold: header Received: from aquilonia.stygianresearch.com (aquilonia.stygianresearch.com [10.69.69.161])??by testimage.stygianresearch.com (Postfix) with ESMTP id CDD9412C7??for . from aquilonia.stygianresearch.com[10.69.69.161]; from=> to=> proto=ESMTP helo=> Oct 2 09:45:55 testimage postfix/cleanup[6744]: CDD9412C7: message-id=<20111002134554.7FF7627806C@aquilonia.stygianresearch.com> Oct 2 09:45:56 testimage postfix/smtpd[6740]: disconnect from aquilonia.stygianresearch.com[10.69.69.161] Oct 2 09:46:37 testimage MailScanner[6624]: New Batch: Scanning 1 messages, 1394 bytes Oct 2 09:46:37 testimage MailScanner[6624]: Virus and Content Scanning: Starting Oct 2 09:46:37 testimage MailScanner[6624]: Virus Scanning completed at 6542 bytes per second Oct 2 09:46:37 testimage MailScanner[6624]: Spam Checks: Starting Oct 2 09:46:37 testimage MailScanner[6624]: Message CDD9412C7.AA468 from 10.69.69.161 (bradley@stygianresearch.com) is whitelisted Oct 2 09:46:48 testimage MailScanner[6624]: Spam Checks completed at 136 bytes per second Oct 2 09:46:48 testimage MailScanner[6624]: Uninfected: Delivered 1 messages Oct 2 09:46:48 testimage MailScanner[6624]: Virus Processing completed at 357431 bytes per second Oct 2 09:46:48 testimage MailScanner[6624]: Deleted 1 messages from processing-database Oct 2 09:46:48 testimage MailScanner[6624]: Batch completed at 125 bytes per second (1394 / 11) Oct 2 09:46:48 testimage MailScanner[6624]: Batch (1 message) processed in 11.07 seconds Thats it. Postfix doesn't get to ever see the scanned email and its lost. Now, if I send Email to the server internally (same host) mail gets delivered. Postfix recives it, mailscanner scans it, and then postfix delivers it: Oct 2 09:43:10 testimage postfix/pickup[6603]: 9613E12C8: uid=2000 from= Oct 2 09:43:10 testimage postfix/cleanup[6718]: 9613E12C8: hold: header Received: by testimage.stygianresearch.com (Postfix, from userid 2000)??id 9613E12C8; Sun, 2 Oct 2011 09:43:10 -0400 (EDT) from local; from=> to=> Oct 2 09:43:10 testimage postfix/cleanup[6718]: 9613E12C8: message-id=<20111002134310.9613E12C8@testimage.stygianresearch.com> Oct 2 09:43:32 testimage MailScanner[6619]: New Batch: Scanning 1 messages, 753 bytes Oct 2 09:43:32 testimage MailScanner[6619]: Virus and Content Scanning: Starting Oct 2 09:43:33 testimage MailScanner[6619]: Virus Scanning completed at 1984 bytes per second Oct 2 09:43:33 testimage MailScanner[6619]: Spam Checks: Starting Oct 2 09:43:42 testimage MailScanner[6619]: Spam Checks completed at 76 bytes per second Oct 2 09:43:42 testimage MailScanner[6619]: Requeue: 9613E12C8.A7360 to 6E1CC12CB Oct 2 09:43:42 testimage MailScanner[6619]: Uninfected: Delivered 1 messages Oct 2 09:43:42 testimage postfix/qmgr[6604]: 6E1CC12CB: from=>, size=481, nrcpt=1 (queue active) Oct 2 09:43:42 testimage MailScanner[6619]: Virus Processing completed at 84816 bytes per second Oct 2 09:43:42 testimage MailScanner[6619]: Deleted 1 messages from processing-database Oct 2 09:43:42 testimage MailScanner[6619]: Batch completed at 72 bytes per second (753 / 10) Oct 2 09:43:42 testimage MailScanner[6619]: Batch (1 message) processed in 10.33 seconds Oct 2 09:43:43 testimage postfix/local[6728]: 6E1CC12CB: to=>, orig_to=>, relay=local, delay=33, delays=32/0.21/0/0.05, dsn=2.0.0, status=sent (delivered to maildir) Oct 2 09:43:43 testimage postfix/qmgr[6604]: 6E1CC12CB: removed I'm currently running selinux in permission mode to make sure selinux isn't causing any issues. If MailScanner is stopped and just postfix is running, mail from both an external and localhost are delivered fine. Its just that when MailScanner is running, mail from an external server just disappears. Does anybody have any suggestions or point me in a direction to go to? I've been using MailScanner for years on a centos57 box without any issues like this. I even switched from sendmail to postfix on centos 5.x without an issue like this. Thanks in advance for help. Brad -- Bradley Leonard EMail: bradley at stygianresearch.com Rob - "The hills are alive with the..the..sound of monkeys?" Bucky - "It's in the key of delicious." Life is simple. Humans make it complicated. -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! Brad -- Bradley Leonard EMail: bradley at stygianresearch.com Rob - "The hills are alive with the..the..sound of monkeys?" Bucky - "It's in the key of delicious." Life is simple. Humans make it complicated. -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! Brad -- Bradley Leonard EMail: bradley at stygianresearch.com Rob - "The hills are alive with the..the..sound of monkeys?" Bucky - "It's in the key of delicious." Life is simple. Humans make it complicated. -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111002/5939366f/attachment-0001.html From bradley at stygianresearch.com Sun Oct 2 19:59:45 2011 From: bradley at stygianresearch.com (Bradley Leonard) Date: Sun Oct 2 20:00:13 2011 Subject: CentOS 6 MailScanner & Postfix issues In-Reply-To: <45A9B599-CEDD-418D-B174-2DD79B95AF5F@fluxlabs.net> References: <3cbbe9626ea78ed99d4486784e8e92cf.squirrel@stygianresearch.com> <3F4E5D72-EDCB-482C-A564-9302C3B59CE3@fluxlabs.net> <45A9B599-CEDD-418D-B174-2DD79B95AF5F@fluxlabs.net> Message-ID: <5e4541a84f0711087a750a241d786e9b.squirrel@stygianresearch.com> Sorry for the link, but the log file was too long and required mod approval. http://stygianresearch.com/~bradley/system.log.2 On Sun, October 2, 2011 1:35 pm, Jeremy McSpadden wrote: > Lets crank up verbosity by adding -vvv to your master.cf > > Change > smtp inet n - n - - smtpd > > To > smtp inet n - n - - smtpd -vvv > > and reload postfix, then give me another debug_peer. > -- > Jeremy McSpadden > Flux Labs, Inc > http://www.fluxlabs.net > Endless Solutions > Office : 850-588-4626 > Cell : 850-890-2543 > Fax : 850-254-2955 > > On Oct 2, 2011, at 12:28 PM, > > wrote: > > Here you go. > > debug_peer_level = 2 > > Can you setup a debug_peer on 10.69.69.161 and give us the output. > -- > Jeremy McSpadden > Flux Labs, Inc > http://www.fluxlabs.net > Endless Solutions > Office : 850-588-4626 > Cell : 850-890-2543 > Fax : 850-254-2955 > > On Oct 2, 2011, at 9:31 AM, > > > > > wrote: > > > begin postconf -n output: > alias_database = hash:/etc/aliases > alias_maps = hash:/etc/aliases, hash:/etc/list.aliases > command_directory = /usr/sbin > config_directory = /etc/postfix > daemon_directory = /usr/libexec/postfix > data_directory = /var/lib/postfix > debug_peer_level = 2 > header_checks = regexp:/etc/postfix/header_checks > home_mailbox = Maildir/ > html_directory = no > inet_interfaces = all > inet_protocols = all > mail_owner = postfix > mailq_path = /usr/bin/mailq.postfix > manpage_directory = /usr/share/man > mydestination = $myhostname, localhost.$mydomain, localhost > stygianresearch.com > mydomain = stygianresearch.com > myhostname = > testimage.stygianresearch.com > mynetworks = 10.69.69.0/24, 127.0.0.0/8 > newaliases_path = /usr/bin/newaliases.postfix > queue_directory = /var/spool/postfix > readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES > relay_domains = $mydestination > relayhost = [internalmail.stygianresearch.com] > sample_directory = /usr/share/doc/postfix-2.6.6/samples > sendmail_path = /usr/sbin/sendmail.postfix > setgid_group = postdrop > smtpd_data_restrictions = reject_unauth_pipelining, permit > smtpd_delay_reject = yes > smtpd_helo_required = yes > smtpd_helo_restrictions = permit_mynetworks, warn_if_reject, reject_non_fqdn_hostname, > reject_invalid_hostname, permit > smtpd_recipient_restrictions = reject_non_fqdn_sender, reject_non_fqdn_recipient, > reject_unknown_sender_domain, reject_unknown_recipient_domain, permit_sasl_authenticated, > permit_mynetworks, reject_invalid_hostname, reject_non_fqdn_hostname, > reject_unauth_destination, check_policy_service unix:postgrey/socket, check_recipient_access > hash:/etc/postfix/recipient_access, check_helo_access > hash:/etc/postfix/helo_access, check_sender_access hash:/etc/postfix/sender_access, > check_client_access hash:/etc/postfix/client_checks, permit > smtpd_sasl_auth_enable = yes > smtpd_sasl_path = private/auth > smtpd_sasl_type = dovecot > unknown_local_recipient_reject_code = 550 > end postconf -n output > > What is confusing to me email sent locally works through MailScanner. > > > Oct 2 09:46:48 testimage MailScanner[6624]: Uninfected: Delivered 1 messages > > Says it was delivered. Let's see your postconf -n output. > > > -- > Jeremy McSpadden > > On Oct 2, 2011, at 8:55 AM, > "bradley@stygianresearch.com" > > > wrote: > > > Good morning. > > I'm setting up mailscanner/postfix on a centos 6 server that I'm building to replace a CentOS > 5.7 > server. > > For Email that send to the server externally (different host) is lost. Postfix receives it, > mailscanner scans it, and then nothing. Here are the messages in syslog: > > Oct 2 09:45:55 testimage postfix/smtpd[6740]: connect from > aquilonia.stygianresearch.com[10.69.69.161] > Oct 2 09:45:55 testimage postfix/smtpd[6740]: CDD9412C7: > client=aquilonia.stygianresearch.com[10.69.69.161] > Oct 2 09:45:55 testimage postfix/cleanup[6744]: CDD9412C7: hold: header Received: from > aquilonia.stygianresearch.com > (aquilonia.stygianresearch.com > [10.69.69.161])??by > testimage.stygianresearch.com > (Postfix) with ESMTP id > CDD9412C7??for > . > from > aquilonia.stygianresearch.com[10.69.69.161]; > from=> > to=> > proto=ESMTP > helo=> > Oct 2 09:45:55 testimage postfix/cleanup[6744]: CDD9412C7: > message-id=<20111002134554.7FF7627806C@aquilonia.stygianresearch.com> > Oct 2 09:45:56 testimage postfix/smtpd[6740]: disconnect from > aquilonia.stygianresearch.com[10.69.69.161] > Oct 2 09:46:37 testimage MailScanner[6624]: New Batch: Scanning 1 messages, 1394 bytes > Oct 2 09:46:37 testimage MailScanner[6624]: Virus and Content Scanning: Starting > Oct 2 09:46:37 testimage MailScanner[6624]: Virus Scanning completed at 6542 bytes per second > Oct 2 09:46:37 testimage MailScanner[6624]: Spam Checks: Starting > Oct 2 09:46:37 testimage MailScanner[6624]: Message CDD9412C7.AA468 from 10.69.69.161 > (bradley@stygianresearch.com) > is whitelisted > Oct 2 09:46:48 testimage MailScanner[6624]: Spam Checks completed at 136 bytes per second > Oct 2 09:46:48 testimage MailScanner[6624]: Uninfected: Delivered 1 messages > Oct 2 09:46:48 testimage MailScanner[6624]: Virus Processing completed at 357431 bytes per > second > Oct 2 09:46:48 testimage MailScanner[6624]: Deleted 1 messages from processing-database > Oct 2 09:46:48 testimage MailScanner[6624]: Batch completed at 125 bytes per second (1394 / > 11) > Oct 2 09:46:48 testimage MailScanner[6624]: Batch (1 message) processed in 11.07 seconds > > Thats it. Postfix doesn't get to ever see the scanned email and its lost. > > Now, if I send Email to the server internally (same host) mail gets delivered. Postfix recives > it, mailscanner scans it, and then postfix delivers it: > > Oct 2 09:43:10 testimage postfix/pickup[6603]: 9613E12C8: uid=2000 from= > Oct 2 09:43:10 testimage postfix/cleanup[6718]: 9613E12C8: hold: header Received: by > testimage.stygianresearch.com > (Postfix, from userid > 2000)??id 9613E12C8; Sun, 2 Oct 2011 > 09:43:10 > -0400 (EDT) from local; > from=> > to=> > Oct 2 09:43:10 testimage postfix/cleanup[6718]: 9613E12C8: > message-id=<20111002134310.9613E12C8@testimage.stygianresearch.com> > Oct 2 09:43:32 testimage MailScanner[6619]: New Batch: Scanning 1 messages, 753 bytes > Oct 2 09:43:32 testimage MailScanner[6619]: Virus and Content Scanning: Starting > Oct 2 09:43:33 testimage MailScanner[6619]: Virus Scanning completed at 1984 bytes per second > Oct 2 09:43:33 testimage MailScanner[6619]: Spam Checks: Starting > Oct 2 09:43:42 testimage MailScanner[6619]: Spam Checks completed at 76 bytes per second > Oct 2 09:43:42 testimage MailScanner[6619]: Requeue: 9613E12C8.A7360 to 6E1CC12CB > Oct 2 09:43:42 testimage MailScanner[6619]: Uninfected: Delivered 1 messages > Oct 2 09:43:42 testimage postfix/qmgr[6604]: 6E1CC12CB: > from=>, > size=481, nrcpt=1 (queue active) > Oct 2 09:43:42 testimage MailScanner[6619]: Virus Processing completed at 84816 bytes per > second > Oct 2 09:43:42 testimage MailScanner[6619]: Deleted 1 messages from processing-database > Oct 2 09:43:42 testimage MailScanner[6619]: Batch completed at 72 bytes per second (753 / 10) > Oct 2 09:43:42 testimage MailScanner[6619]: Batch (1 message) processed in 10.33 seconds > Oct 2 09:43:43 testimage postfix/local[6728]: 6E1CC12CB: > to=>, > orig_to=>, > relay=local, delay=33, delays=32/0.21/0/0.05, > dsn=2.0.0, status=sent (delivered to maildir) > Oct 2 09:43:43 testimage postfix/qmgr[6604]: 6E1CC12CB: removed > > I'm currently running selinux in permission mode to make sure selinux isn't causing any issues. > If MailScanner is stopped and just postfix is running, mail from both an external and localhost > are delivered fine. > > Its just that when MailScanner is running, mail from an external server just disappears. > > Does anybody have any suggestions or point me in a direction to go to? I've been using > MailScanner for years on a centos57 box without any issues like this. I even switched from > sendmail to postfix on centos 5.x without an issue like this. > > Thanks in advance for help. > > Brad > -- > Bradley Leonard > EMail: bradley at stygianresearch.com > > Rob - "The hills are alive with the..the..sound of monkeys?" > Bucky - "It's in the key of delicious." > > Life is simple. Humans make it complicated. > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > > -- > This message has been scanned for viruses and > dangerous content by MailScanner, and is > believed to be clean. > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > > > Brad > -- > Bradley Leonard > EMail: bradley at stygianresearch.com > > Rob - "The hills are alive with the..the..sound of monkeys?" > Bucky - "It's in the key of delicious." > > Life is simple. Humans make it complicated. > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > > > -- > This message has been scanned for viruses and > dangerous content by MailScanner, and is > believed to be clean. > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > > > Brad > -- > Bradley Leonard > EMail: bradley at stygianresearch.com > > Rob - "The hills are alive with the..the..sound of monkeys?" > Bucky - "It's in the key of delicious." > > Life is simple. Humans make it complicated. > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > > -- > This message has been scanned for viruses and > dangerous content by MailScanner, and is > believed to be clean. > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > Brad -- Bradley Leonard EMail: bradley at stygianresearch.com Rob - "The hills are alive with the..the..sound of monkeys?" Bucky - "It's in the key of delicious." Life is simple. Humans make it complicated. From mogens at fumlersoft.dk Mon Oct 3 10:47:17 2011 From: mogens at fumlersoft.dk (Mogens Melander) Date: Mon Oct 3 10:47:39 2011 Subject: (no subject) Message-ID: <672193931a42ac14628c9c4c660c562c.squirrel@mail.fumlersoft.dk> Hi guys I'm having problems with text being detected as MPEG files. The error I'm getting from MS is: The following e-mails were found to have: Bad Filename Detected Sender: xxxxx@example.com IP Address: 192.168.0.210 Recipient: yyyyy@example.org Subject: RE: Statistik MessageID: p937N5Zx000344 Quarantine: /var/spool/MailScanner/quarantine/20111003/p937N5Zx000344 Report: MailScanner: No MPEG movies allowed (msg-2048-10.txt) This has been up before, but can't seem to find the solution. Any clues on how to handle this? The first couple of lines in the file is ( ? = danish character ? ): V?rsgo Glostrup Pakke blev ikke solgt i denne periode... The first 8 bytes of 'msg-2048-10.txt' in HEX are: 00000000 56 E6 72 73 ? 67 6F 0A 20 Using the file command, i get: # file msg-2048-10.txt msg-2048-10.txt: MPEG-4 LOAS Adding an -i parameter give: # file -i msg-2048-10.txt msg-2048-10.txt: audio/x-mp4a-latm; charset=iso-8859-1 # MailScanner -V Running on Linux gphgw 2.6.30.5 #1 SMP PREEMPT Mon Sep 14 11:49:43 CEST 2009 i686 Intel(R) Core(TM)2 Duo CPU E7400 @ 2.80GHz GenuineIntel GNU/Linux This is Perl version 5.010001 (5.10.1) This is MailScanner version 4.82.6 SpamAssassin 3.3.1 All perl modules are up to date. -- Later Mogens Melander -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. From glenn.steen at gmail.com Mon Oct 3 12:38:03 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Mon Oct 3 12:38:13 2011 Subject: (no subject) In-Reply-To: <672193931a42ac14628c9c4c660c562c.squirrel@mail.fumlersoft.dk> References: <672193931a42ac14628c9c4c660c562c.squirrel@mail.fumlersoft.dk> Message-ID: Don't do clam on full message text, and this should go away (it's a toggle in MS.conf), IIRC. There's little risk to do so...;-) Den 3 okt 2011 11:54 skrev "Mogens Melander" : > Hi guys > > I'm having problems with text being detected as MPEG files. > The error I'm getting from MS is: > > The following e-mails were found to have: Bad Filename Detected > > Sender: xxxxx@example.com > IP Address: 192.168.0.210 > Recipient: yyyyy@example.org > Subject: RE: Statistik > MessageID: p937N5Zx000344 > Quarantine: /var/spool/MailScanner/quarantine/20111003/p937N5Zx000344 > Report: MailScanner: No MPEG movies allowed (msg-2048-10.txt) > > This has been up before, but can't seem to find the solution. > > Any clues on how to handle this? > > The first couple of lines in the file is ( ? = danish character ? ): > > V?rsgo > > Glostrup Pakke blev ikke solgt i denne periode... > > The first 8 bytes of 'msg-2048-10.txt' in HEX are: > > 00000000 56 E6 72 73 ? 67 6F 0A 20 > > Using the file command, i get: > > # file msg-2048-10.txt > msg-2048-10.txt: MPEG-4 LOAS > > Adding an -i parameter give: > > # file -i msg-2048-10.txt > msg-2048-10.txt: audio/x-mp4a-latm; charset=iso-8859-1 > > # MailScanner -V > Running on > Linux gphgw 2.6.30.5 #1 SMP PREEMPT Mon Sep 14 11:49:43 CEST 2009 > i686 Intel(R) Core(TM)2 Duo CPU E7400 @ 2.80GHz GenuineIntel GNU/Linux > > This is Perl version 5.010001 (5.10.1) > This is MailScanner version 4.82.6 > SpamAssassin 3.3.1 > > All perl modules are up to date. > > -- > Later > > Mogens Melander > > > > -- > This message has been scanned for viruses and > dangerous content by MailScanner, and is > believed to be clean. > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111003/cd01bc41/attachment.html From glenn.steen at gmail.com Mon Oct 3 13:35:54 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Mon Oct 3 13:36:03 2011 Subject: (no subject) In-Reply-To: References: <672193931a42ac14628c9c4c660c562c.squirrel@mail.fumlersoft.dk> Message-ID: 2011/10/3 Glenn Steen : > Don't do clam on full message text, and this should go away (it's a toggle > in MS.conf), IIRC. There's little risk to do so...;-) > Here is the relevant bit from MailScanner.conf : # There are now sets of signatures available from places such as # www.sanesecurity.co.uk which use ClamAV to detect spam. Some of these # signatures rely on being passed the whole message as one file. By setting # this option to "yes", each entire message is written out to the scanning # area, thus enabling these signatures to work reliably. # It has a slight speed impact but is worth it for the extra spam-spotting # ability. # # This option cannot be the filename of a ruleset, it must be "yes" or "no". ClamAV Full Message Scan = yes .... Set that to no, since it bites you. Cheers -- -- Glenn > Den 3 okt 2011 11:54 skrev "Mogens Melander" : >> Hi guys >> >> I'm having problems with text being detected as MPEG files. >> The error I'm getting from MS is: >> >> The following e-mails were found to have: Bad Filename Detected >> >> Sender: xxxxx@example.com >> IP Address: 192.168.0.210 >> Recipient: yyyyy@example.org >> Subject: RE: Statistik >> MessageID: p937N5Zx000344 >> Quarantine: /var/spool/MailScanner/quarantine/20111003/p937N5Zx000344 >> Report: MailScanner: No MPEG movies allowed (msg-2048-10.txt) >> >> This has been up before, but can't seem to find the solution. >> >> Any clues on how to handle this? >> >> The first couple of lines in the file is ( ? = danish character ? ): >> >> V?rsgo >> >> Glostrup Pakke blev ikke solgt i denne periode... >> >> The first 8 bytes of 'msg-2048-10.txt' in HEX are: >> >> 00000000 56 E6 72 73 ? 67 6F 0A 20 >> >> Using the file command, i get: >> >> # file msg-2048-10.txt >> msg-2048-10.txt: MPEG-4 LOAS >> >> Adding an -i parameter give: >> >> # file -i msg-2048-10.txt >> msg-2048-10.txt: audio/x-mp4a-latm; charset=iso-8859-1 >> >> # MailScanner -V >> Running on >> Linux gphgw 2.6.30.5 #1 SMP PREEMPT Mon Sep 14 11:49:43 CEST 2009 >> i686 Intel(R) Core(TM)2 Duo CPU E7400 @ 2.80GHz GenuineIntel GNU/Linux >> >> This is Perl version 5.010001 (5.10.1) >> This is MailScanner version 4.82.6 >> SpamAssassin 3.3.1 >> >> All perl modules are up to date. >> >> -- >> Later >> >> Mogens Melander >> >> >> >> -- >> This message has been scanned for viruses and >> dangerous content by MailScanner, and is >> believed to be clean. >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! > -- -- Glenn email: glenn < dot > steen < at > gmail < dot > com work: glenn < dot > steen < at > ap1 < dot > se From Johan at double-l.nl Mon Oct 3 14:51:19 2011 From: Johan at double-l.nl (Johan Hendriks) Date: Mon Oct 3 14:51:29 2011 Subject: (no subject) In-Reply-To: <672193931a42ac14628c9c4c660c562c.squirrel@mail.fumlersoft.dk> References: <672193931a42ac14628c9c4c660c562c.squirrel@mail.fumlersoft.dk> Message-ID: <6C3F8332272B7D4DA26909F15F1C90E13110246B@SRV01.double-l.local> >Hi guys > >I'm having problems with text being detected as MPEG files. >The error I'm getting from MS is: > >The following e-mails were found to have: Bad Filename Detected > > Sender: xxxxx@example.com >IP Address: 192.168.0.210 > Recipient: yyyyy@example.>org > Subject: RE: Statistik > MessageID: p937N5Zx000344 >Quarantine: /var/spool/MailScanner/quarantine/20111003/p937N5Zx000344 > Report: MailScanner: No MPEG movies allowed (msg-2048-10.txt) > >This has been up before, but can't seem to find the solution. > >Any clues on how to handle this? > >The first couple of lines in the file is ( ? = danish character ? ): > >V?rsgo > >Glostrup Pakke blev ikke solgt i denne periode... > >The first 8 bytes of 'msg-2048-10.txt' in HEX are: > >00000000 56 E6 72 73 ? 67 6F 0A 20 > >Using the file command, i get: > ># file msg-2048-10.txt >msg-2048-10.txt: MPEG-4 LOAS > >Adding an -i parameter give: > ># file -i msg-2048-10.txt >msg-2048-10.txt: audio/x-mp4a-latm; charset=iso-8859-1 > ># MailScanner -V >Running on >Linux gphgw 2.6.30.5 #1 SMP PREEMPT Mon Sep 14 11:49:43 CEST 2009 >i686 Intel(R) Core(TM)2 Duo CPU E7400 @ 2.80GHz GenuineIntel GNU/Linux > >This is Perl version 5.010001 (5.10.1) >This is MailScanner version 4.82.6 >SpamAssassin 3.3.1 > >All perl modules are up to date. > >-- >Later > >Mogens Melander As far as i know, it is not clamav that Marks this as a non deliverable mail but Mailscanner itself. I have the same problem, but on my systems (FreeBSD) these file manifest themselves as .com aka executeables. Sender: xxxx@yyyy.com IP Address: 85.233.160.19 Recipient: aaaaaa@bbbbbbb.com Subject: ??: {Filename?} ??: ??? ???? MessageID: 6CE3ED46417.AFAF9 Quarantine: /var/spool/MailScanner/quarantine/20110929/6CE3ED46417.AFAF9 Report: MailScanner: No programs allowed (msg-85973-48.txt) I still have not find a way to let them pass without allowing executeables for the domains that send them. Regards Johan Hendriks From mogens at fumlersoft.dk Mon Oct 3 14:52:05 2011 From: mogens at fumlersoft.dk (Mogens Melander) Date: Mon Oct 3 14:52:23 2011 Subject: (no subject) In-Reply-To: References: <672193931a42ac14628c9c4c660c562c.squirrel@mail.fumlersoft.dk> Message-ID: <881edf02ec45f1f963b57ade2d246690.squirrel@mail.fumlersoft.dk> Thanks. That should do it. Sorry about the subject. Quick trigger finger ;^) On Mon, October 3, 2011 14:35, Glenn Steen wrote: > 2011/10/3 Glenn Steen : >> Don't do clam on full message text, and this should go away (it's a toggle >> in MS.conf), IIRC. There's little risk to do so...;-) >> > > Here is the relevant bit from MailScanner.conf : > # There are now sets of signatures available from places such as > # www.sanesecurity.co.uk which use ClamAV to detect spam. Some of these > # signatures rely on being passed the whole message as one file. By setting > # this option to "yes", each entire message is written out to the scanning > # area, thus enabling these signatures to work reliably. > # It has a slight speed impact but is worth it for the extra spam-spotting > # ability. > # > # This option cannot be the filename of a ruleset, it must be "yes" or "no". > ClamAV Full Message Scan = yes > > .... Set that to no, since it bites you. > > Cheers > -- > -- Glenn > >> Den 3 okt 2011 11:54 skrev "Mogens Melander" : >>> Hi guys >>> >>> I'm having problems with text being detected as MPEG files. >>> The error I'm getting from MS is: >>> >>> The following e-mails were found to have: Bad Filename Detected >>> >>> Sender: xxxxx@example.com >>> IP Address: 192.168.0.210 >>> Recipient: yyyyy@example.org >>> Subject: RE: Statistik >>> MessageID: p937N5Zx000344 >>> Quarantine: /var/spool/MailScanner/quarantine/20111003/p937N5Zx000344 >>> Report: MailScanner: No MPEG movies allowed (msg-2048-10.txt) >>> >>> This has been up before, but can't seem to find the solution. >>> >>> Any clues on how to handle this? >>> >>> The first couple of lines in the file is ( ? = danish character ? ): >>> >>> V?rsgo >>> >>> Glostrup Pakke blev ikke solgt i denne periode... >>> >>> The first 8 bytes of 'msg-2048-10.txt' in HEX are: >>> >>> 00000000 56 E6 72 73 ? 67 6F 0A 20 >>> >>> Using the file command, i get: >>> >>> # file msg-2048-10.txt >>> msg-2048-10.txt: MPEG-4 LOAS >>> >>> Adding an -i parameter give: >>> >>> # file -i msg-2048-10.txt >>> msg-2048-10.txt: audio/x-mp4a-latm; charset=iso-8859-1 >>> >>> # MailScanner -V >>> Running on >>> Linux gphgw 2.6.30.5 #1 SMP PREEMPT Mon Sep 14 11:49:43 CEST 2009 >>> i686 Intel(R) Core(TM)2 Duo CPU E7400 @ 2.80GHz GenuineIntel GNU/Linux >>> >>> This is Perl version 5.010001 (5.10.1) >>> This is MailScanner version 4.82.6 >>> SpamAssassin 3.3.1 >>> >>> All perl modules are up to date. >>> >>> -- >>> Later >>> >>> Mogens Melander >>> >>> >>> >>> -- >>> This message has been scanned for viruses and >>> dangerous content by MailScanner, and is >>> believed to be clean. >>> >>> -- >>> MailScanner mailing list >>> mailscanner@lists.mailscanner.info >>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>> >>> Before posting, read http://wiki.mailscanner.info/posting >>> >>> Support MailScanner development - buy the book off the website! >> > > > > -- > -- Glenn > email: glenn < dot > steen < at > gmail < dot > com > work: glenn < dot > steen < at > ap1 < dot > se > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -- > This message has been scanned for viruses and > dangerous content by MailScanner, and is > believed to be clean. > -- Later Mogens Melander -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. From mailscanner at joolee.nl Mon Oct 3 15:08:10 2011 From: mailscanner at joolee.nl (Joolee) Date: Mon Oct 3 15:08:59 2011 Subject: (no subject) In-Reply-To: <6C3F8332272B7D4DA26909F15F1C90E13110246B@SRV01.double-l.local> References: <672193931a42ac14628c9c4c660c562c.squirrel@mail.fumlersoft.dk> <6C3F8332272B7D4DA26909F15F1C90E13110246B@SRV01.double-l.local> Message-ID: @Johan Hendriks: A .com file IS an executable so you don't want to allow those. On 3 October 2011 15:51, Johan Hendriks wrote: > >Hi guys > > > >I'm having problems with text being detected as MPEG files. > >The error I'm getting from MS is: > > > >The following e-mails were found to have: Bad Filename Detected > > > > Sender: xxxxx@example.com > >IP Address: 192.168.0.210 > > Recipient: yyyyy@example.>org > > Subject: RE: Statistik > > MessageID: p937N5Zx000344 > >Quarantine: /var/spool/MailScanner/quarantine/20111003/p937N5Zx000344 > > Report: MailScanner: No MPEG movies allowed (msg-2048-10.txt) > > > >This has been up before, but can't seem to find the solution. > > > >Any clues on how to handle this? > > > >The first couple of lines in the file is ( ? = danish character ? ): > > > >V?rsgo > > > >Glostrup Pakke blev ikke solgt i denne periode... > > > >The first 8 bytes of 'msg-2048-10.txt' in HEX are: > > > >00000000 56 E6 72 73 ? 67 6F 0A 20 > > > >Using the file command, i get: > > > ># file msg-2048-10.txt > >msg-2048-10.txt: MPEG-4 LOAS > > > >Adding an -i parameter give: > > > ># file -i msg-2048-10.txt > >msg-2048-10.txt: audio/x-mp4a-latm; charset=iso-8859-1 > > > ># MailScanner -V > >Running on > >Linux gphgw 2.6.30.5 #1 SMP PREEMPT Mon Sep 14 11:49:43 CEST 2009 > >i686 Intel(R) Core(TM)2 Duo CPU E7400 @ 2.80GHz GenuineIntel GNU/Linux > > > >This is Perl version 5.010001 (5.10.1) > >This is MailScanner version 4.82.6 > >SpamAssassin 3.3.1 > > > >All perl modules are up to date. > > > >-- > >Later > > > >Mogens Melander > > As far as i know, it is not clamav that Marks this as a non deliverable > mail but Mailscanner itself. > I have the same problem, but on my systems (FreeBSD) these file manifest > themselves as .com aka executeables. > > Sender: xxxx@yyyy.com > IP Address: 85.233.160.19 > Recipient: aaaaaa@bbbbbbb.com > Subject: ??: {Filename?} ??: ??? ???? > MessageID: 6CE3ED46417.AFAF9 > Quarantine: /var/spool/MailScanner/quarantine/20110929/6CE3ED46417.AFAF9 > Report: MailScanner: No programs allowed (msg-85973-48.txt) > > I still have not find a way to let them pass without allowing executeables > for the domains that send them. > > Regards > Johan Hendriks > > > > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111003/ec6df6a0/attachment.html From mogens at fumlersoft.dk Mon Oct 3 15:09:32 2011 From: mogens at fumlersoft.dk (Mogens Melander) Date: Mon Oct 3 15:09:50 2011 Subject: (no subject) In-Reply-To: <6C3F8332272B7D4DA26909F15F1C90E13110246B@SRV01.double-l.local> References: <672193931a42ac14628c9c4c660c562c.squirrel@mail.fumlersoft.dk> <6C3F8332272B7D4DA26909F15F1C90E13110246B@SRV01.double-l.local> Message-ID: On Mon, October 3, 2011 15:51, Johan Hendriks wrote: >>Hi guys >> >>I'm having problems with text being detected as MPEG files. >>The error I'm getting from MS is: >> >>The following e-mails were found to have: Bad Filename Detected >> >> Sender: xxxxx@example.com >>IP Address: 192.168.0.210 >> Recipient: yyyyy@example.>org >> Subject: RE: Statistik >> MessageID: p937N5Zx000344 >>Quarantine: /var/spool/MailScanner/quarantine/20111003/p937N5Zx000344 >> Report: MailScanner: No MPEG movies allowed (msg-2048-10.txt) >> >>This has been up before, but can't seem to find the solution. >> >>Any clues on how to handle this? >> >>The first couple of lines in the file is ( ? = danish character ? ): >> >>V?rsgo >> >>Glostrup Pakke blev ikke solgt i denne periode... >> >>The first 8 bytes of 'msg-2048-10.txt' in HEX are: >> >>00000000 56 E6 72 73 ? 67 6F 0A 20 >> >>Using the file command, i get: >> >># file msg-2048-10.txt >>msg-2048-10.txt: MPEG-4 LOAS >> >>Adding an -i parameter give: >> >># file -i msg-2048-10.txt >>msg-2048-10.txt: audio/x-mp4a-latm; charset=iso-8859-1 >> >># MailScanner -V >>Running on >>Linux gphgw 2.6.30.5 #1 SMP PREEMPT Mon Sep 14 11:49:43 CEST 2009 >>i686 Intel(R) Core(TM)2 Duo CPU E7400 @ 2.80GHz GenuineIntel GNU/Linux >> >>This is Perl version 5.010001 (5.10.1) >>This is MailScanner version 4.82.6 >>SpamAssassin 3.3.1 >> >>All perl modules are up to date. >> >>-- >>Later >> >>Mogens Melander > > As far as i know, it is not clamav that Marks this as a non deliverable mail but Mailscanner > itself. > I have the same problem, but on my systems (FreeBSD) these file manifest themselves as .com aka > executeables. > > Sender: xxxx@yyyy.com > IP Address: 85.233.160.19 > Recipient: aaaaaa@bbbbbbb.com > Subject: ??: {Filename?} ??: ??? ???? > MessageID: 6CE3ED46417.AFAF9 > Quarantine: /var/spool/MailScanner/quarantine/20110929/6CE3ED46417.AFAF9 > Report: MailScanner: No programs allowed (msg-85973-48.txt) > > I still have not find a way to let them pass without allowing executeables for the domains that > send them. > > Regards > Johan Hendriks I believe Glenn's solution is right. But i will know in a few days. -- Later Mogens Melander -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. From kkobb at skylinecorp.com Mon Oct 3 15:28:03 2011 From: kkobb at skylinecorp.com (Kevin Kobb) Date: Mon Oct 3 15:28:22 2011 Subject: (no subject) In-Reply-To: <6C3F8332272B7D4DA26909F15F1C90E13110246B@SRV01.double-l.local> References: <672193931a42ac14628c9c4c660c562c.squirrel@mail.fumlersoft.dk> <6C3F8332272B7D4DA26909F15F1C90E13110246B@SRV01.double-l.local> Message-ID: <4E89C673.8030206@skylinecorp.com> On 10/3/2011 9:51 AM, Johan Hendriks wrote: >> Hi guys >> >> I'm having problems with text being detected as MPEG files. >> The error I'm getting from MS is: >> >> The following e-mails were found to have: Bad Filename Detected >> >> Sender: xxxxx@example.com >> IP Address: 192.168.0.210 >> Recipient: yyyyy@example.>org >> Subject: RE: Statistik >> MessageID: p937N5Zx000344 >> Quarantine: /var/spool/MailScanner/quarantine/20111003/p937N5Zx000344 >> Report: MailScanner: No MPEG movies allowed (msg-2048-10.txt) >> >> This has been up before, but can't seem to find the solution. >> >> Any clues on how to handle this? >> >> The first couple of lines in the file is ( ? = danish character ? ): >> >> V?rsgo >> >> Glostrup Pakke blev ikke solgt i denne periode... >> >> The first 8 bytes of 'msg-2048-10.txt' in HEX are: >> >> 00000000 56 E6 72 73 ? 67 6F 0A 20 >> >> Using the file command, i get: >> >> # file msg-2048-10.txt >> msg-2048-10.txt: MPEG-4 LOAS >> >> Adding an -i parameter give: >> >> # file -i msg-2048-10.txt >> msg-2048-10.txt: audio/x-mp4a-latm; charset=iso-8859-1 >> >> # MailScanner -V >> Running on >> Linux gphgw 2.6.30.5 #1 SMP PREEMPT Mon Sep 14 11:49:43 CEST 2009 >> i686 Intel(R) Core(TM)2 Duo CPU E7400 @ 2.80GHz GenuineIntel GNU/Linux >> >> This is Perl version 5.010001 (5.10.1) >> This is MailScanner version 4.82.6 >> SpamAssassin 3.3.1 >> >> All perl modules are up to date. >> >> -- >> Later >> >> Mogens Melander > > As far as i know, it is not clamav that Marks this as a non deliverable mail but Mailscanner itself. > I have the same problem, but on my systems (FreeBSD) these file manifest themselves as .com aka executeables. > > Sender: xxxx@yyyy.com > IP Address: 85.233.160.19 > Recipient: aaaaaa@bbbbbbb.com > Subject: ??: {Filename?} ??: ??? ???? > MessageID: 6CE3ED46417.AFAF9 > Quarantine: /var/spool/MailScanner/quarantine/20110929/6CE3ED46417.AFAF9 > Report: MailScanner: No programs allowed (msg-85973-48.txt) > > I still have not find a way to let them pass without allowing executeables for the domains that send them. > > Regards > Johan Hendriks > > > > > On FreeBSD, I have found that using the file command from ports (sysutils/file) rather than the base system, took care of a lot of these problems. The ports version is much newer. Just make sure to update the file command path in your mailscanner config. From m.a.young at durham.ac.uk Mon Oct 3 15:46:17 2011 From: m.a.young at durham.ac.uk (M A Young) Date: Mon Oct 3 15:57:24 2011 Subject: adding extra addresses to ScamNailer Message-ID: I would like to be able to add extra entries to the list handled by ScamNailer. The web pages suggest that there should be a local file I can use, but I have looked through the ScamNailer program and can't find it. I am missing something obvious or do I have to modify the code myself to add one. Also is it possible to submit addresses for addition to the list, and what sort of criteria would they need to meet to be considered suitable? I do come across addresses occasionally that are clearly being used for phishing. Michael Young From routerlinux at yahoo.es Mon Oct 3 16:43:01 2011 From: routerlinux at yahoo.es (Diego) Date: Mon Oct 3 16:43:11 2011 Subject: Error MailScanner *** Message-ID: <1317656581.70232.YahooMailNeo@web27004.mail.ukl.yahoo.com> ? ? Filename Checks: Windows/DOS Executable (1 eicar.com) Other Checks: Found 1 problems Virus and Content Scanning: Starting Clamd::ERROR:: UNKNOWN CLAMD RETURN ./lstat() failed: Permission denied. ERROR :: /var/spool/MailScanner/incoming/1855 Virus Scanning: Clamd found 1 infections Virus Scanning: Found 1 viruses -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111003/23e0730b/attachment.html From jeremy at fluxlabs.net Mon Oct 3 16:56:03 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Mon Oct 3 16:56:22 2011 Subject: Error MailScanner *** In-Reply-To: <1317656581.70232.YahooMailNeo@web27004.mail.ukl.yahoo.com> Message-ID: Check your permissions on that folder. From: Diego > Reply-To: MailScanner discussion > Date: Mon, 3 Oct 2011 08:43:01 -0700 To: MailScanner discussion > Subject: Error MailScanner *** Filename Checks: Windows/DOS Executable (1 eicar.com) Other Checks: Found 1 problems Virus and Content Scanning: Starting Clamd::ERROR:: UNKNOWN CLAMD RETURN ./lstat() failed: Permission denied. ERROR :: /var/spool/MailScanner/incoming/1855 Virus Scanning: Clamd found 1 infections Virus Scanning: Found 1 viruses -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111003/4d373a33/attachment.html From glenn.steen at gmail.com Tue Oct 4 08:55:58 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Tue Oct 4 08:56:09 2011 Subject: (no subject) In-Reply-To: <6C3F8332272B7D4DA26909F15F1C90E13110246B@SRV01.double-l.local> References: <672193931a42ac14628c9c4c660c562c.squirrel@mail.fumlersoft.dk> <6C3F8332272B7D4DA26909F15F1C90E13110246B@SRV01.double-l.local> Message-ID: Den 3 okt 2011 15:57 skrev "Johan Hendriks" : > > >Hi guys > > > >I'm having problems with text being detected as MPEG files. > >The error I'm getting from MS is: > > > >The following e-mails were found to have: Bad Filename Detected > > > > Sender: xxxxx@example.com > >IP Address: 192.168.0.210 > > Recipient: yyyyy@example.>org > > Subject: RE: Statistik > > MessageID: p937N5Zx000344 > >Quarantine: /var/spool/MailScanner/quarantine/20111003/p937N5Zx000344 > > Report: MailScanner: No MPEG movies allowed (msg-2048-10.txt) > > > >This has been up before, but can't seem to find the solution. > > > >Any clues on how to handle this? > > > >The first couple of lines in the file is ( ? = danish character ? ): > > > >V?rsgo > > > >Glostrup Pakke blev ikke solgt i denne periode... > > > >The first 8 bytes of 'msg-2048-10.txt' in HEX are: > > > >00000000 56 E6 72 73 ? 67 6F 0A 20 > > > >Using the file command, i get: > > > ># file msg-2048-10.txt > >msg-2048-10.txt: MPEG-4 LOAS > > > >Adding an -i parameter give: > > > ># file -i msg-2048-10.txt > >msg-2048-10.txt: audio/x-mp4a-latm; charset=iso-8859-1 > > > ># MailScanner -V > >Running on > >Linux gphgw 2.6.30.5 #1 SMP PREEMPT Mon Sep 14 11:49:43 CEST 2009 > >i686 Intel(R) Core(TM)2 Duo CPU E7400 @ 2.80GHz GenuineIntel GNU/Linux > > > >This is Perl version 5.010001 (5.10.1) > >This is MailScanner version 4.82.6 > >SpamAssassin 3.3.1 > > > >All perl modules are up to date. > > > >-- > >Later > > > >Mogens Melander > > As far as i know, it is not clamav that Marks this as a non deliverable mail but Mailscanner itself. Mogens (and possibly your) problem is not caused by clam itself, but is a side effect of presenting clam with the message text as a separate file/attachment. Doing that means that all filters (including the file command) will be run on that file... Fine for the anglophones, less good for greek, danish, swedish etc, since common phrases will trigger ... naive ... magic strings. So you can attack the problem two ways: - tell MS not to store the message text for scanning, or - change the magic strings to be less naive. In the case of microsoft com executables, the magic is real bad, often consisting of a singel byte of data, so there I'd recommend the latter approach... Or turn off and be done using clam for spam, more or less;-) Cheers -- -- Glenn > I have the same problem, but on my systems (FreeBSD) these file manifest themselves as .com aka executeables. > > Sender: xxxx@yyyy.com > IP Address: 85.233.160.19 > Recipient: aaaaaa@bbbbbbb.com > Subject: ??: {Filename?} ??: ??? ???? > MessageID: 6CE3ED46417.AFAF9 > Quarantine: /var/spool/MailScanner/quarantine/20110929/6CE3ED46417.AFAF9 > Report: MailScanner: No programs allowed (msg-85973-48.txt) > > I still have not find a way to let them pass without allowing executeables for the domains that send them. > > Regards > Johan Hendriks > > > > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111004/62c14e6b/attachment.html From glenn.steen at gmail.com Tue Oct 4 08:58:51 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Tue Oct 4 08:59:00 2011 Subject: (no subject) In-Reply-To: References: <672193931a42ac14628c9c4c660c562c.squirrel@mail.fumlersoft.dk> <6C3F8332272B7D4DA26909F15F1C90E13110246B@SRV01.double-l.local> Message-ID: No, file just thinks so... More often than not, file is mistaken ( at least in these circumstanses). Cheers -- -- Glenn Den 3 okt 2011 16:13 skrev "Joolee" : > @Johan Hendriks: A .com file IS an executable so you don't want to allow > those. > > On 3 October 2011 15:51, Johan Hendriks wrote: > >> >Hi guys >> > >> >I'm having problems with text being detected as MPEG files. >> >The error I'm getting from MS is: >> > >> >The following e-mails were found to have: Bad Filename Detected >> > >> > Sender: xxxxx@example.com >> >IP Address: 192.168.0.210 >> > Recipient: yyyyy@example.>org >> > Subject: RE: Statistik >> > MessageID: p937N5Zx000344 >> >Quarantine: /var/spool/MailScanner/quarantine/20111003/p937N5Zx000344 >> > Report: MailScanner: No MPEG movies allowed (msg-2048-10.txt) >> > >> >This has been up before, but can't seem to find the solution. >> > >> >Any clues on how to handle this? >> > >> >The first couple of lines in the file is ( ? = danish character ? ): >> > >> >V?rsgo >> > >> >Glostrup Pakke blev ikke solgt i denne periode... >> > >> >The first 8 bytes of 'msg-2048-10.txt' in HEX are: >> > >> >00000000 56 E6 72 73 ? 67 6F 0A 20 >> > >> >Using the file command, i get: >> > >> ># file msg-2048-10.txt >> >msg-2048-10.txt: MPEG-4 LOAS >> > >> >Adding an -i parameter give: >> > >> ># file -i msg-2048-10.txt >> >msg-2048-10.txt: audio/x-mp4a-latm; charset=iso-8859-1 >> > >> ># MailScanner -V >> >Running on >> >Linux gphgw 2.6.30.5 #1 SMP PREEMPT Mon Sep 14 11:49:43 CEST 2009 >> >i686 Intel(R) Core(TM)2 Duo CPU E7400 @ 2.80GHz GenuineIntel GNU/Linux >> > >> >This is Perl version 5.010001 (5.10.1) >> >This is MailScanner version 4.82.6 >> >SpamAssassin 3.3.1 >> > >> >All perl modules are up to date. >> > >> >-- >> >Later >> > >> >Mogens Melander >> >> As far as i know, it is not clamav that Marks this as a non deliverable >> mail but Mailscanner itself. >> I have the same problem, but on my systems (FreeBSD) these file manifest >> themselves as .com aka executeables. >> >> Sender: xxxx@yyyy.com >> IP Address: 85.233.160.19 >> Recipient: aaaaaa@bbbbbbb.com >> Subject: ??: {Filename?} ??: ??? ???? >> MessageID: 6CE3ED46417.AFAF9 >> Quarantine: /var/spool/MailScanner/quarantine/20110929/6CE3ED46417.AFAF9 >> Report: MailScanner: No programs allowed (msg-85973-48.txt) >> >> I still have not find a way to let them pass without allowing executeables >> for the domains that send them. >> >> Regards >> Johan Hendriks >> >> >> >> >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111004/dfaa1e5c/attachment.html From glenn.steen at gmail.com Tue Oct 4 09:00:43 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Tue Oct 4 09:00:52 2011 Subject: (no subject) In-Reply-To: <4E89C673.8030206@skylinecorp.com> References: <672193931a42ac14628c9c4c660c562c.squirrel@mail.fumlersoft.dk> <6C3F8332272B7D4DA26909F15F1C90E13110246B@SRV01.double-l.local> <4E89C673.8030206@skylinecorp.com> Message-ID: ... Which probably mean you use better file magic;-) Cheers -- -- Glenn Den 3 okt 2011 16:32 skrev "Kevin Kobb" : > > On 10/3/2011 9:51 AM, Johan Hendriks wrote: >>> Hi guys >>> >>> I'm having problems with text being detected as MPEG files. >>> The error I'm getting from MS is: >>> >>> The following e-mails were found to have: Bad Filename Detected >>> >>> Sender: xxxxx@example.com >>> IP Address: 192.168.0.210 >>> Recipient: yyyyy@example.>org >>> Subject: RE: Statistik >>> MessageID: p937N5Zx000344 >>> Quarantine: /var/spool/MailScanner/quarantine/20111003/p937N5Zx000344 >>> Report: MailScanner: No MPEG movies allowed (msg-2048-10.txt) >>> >>> This has been up before, but can't seem to find the solution. >>> >>> Any clues on how to handle this? >>> >>> The first couple of lines in the file is ( ? = danish character ? ): >>> >>> V?rsgo >>> >>> Glostrup Pakke blev ikke solgt i denne periode... >>> >>> The first 8 bytes of 'msg-2048-10.txt' in HEX are: >>> >>> 00000000 56 E6 72 73 ? 67 6F 0A 20 >>> >>> Using the file command, i get: >>> >>> # file msg-2048-10.txt >>> msg-2048-10.txt: MPEG-4 LOAS >>> >>> Adding an -i parameter give: >>> >>> # file -i msg-2048-10.txt >>> msg-2048-10.txt: audio/x-mp4a-latm; charset=iso-8859-1 >>> >>> # MailScanner -V >>> Running on >>> Linux gphgw 2.6.30.5 #1 SMP PREEMPT Mon Sep 14 11:49:43 CEST 2009 >>> i686 Intel(R) Core(TM)2 Duo CPU E7400 @ 2.80GHz GenuineIntel GNU/Linux >>> >>> This is Perl version 5.010001 (5.10.1) >>> This is MailScanner version 4.82.6 >>> SpamAssassin 3.3.1 >>> >>> All perl modules are up to date. >>> >>> -- >>> Later >>> >>> Mogens Melander >> >> As far as i know, it is not clamav that Marks this as a non deliverable mail but Mailscanner itself. >> I have the same problem, but on my systems (FreeBSD) these file manifest themselves as .com aka executeables. >> >> Sender: xxxx@yyyy.com >> IP Address: 85.233.160.19 >> Recipient: aaaaaa@bbbbbbb.com >> Subject: ??: {Filename?} ??: ??? ???? >> MessageID: 6CE3ED46417.AFAF9 >> Quarantine: /var/spool/MailScanner/quarantine/20110929/6CE3ED46417.AFAF9 >> Report: MailScanner: No programs allowed (msg-85973-48.txt) >> >> I still have not find a way to let them pass without allowing executeables for the domains that send them. >> >> Regards >> Johan Hendriks >> >> >> >> >> > On FreeBSD, I have found that using the file command from ports > (sysutils/file) rather than the base system, took care of a lot of these > problems. The ports version is much newer. > > Just make sure to update the file command path in your mailscanner config. > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111004/29ad8cc8/attachment.html From routerlinux at yahoo.es Wed Oct 5 05:19:21 2011 From: routerlinux at yahoo.es (Diego) Date: Wed Oct 5 05:19:31 2011 Subject: MailScanner stuck in endless loop Message-ID: <1317788361.8704.YahooMailNeo@web27002.mail.ukl.yahoo.com> root@mail:~# tail -f /var/log/mail.log Oct? 4 23:14:02 mail MailScanner[1629]: Connected to Processing Attempts Database Oct? 4 23:14:02 mail MailScanner[1629]: Found 0 messages in the Processing Attempts Database Oct? 4 23:14:02 mail MailScanner[1629]: Using locktype = flock Oct? 4 23:14:07 mail MailScanner[1630]: MailScanner E-Mail Virus Scanner version 4.79.11 starting... Oct? 4 23:14:07 mail MailScanner[1630]: Reading configuration file /etc/MailScanner/MailScanner.conf Oct? 4 23:14:07 mail MailScanner[1630]: Read 858 hostnames from the phishing whitelist Oct? 4 23:14:07 mail MailScanner[1630]: Read 5497 hostnames from the phishing blacklists Oct? 4 23:14:07 mail MailScanner[1630]: Connected to Processing Attempts Database Oct? 4 23:14:07 mail MailScanner[1630]: Found 0 messages in the Processing Attempts Database Oct? 4 23:14:07 mail MailScanner[1630]: Using locktype = flock Oct? 4 23:14:12 mail MailScanner[1632]: MailScanner E-Mail Virus Scanner version 4.79.11 starting... Oct? 4 23:14:12 mail MailScanner[1632]: Reading configuration file /etc/MailScanner/MailScanner.conf Oct? 4 23:14:12 mail MailScanner[1632]: Read 858 hostnames from the phishing whitelist Oct? 4 23:14:12 mail MailScanner[1632]: Read 5497 hostnames from the phishing blacklists Oct? 4 23:14:12 mail MailScanner[1632]: Connected to Processing Attempts Database Oct? 4 23:14:12 mail MailScanner[1632]: Found 0 messages in the Processing Attempts Database Oct? 4 23:14:12 mail MailScanner[1632]: Using locktype = flock ? ? Use: ? Debian? 6 mailscanner???????????????? 4.79.11-2.2 postfix???????????????????? 2.7.1-1+squeeze1 -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111005/6b859487/attachment.html From jeremy at fluxlabs.net Wed Oct 5 05:42:36 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Wed Oct 5 05:42:51 2011 Subject: MailScanner stuck in endless loop In-Reply-To: <1317788361.8704.YahooMailNeo@web27002.mail.ukl.yahoo.com> References: <1317788361.8704.YahooMailNeo@web27002.mail.ukl.yahoo.com> Message-ID: <33B53FB1-5F03-4DD5-8EA5-1630C1F08A2A@fluxlabs.net> That's normal. It's processing every X minutes. -- Jeremy McSpadden On Oct 4, 2011, at 11:24 PM, "Diego" > wrote: root@mail:~# tail -f /var/log/mail.log Oct 4 23:14:02 mail MailScanner[1629]: Connected to Processing Attempts Database Oct 4 23:14:02 mail MailScanner[1629]: Found 0 messages in the Processing Attempts Database Oct 4 23:14:02 mail MailScanner[1629]: Using locktype = flock Oct 4 23:14:07 mail MailScanner[1630]: MailScanner E-Mail Virus Scanner version 4.79.11 starting... Oct 4 23:14:07 mail MailScanner[1630]: Reading configuration file /etc/MailScanner/MailScanner.conf Oct 4 23:14:07 mail MailScanner[1630]: Read 858 hostnames from the phishing whitelist Oct 4 23:14:07 mail MailScanner[1630]: Read 5497 hostnames from the phishing blacklists Oct 4 23:14:07 mail MailScanner[1630]: Connected to Processing Attempts Database Oct 4 23:14:07 mail MailScanner[1630]: Found 0 messages in the Processing Attempts Database Oct 4 23:14:07 mail MailScanner[1630]: Using locktype = flock Oct 4 23:14:12 mail MailScanner[1632]: MailScanner E-Mail Virus Scanner version 4.79.11 starting... Oct 4 23:14:12 mail MailScanner[1632]: Reading configuration file /etc/MailScanner/MailScanner.conf Oct 4 23:14:12 mail MailScanner[1632]: Read 858 hostnames from the phishing whitelist Oct 4 23:14:12 mail MailScanner[1632]: Read 5497 hostnames from the phishing blacklists Oct 4 23:14:12 mail MailScanner[1632]: Connected to Processing Attempts Database Oct 4 23:14:12 mail MailScanner[1632]: Found 0 messages in the Processing Attempts Database Oct 4 23:14:12 mail MailScanner[1632]: Using locktype = flock Use: Debian 6 mailscanner 4.79.11-2.2 postfix 2.7.1-1+squeeze1 -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111004/99bba5b1/attachment.html From maxsec at gmail.com Wed Oct 5 06:29:42 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Wed Oct 5 06:30:22 2011 Subject: MailScanner stuck in endless loop In-Reply-To: <1317788361.8704.YahooMailNeo@web27002.mail.ukl.yahoo.com> References: <1317788361.8704.YahooMailNeo@web27002.mail.ukl.yahoo.com> Message-ID: Hmm is it processing email and is this new install or something that's been going a while? The lock type looks a bit odd , I'd have expected posix here. Normally it's safe to leave this setting blank or auto or whatever the doccy near that line says as ms chooses the correct one based on the mta Martin On Wednesday, 5 October 2011, Diego wrote: > root@mail:~# tail -f /var/log/mail.log > Oct 4 23:14:02 mail MailScanner[1629]: Connected to Processing Attempts Database > Oct 4 23:14:02 mail MailScanner[1629]: Found 0 messages in the Processing Attempts Database > Oct 4 23:14:02 mail MailScanner[1629]: Using locktype = flock > Oct 4 23:14:07 mail MailScanner[1630]: MailScanner E-Mail Virus Scanner version 4.79.11 starting... > Oct 4 23:14:07 mail MailScanner[1630]: Reading configuration file /etc/MailScanner/MailScanner.conf > Oct 4 23:14:07 mail MailScanner[1630]: Read 858 hostnames from the phishing whitelist > Oct 4 23:14:07 mail MailScanner[1630]: Read 5497 hostnames from the phishing blacklists > Oct 4 23:14:07 mail MailScanner[1630]: Connected to Processing Attempts Database > Oct 4 23:14:07 mail MailScanner[1630]: Found 0 messages in the Processing Attempts Database > Oct 4 23:14:07 mail MailScanner[1630]: Using locktype = flock > Oct 4 23:14:12 mail MailScanner[1632]: MailScanner E-Mail Virus Scanner version 4.79.11 starting... > Oct 4 23:14:12 mail MailScanner[1632]: Reading configuration file /etc/MailScanner/MailScanner.conf > Oct 4 23:14:12 mail MailScanner[1632]: Read 858 hostnames from the phishing whitelist > Oct 4 23:14:12 mail MailScanner[1632]: Read 5497 hostnames from the phishing blacklists > Oct 4 23:14:12 mail MailScanner[1632]: Connected to Processing Attempts Database > Oct 4 23:14:12 mail MailScanner[1632]: Found 0 messages in the Processing Attempts Database > Oct 4 23:14:12 mail MailScanner[1632]: Using locktype = flock > > > Use: > > Debian 6 > mailscanner 4.79.11-2.2 > postfix 2.7.1-1+squeeze1 -- -- Martin Hepworth Oxford, UK -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111005/c73810e3/attachment.html From mikael at syska.dk Wed Oct 5 08:24:08 2011 From: mikael at syska.dk (Mikael Syska) Date: Wed Oct 5 08:24:21 2011 Subject: MailScanner stuck in endless loop In-Reply-To: <1317788361.8704.YahooMailNeo@web27002.mail.ukl.yahoo.com> References: <1317788361.8704.YahooMailNeo@web27002.mail.ukl.yahoo.com> Message-ID: Hi, Why is that endless ? On Wed, Oct 5, 2011 at 6:19 AM, Diego wrote: > root@mail:~# tail -f /var/log/mail.log > Oct? 4 23:14:02 mail MailScanner[1629]: Connected to Processing Attempts > Database > Oct? 4 23:14:02 mail MailScanner[1629]: Found 0 messages in the Processing > Attempts Database > Oct? 4 23:14:02 mail MailScanner[1629]: Using locktype = flock > Oct? 4 23:14:07 mail MailScanner[1630]: MailScanner E-Mail Virus Scanner > version 4.79.11 starting... > Oct? 4 23:14:07 mail MailScanner[1630]: Reading configuration file > /etc/MailScanner/MailScanner.conf > Oct? 4 23:14:07 mail MailScanner[1630]: Read 858 hostnames from the phishing > whitelist > Oct? 4 23:14:07 mail MailScanner[1630]: Read 5497 hostnames from the > phishing blacklists > Oct? 4 23:14:07 mail MailScanner[1630]: Connected to Processing Attempts > Database > Oct? 4 23:14:07 mail MailScanner[1630]: Found 0 messages in the Processing > Attempts Database > Oct? 4 23:14:07 mail MailScanner[1630]: Using locktype = flock > Oct? 4 23:14:12 mail MailScanner[1632]: MailScanner E-Mail Virus Scanner > version 4.79.11 starting... > Oct? 4 23:14:12 mail MailScanner[1632]: Reading configuration file > /etc/MailScanner/MailScanner.conf > Oct? 4 23:14:12 mail MailScanner[1632]: Read 858 hostnames from the phishing > whitelist > Oct? 4 23:14:12 mail MailScanner[1632]: Read 5497 hostnames from the > phishing blacklists > Oct? 4 23:14:12 mail MailScanner[1632]: Connected to Processing Attempts > Database > Oct? 4 23:14:12 mail MailScanner[1632]: Found 0 messages in the Processing > Attempts Database > Oct? 4 23:14:12 mail MailScanner[1632]: Using locktype = flock Its 3 different pids(so probably 3 children here), and its only the last 20 lines ... does it do like this all the time ? Show some more logs please. What are the number of children set to in the MailScanner.conf file ? > > > Use: > > Debian? 6 > mailscanner???????????????? 4.79.11-2.2 > postfix???????????????????? 2.7.1-1+squeeze1 > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > From mark at msapiro.net Wed Oct 5 18:06:16 2011 From: mark at msapiro.net (Mark Sapiro) Date: Wed Oct 5 18:06:26 2011 Subject: MailScanner stuck in endless loop In-Reply-To: <1317788361.8704.YahooMailNeo@web27002.mail.ukl.yahoo.com> References: <1317788361.8704.YahooMailNeo@web27002.mail.ukl.yahoo.com> Message-ID: <4E8C8E88.6030500@msapiro.net> On 11:59 AM, Diego wrote: > root@mail :~# tail -f /var/log/mail.log > Oct 4 23:14:02 mail MailScanner[1629]: Connected to Processing Attempts > Database > Oct 4 23:14:02 mail MailScanner[1629]: Found 0 messages in the > Processing Attempts Database > Oct 4 23:14:02 mail MailScanner[1629]: Using locktype = flock > Oct 4 23:14:07 mail MailScanner[1630]: MailScanner E-Mail Virus Scanner > version 4.79.11 starting... > Oct 4 23:14:07 mail MailScanner[1630]: Reading configuration file > /etc/MailScanner/MailScanner.conf > Oct 4 23:14:07 mail MailScanner[1630]: Read 858 hostnames from the > phishing whitelist > Oct 4 23:14:07 mail MailScanner[1630]: Read 5497 hostnames from the > phishing blacklists > Oct 4 23:14:07 mail MailScanner[1630]: Connected to Processing Attempts > Database > Oct 4 23:14:07 mail MailScanner[1630]: Found 0 messages in the > Processing Attempts Database > Oct 4 23:14:07 mail MailScanner[1630]: Using locktype = flock > Oct 4 23:14:12 mail MailScanner[1632]: MailScanner E-Mail Virus Scanner > version 4.79.11 starting... > Oct 4 23:14:12 mail MailScanner[1632]: Reading configuration file > /etc/MailScanner/MailScanner.conf > Oct 4 23:14:12 mail MailScanner[1632]: Read 858 hostnames from the > phishing whitelist > Oct 4 23:14:12 mail MailScanner[1632]: Read 5497 hostnames from the > phishing blacklists > Oct 4 23:14:12 mail MailScanner[1632]: Connected to Processing Attempts > Database > Oct 4 23:14:12 mail MailScanner[1632]: Found 0 messages in the > Processing Attempts Database > Oct 4 23:14:12 mail MailScanner[1632]: Using locktype = flock Do you by chance have Restart Every = 5 in your MailScanner.conf or an included file? -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From mikelist at leawood.com Wed Oct 5 21:30:51 2011 From: mikelist at leawood.com (Mike's List) Date: Wed Oct 5 21:31:02 2011 Subject: SpamAssassin Installation [How Best/Recommended] Message-ID: Hi Group, I finished reading mailscanner-manual-version-1.0.1.pdf (dated 2004). In the manual, installation of SpamAssassin is via tar, make, etc. However, you can also install SA in perl-CPAN or that of install.sh script/package downloaded from MailScanner.info (not attractive due to an older version of ClamAV and SA, for SA 3.3.1 vs 3.3.2, not bad). My question: What is the recommended way of installing SA so that SA can play nice with MailScanner and all its configurations tie together, etc.? Follow-up: If I installed using the SA/ClamAV package from MailScanner, can I installed ClamAV via rpm then run the script to install SA only? (install script complaint that the version of ClamAV is about to be deprecated.) All inputs are welcome. Thank you. Mike From bradley at stygianresearch.com Wed Oct 5 22:59:53 2011 From: bradley at stygianresearch.com (Bradley Leonard) Date: Wed Oct 5 23:01:02 2011 Subject: CentOS 6 MailScanner & Postfix Message-ID: <0b4bb350772fe956ce36c35d7fb940ca.squirrel@stygianresearch.com> Is anybody on the list sucessfully running MailScanner 4.84.3 on Centos 6.0 (64bit) with postfix? I like to talk with you (either on list or off). I've tried installed two bare bones servers and I can't seem to get MailScanner to hand off mail to postfix after processing, only for email received external to the server. I'd like to know if your running a bare bones installation, what steps did you following for the installation and did you have to jump through any hoops. Thanks, Brad -- Bradley Leonard EMail: bradley at stygianresearch.com Rob - "The hills are alive with the..the..sound of monkeys?" Bucky - "It's in the key of delicious." Life is simple. Humans make it complicated. From jeremy at fluxlabs.net Wed Oct 5 23:04:43 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Wed Oct 5 23:05:01 2011 Subject: CentOS 6 MailScanner & Postfix In-Reply-To: <0b4bb350772fe956ce36c35d7fb940ca.squirrel@stygianresearch.com> References: <0b4bb350772fe956ce36c35d7fb940ca.squirrel@stygianresearch.com> Message-ID: I am. What issues are you having ? -- Jeremy McSpadden On Oct 5, 2011, at 5:03 PM, "Bradley Leonard" wrote: > Is anybody on the list sucessfully running MailScanner 4.84.3 on Centos 6.0 (64bit) with postfix? > > I like to talk with you (either on list or off). I've tried installed two bare bones servers and > I can't seem to get MailScanner to hand off mail to postfix after processing, only for email > received external to the server. > > I'd like to know if your running a bare bones installation, what steps did you following for the > installation and did you have to jump through any hoops. > > Thanks, > > Brad > -- > Bradley Leonard > EMail: bradley at stygianresearch.com > > Rob - "The hills are alive with the..the..sound of monkeys?" > Bucky - "It's in the key of delicious." > > Life is simple. Humans make it complicated. > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > From bradley at stygianresearch.com Wed Oct 5 23:38:39 2011 From: bradley at stygianresearch.com (Bradley Leonard) Date: Wed Oct 5 23:39:10 2011 Subject: CentOS 6 MailScanner & Postfix In-Reply-To: References: <0b4bb350772fe956ce36c35d7fb940ca.squirrel@stygianresearch.com> Message-ID: <21ebce2c1d8f464463435cf384b379f0.squirrel@stygianresearch.com> Its the same problems that I was running to on Sunday. For email from an external system, mailscanner does not hand the email back off to postfix and it just disappears. You were responding to my emails on sunday about turning up logging, but you no longer were responding. I built another barebones system in case I made a misconfiguration (mailscanner was not one of the first things on the box) on the first one. Now mailscanner is installed first. All I've been able to is replicate my issue. On Wed, October 5, 2011 6:04 pm, Jeremy McSpadden wrote: > I am. What issues are you having ? > > > -- > Jeremy McSpadden > > On Oct 5, 2011, at 5:03 PM, "Bradley Leonard" wrote: > >> Is anybody on the list sucessfully running MailScanner 4.84.3 on Centos 6.0 (64bit) with >> postfix? >> >> I like to talk with you (either on list or off). I've tried installed two bare bones servers >> and >> I can't seem to get MailScanner to hand off mail to postfix after processing, only for email >> received external to the server. >> >> I'd like to know if your running a bare bones installation, what steps did you following for >> the >> installation and did you have to jump through any hoops. >> >> Thanks, >> >> Brad >> -- >> Bradley Leonard >> EMail: bradley at stygianresearch.com >> >> Rob - "The hills are alive with the..the..sound of monkeys?" >> Bucky - "It's in the key of delicious." >> >> Life is simple. Humans make it complicated. >> >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> > > -- > This message has been scanned for viruses and > dangerous content by MailScanner, and is > believed to be clean. > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > Brad -- Bradley Leonard EMail: bradley at stygianresearch.com Rob - "The hills are alive with the..the..sound of monkeys?" Bucky - "It's in the key of delicious." Life is simple. Humans make it complicated. From jeremy at fluxlabs.net Wed Oct 5 23:46:49 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Wed Oct 5 23:47:04 2011 Subject: CentOS 6 MailScanner & Postfix In-Reply-To: <21ebce2c1d8f464463435cf384b379f0.squirrel@stygianresearch.com> References: <0b4bb350772fe956ce36c35d7fb940ca.squirrel@stygianresearch.com> <21ebce2c1d8f464463435cf384b379f0.squirrel@stygianresearch.com> Message-ID: <434FE279-86C5-4D5A-9739-3DF387EC8749@fluxlabs.net> Did you follow the same guide ? -- Jeremy McSpadden On Oct 5, 2011, at 5:44 PM, "Bradley Leonard" wrote: > > Its the same problems that I was running to on Sunday. For email from an external system, > mailscanner does not hand the email back off to postfix and it just disappears. > > You were responding to my emails on sunday about turning up logging, but you no longer were > responding. > > I built another barebones system in case I made a misconfiguration (mailscanner was not one of the > first things on the box) on the first one. Now mailscanner is installed first. All I've been > able to is replicate my issue. > > On Wed, October 5, 2011 6:04 pm, Jeremy McSpadden wrote: >> I am. What issues are you having ? >> >> >> -- >> Jeremy McSpadden >> >> On Oct 5, 2011, at 5:03 PM, "Bradley Leonard" wrote: >> >>> Is anybody on the list sucessfully running MailScanner 4.84.3 on Centos 6.0 (64bit) with >>> postfix? >>> >>> I like to talk with you (either on list or off). I've tried installed two bare bones servers >>> and >>> I can't seem to get MailScanner to hand off mail to postfix after processing, only for email >>> received external to the server. >>> >>> I'd like to know if your running a bare bones installation, what steps did you following for >>> the >>> installation and did you have to jump through any hoops. >>> >>> Thanks, >>> >>> Brad >>> -- >>> Bradley Leonard >>> EMail: bradley at stygianresearch.com >>> >>> Rob - "The hills are alive with the..the..sound of monkeys?" >>> Bucky - "It's in the key of delicious." >>> >>> Life is simple. Humans make it complicated. >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner@lists.mailscanner.info >>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>> >>> Before posting, read http://wiki.mailscanner.info/posting >>> >>> Support MailScanner development - buy the book off the website! >>> >> >> -- >> This message has been scanned for viruses and >> dangerous content by MailScanner, and is >> believed to be clean. >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> > > > Brad > -- > Bradley Leonard > EMail: bradley at stygianresearch.com > > Rob - "The hills are alive with the..the..sound of monkeys?" > Bucky - "It's in the key of delicious." > > Life is simple. Humans make it complicated. > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > From bradley at stygianresearch.com Thu Oct 6 00:38:50 2011 From: bradley at stygianresearch.com (Bradley Leonard) Date: Thu Oct 6 00:39:30 2011 Subject: CentOS 6 MailScanner & Postfix In-Reply-To: <434FE279-86C5-4D5A-9739-3DF387EC8749@fluxlabs.net> References: <0b4bb350772fe956ce36c35d7fb940ca.squirrel@stygianresearch.com> <21ebce2c1d8f464463435cf384b379f0.squirrel@stygianresearch.com> <434FE279-86C5-4D5A-9739-3DF387EC8749@fluxlabs.net> Message-ID: <14060e9dcc7f2e0b406d31a6dbb3b124.squirrel@stygianresearch.com> Nope. I installed via ./install.sh in the installation directory. same result. On Wed, October 5, 2011 6:46 pm, Jeremy McSpadden wrote: > Did you follow the same guide ? > > > -- > Jeremy McSpadden > > On Oct 5, 2011, at 5:44 PM, "Bradley Leonard" wrote: > >> >> Its the same problems that I was running to on Sunday. For email from an external system, >> mailscanner does not hand the email back off to postfix and it just disappears. >> >> You were responding to my emails on sunday about turning up logging, but you no longer were >> responding. >> >> I built another barebones system in case I made a misconfiguration (mailscanner was not one of >> the >> first things on the box) on the first one. Now mailscanner is installed first. All I've been >> able to is replicate my issue. >> >> On Wed, October 5, 2011 6:04 pm, Jeremy McSpadden wrote: >>> I am. What issues are you having ? >>> >>> >>> -- >>> Jeremy McSpadden >>> >>> On Oct 5, 2011, at 5:03 PM, "Bradley Leonard" wrote: >>> >>>> Is anybody on the list sucessfully running MailScanner 4.84.3 on Centos 6.0 (64bit) with >>>> postfix? >>>> >>>> I like to talk with you (either on list or off). I've tried installed two bare bones servers >>>> and >>>> I can't seem to get MailScanner to hand off mail to postfix after processing, only for email >>>> received external to the server. >>>> >>>> I'd like to know if your running a bare bones installation, what steps did you following for >>>> the >>>> installation and did you have to jump through any hoops. >>>> >>>> Thanks, >>>> >>>> Brad >>>> -- >>>> Bradley Leonard >>>> EMail: bradley at stygianresearch.com >>>> >>>> Rob - "The hills are alive with the..the..sound of monkeys?" >>>> Bucky - "It's in the key of delicious." >>>> >>>> Life is simple. Humans make it complicated. >>>> >>>> >>>> -- >>>> MailScanner mailing list >>>> mailscanner@lists.mailscanner.info >>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>>> >>>> Before posting, read http://wiki.mailscanner.info/posting >>>> >>>> Support MailScanner development - buy the book off the website! >>>> >>> >>> -- >>> This message has been scanned for viruses and >>> dangerous content by MailScanner, and is >>> believed to be clean. >>> >>> -- >>> MailScanner mailing list >>> mailscanner@lists.mailscanner.info >>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>> >>> Before posting, read http://wiki.mailscanner.info/posting >>> >>> Support MailScanner development - buy the book off the website! >>> >> >> >> Brad >> -- >> Bradley Leonard >> EMail: bradley at stygianresearch.com >> >> Rob - "The hills are alive with the..the..sound of monkeys?" >> Bucky - "It's in the key of delicious." >> >> Life is simple. Humans make it complicated. >> >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> > > -- > This message has been scanned for viruses and > dangerous content by MailScanner, and is > believed to be clean. > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > Brad -- Bradley Leonard EMail: bradley at stygianresearch.com Rob - "The hills are alive with the..the..sound of monkeys?" Bucky - "It's in the key of delicious." Life is simple. Humans make it complicated. From jeremy at fluxlabs.net Thu Oct 6 00:50:45 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Thu Oct 6 00:51:05 2011 Subject: CentOS 6 MailScanner & Postfix In-Reply-To: <14060e9dcc7f2e0b406d31a6dbb3b124.squirrel@stygianresearch.com> References: <0b4bb350772fe956ce36c35d7fb940ca.squirrel@stygianresearch.com> <21ebce2c1d8f464463435cf384b379f0.squirrel@stygianresearch.com> <434FE279-86C5-4D5A-9739-3DF387EC8749@fluxlabs.net> <14060e9dcc7f2e0b406d31a6dbb3b124.squirrel@stygianresearch.com> Message-ID: Did you build postfix from source or distro rpm? Can you receive from external users still? Just not local? -- Jeremy McSpadden On Oct 5, 2011, at 6:47 PM, "Bradley Leonard" wrote: > Nope. I installed via ./install.sh in the installation directory. > > same result. > > On Wed, October 5, 2011 6:46 pm, Jeremy McSpadden wrote: >> Did you follow the same guide ? >> >> >> -- >> Jeremy McSpadden >> >> On Oct 5, 2011, at 5:44 PM, "Bradley Leonard" wrote: >> >>> >>> Its the same problems that I was running to on Sunday. For email from an external system, >>> mailscanner does not hand the email back off to postfix and it just disappears. >>> >>> You were responding to my emails on sunday about turning up logging, but you no longer were >>> responding. >>> >>> I built another barebones system in case I made a misconfiguration (mailscanner was not one of >>> the >>> first things on the box) on the first one. Now mailscanner is installed first. All I've been >>> able to is replicate my issue. >>> >>> On Wed, October 5, 2011 6:04 pm, Jeremy McSpadden wrote: >>>> I am. What issues are you having ? >>>> >>>> >>>> -- >>>> Jeremy McSpadden >>>> >>>> On Oct 5, 2011, at 5:03 PM, "Bradley Leonard" wrote: >>>> >>>>> Is anybody on the list sucessfully running MailScanner 4.84.3 on Centos 6.0 (64bit) with >>>>> postfix? >>>>> >>>>> I like to talk with you (either on list or off). I've tried installed two bare bones servers >>>>> and >>>>> I can't seem to get MailScanner to hand off mail to postfix after processing, only for email >>>>> received external to the server. >>>>> >>>>> I'd like to know if your running a bare bones installation, what steps did you following for >>>>> the >>>>> installation and did you have to jump through any hoops. >>>>> >>>>> Thanks, >>>>> >>>>> Brad >>>>> -- >>>>> Bradley Leonard >>>>> EMail: bradley at stygianresearch.com >>>>> >>>>> Rob - "The hills are alive with the..the..sound of monkeys?" >>>>> Bucky - "It's in the key of delicious." >>>>> >>>>> Life is simple. Humans make it complicated. >>>>> >>>>> >>>>> -- >>>>> MailScanner mailing list >>>>> mailscanner@lists.mailscanner.info >>>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>>>> >>>>> Before posting, read http://wiki.mailscanner.info/posting >>>>> >>>>> Support MailScanner development - buy the book off the website! >>>>> >>>> >>>> -- >>>> This message has been scanned for viruses and >>>> dangerous content by MailScanner, and is >>>> believed to be clean. >>>> >>>> -- >>>> MailScanner mailing list >>>> mailscanner@lists.mailscanner.info >>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>>> >>>> Before posting, read http://wiki.mailscanner.info/posting >>>> >>>> Support MailScanner development - buy the book off the website! >>>> >>> >>> >>> Brad >>> -- >>> Bradley Leonard >>> EMail: bradley at stygianresearch.com >>> >>> Rob - "The hills are alive with the..the..sound of monkeys?" >>> Bucky - "It's in the key of delicious." >>> >>> Life is simple. Humans make it complicated. >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner@lists.mailscanner.info >>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>> >>> Before posting, read http://wiki.mailscanner.info/posting >>> >>> Support MailScanner development - buy the book off the website! >>> >> >> -- >> This message has been scanned for viruses and >> dangerous content by MailScanner, and is >> believed to be clean. >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> > > > Brad > -- > Bradley Leonard > EMail: bradley at stygianresearch.com > > Rob - "The hills are alive with the..the..sound of monkeys?" > Bucky - "It's in the key of delicious." > > Life is simple. Humans make it complicated. > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > From bradley at stygianresearch.com Thu Oct 6 01:17:59 2011 From: bradley at stygianresearch.com (Bradley Leonard) Date: Thu Oct 6 01:18:57 2011 Subject: CentOS 6 MailScanner & Postfix In-Reply-To: References: <0b4bb350772fe956ce36c35d7fb940ca.squirrel@stygianresearch.com> <21ebce2c1d8f464463435cf384b379f0.squirrel@stygianresearch.com> <434FE279-86C5-4D5A-9739-3DF387EC8749@fluxlabs.net> <14060e9dcc7f2e0b406d31a6dbb3b124.squirrel@stygianresearch.com> Message-ID: <4fb7073492bac2383d4297c097912391.squirrel@stygianresearch.com> I used the rpms. No, you've got it backwards. With MailScanner, I can receive email from local users, but I can't receive email from external users. If I remove mailscanner, i can receive email from both. On Wed, October 5, 2011 7:50 pm, Jeremy McSpadden wrote: > Did you build postfix from source or distro rpm? Can you receive from external users still? Just > not local? > > > -- > Jeremy McSpadden > > On Oct 5, 2011, at 6:47 PM, "Bradley Leonard" wrote: > >> Nope. I installed via ./install.sh in the installation directory. >> >> same result. >> >> On Wed, October 5, 2011 6:46 pm, Jeremy McSpadden wrote: >>> Did you follow the same guide ? >>> >>> >>> -- >>> Jeremy McSpadden >>> >>> On Oct 5, 2011, at 5:44 PM, "Bradley Leonard" wrote: >>> >>>> >>>> Its the same problems that I was running to on Sunday. For email from an external system, >>>> mailscanner does not hand the email back off to postfix and it just disappears. >>>> >>>> You were responding to my emails on sunday about turning up logging, but you no longer were >>>> responding. >>>> >>>> I built another barebones system in case I made a misconfiguration (mailscanner was not one >>>> of >>>> the >>>> first things on the box) on the first one. Now mailscanner is installed first. All I've >>>> been >>>> able to is replicate my issue. >>>> >>>> On Wed, October 5, 2011 6:04 pm, Jeremy McSpadden wrote: >>>>> I am. What issues are you having ? >>>>> >>>>> >>>>> -- >>>>> Jeremy McSpadden >>>>> >>>>> On Oct 5, 2011, at 5:03 PM, "Bradley Leonard" wrote: >>>>> >>>>>> Is anybody on the list sucessfully running MailScanner 4.84.3 on Centos 6.0 (64bit) with >>>>>> postfix? >>>>>> >>>>>> I like to talk with you (either on list or off). I've tried installed two bare bones >>>>>> servers >>>>>> and >>>>>> I can't seem to get MailScanner to hand off mail to postfix after processing, only for >>>>>> email >>>>>> received external to the server. >>>>>> >>>>>> I'd like to know if your running a bare bones installation, what steps did you following >>>>>> for >>>>>> the >>>>>> installation and did you have to jump through any hoops. >>>>>> >>>>>> Thanks, >>>>>> >>>>>> Brad >>>>>> -- >>>>>> Bradley Leonard >>>>>> EMail: bradley at stygianresearch.com >>>>>> >>>>>> Rob - "The hills are alive with the..the..sound of monkeys?" >>>>>> Bucky - "It's in the key of delicious." >>>>>> >>>>>> Life is simple. Humans make it complicated. >>>>>> >>>>>> >>>>>> -- >>>>>> MailScanner mailing list >>>>>> mailscanner@lists.mailscanner.info >>>>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>>>>> >>>>>> Before posting, read http://wiki.mailscanner.info/posting >>>>>> >>>>>> Support MailScanner development - buy the book off the website! >>>>>> >>>>> >>>>> -- >>>>> This message has been scanned for viruses and >>>>> dangerous content by MailScanner, and is >>>>> believed to be clean. >>>>> >>>>> -- >>>>> MailScanner mailing list >>>>> mailscanner@lists.mailscanner.info >>>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>>>> >>>>> Before posting, read http://wiki.mailscanner.info/posting >>>>> >>>>> Support MailScanner development - buy the book off the website! >>>>> >>>> >>>> >>>> Brad >>>> -- >>>> Bradley Leonard >>>> EMail: bradley at stygianresearch.com >>>> >>>> Rob - "The hills are alive with the..the..sound of monkeys?" >>>> Bucky - "It's in the key of delicious." >>>> >>>> Life is simple. Humans make it complicated. >>>> >>>> >>>> -- >>>> MailScanner mailing list >>>> mailscanner@lists.mailscanner.info >>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>>> >>>> Before posting, read http://wiki.mailscanner.info/posting >>>> >>>> Support MailScanner development - buy the book off the website! >>>> >>> >>> -- >>> This message has been scanned for viruses and >>> dangerous content by MailScanner, and is >>> believed to be clean. >>> >>> -- >>> MailScanner mailing list >>> mailscanner@lists.mailscanner.info >>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>> >>> Before posting, read http://wiki.mailscanner.info/posting >>> >>> Support MailScanner development - buy the book off the website! >>> >> >> >> Brad >> -- >> Bradley Leonard >> EMail: bradley at stygianresearch.com >> >> Rob - "The hills are alive with the..the..sound of monkeys?" >> Bucky - "It's in the key of delicious." >> >> Life is simple. Humans make it complicated. >> >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> > > -- > This message has been scanned for viruses and > dangerous content by MailScanner, and is > believed to be clean. > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > Brad -- Bradley Leonard EMail: bradley at stygianresearch.com Rob - "The hills are alive with the..the..sound of monkeys?" Bucky - "It's in the key of delicious." Life is simple. Humans make it complicated. From mikelist at leawood.com Thu Oct 6 01:48:33 2011 From: mikelist at leawood.com (Mike's List) Date: Thu Oct 6 01:48:44 2011 Subject: CentOS 6 MailScanner & Postfix In-Reply-To: <14060e9dcc7f2e0b406d31a6dbb3b124.squirrel@stygianresearch.com> References: <0b4bb350772fe956ce36c35d7fb940ca.squirrel@stygianresearch.com> <21ebce2c1d8f464463435cf384b379f0.squirrel@stygianresearch.com> <434FE279-86C5-4D5A-9739-3DF387EC8749@fluxlabs.net> <14060e9dcc7f2e0b406d31a6dbb3b124.squirrel@stygianresearch.com> Message-ID: On Wed, 5 Oct 2011, Bradley Leonard wrote: > Nope. I installed via ./install.sh in the installation directory. Did you see any errors in the installation, i.e. at critical portion. Also, did you run the "MailScanner --lint" to see if anything odds show up for troubleshooting? Check your /var/log/maillog file? Mike From maxsec at gmail.com Thu Oct 6 12:49:17 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Thu Oct 6 12:49:27 2011 Subject: CentOS 6 MailScanner & Postfix In-Reply-To: <4fb7073492bac2383d4297c097912391.squirrel@stygianresearch.com> References: <0b4bb350772fe956ce36c35d7fb940ca.squirrel@stygianresearch.com> <21ebce2c1d8f464463435cf384b379f0.squirrel@stygianresearch.com> <434FE279-86C5-4D5A-9739-3DF387EC8749@fluxlabs.net> <14060e9dcc7f2e0b406d31a6dbb3b124.squirrel@stygianresearch.com> <4fb7073492bac2383d4297c097912391.squirrel@stygianresearch.com> Message-ID: so if you have email in the hold queue from an external source and you run mailscanner in debug mode does it get passed over to PF for delivery? -- Martin Hepworth Oxford, UK On 6 October 2011 01:17, Bradley Leonard wrote: > I used the rpms. No, you've got it backwards. With MailScanner, I can > receive email from local > users, but I can't receive email from external users. > > If I remove mailscanner, i can receive email from both. > > On Wed, October 5, 2011 7:50 pm, Jeremy McSpadden wrote: > > Did you build postfix from source or distro rpm? Can you receive from > external users still? Just > > not local? > > > > > > -- > > Jeremy McSpadden > > > > On Oct 5, 2011, at 6:47 PM, "Bradley Leonard" < > bradley@stygianresearch.com> wrote: > > > >> Nope. I installed via ./install.sh in the installation directory. > >> > >> same result. > >> > >> On Wed, October 5, 2011 6:46 pm, Jeremy McSpadden wrote: > >>> Did you follow the same guide ? > >>> > >>> > >>> -- > >>> Jeremy McSpadden > >>> > >>> On Oct 5, 2011, at 5:44 PM, "Bradley Leonard" < > bradley@stygianresearch.com> wrote: > >>> > >>>> > >>>> Its the same problems that I was running to on Sunday. For email from > an external system, > >>>> mailscanner does not hand the email back off to postfix and it just > disappears. > >>>> > >>>> You were responding to my emails on sunday about turning up logging, > but you no longer were > >>>> responding. > >>>> > >>>> I built another barebones system in case I made a misconfiguration > (mailscanner was not one > >>>> of > >>>> the > >>>> first things on the box) on the first one. Now mailscanner is > installed first. All I've > >>>> been > >>>> able to is replicate my issue. > >>>> > >>>> On Wed, October 5, 2011 6:04 pm, Jeremy McSpadden wrote: > >>>>> I am. What issues are you having ? > >>>>> > >>>>> > >>>>> -- > >>>>> Jeremy McSpadden > >>>>> > >>>>> On Oct 5, 2011, at 5:03 PM, "Bradley Leonard" < > bradley@stygianresearch.com> wrote: > >>>>> > >>>>>> Is anybody on the list sucessfully running MailScanner 4.84.3 on > Centos 6.0 (64bit) with > >>>>>> postfix? > >>>>>> > >>>>>> I like to talk with you (either on list or off). I've tried > installed two bare bones > >>>>>> servers > >>>>>> and > >>>>>> I can't seem to get MailScanner to hand off mail to postfix after > processing, only for > >>>>>> email > >>>>>> received external to the server. > >>>>>> > >>>>>> I'd like to know if your running a bare bones installation, what > steps did you following > >>>>>> for > >>>>>> the > >>>>>> installation and did you have to jump through any hoops. > >>>>>> > >>>>>> Thanks, > >>>>>> > >>>>>> Brad > >>>>>> -- > >>>>>> Bradley Leonard > >>>>>> EMail: bradley at stygianresearch.com > >>>>>> > >>>>>> Rob - "The hills are alive with the..the..sound of monkeys?" > >>>>>> Bucky - "It's in the key of delicious." > >>>>>> > >>>>>> Life is simple. Humans make it complicated. > >>>>>> > >>>>>> > >>>>>> -- > >>>>>> MailScanner mailing list > >>>>>> mailscanner@lists.mailscanner.info > >>>>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner > >>>>>> > >>>>>> Before posting, read http://wiki.mailscanner.info/posting > >>>>>> > >>>>>> Support MailScanner development - buy the book off the website! > >>>>>> > >>>>> > >>>>> -- > >>>>> This message has been scanned for viruses and > >>>>> dangerous content by MailScanner, and is > >>>>> believed to be clean. > >>>>> > >>>>> -- > >>>>> MailScanner mailing list > >>>>> mailscanner@lists.mailscanner.info > >>>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner > >>>>> > >>>>> Before posting, read http://wiki.mailscanner.info/posting > >>>>> > >>>>> Support MailScanner development - buy the book off the website! > >>>>> > >>>> > >>>> > >>>> Brad > >>>> -- > >>>> Bradley Leonard > >>>> EMail: bradley at stygianresearch.com > >>>> > >>>> Rob - "The hills are alive with the..the..sound of monkeys?" > >>>> Bucky - "It's in the key of delicious." > >>>> > >>>> Life is simple. Humans make it complicated. > >>>> > >>>> > >>>> -- > >>>> MailScanner mailing list > >>>> mailscanner@lists.mailscanner.info > >>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner > >>>> > >>>> Before posting, read http://wiki.mailscanner.info/posting > >>>> > >>>> Support MailScanner development - buy the book off the website! > >>>> > >>> > >>> -- > >>> This message has been scanned for viruses and > >>> dangerous content by MailScanner, and is > >>> believed to be clean. > >>> > >>> -- > >>> MailScanner mailing list > >>> mailscanner@lists.mailscanner.info > >>> http://lists.mailscanner.info/mailman/listinfo/mailscanner > >>> > >>> Before posting, read http://wiki.mailscanner.info/posting > >>> > >>> Support MailScanner development - buy the book off the website! > >>> > >> > >> > >> Brad > >> -- > >> Bradley Leonard > >> EMail: bradley at stygianresearch.com > >> > >> Rob - "The hills are alive with the..the..sound of monkeys?" > >> Bucky - "It's in the key of delicious." > >> > >> Life is simple. Humans make it complicated. > >> > >> > >> -- > >> MailScanner mailing list > >> mailscanner@lists.mailscanner.info > >> http://lists.mailscanner.info/mailman/listinfo/mailscanner > >> > >> Before posting, read http://wiki.mailscanner.info/posting > >> > >> Support MailScanner development - buy the book off the website! > >> > > > > -- > > This message has been scanned for viruses and > > dangerous content by MailScanner, and is > > believed to be clean. > > > > -- > > MailScanner mailing list > > mailscanner@lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > Support MailScanner development - buy the book off the website! > > > > > Brad > -- > Bradley Leonard > EMail: bradley at stygianresearch.com > > Rob - "The hills are alive with the..the..sound of monkeys?" > Bucky - "It's in the key of delicious." > > Life is simple. Humans make it complicated. > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111006/2b6f862c/attachment.html From maxsec at gmail.com Thu Oct 6 12:52:50 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Thu Oct 6 12:52:59 2011 Subject: SpamAssassin Installation [How Best/Recommended] In-Reply-To: References: Message-ID: depends on your environment (ie will it load RPMs) and whether you want to do the compile/build or wait for Jules to pop out versions or not.. -- Martin Hepworth Oxford, UK On 5 October 2011 21:30, Mike's List wrote: > Hi Group, > > I finished reading mailscanner-manual-version-1.**0.1.pdf (dated 2004). > In the manual, installation of SpamAssassin is via tar, make, etc. > However, you can also install SA in perl-CPAN or that of install.sh > script/package downloaded from MailScanner.info (not attractive due > to an older version of ClamAV and SA, for SA 3.3.1 vs 3.3.2, not bad). > > > My question: > > What is the recommended way of installing SA so that SA can play nice > with MailScanner and all its configurations tie together, etc.? > > > Follow-up: If I installed using the SA/ClamAV package from MailScanner, > can I installed ClamAV via rpm then run the script to install SA only? > (install script complaint that the version of ClamAV is about to be > deprecated.) > > > All inputs are welcome. Thank you. > > > Mike > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.**info > http://lists.mailscanner.info/**mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/**posting > > Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111006/10babc2d/attachment.html From bradley at stygianresearch.com Thu Oct 6 22:36:03 2011 From: bradley at stygianresearch.com (Bradley Leonard) Date: Thu Oct 6 22:37:04 2011 Subject: CentOS 6 MailScanner & Postfix In-Reply-To: References: <0b4bb350772fe956ce36c35d7fb940ca.squirrel@stygianresearch.com> <21ebce2c1d8f464463435cf384b379f0.squirrel@stygianresearch.com> <434FE279-86C5-4D5A-9739-3DF387EC8749@fluxlabs.net> <14060e9dcc7f2e0b406d31a6dbb3b124.squirrel@stygianresearch.com> Message-ID: <9a0d45f593d229b3737f7bf44e22f9b0.squirrel@stygianresearch.com> No errors in the installation. MailScanner --lint did not show up any. Nothing obvious showing up in syslog. Email just showed passing through mailscanner and then nothing. Postfix never got the email back. I posted my logs and settings to the list this past sunday. Brad On Wed, October 5, 2011 8:48 pm, Mike's List wrote: > > On Wed, 5 Oct 2011, Bradley Leonard wrote: > >> Nope. I installed via ./install.sh in the installation directory. > > Did you see any errors in the installation, i.e. at critical portion. > Also, did you run the "MailScanner --lint" to see if anything odds show > up for troubleshooting? Check your /var/log/maillog file? > > > Mike > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -- > This message has been scanned for viruses and > dangerous content by MailScanner, and is > believed to be clean. > > Brad -- Bradley Leonard EMail: bradley at stygianresearch.com Rob - "The hills are alive with the..the..sound of monkeys?" Bucky - "It's in the key of delicious." Life is simple. Humans make it complicated. From bradley at stygianresearch.com Thu Oct 6 22:36:27 2011 From: bradley at stygianresearch.com (Bradley Leonard) Date: Thu Oct 6 22:37:04 2011 Subject: CentOS 6 MailScanner & Postfix In-Reply-To: References: <0b4bb350772fe956ce36c35d7fb940ca.squirrel@stygianresearch.com> <21ebce2c1d8f464463435cf384b379f0.squirrel@stygianresearch.com> <434FE279-86C5-4D5A-9739-3DF387EC8749@fluxlabs.net> <14060e9dcc7f2e0b406d31a6dbb3b124.squirrel@stygianresearch.com> <4fb7073492bac2383d4297c097912391.squirrel@stygianresearch.com> Message-ID: No. On Thu, October 6, 2011 7:49 am, Martin Hepworth wrote: > so if you have email in the hold queue from an external source and you run > mailscanner in debug mode does it get passed over to PF for delivery? > > -- > Martin Hepworth > Oxford, UK > > > On 6 October 2011 01:17, Bradley Leonard wrote: > >> I used the rpms. No, you've got it backwards. With MailScanner, I can >> receive email from local >> users, but I can't receive email from external users. >> >> If I remove mailscanner, i can receive email from both. >> >> On Wed, October 5, 2011 7:50 pm, Jeremy McSpadden wrote: >> > Did you build postfix from source or distro rpm? Can you receive from >> external users still? Just >> > not local? >> > >> > >> > -- >> > Jeremy McSpadden >> > >> > On Oct 5, 2011, at 6:47 PM, "Bradley Leonard" < >> bradley@stygianresearch.com> wrote: >> > >> >> Nope. I installed via ./install.sh in the installation directory. >> >> >> >> same result. >> >> >> >> On Wed, October 5, 2011 6:46 pm, Jeremy McSpadden wrote: >> >>> Did you follow the same guide ? >> >>> >> >>> >> >>> -- >> >>> Jeremy McSpadden >> >>> >> >>> On Oct 5, 2011, at 5:44 PM, "Bradley Leonard" < >> bradley@stygianresearch.com> wrote: >> >>> >> >>>> >> >>>> Its the same problems that I was running to on Sunday. For email from >> an external system, >> >>>> mailscanner does not hand the email back off to postfix and it just >> disappears. >> >>>> >> >>>> You were responding to my emails on sunday about turning up logging, >> but you no longer were >> >>>> responding. >> >>>> >> >>>> I built another barebones system in case I made a misconfiguration >> (mailscanner was not one >> >>>> of >> >>>> the >> >>>> first things on the box) on the first one. Now mailscanner is >> installed first. All I've >> >>>> been >> >>>> able to is replicate my issue. >> >>>> >> >>>> On Wed, October 5, 2011 6:04 pm, Jeremy McSpadden wrote: >> >>>>> I am. What issues are you having ? >> >>>>> >> >>>>> >> >>>>> -- >> >>>>> Jeremy McSpadden >> >>>>> >> >>>>> On Oct 5, 2011, at 5:03 PM, "Bradley Leonard" < >> bradley@stygianresearch.com> wrote: >> >>>>> >> >>>>>> Is anybody on the list sucessfully running MailScanner 4.84.3 on >> Centos 6.0 (64bit) with >> >>>>>> postfix? >> >>>>>> >> >>>>>> I like to talk with you (either on list or off). I've tried >> installed two bare bones >> >>>>>> servers >> >>>>>> and >> >>>>>> I can't seem to get MailScanner to hand off mail to postfix after >> processing, only for >> >>>>>> email >> >>>>>> received external to the server. >> >>>>>> >> >>>>>> I'd like to know if your running a bare bones installation, what >> steps did you following >> >>>>>> for >> >>>>>> the >> >>>>>> installation and did you have to jump through any hoops. >> >>>>>> >> >>>>>> Thanks, >> >>>>>> >> >>>>>> Brad >> >>>>>> -- >> >>>>>> Bradley Leonard >> >>>>>> EMail: bradley at stygianresearch.com >> >>>>>> >> >>>>>> Rob - "The hills are alive with the..the..sound of monkeys?" >> >>>>>> Bucky - "It's in the key of delicious." >> >>>>>> >> >>>>>> Life is simple. Humans make it complicated. >> >>>>>> >> >>>>>> >> >>>>>> -- >> >>>>>> MailScanner mailing list >> >>>>>> mailscanner@lists.mailscanner.info >> >>>>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >>>>>> >> >>>>>> Before posting, read http://wiki.mailscanner.info/posting >> >>>>>> >> >>>>>> Support MailScanner development - buy the book off the website! >> >>>>>> >> >>>>> >> >>>>> -- >> >>>>> This message has been scanned for viruses and >> >>>>> dangerous content by MailScanner, and is >> >>>>> believed to be clean. >> >>>>> >> >>>>> -- >> >>>>> MailScanner mailing list >> >>>>> mailscanner@lists.mailscanner.info >> >>>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >>>>> >> >>>>> Before posting, read http://wiki.mailscanner.info/posting >> >>>>> >> >>>>> Support MailScanner development - buy the book off the website! >> >>>>> >> >>>> >> >>>> >> >>>> Brad >> >>>> -- >> >>>> Bradley Leonard >> >>>> EMail: bradley at stygianresearch.com >> >>>> >> >>>> Rob - "The hills are alive with the..the..sound of monkeys?" >> >>>> Bucky - "It's in the key of delicious." >> >>>> >> >>>> Life is simple. Humans make it complicated. >> >>>> >> >>>> >> >>>> -- >> >>>> MailScanner mailing list >> >>>> mailscanner@lists.mailscanner.info >> >>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >>>> >> >>>> Before posting, read http://wiki.mailscanner.info/posting >> >>>> >> >>>> Support MailScanner development - buy the book off the website! >> >>>> >> >>> >> >>> -- >> >>> This message has been scanned for viruses and >> >>> dangerous content by MailScanner, and is >> >>> believed to be clean. >> >>> >> >>> -- >> >>> MailScanner mailing list >> >>> mailscanner@lists.mailscanner.info >> >>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >>> >> >>> Before posting, read http://wiki.mailscanner.info/posting >> >>> >> >>> Support MailScanner development - buy the book off the website! >> >>> >> >> >> >> >> >> Brad >> >> -- >> >> Bradley Leonard >> >> EMail: bradley at stygianresearch.com >> >> >> >> Rob - "The hills are alive with the..the..sound of monkeys?" >> >> Bucky - "It's in the key of delicious." >> >> >> >> Life is simple. Humans make it complicated. >> >> >> >> >> >> -- >> >> MailScanner mailing list >> >> mailscanner@lists.mailscanner.info >> >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> >> >> Support MailScanner development - buy the book off the website! >> >> >> > >> > -- >> > This message has been scanned for viruses and >> > dangerous content by MailScanner, and is >> > believed to be clean. >> > >> > -- >> > MailScanner mailing list >> > mailscanner@lists.mailscanner.info >> > http://lists.mailscanner.info/mailman/listinfo/mailscanner >> > >> > Before posting, read http://wiki.mailscanner.info/posting >> > >> > Support MailScanner development - buy the book off the website! >> > >> >> >> Brad >> -- >> Bradley Leonard >> EMail: bradley at stygianresearch.com >> >> Rob - "The hills are alive with the..the..sound of monkeys?" >> Bucky - "It's in the key of delicious." >> >> Life is simple. Humans make it complicated. >> >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> > > -- > This message has been scanned for viruses and > dangerous content by MailScanner, and is > believed to be clean. > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > Brad -- Bradley Leonard EMail: bradley at stygianresearch.com Rob - "The hills are alive with the..the..sound of monkeys?" Bucky - "It's in the key of delicious." Life is simple. Humans make it complicated. From glenn.steen at gmail.com Thu Oct 6 23:37:34 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Thu Oct 6 23:37:45 2011 Subject: CentOS 6 MailScanner & Postfix In-Reply-To: References: <0b4bb350772fe956ce36c35d7fb940ca.squirrel@stygianresearch.com> <21ebce2c1d8f464463435cf384b379f0.squirrel@stygianresearch.com> <434FE279-86C5-4D5A-9739-3DF387EC8749@fluxlabs.net> <14060e9dcc7f2e0b406d31a6dbb3b124.squirrel@stygianresearch.com> <4fb7073492bac2383d4297c097912391.squirrel@stygianresearch.com> Message-ID: Sorry if you already posted this, but... Did you post a debug session as well as log snippets? If you check your processing db and the quarantine, are the missing messages there? Cheers! -- -- Glenn Den 6 okt 2011 23:52 skrev "Bradley Leonard" : > No. > > On Thu, October 6, 2011 7:49 am, Martin Hepworth wrote: >> so if you have email in the hold queue from an external source and you run >> mailscanner in debug mode does it get passed over to PF for delivery? >> >> -- >> Martin Hepworth >> Oxford, UK >> >> >> On 6 October 2011 01:17, Bradley Leonard wrote: >> >>> I used the rpms. No, you've got it backwards. With MailScanner, I can >>> receive email from local >>> users, but I can't receive email from external users. >>> >>> If I remove mailscanner, i can receive email from both. >>> >>> On Wed, October 5, 2011 7:50 pm, Jeremy McSpadden wrote: >>> > Did you build postfix from source or distro rpm? Can you receive from >>> external users still? Just >>> > not local? >>> > >>> > >>> > -- >>> > Jeremy McSpadden >>> > >>> > On Oct 5, 2011, at 6:47 PM, "Bradley Leonard" < >>> bradley@stygianresearch.com> wrote: >>> > >>> >> Nope. I installed via ./install.sh in the installation directory. >>> >> >>> >> same result. >>> >> >>> >> On Wed, October 5, 2011 6:46 pm, Jeremy McSpadden wrote: >>> >>> Did you follow the same guide ? >>> >>> >>> >>> >>> >>> -- >>> >>> Jeremy McSpadden >>> >>> >>> >>> On Oct 5, 2011, at 5:44 PM, "Bradley Leonard" < >>> bradley@stygianresearch.com> wrote: >>> >>> >>> >>>> >>> >>>> Its the same problems that I was running to on Sunday. For email from >>> an external system, >>> >>>> mailscanner does not hand the email back off to postfix and it just >>> disappears. >>> >>>> >>> >>>> You were responding to my emails on sunday about turning up logging, >>> but you no longer were >>> >>>> responding. >>> >>>> >>> >>>> I built another barebones system in case I made a misconfiguration >>> (mailscanner was not one >>> >>>> of >>> >>>> the >>> >>>> first things on the box) on the first one. Now mailscanner is >>> installed first. All I've >>> >>>> been >>> >>>> able to is replicate my issue. >>> >>>> >>> >>>> On Wed, October 5, 2011 6:04 pm, Jeremy McSpadden wrote: >>> >>>>> I am. What issues are you having ? >>> >>>>> >>> >>>>> >>> >>>>> -- >>> >>>>> Jeremy McSpadden >>> >>>>> >>> >>>>> On Oct 5, 2011, at 5:03 PM, "Bradley Leonard" < >>> bradley@stygianresearch.com> wrote: >>> >>>>> >>> >>>>>> Is anybody on the list sucessfully running MailScanner 4.84.3 on >>> Centos 6.0 (64bit) with >>> >>>>>> postfix? >>> >>>>>> >>> >>>>>> I like to talk with you (either on list or off). I've tried >>> installed two bare bones >>> >>>>>> servers >>> >>>>>> and >>> >>>>>> I can't seem to get MailScanner to hand off mail to postfix after >>> processing, only for >>> >>>>>> email >>> >>>>>> received external to the server. >>> >>>>>> >>> >>>>>> I'd like to know if your running a bare bones installation, what >>> steps did you following >>> >>>>>> for >>> >>>>>> the >>> >>>>>> installation and did you have to jump through any hoops. >>> >>>>>> >>> >>>>>> Thanks, >>> >>>>>> >>> >>>>>> Brad >>> >>>>>> -- >>> >>>>>> Bradley Leonard >>> >>>>>> EMail: bradley at stygianresearch.com >>> >>>>>> >>> >>>>>> Rob - "The hills are alive with the..the..sound of monkeys?" >>> >>>>>> Bucky - "It's in the key of delicious." >>> >>>>>> >>> >>>>>> Life is simple. Humans make it complicated. >>> >>>>>> >>> >>>>>> >>> >>>>>> -- >>> >>>>>> MailScanner mailing list >>> >>>>>> mailscanner@lists.mailscanner.info >>> >>>>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>> >>>>>> >>> >>>>>> Before posting, read http://wiki.mailscanner.info/posting >>> >>>>>> >>> >>>>>> Support MailScanner development - buy the book off the website! >>> >>>>>> >>> >>>>> >>> >>>>> -- >>> >>>>> This message has been scanned for viruses and >>> >>>>> dangerous content by MailScanner, and is >>> >>>>> believed to be clean. >>> >>>>> >>> >>>>> -- >>> >>>>> MailScanner mailing list >>> >>>>> mailscanner@lists.mailscanner.info >>> >>>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>> >>>>> >>> >>>>> Before posting, read http://wiki.mailscanner.info/posting >>> >>>>> >>> >>>>> Support MailScanner development - buy the book off the website! >>> >>>>> >>> >>>> >>> >>>> >>> >>>> Brad >>> >>>> -- >>> >>>> Bradley Leonard >>> >>>> EMail: bradley at stygianresearch.com >>> >>>> >>> >>>> Rob - "The hills are alive with the..the..sound of monkeys?" >>> >>>> Bucky - "It's in the key of delicious." >>> >>>> >>> >>>> Life is simple. Humans make it complicated. >>> >>>> >>> >>>> >>> >>>> -- >>> >>>> MailScanner mailing list >>> >>>> mailscanner@lists.mailscanner.info >>> >>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>> >>>> >>> >>>> Before posting, read http://wiki.mailscanner.info/posting >>> >>>> >>> >>>> Support MailScanner development - buy the book off the website! >>> >>>> >>> >>> >>> >>> -- >>> >>> This message has been scanned for viruses and >>> >>> dangerous content by MailScanner, and is >>> >>> believed to be clean. >>> >>> >>> >>> -- >>> >>> MailScanner mailing list >>> >>> mailscanner@lists.mailscanner.info >>> >>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>> >>> >>> >>> Before posting, read http://wiki.mailscanner.info/posting >>> >>> >>> >>> Support MailScanner development - buy the book off the website! >>> >>> >>> >> >>> >> >>> >> Brad >>> >> -- >>> >> Bradley Leonard >>> >> EMail: bradley at stygianresearch.com >>> >> >>> >> Rob - "The hills are alive with the..the..sound of monkeys?" >>> >> Bucky - "It's in the key of delicious." >>> >> >>> >> Life is simple. Humans make it complicated. >>> >> >>> >> >>> >> -- >>> >> MailScanner mailing list >>> >> mailscanner@lists.mailscanner.info >>> >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>> >> >>> >> Before posting, read http://wiki.mailscanner.info/posting >>> >> >>> >> Support MailScanner development - buy the book off the website! >>> >> >>> > >>> > -- >>> > This message has been scanned for viruses and >>> > dangerous content by MailScanner, and is >>> > believed to be clean. >>> > >>> > -- >>> > MailScanner mailing list >>> > mailscanner@lists.mailscanner.info >>> > http://lists.mailscanner.info/mailman/listinfo/mailscanner >>> > >>> > Before posting, read http://wiki.mailscanner.info/posting >>> > >>> > Support MailScanner development - buy the book off the website! >>> > >>> >>> >>> Brad >>> -- >>> Bradley Leonard >>> EMail: bradley at stygianresearch.com >>> >>> Rob - "The hills are alive with the..the..sound of monkeys?" >>> Bucky - "It's in the key of delicious." >>> >>> Life is simple. Humans make it complicated. >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner@lists.mailscanner.info >>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>> >>> Before posting, read http://wiki.mailscanner.info/posting >>> >>> Support MailScanner development - buy the book off the website! >>> >> >> -- >> This message has been scanned for viruses and >> dangerous content by MailScanner, and is >> believed to be clean. >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> > > > Brad > -- > Bradley Leonard > EMail: bradley at stygianresearch.com > > Rob - "The hills are alive with the..the..sound of monkeys?" > Bucky - "It's in the key of delicious." > > Life is simple. Humans make it complicated. > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111007/c5f15242/attachment.html From mikelist at leawood.com Fri Oct 7 20:39:15 2011 From: mikelist at leawood.com (Mike's List) Date: Fri Oct 7 20:39:27 2011 Subject: SpamAssassin Installation [How Best/Recommended] In-Reply-To: References: Message-ID: Did some more digging, and the reason I was having so much problem with the install-Clam-SA-latest.tar.gz was that my SL 6.1 has zlib. than the zlib-devel (which didn't get install). Therefore, downgrading the zlib to match that of zlib-devel and installing the zlib-devel helps with a smoother installation. Smooth install, just needs to review the installation, it'll be nice and consistent if the output for install-Clam-SA-latest was similar to that of MailScanner--tar.gz, i.e. output to install.log file for review and troubleshoot. Mike On Thu, 6 Oct 2011, Martin Hepworth wrote: > depends on your environment (ie will it load RPMs) and whether you want to do the compile/build or wait for Jules to pop out versions or not.. > > -- > Martin Hepworth > Oxford, UK > > > On 5 October 2011 21:30, Mike's List wrote: > Hi Group, > > I finished reading mailscanner-manual-version-1.0.1.pdf (dated 2004). > In the manual, installation of SpamAssassin is via tar, make, etc. > However, you can also install SA in perl-CPAN or that of install.sh > script/package downloaded from MailScanner.info (not attractive due > to an older version of ClamAV and SA, for SA 3.3.1 vs 3.3.2, not bad). > > > My question: > > What is the recommended way of installing SA so that SA can play nice > with MailScanner and all its configurations tie together, etc.? > > > Follow-up: If I installed using the SA/ClamAV package from MailScanner, > can I installed ClamAV via rpm then run the script to install SA only? > (install script complaint that the version of ClamAV is about to be > deprecated.) > > > All inputs are welcome. ?Thank you. > > > Mike > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > > > From mrm at medicine.wisc.edu Sat Oct 8 14:58:46 2011 From: mrm at medicine.wisc.edu (Michael Masse) Date: Sat Oct 8 14:57:08 2011 Subject: winmail.dat problem all of a sudden Message-ID: <4E905716.7040708@medicine.wisc.edu> Running MS 4.84.3 on latest Centos 5. All of sudden I'm getting a bunch of incoming messages being quarantined due to: "Could not parse Outlook Rich Text attachment" The TNEF setting for unparable TNEF is set to deliver, yet it is not doing so. This is a new problem that just started within the last two weeks. One oddity I'm noticing is that in the quarantine I can usually see the offending attachment sitting there extracted next to the df and qf files. In all of these winmail.dat cases, the winmail.dat is not sitting there next to the df and qf files so I can't even manually run them against the tnef extractor to see if it's truly a problem with tnef not being able to extract the files, or if it's a problem with MailScanner not being to extract the attachment from the email. The fact that there is no winmail.dat attachment in the quarantine leads me to believe the latter. Any help would be greatly appreciated. The following are what I believe are my relevant MailScanner.conf config lines that have to do with TNEF: Expand TNEF = yes Use TNEF Contents = replace Deliver Unparsable TNEF = yes TNEF Expander = /usr/bin/tnef --maxsize=100000000 TNEF Timeout = 120 From maxsec at gmail.com Sat Oct 8 17:39:59 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Sat Oct 8 17:40:08 2011 Subject: winmail.dat problem all of a sudden In-Reply-To: <4E905716.7040708@medicine.wisc.edu> References: <4E905716.7040708@medicine.wisc.edu> Message-ID: tried the internal expander instead winmail.dt should be killed off now ! -- Martin Hepworth Oxford, UK On 8 October 2011 14:58, Michael Masse wrote: > Running MS 4.84.3 on latest Centos 5. All of sudden I'm getting a bunch > of incoming messages being quarantined due to: "Could not parse Outlook Rich > Text attachment" The TNEF setting for unparable TNEF is set to deliver, > yet it is not doing so. This is a new problem that just started within > the last two weeks. One oddity I'm noticing is that in the quarantine I > can usually see the offending attachment sitting there extracted next to the > df and qf files. In all of these winmail.dat cases, the winmail.dat is > not sitting there next to the df and qf files so I can't even manually run > them against the tnef extractor to see if it's truly a problem with tnef not > being able to extract the files, or if it's a problem with MailScanner not > being to extract the attachment from the email. The fact that there is no > winmail.dat attachment in the quarantine leads me to believe the latter. > Any help would be greatly appreciated. The following are what I believe > are my relevant MailScanner.conf config lines that have to do with TNEF: > > Expand TNEF = yes > Use TNEF Contents = replace > Deliver Unparsable TNEF = yes > TNEF Expander = /usr/bin/tnef --maxsize=100000000 > TNEF Timeout = 120 > -- > MailScanner mailing list > mailscanner@lists.mailscanner.**info > http://lists.mailscanner.info/**mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/**posting > > Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111008/bc66ac2b/attachment.html From bradley at stygianresearch.com Sat Oct 8 19:24:37 2011 From: bradley at stygianresearch.com (Bradley Leonard) Date: Sat Oct 8 19:25:03 2011 Subject: CentOS 6 MailScanner & Postfix - SOLVED In-Reply-To: References: <0b4bb350772fe956ce36c35d7fb940ca.squirrel@stygianresearch.com> <21ebce2c1d8f464463435cf384b379f0.squirrel@stygianresearch.com> <434FE279-86C5-4D5A-9739-3DF387EC8749@fluxlabs.net> <14060e9dcc7f2e0b406d31a6dbb3b124.squirrel@stygianresearch.com> <4fb7073492bac2383d4297c097912391.squirrel@stygianresearch.com> Message-ID: <256dbecb9a28cda58808be3b58f7f41b.squirrel@stygianresearch.com> I finally solved this issue. To be honest, I'm not sure what caused it or what I did differently this time, but I have it working. I've come to the conclusion that it was a non obvious permission problem with clamav, but I'm really not sure. I wasn't getting any errors in syslog, audit logs from selinux or anything from running mailscanner with --debug. I'd like to publicly thank Jeremy McSpadden and Noel Butler for their assistance. Jeremy was very kind to allow me to parse through his mailscanner and postfix config files. Thanks for all the help! Brad -- Bradley Leonard EMail: bradley at stygianresearch.com Rob - "The hills are alive with the..the..sound of monkeys?" Bucky - "It's in the key of delicious." Life is simple. Humans make it complicated. From prandal at herefordshire.gov.uk Sun Oct 9 00:44:50 2011 From: prandal at herefordshire.gov.uk (Randal, Phil) Date: Sun Oct 9 00:45:20 2011 Subject: winmail.dat problem all of a sudden In-Reply-To: References: <4E905716.7040708@medicine.wisc.edu> Message-ID: <7CA580B59C1ABD45B4614ED90D4C7B853B9A8CAF@HC-EXMBX02.herefordshire.gov.uk> The internal expander fails with some attachments resulting in "message tried to kill MailScanner" problems. Not much of a fix. And, as has been pointed out before, we're not in control of the outside world, so all exhortations on this list to abandon MS RTF emails are not going to fix anything. Cheers, Phil From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Martin Hepworth Sent: 08 October 2011 17:40 To: MailScanner discussion Subject: Re: winmail.dat problem all of a sudden tried the internal expander instead winmail.dt should be killed off now ! -- Martin Hepworth Oxford, UK On 8 October 2011 14:58, Michael Masse > wrote: Running MS 4.84.3 on latest Centos 5. All of sudden I'm getting a bunch of incoming messages being quarantined due to: "Could not parse Outlook Rich Text attachment" The TNEF setting for unparable TNEF is set to deliver, yet it is not doing so. This is a new problem that just started within the last two weeks. One oddity I'm noticing is that in the quarantine I can usually see the offending attachment sitting there extracted next to the df and qf files. In all of these winmail.dat cases, the winmail.dat is not sitting there next to the df and qf files so I can't even manually run them against the tnef extractor to see if it's truly a problem with tnef not being able to extract the files, or if it's a problem with MailScanner not being to extract the attachment from the email. The fact that there is no winmail.dat attachment in the quarantine leads me to believe the latter. Any help would be greatly appreciated. The following are what I believe are my relevant MailScanner.conf config lines that have to do with TNEF: Expand TNEF = yes Use TNEF Contents = replace Deliver Unparsable TNEF = yes TNEF Expander = /usr/bin/tnef --maxsize=100000000 TNEF Timeout = 120 -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! Any opinion expressed in this e-mail or any attached files are those of the individual and not necessarily those of Herefordshire Council. You should be aware that Herefordshire Council monitors its email service. This e-mail and any attached files are confidential and intended solely for the use of the addressee. This communication may contain material protected by law from being passed on. If you are not the intended recipient and have received this e-mail in error, you are advised that any use, dissemination, forwarding, printing or copying of this e-mail is strictly prohibited. If you have received this e-mail in error please contact the sender immediately and destroy all copies of it. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111008/fa1b8749/attachment.html From prandal at herefordshire.gov.uk Sun Oct 9 00:48:44 2011 From: prandal at herefordshire.gov.uk (Randal, Phil) Date: Sun Oct 9 00:49:13 2011 Subject: winmail.dat problem all of a sudden In-Reply-To: <4E905716.7040708@medicine.wisc.edu> References: <4E905716.7040708@medicine.wisc.edu> Message-ID: <7CA580B59C1ABD45B4614ED90D4C7B853B9AACBB@HC-EXMBX02.herefordshire.gov.uk> I raised the same issue on Sept 27th on this list. So, you recently updated to 4.84.3? The problem's in TNEF.pm. The previous version works, the current version is broken. Here's the difference: @@ -228,7 +228,9 @@ my($dir, $tnefname, $message, $perms, $owner, $group, $change) = @_; # Create the subdir to unpack it into - my $unpackdir = "tnef.$$"; + #my $unpackdir = "tnef.$$"; + my ($tmpfh, $unpackdir) = tempfile("tnefXXXXXX", TMPDIR => $dir, UNLINK => 0); + $dir =~ s,^.*/,,; $unpackdir = $message->MakeNameSafe($unpackdir, $dir); unless (mkdir "$dir/$unpackdir", 0777) { MailScanner::Log::WarnLog("Trying to unpack %s in message %s, could not create subdirectory %s, failed to unpack TNEF message", $tnefname, $message->{id}, Undoing that change makes it all work again. I don't know perl well enough to understand the code to be able to fix the underlying issue in that change, though. Cheers, Phil -----Original Message----- From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Michael Masse Sent: 08 October 2011 14:59 To: mailscanner@lists.mailscanner.info Subject: winmail.dat problem all of a sudden Running MS 4.84.3 on latest Centos 5. All of sudden I'm getting a bunch of incoming messages being quarantined due to: "Could not parse Outlook Rich Text attachment" The TNEF setting for unparable TNEF is set to deliver, yet it is not doing so. This is a new problem that just started within the last two weeks. One oddity I'm noticing is that in the quarantine I can usually see the offending attachment sitting there extracted next to the df and qf files. In all of these winmail.dat cases, the winmail.dat is not sitting there next to the df and qf files so I can't even manually run them against the tnef extractor to see if it's truly a problem with tnef not being able to extract the files, or if it's a problem with MailScanner not being to extract the attachment from the email. The fact that there is no winmail.dat attachment in the quarantine leads me to believe the latter. Any help would be greatly appreciated. The following are what I believe are my relevant MailScanner.conf config lines that have to do with TNEF: Expand TNEF = yes Use TNEF Contents = replace Deliver Unparsable TNEF = yes TNEF Expander = /usr/bin/tnef --maxsize=100000000 TNEF Timeout = 120 -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! From jeremy at fluxlabs.net Sun Oct 9 00:48:21 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Sun Oct 9 00:49:35 2011 Subject: winmail.dat problem all of a sudden In-Reply-To: <7CA580B59C1ABD45B4614ED90D4C7B853B9A8CAF@HC-EXMBX02.herefordshire.gov.uk> References: <4E905716.7040708@medicine.wisc.edu> <7CA580B59C1ABD45B4614ED90D4C7B853B9A8CAF@HC-EXMBX02.herefordshire.gov.uk> Message-ID: <6D21F504-E706-4755-99D2-2740D9E5D8AA@fluxlabs.net> I've just disabled tnef all together. The likely hood of winmail.dat being anything is slim. Just my 2 cents -- Jeremy McSpadden On Oct 8, 2011, at 7:47 PM, "Randal, Phil" > wrote: The internal expander fails with some attachments resulting in ?message tried to kill MailScanner? problems. Not much of a fix. And, as has been pointed out before, we?re not in control of the outside world, so all exhortations on this list to abandon MS RTF emails are not going to fix anything. Cheers, Phil From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Martin Hepworth Sent: 08 October 2011 17:40 To: MailScanner discussion Subject: Re: winmail.dat problem all of a sudden tried the internal expander instead winmail.dt should be killed off now ! -- Martin Hepworth Oxford, UK On 8 October 2011 14:58, Michael Masse > wrote: Running MS 4.84.3 on latest Centos 5. All of sudden I'm getting a bunch of incoming messages being quarantined due to: "Could not parse Outlook Rich Text attachment" The TNEF setting for unparable TNEF is set to deliver, yet it is not doing so. This is a new problem that just started within the last two weeks. One oddity I'm noticing is that in the quarantine I can usually see the offending attachment sitting there extracted next to the df and qf files. In all of these winmail.dat cases, the winmail.dat is not sitting there next to the df and qf files so I can't even manually run them against the tnef extractor to see if it's truly a problem with tnef not being able to extract the files, or if it's a problem with MailScanner not being to extract the attachment from the email. The fact that there is no winmail.dat attachment in the quarantine leads me to believe the latter. Any help would be greatly appreciated. The following are what I believe are my relevant MailScanner.conf config lines that have to do with TNEF: Expand TNEF = yes Use TNEF Contents = replace Deliver Unparsable TNEF = yes TNEF Expander = /usr/bin/tnef --maxsize=100000000 TNEF Timeout = 120 -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! Any opinion expressed in this e-mail or any attached files are those of the individual and not necessarily those of Herefordshire Council. You should be aware that Herefordshire Council monitors its email service. This e-mail and any attached files are confidential and intended solely for the use of the addressee. This communication may contain material protected by law from being passed on. If you are not the intended recipient and have received this e-mail in error, you are advised that any use, dissemination, forwarding, printing or copying of this e-mail is strictly prohibited. If you have received this e-mail in error please contact the sender immediately and destroy all copies of it. -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111008/ef8f2ca8/attachment.html From mikelist at leawood.com Sun Oct 9 19:33:16 2011 From: mikelist at leawood.com (Mike's List) Date: Sun Oct 9 19:33:28 2011 Subject: Not Catching Spams and Config Message-ID: I'm getting lots of spams, even though I have lowered the SA required scores in the MailScanner.conf to that of 3. It seems like some spams are not even being check by SpamAssassin? B From /etc/MailScanner/MailScanner.conf Required SpamAssassin Score = 3 Header: X-YOURORG-MailScanner-SpamCheck: not spam, SpamAssassin (not cached, score=0, required 3, autolearn=not spam) How can spams be getting a score of 0 if it is run through all those RBLs, Pyzor, Razor, DCC, etc.? I ran sa-update, and looked at /etc/sysconfig/update_spamassassin file and saw the below. However, the below scripts are no where in /usr/bin but in /usr/local/bin. MSSAUPDATE=/usr/sbin/update_spamassassin SAUPDATE=/usr/bin/sa-update SACOMPILE=/usr/bin/sa-compile SAUPDATEARGS="" I can make the change, etc. but I'm wondering what else I need to modify to make this work? Is there like a "global" setting that missed somewhere during Clam-SA installation, i.e. with the install.sh script? All inputs are welcome. Thank you. Mike From maxsec at gmail.com Sun Oct 9 20:10:35 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Sun Oct 9 20:10:44 2011 Subject: Not Catching Spams and Config In-Reply-To: References: Message-ID: Do you have any whitelists or definitions for the " is definitely not spam" ruleset? Martin On Sunday, 9 October 2011, Mike's List wrote: > > I'm getting lots of spams, even though I have lowered the SA required > scores in the MailScanner.conf to that of 3. It seems like some spams > are not even being check by SpamAssassin? B > > > From /etc/MailScanner/MailScanner.conf > Required SpamAssassin Score = 3 > > > Header: X-YOURORG-MailScanner-SpamCheck: not spam, SpamAssassin > (not cached, score=0, required 3, autolearn=not spam) > > > How can spams be getting a score of 0 if it is run through all those > RBLs, Pyzor, Razor, DCC, etc.? > > > I ran sa-update, and looked at /etc/sysconfig/update_spamassassin file > and saw the below. However, the below scripts are no where in /usr/bin > but in /usr/local/bin. > > MSSAUPDATE=/usr/sbin/update_spamassassin > SAUPDATE=/usr/bin/sa-update > SACOMPILE=/usr/bin/sa-compile > SAUPDATEARGS="" > > > I can make the change, etc. but I'm wondering what else I need to modify > to make this work? Is there like a "global" setting that missed > somewhere during Clam-SA installation, i.e. with the install.sh script? > > All inputs are welcome. Thank you. > > > Mike > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! -- -- Martin Hepworth Oxford, UK -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111009/e8d2b808/attachment.html From maillists at conactive.com Sun Oct 9 21:31:17 2011 From: maillists at conactive.com (Kai Schaetzl) Date: Sun Oct 9 21:31:40 2011 Subject: Monitoring ClamAV and MailScanner In-Reply-To: References: Message-ID: MailScanner does some verbose logging for each message that includes anything you mentioned. Have it logging to something different than your maillog and you've got your "monitoring". You can also configure munin or similar to use that for graphical stats. Kai -- Get your web at Conactive Internet Services: http://www.conactive.com From mikelist at leawood.com Sun Oct 9 21:34:29 2011 From: mikelist at leawood.com (Mike's List) Date: Sun Oct 9 21:34:41 2011 Subject: Not Catching Spams and Config In-Reply-To: References: Message-ID: Yes, but I believe it's default and with no additional settings. Here's the config from MailScanner.conf and the spam.whitelist.rules, which is left at default. Is Definitely Not Spam = %rules-dir%/spam.whitelist.rules Default... /etc/MailScanner/rules # cat spam.whitelist.rules # If you are basing a blacklist on this then you can refer to # a null (empty) sender address with "/^$/" as the address to match. # # This is where you can build a Spam WhiteList # Addresses matching in here, with the value # "yes" will never be marked as spam. #From: 152.78. yes #From: 130.246. yes #From: host:soton.ac.uk yes # Note this is slower than using the IP FromOrTo: default no Mike On Sun, 9 Oct 2011, Martin Hepworth wrote: > Do you have any whitelists or definitions for the " is definitely not spam" ruleset? > > Martin > > On Sunday, 9 October 2011, Mike's List wrote: > > > > I'm getting lots of spams, even though I have lowered the SA required > > scores in the MailScanner.conf to that of 3. ?It seems like some spams > > are not even being check by SpamAssassin? ?B > > > > > > ? ? ? ?From /etc/MailScanner/MailScanner.conf > > ? ? ? ? ? ? ? ?Required SpamAssassin Score = 3 > > > > > > ? ? ? ?Header: X-YOURORG-MailScanner-SpamCheck: not spam, SpamAssassin > > ? ? ? ?(not cached, score=0, required 3, autolearn=not spam) > > > > > > How can spams be getting a score of 0 if it is run through all those > > RBLs, Pyzor, Razor, DCC, etc.? > > > > > > I ran sa-update, and looked at /etc/sysconfig/update_spamassassin file > > and saw the below. ?However, the below scripts are no where in /usr/bin > > but in /usr/local/bin. > > > > MSSAUPDATE=/usr/sbin/update_spamassassin > > SAUPDATE=/usr/bin/sa-update > > SACOMPILE=/usr/bin/sa-compile > > SAUPDATEARGS="" > > > > > > I can make the change, etc. but I'm wondering what else I need to modify > > to make this work? ?Is there like a "global" setting that missed > > somewhere during Clam-SA installation, i.e. with the install.sh script? > > > > All inputs are welcome. ?Thank you. > > > > > > Mike > > > > -- > > MailScanner mailing list > > mailscanner@lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > Support MailScanner development - buy the book off the website! > > -- > -- > Martin Hepworth > Oxford, UK > > From mikelist at leawood.com Mon Oct 10 13:59:26 2011 From: mikelist at leawood.com (Mike's List) Date: Mon Oct 10 13:59:38 2011 Subject: Not Catching Spams and Config In-Reply-To: References: Message-ID: I reset my Bayesian filter daily, 86400 sec, so this seems to help a bit. Additionally, I noticed spams are getting through even though I set my required score at 3 and the score > 3, example below. Furtheremore, there seems to be a pattern that spams are using DKIM to bypass SpamAssassin? All the spams that got through used servers with DKIM signature. This is not a MailScanner issue but probably SpamAssassin issue with allowing and/or trusting mail servers with DKIM? Get on SA mailing list and notify? DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=usmortgagehelper.com; s=gamma; t=1318215904; bh=VEP5C3Xju7bl6QtMCTmnJKkE8pk=; h=To:From; b=TVBqyP5jfRrp1f5hxil8Dmyz5n5d6WFoeiI/33/3N/8+NJXy9uKfEdJBLqplEsykz BvGivaUFmcXyTP1eprjGHcWBLeKcdxfxwe9uHQh3hlqP9mxqQkcnj8RoU5Une/B DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=gamma; d=usmortgagehelper.com; h=To:From; b=CwjXvg9wNQhJ4hhquqk+9iYNi8RvvejnDQx7DAp8/UwUYjeudyDovC2eVW1vpRrGU uKSNCL3cffKOWrM1XsQ/97JRsyHNwFlw2M69JQdReaxiFwBxY5aJS0ZAkmY/tUO; Received: from vargas.desylva.onlinejobhelpers.info by vargas.desylva.onlinejobhelpers.info with local (Exim 4.63) id 683438-q83a1858095-34 for root@desylva.onlinejobhelpers.info; 09 Oct 2011 23:05:04 -0400 Received: from usmortgagehelper.com (localhost.localdomain [127.0.0.1]) by vargas.desylva.onlinejobhelpers.info (Postfix) with ESMTP id 44q83a1858095 for root@localhost; 09 Oct 2011 23:05:04 -0400 Message-ID: <1318215904.olhnweddetoyjhlvanr@usmortgagehelper.com> Precedence: bulk List-Unsubscribe: Content-Language: en-US Content-type: multipart/alternative; boundary="__MailScanner_found_Cyrus_boundary_substring_problem__" X-ORG-MailScanner-Information: Please contact the ISP for more information X-ORG-MailScanner-ID: p9A35PY9014111 X-ORG-MailScanner: Found to be clean X-ORG-MailScanner-SpamCheck: spam, SpamAssassin (not cached, score=5.149, required 3, DCC_CHECK 1.10, DKIM_SIGNED 0.10, DKIM_VALID -0.10, DKIM_VALID_AU -0.10, HTML_IMAGE_RATIO_02 0.81, HTML_MESSAGE 0.00, LOTS_OF_MONEY 0.00, RCVD_IN_BRBL_LASTEXT 1.64, SPF_HELO_PASS -0.00, SPF_PASS -0.00, URIBL_DBL_SPAM 1.70) X-ORG-MailScanner-SpamScore: sssss X-ORG-MailScanner-From: rate.alert@usmortgagehelper.com X-Spam-Status: Yes On Sun, 9 Oct 2011, Mike's List wrote: > > I'm getting lots of spams, even though I have lowered the SA required > scores in the MailScanner.conf to that of 3. It seems like some spams > are not even being check by SpamAssassin? B > > > From /etc/MailScanner/MailScanner.conf > Required SpamAssassin Score = 3 > > > Header: X-YOURORG-MailScanner-SpamCheck: not spam, SpamAssassin > (not cached, score=0, required 3, autolearn=not spam) > > > How can spams be getting a score of 0 if it is run through all those > RBLs, Pyzor, Razor, DCC, etc.? > > > I ran sa-update, and looked at /etc/sysconfig/update_spamassassin file > and saw the below. However, the below scripts are no where in /usr/bin > but in /usr/local/bin. > > MSSAUPDATE=/usr/sbin/update_spamassassin > SAUPDATE=/usr/bin/sa-update > SACOMPILE=/usr/bin/sa-compile > SAUPDATEARGS="" > > > I can make the change, etc. but I'm wondering what else I need to modify > to make this work? Is there like a "global" setting that missed > somewhere during Clam-SA installation, i.e. with the install.sh script? > > All inputs are welcome. Thank you. > > > Mike > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! From markus at markusoft.se Mon Oct 10 14:33:27 2011 From: markus at markusoft.se (Markus Nilsson) Date: Mon Oct 10 14:33:46 2011 Subject: Not Catching Spams and Config In-Reply-To: Message-ID: Hi, SA does not trust DKIM, but you can use it to whitelist (or blacklist) certain senders that are using DKIM. If you check the scoring, you see that DKIM gives a (close to) 0 result. DKIM_SIGNED 0.10 DKIM_VALID -0.10 DKIM_VALID_AU -0.10 I'd guess that your MS setting for scoring is not correctly set, what does your options Required SpamAssassin Score = High SpamAssassin Score = Spam Actions = High Scoring Spam Actions = Non Spam Actions = say? /Markus ----- Ursprungligt meddelande ----- Fr?n: "Mike's List" Till: "MailScanner discussion" Skickat: m?ndag, 10 okt 2011 14:59:26 ?mne: Re: Not Catching Spams and Config I reset my Bayesian filter daily, 86400 sec, so this seems to help a bit. Additionally, I noticed spams are getting through even though I set my required score at 3 and the score > 3, example below. Furtheremore, there seems to be a pattern that spams are using DKIM to bypass SpamAssassin? All the spams that got through used servers with DKIM signature. This is not a MailScanner issue but probably SpamAssassin issue with allowing and/or trusting mail servers with DKIM? Get on SA mailing list and notify? DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=usmortgagehelper.com; s=gamma; t=1318215904; bh=VEP5C3Xju7bl6QtMCTmnJKkE8pk=; h=To:From; b=TVBqyP5jfRrp1f5hxil8Dmyz5n5d6WFoeiI/33/3N/8+NJXy9uKfEdJBLqplEsykz BvGivaUFmcXyTP1eprjGHcWBLeKcdxfxwe9uHQh3hlqP9mxqQkcnj8RoU5Une/B DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=gamma; d=usmortgagehelper.com; h=To:From; b=CwjXvg9wNQhJ4hhquqk+9iYNi8RvvejnDQx7DAp8/UwUYjeudyDovC2eVW1vpRrGU uKSNCL3cffKOWrM1XsQ/97JRsyHNwFlw2M69JQdReaxiFwBxY5aJS0ZAkmY/tUO; Received: from vargas.desylva.onlinejobhelpers.info by vargas.desylva.onlinejobhelpers.info with local (Exim 4.63) id 683438-q83a1858095-34 for root@desylva.onlinejobhelpers.info; 09 Oct 2011 23:05:04 -0400 Received: from usmortgagehelper.com (localhost.localdomain [127.0.0.1]) by vargas.desylva.onlinejobhelpers.info (Postfix) with ESMTP id 44q83a1858095 for root@localhost; 09 Oct 2011 23:05:04 -0400 Message-ID: <1318215904.olhnweddetoyjhlvanr@usmortgagehelper.com> Precedence: bulk List-Unsubscribe: Content-Language: en-US Content-type: multipart/alternative; boundary="__MailScanner_found_Cyrus_boundary_substring_problem__" X-ORG-MailScanner-Information: Please contact the ISP for more information X-ORG-MailScanner-ID: p9A35PY9014111 X-ORG-MailScanner: Found to be clean X-ORG-MailScanner-SpamCheck: spam, SpamAssassin (not cached, score=5.149, required 3, DCC_CHECK 1.10, DKIM_SIGNED 0.10, DKIM_VALID -0.10, DKIM_VALID_AU -0.10, HTML_IMAGE_RATIO_02 0.81, HTML_MESSAGE 0.00, LOTS_OF_MONEY 0.00, RCVD_IN_BRBL_LASTEXT 1.64, SPF_HELO_PASS -0.00, SPF_PASS -0.00, URIBL_DBL_SPAM 1.70) X-ORG-MailScanner-SpamScore: sssss X-ORG-MailScanner-From: rate.alert@usmortgagehelper.com X-Spam-Status: Yes On Sun, 9 Oct 2011, Mike's List wrote: > > I'm getting lots of spams, even though I have lowered the SA required > scores in the MailScanner.conf to that of 3. It seems like some spams > are not even being check by SpamAssassin? B > > > From /etc/MailScanner/MailScanner.conf > Required SpamAssassin Score = 3 > > > Header: X-YOURORG-MailScanner-SpamCheck: not spam, SpamAssassin > (not cached, score=0, required 3, autolearn=not spam) > > > How can spams be getting a score of 0 if it is run through all those > RBLs, Pyzor, Razor, DCC, etc.? > > > I ran sa-update, and looked at /etc/sysconfig/update_spamassassin file > and saw the below. However, the below scripts are no where in /usr/bin > but in /usr/local/bin. > > MSSAUPDATE=/usr/sbin/update_spamassassin > SAUPDATE=/usr/bin/sa-update > SACOMPILE=/usr/bin/sa-compile > SAUPDATEARGS="" > > > I can make the change, etc. but I'm wondering what else I need to modify > to make this work? Is there like a "global" setting that missed > somewhere during Clam-SA installation, i.e. with the install.sh script? > > All inputs are welcome. Thank you. > > > Mike > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111010/d5232b98/attachment.html From achim+mailwatch at qustodium.net Mon Oct 10 14:42:48 2011 From: achim+mailwatch at qustodium.net (Achim) Date: Mon Oct 10 14:43:06 2011 Subject: Spanish languages.conf update, configurable "Product" name Message-ID: Hello list: There are certain strings in the Spanish reports/es/languages.conf that are either not translated or translated wrongly (e.g. PostmasterName, where the current translation is the name of a company!). This has has been reported a few times [0,1] and I just confirmed it with the latest MailScanner 4.84.3: UnreadableArchive = El mensaje contiene un archivo adjunto comprimido que no se puede leer PasswordedArchive = El mensaje contiene un archivo adjunto comprimido protegido con contrase?a NonPasswordedArchive = El mensaje contiene un archivo adjunto comprimido sin protecci?n con contrase?a ArchiveTooDeep = El mensaje contiene un archivo adjunto demasiado profundo skippedastoobig = no es spam (demasiado grande) watermarked = con marca de agua NoticeSizeInfected = El adjunto supera el tama?o m?ximo de archivo PostmasterName = MailScanner SATimedOut = tiempo agotado DefiniteFraudStart = MailScanner ha detectado un intento de fraude en la siguiente p?gina web DefiniteFraudEnd = . No conf?e en esta p?gina web: HTMLParserAttack = MailScanner ha sido v?ctima de una ataque de denegaci?n de servicio, y por lo tanto ha borrado esta parte del mensaje. Por favor, contacte con su proveedor de correo electr?nico para m?s informaci?n. KilledMailScanner = El mensaje intent? parar a MailScanner On that note, would it be possible to make the "product name" of MailScanner in the messages configurable with a variable like %org-name%? For instance: Product = ShinyMailScanner PostmasterName = %Product% KilledMailScanner = Message attempted to kill %Product% PossibleFraudStart = %Product% has detected a possible fraud attempt from This would help users/warning recipients to better understand where the warning comes from: "MailScanner" is not necessarily a term they know. Replacing it with a more familiar term might users also to distinguish between "Mailscanner the software product" and "Mailscanner as the backend for a service". This is what happened for instance to RoundCube [2]. Thanks for your consideration, Achim [0] [1] [2] See the section "Exchange logo by config": "And last but not least, one can now set a customized logo by config without the necessity to create a new skin. We'd like to encourage all hosting providers to set the 'skin_logo' config option with an URL to their logo. This will hopefully clarify to your users, what service they're actually using. We registered an increased amount of support requests from users who don't understand that Roundcube is not a public service but that they have to contact their ISP for help." From mikelist at leawood.com Mon Oct 10 15:01:51 2011 From: mikelist at leawood.com (Mike's List) Date: Mon Oct 10 15:02:01 2011 Subject: Not Catching Spams and Config In-Reply-To: References: Message-ID: Required SA = 3 High SA Score = 10 Spam Actions = deliver header "X-Spam-Status: Yes" High Scoring Spam Actions = store Non Spam Actions = deliver header "X-Spam-Status: No" I see. So I need to modify my "Spam Actions" and "High Scoring Spam Actions" to that of "= delete" to remove spams and not store, i.e. deliver with {spam?} status? Thank you. Mike On Mon, 10 Oct 2011, Markus Nilsson wrote: > Hi, > > SA does not trust DKIM, but you can use it to whitelist (or blacklist) certain senders that are using DKIM. > > If you check the scoring, you see that DKIM gives a (close to) 0 result. > > DKIM_SIGNED 0.10 > DKIM_VALID -0.10 > DKIM_VALID_AU -0.10 > > I'd guess that your MS setting for scoring is not correctly set, what does your options > > Required SpamAssassin Score = > High SpamAssassin Score = > Spam Actions = > High Scoring Spam Actions = > Non Spam Actions = > > say? > > /Markus > > ______________________________________________________________________________________________________________________________________________________________________ > Fr?n: "Mike's List" > Till: "MailScanner discussion" > Skickat: m?ndag, 10 okt 2011 14:59:26 > ?mne: Re: Not Catching Spams and Config > > > I reset my Bayesian filter daily, 86400 sec, so this seems to help a > bit. ?Additionally, I noticed spams are getting through even though > I set my required score at 3 and the score > 3, example below. > Furtheremore, there seems to be a pattern that spams are using DKIM > to bypass SpamAssassin? > > All the spams that got through used servers with DKIM signature. ?This > is not a MailScanner issue but probably SpamAssassin issue with allowing > and/or trusting mail servers with DKIM? > > Get on SA mailing list and notify? > > > DKIM-Signature: v=1; > ?? ? a=rsa-sha1; c=relaxed/relaxed; d=usmortgagehelper.com; s=gamma; > ?? ? t=1318215904; bh=VEP5C3Xju7bl6QtMCTmnJKkE8pk=; h=To:From; > ?? ? b=TVBqyP5jfRrp1f5hxil8Dmyz5n5d6WFoeiI/33/3N/8+NJXy9uKfEdJBLqplEsykz > ?? ? ?BvGivaUFmcXyTP1eprjGHcWBLeKcdxfxwe9uHQh3hlqP9mxqQkcnj8RoU5Une/B > DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; > ?? ? s=gamma; d=usmortgagehelper.com; > ?? ? h=To:From; > ?? ? b=CwjXvg9wNQhJ4hhquqk+9iYNi8RvvejnDQx7DAp8/UwUYjeudyDovC2eVW1vpRrGU > ?? ? uKSNCL3cffKOWrM1XsQ/97JRsyHNwFlw2M69JQdReaxiFwBxY5aJS0ZAkmY/tUO; > Received: from vargas.desylva.onlinejobhelpers.info by > vargas.desylva.onlinejobhelpers.info with local (Exim 4.63) > ?? ? id 683438-q83a1858095-34 > ?? ? for root@desylva.onlinejobhelpers.info; 09 Oct 2011 23:05:04 -0400 > Received: from usmortgagehelper.com (localhost.localdomain [127.0.0.1]) > ?? ? by vargas.desylva.onlinejobhelpers.info (Postfix) with ESMTP id > 44q83a1858095 > ?? ? for root@localhost; 09 Oct 2011 23:05:04 -0400 > Message-ID: <1318215904.olhnweddetoyjhlvanr@usmortgagehelper.com> > Precedence: bulk > List-Unsubscribe: > Content-Language: en-US > Content-type: multipart/alternative; > boundary="__MailScanner_found_Cyrus_boundary_substring_problem__" > X-ORG-MailScanner-Information: Please contact the ISP for more > information > X-ORG-MailScanner-ID: p9A35PY9014111 > X-ORG-MailScanner: Found to be clean > X-ORG-MailScanner-SpamCheck: spam, SpamAssassin (not cached, > score=5.149, > ?? ? required 3, DCC_CHECK 1.10, DKIM_SIGNED 0.10, DKIM_VALID -0.10, > ?? ? DKIM_VALID_AU -0.10, HTML_IMAGE_RATIO_02 0.81, HTML_MESSAGE 0.00, > ?? ? LOTS_OF_MONEY 0.00, RCVD_IN_BRBL_LASTEXT 1.64, SPF_HELO_PASS -0.00, > ?? ? SPF_PASS -0.00, URIBL_DBL_SPAM 1.70) > X-ORG-MailScanner-SpamScore: sssss > X-ORG-MailScanner-From: rate.alert@usmortgagehelper.com > X-Spam-Status: Yes > > > On Sun, 9 Oct 2011, Mike's List wrote: > > > > > I'm getting lots of spams, even though I have lowered the SA required > > scores in the MailScanner.conf to that of 3. ?It seems like some spams > > are not even being check by SpamAssassin? ?B > > > > > > ????????From /etc/MailScanner/MailScanner.conf > > ????????????????Required SpamAssassin Score = 3 > > > > > > ????????Header: X-YOURORG-MailScanner-SpamCheck: not spam, SpamAssassin > > ????????(not cached, score=0, required 3, autolearn=not spam) > > > > > > How can spams be getting a score of 0 if it is run through all those > > RBLs, Pyzor, Razor, DCC, etc.? > > > > > > I ran sa-update, and looked at /etc/sysconfig/update_spamassassin file > > and saw the below. ?However, the below scripts are no where in /usr/bin > > but in /usr/local/bin. > > > > MSSAUPDATE=/usr/sbin/update_spamassassin > > SAUPDATE=/usr/bin/sa-update > > SACOMPILE=/usr/bin/sa-compile > > SAUPDATEARGS="" > > > > > > I can make the change, etc. but I'm wondering what else I need to modify > > to make this work? ?Is there like a "global" setting that missed > > somewhere during Clam-SA installation, i.e. with the install.sh script? > > > > All inputs are welcome. ?Thank you. > > > > > > Mike > > > > -- > > MailScanner mailing list > > mailscanner@lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > Support MailScanner development - buy the book off the website! > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > > > From markus at markusoft.se Mon Oct 10 16:18:57 2011 From: markus at markusoft.se (Markus Nilsson) Date: Mon Oct 10 16:19:15 2011 Subject: Not Catching Spams and Config In-Reply-To: Message-ID: Yes as you see in the headers below, the mail has been classified as spam: > X-Spam-Status: Yes Either configure your mail client to put mails with the x-spam-status header in a spam folder, or handle it with actions in MS. Setting mails with scoring > 3 to delete, is in my opinion *very* aggressive The options you have now is reasonable (maybe a too low Required score), just configure your client to handle the header and you should be fine! /Markus ----- Ursprungligt meddelande ----- Fr?n: "Mike's List" Till: "MailScanner discussion" Skickat: m?ndag, 10 okt 2011 16:01:51 ?mne: Re: Not Catching Spams and Config Required SA = 3 High SA Score = 10 Spam Actions = deliver header "X-Spam-Status: Yes" High Scoring Spam Actions = store Non Spam Actions = deliver header "X-Spam-Status: No" I see. So I need to modify my "Spam Actions" and "High Scoring Spam Actions" to that of "= delete" to remove spams and not store, i.e. deliver with {spam?} status? Thank you. Mike On Mon, 10 Oct 2011, Markus Nilsson wrote: > Hi, > > SA does not trust DKIM, but you can use it to whitelist (or blacklist) certain senders that are using DKIM. > > If you check the scoring, you see that DKIM gives a (close to) 0 result. > > DKIM_SIGNED 0.10 > DKIM_VALID -0.10 > DKIM_VALID_AU -0.10 > > I'd guess that your MS setting for scoring is not correctly set, what does your options > > Required SpamAssassin Score = > High SpamAssassin Score = > Spam Actions = > High Scoring Spam Actions = > Non Spam Actions = > > say? > > /Markus > > ______________________________________________________________________________________________________________________________________________________________________ > Fr?n: "Mike's List" > Till: "MailScanner discussion" > Skickat: m?ndag, 10 okt 2011 14:59:26 > ?mne: Re: Not Catching Spams and Config > > > I reset my Bayesian filter daily, 86400 sec, so this seems to help a > bit. Additionally, I noticed spams are getting through even though > I set my required score at 3 and the score > 3, example below. > Furtheremore, there seems to be a pattern that spams are using DKIM > to bypass SpamAssassin? > > All the spams that got through used servers with DKIM signature. This > is not a MailScanner issue but probably SpamAssassin issue with allowing > and/or trusting mail servers with DKIM? > > Get on SA mailing list and notify? > > > DKIM-Signature: v=1; > a=rsa-sha1; c=relaxed/relaxed; d=usmortgagehelper.com; s=gamma; > t=1318215904; bh=VEP5C3Xju7bl6QtMCTmnJKkE8pk=; h=To:From; > b=TVBqyP5jfRrp1f5hxil8Dmyz5n5d6WFoeiI/33/3N/8+NJXy9uKfEdJBLqplEsykz > BvGivaUFmcXyTP1eprjGHcWBLeKcdxfxwe9uHQh3hlqP9mxqQkcnj8RoU5Une/B > DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; > s=gamma; d=usmortgagehelper.com; > h=To:From; > b=CwjXvg9wNQhJ4hhquqk+9iYNi8RvvejnDQx7DAp8/UwUYjeudyDovC2eVW1vpRrGU > uKSNCL3cffKOWrM1XsQ/97JRsyHNwFlw2M69JQdReaxiFwBxY5aJS0ZAkmY/tUO; > Received: from vargas.desylva.onlinejobhelpers.info by > vargas.desylva.onlinejobhelpers.info with local (Exim 4.63) > id 683438-q83a1858095-34 > for root@desylva.onlinejobhelpers.info; 09 Oct 2011 23:05:04 -0400 > Received: from usmortgagehelper.com (localhost.localdomain [127.0.0.1]) > by vargas.desylva.onlinejobhelpers.info (Postfix) with ESMTP id > 44q83a1858095 > for root@localhost; 09 Oct 2011 23:05:04 -0400 > Message-ID: <1318215904.olhnweddetoyjhlvanr@usmortgagehelper.com> > Precedence: bulk > List-Unsubscribe: > Content-Language: en-US > Content-type: multipart/alternative; > boundary="__MailScanner_found_Cyrus_boundary_substring_problem__" > X-ORG-MailScanner-Information: Please contact the ISP for more > information > X-ORG-MailScanner-ID: p9A35PY9014111 > X-ORG-MailScanner: Found to be clean > X-ORG-MailScanner-SpamCheck: spam, SpamAssassin (not cached, > score=5.149, > required 3, DCC_CHECK 1.10, DKIM_SIGNED 0.10, DKIM_VALID -0.10, > DKIM_VALID_AU -0.10, HTML_IMAGE_RATIO_02 0.81, HTML_MESSAGE 0.00, > LOTS_OF_MONEY 0.00, RCVD_IN_BRBL_LASTEXT 1.64, SPF_HELO_PASS -0.00, > SPF_PASS -0.00, URIBL_DBL_SPAM 1.70) > X-ORG-MailScanner-SpamScore: sssss > X-ORG-MailScanner-From: rate.alert@usmortgagehelper.com > X-Spam-Status: Yes > > > On Sun, 9 Oct 2011, Mike's List wrote: > > > > > I'm getting lots of spams, even though I have lowered the SA required > > scores in the MailScanner.conf to that of 3. It seems like some spams > > are not even being check by SpamAssassin? B > > > > > > From /etc/MailScanner/MailScanner.conf > > Required SpamAssassin Score = 3 > > > > > > Header: X-YOURORG-MailScanner-SpamCheck: not spam, SpamAssassin > > (not cached, score=0, required 3, autolearn=not spam) > > > > > > How can spams be getting a score of 0 if it is run through all those > > RBLs, Pyzor, Razor, DCC, etc.? > > > > > > I ran sa-update, and looked at /etc/sysconfig/update_spamassassin file > > and saw the below. However, the below scripts are no where in /usr/bin > > but in /usr/local/bin. > > > > MSSAUPDATE=/usr/sbin/update_spamassassin > > SAUPDATE=/usr/bin/sa-update > > SACOMPILE=/usr/bin/sa-compile > > SAUPDATEARGS="" > > > > > > I can make the change, etc. but I'm wondering what else I need to modify > > to make this work? Is there like a "global" setting that missed > > somewhere during Clam-SA installation, i.e. with the install.sh script? > > > > All inputs are welcome. Thank you. > > > > > > Mike > > > > -- > > MailScanner mailing list > > mailscanner@lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > Support MailScanner development - buy the book off the website! > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > > > -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111010/a6697d4c/attachment.html From mikelist at leawood.com Mon Oct 10 19:22:22 2011 From: mikelist at leawood.com (Mike's List) Date: Mon Oct 10 19:22:34 2011 Subject: Not Catching Spams and Config In-Reply-To: References: Message-ID: Thank you Markus, I setup .procmailrc for client-side filtering. Manually deleting some spams isn't that bad...leaving the global "store" feature for now. ## SpamAssassin start # :0fw: spamassassin.lock | /usr/bin/spamc :0: * ^X-Spam-Status: Yes spam-folder ## SpamAssassin end On Mon, 10 Oct 2011, Markus Nilsson wrote: > Yes as you see in the headers below, the mail has been classified as spam: > > > X-Spam-Status: Yes > > Either configure your mail client to put mails with the x-spam-status header in a spam folder, or handle it with actions in MS. > > Setting mails with scoring > 3 to delete, is in my opinion *very* aggressive > > The options you have now is reasonable (maybe a too low Required score), just configure your client to handle the header and you should be fine! > > /Markus > > ______________________________________________________________________________________________________________________________________________________________________ > Fr?n: "Mike's List" > Till: "MailScanner discussion" > Skickat: m?ndag, 10 okt 2011 16:01:51 > ?mne: Re: Not Catching Spams and Config > > > Required SA = 3 > High SA Score = 10 > Spam Actions = deliver header "X-Spam-Status: Yes" > High Scoring Spam Actions = store > Non Spam Actions = deliver header "X-Spam-Status: No" > > I see. ?So I need to modify my "Spam Actions" and "High Scoring Spam > Actions" to that of "= delete" to remove spams and not store, i.e. > deliver with {spam?} status? > > Thank you. > > > Mike > > > On Mon, 10 Oct 2011, Markus Nilsson wrote: > > > Hi, > > > > SA does not trust DKIM, but you can use it to whitelist (or blacklist) certain senders that are using DKIM. > > > > If you check the scoring, you see that DKIM gives a (close to) 0 result. > > > > DKIM_SIGNED 0.10 > > DKIM_VALID -0.10 > > DKIM_VALID_AU -0.10 > > > > I'd guess that your MS setting for scoring is not correctly set, what does your options > > > > Required SpamAssassin Score = > > High SpamAssassin Score = > > Spam Actions = > > High Scoring Spam Actions = > > Non Spam Actions = > > > > say? > > > > /Markus > > > >_____________________________________________________________________________________________________________________________________________________________________ > _ > > Fr?n: "Mike's List" > > Till: "MailScanner discussion" > > Skickat: m?ndag, 10 okt 2011 14:59:26 > > ?mne: Re: Not Catching Spams and Config > > > > > > I reset my Bayesian filter daily, 86400 sec, so this seems to help a > > bit. ?Additionally, I noticed spams are getting through even though > > I set my required score at 3 and the score > 3, example below. > > Furtheremore, there seems to be a pattern that spams are using DKIM > > to bypass SpamAssassin? > > > > All the spams that got through used servers with DKIM signature. ?This > > is not a MailScanner issue but probably SpamAssassin issue with allowing > > and/or trusting mail servers with DKIM? > > > > Get on SA mailing list and notify? > > > > > > DKIM-Signature: v=1; > > ?? ? a=rsa-sha1; c=relaxed/relaxed; d=usmortgagehelper.com; s=gamma; > > ?? ? t=1318215904; bh=VEP5C3Xju7bl6QtMCTmnJKkE8pk=; h=To:From; > > ?? ? b=TVBqyP5jfRrp1f5hxil8Dmyz5n5d6WFoeiI/33/3N/8+NJXy9uKfEdJBLqplEsykz > > ?? ? ?BvGivaUFmcXyTP1eprjGHcWBLeKcdxfxwe9uHQh3hlqP9mxqQkcnj8RoU5Une/B > > DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; > > ?? ? s=gamma; d=usmortgagehelper.com; > > ?? ? h=To:From; > > ?? ? b=CwjXvg9wNQhJ4hhquqk+9iYNi8RvvejnDQx7DAp8/UwUYjeudyDovC2eVW1vpRrGU > > ?? ? uKSNCL3cffKOWrM1XsQ/97JRsyHNwFlw2M69JQdReaxiFwBxY5aJS0ZAkmY/tUO; > > Received: from vargas.desylva.onlinejobhelpers.info by > > vargas.desylva.onlinejobhelpers.info with local (Exim 4.63) > > ?? ? id 683438-q83a1858095-34 > > ?? ? for root@desylva.onlinejobhelpers.info; 09 Oct 2011 23:05:04 -0400 > > Received: from usmortgagehelper.com (localhost.localdomain [127.0.0.1]) > > ?? ? by vargas.desylva.onlinejobhelpers.info (Postfix) with ESMTP id > > 44q83a1858095 > > ?? ? for root@localhost; 09 Oct 2011 23:05:04 -0400 > > Message-ID: <1318215904.olhnweddetoyjhlvanr@usmortgagehelper.com> > > Precedence: bulk > > List-Unsubscribe: > > Content-Language: en-US > > Content-type: multipart/alternative; > > boundary="__MailScanner_found_Cyrus_boundary_substring_problem__" > > X-ORG-MailScanner-Information: Please contact the ISP for more > > information > > X-ORG-MailScanner-ID: p9A35PY9014111 > > X-ORG-MailScanner: Found to be clean > > X-ORG-MailScanner-SpamCheck: spam, SpamAssassin (not cached, > > score=5.149, > > ?? ? required 3, DCC_CHECK 1.10, DKIM_SIGNED 0.10, DKIM_VALID -0.10, > > ?? ? DKIM_VALID_AU -0.10, HTML_IMAGE_RATIO_02 0.81, HTML_MESSAGE 0.00, > > ?? ? LOTS_OF_MONEY 0.00, RCVD_IN_BRBL_LASTEXT 1.64, SPF_HELO_PASS -0.00, > > ?? ? SPF_PASS -0.00, URIBL_DBL_SPAM 1.70) > > X-ORG-MailScanner-SpamScore: sssss > > X-ORG-MailScanner-From: rate.alert@usmortgagehelper.com > > X-Spam-Status: Yes > > > > > > On Sun, 9 Oct 2011, Mike's List wrote: > > > > > > > > I'm getting lots of spams, even though I have lowered the SA required > > > scores in the MailScanner.conf to that of 3. ?It seems like some spams > > > are not even being check by SpamAssassin? ?B > > > > > > > > > ????????From /etc/MailScanner/MailScanner.conf > > > ????????????????Required SpamAssassin Score = 3 > > > > > > > > > ????????Header: X-YOURORG-MailScanner-SpamCheck: not spam, SpamAssassin > > > ????????(not cached, score=0, required 3, autolearn=not spam) > > > > > > > > > How can spams be getting a score of 0 if it is run through all those > > > RBLs, Pyzor, Razor, DCC, etc.? > > > > > > > > > I ran sa-update, and looked at /etc/sysconfig/update_spamassassin file > > > and saw the below. ?However, the below scripts are no where in /usr/bin > > > but in /usr/local/bin. > > > > > > MSSAUPDATE=/usr/sbin/update_spamassassin > > > SAUPDATE=/usr/bin/sa-update > > > SACOMPILE=/usr/bin/sa-compile > > > SAUPDATEARGS="" > > > > > > > > > I can make the change, etc. but I'm wondering what else I need to modify > > > to make this work? ?Is there like a "global" setting that missed > > > somewhere during Clam-SA installation, i.e. with the install.sh script? > > > > > > All inputs are welcome. ?Thank you. > > > > > > > > > Mike > > > > > > -- > > > MailScanner mailing list > > > mailscanner@lists.mailscanner.info > > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > > > Support MailScanner development - buy the book off the website! > > -- > > MailScanner mailing list > > mailscanner@lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > Support MailScanner development - buy the book off the website! > > > > > > > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > > From maxsec at gmail.com Tue Oct 11 06:23:25 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Tue Oct 11 06:23:36 2011 Subject: Not Catching Spams and Config In-Reply-To: References: Message-ID: You may find 3 a bit low to tag at, I use 5 Also deleting above 10 is a good idea as this pretty much spam On Monday, 10 October 2011, Mike's List wrote: > Thank you Markus, I setup .procmailrc for client-side filtering. > Manually deleting some spams isn't that bad...leaving the global "store" > feature for now. > > > ## SpamAssassin start > # > :0fw: spamassassin.lock > | /usr/bin/spamc > > :0: > * ^X-Spam-Status: Yes > spam-folder > > ## SpamAssassin end > > > On Mon, 10 Oct 2011, Markus Nilsson wrote: > >> Yes as you see in the headers below, the mail has been classified as spam: >> >> > X-Spam-Status: Yes >> >> Either configure your mail client to put mails with the x-spam-status header in a spam folder, or handle it with actions in MS. >> >> Setting mails with scoring > 3 to delete, is in my opinion *very* aggressive >> >> The options you have now is reasonable (maybe a too low Required score), just configure your client to handle the header and you should be fine! >> >> /Markus >> >> ______________________________________________________________________________________________________________________________________________________________________ >> Fr?n: "Mike's List" >> Till: "MailScanner discussion" >> Skickat: m?ndag, 10 okt 2011 16:01:51 >> ?mne: Re: Not Catching Spams and Config >> >> >> Required SA = 3 >> High SA Score = 10 >> Spam Actions = deliver header "X-Spam-Status: Yes" >> High Scoring Spam Actions = store >> Non Spam Actions = deliver header "X-Spam-Status: No" >> >> I see. So I need to modify my "Spam Actions" and "High Scoring Spam >> Actions" to that of "= delete" to remove spams and not store, i.e. >> deliver with {spam?} status? >> >> Thank you. >> >> >> Mike >> >> >> On Mon, 10 Oct 2011, Markus Nilsson wrote: >> >> > Hi, >> > >> > SA does not trust DKIM, but you can use it to whitelist (or blacklist) certain senders that are using DKIM. >> > >> > If you check the scoring, you see that DKIM gives a (close to) 0 result. >> > >> > DKIM_SIGNED 0.10 >> > DKIM_VALID -0.10 >> > DKIM_VALID_AU -0.10 >> > >> > I'd guess that your MS setting for scoring is not correctly set, what does your options >> > >> > Required SpamAssassin Score = >> > High SpamAssassin Score = >> > Spam Actions = >> > High Scoring Spam Actions = >> > Non Spam Actions = >> > >> > say? >> > >> > /Markus >> > >> >_____________________________________________________________________________________________________________________________________________________________________ >> _ >> > Fr?n: "Mike's List" >> > Till: "MailScanner discussion" >> > Skickat: m?ndag, 10 okt 2011 14:59:26 >> > ?mne: Re: Not Catching Spams and Config >> > >> > >> > I reset my Bayesian filter daily, 86400 sec, so this seems to help a >> > bit. Additionally, I noticed spams are getting through even though >> > I set my required score at 3 and the score > 3, example below. >> > Furtheremore, there seems to be a pattern that spams are using DKIM >> > to bypass SpamAssassin? >> > >> > All the spams that got through used servers with DKIM signature. This >> > is not a MailScanner issue but probably SpamAssassin issue with allowing >> > and/or trusting mail servers with DKIM? >> > >> > Get on SA mailing list and notify? >> > >> > >> > DKIM-Signature: v=1; >> > a=rsa-sha1; c=relaxed/relaxed; d=usmortgagehelper.com; s=gamma; >> > t=1318215904; bh=VEP5C3Xju7bl6QtMCTmnJKkE8pk=; h=To:From; >> > b=TVBqyP5jfRrp1f5hxil8Dmyz5n5d6WFoeiI/33/3N/8+NJXy9uKfEdJBLqplEsykz >> > BvGivaUFmcXyTP1eprjGHcWBLeKcdxfxwe9uHQh3hlqP9mxqQkcnj8RoU5Une/B >> > DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; >> > s=gamma; d=usmortgagehelper.com; >> > h=To:From; >> > b=CwjXvg9wNQhJ4hhquqk+9iYNi8RvvejnDQx7DAp8/UwUYjeudyDovC2eVW1vpRrGU >> > uKSNCL3cffKOWrM1XsQ/97JRsyHNwFlw2M69JQdReaxiFwBxY5aJS0ZAkmY/tUO; >> > Received: from vargas.desylva.onlinejobhelpers.info by >> > vargas.desylva.onlinejobhelpers.info with local (Exim 4.63) >> > id 683438-q83a1858095-34 >> > for root@desylva.onlinejobhelpers.info; 09 Oct 2011 23:05:04 -0400 >> > Received: from usmortgagehelper.com (localhost.localdomain [127.0.0.1]) >> > by vargas.desylva.onlinejobhelpers.info (Postfix) with ESMTP id >> > 44q83a1858095 >> > for root@localhost; 09 Oct 2011 23:05:04 -0400 >> > Message-ID: <1318215904.olhnweddetoyjhlvanr@usmortgagehelper.com> >> > Precedence: bulk >> > List-Unsubscribe: >> > Content-Language: en-US >> > Content-type: multipart/alternative; >> > boundary="__MailScanner_found_Cyrus_boundary_substring_problem__" >> > X-ORG-MailScanner-Information: Please contact the ISP for more >> > information >> > X-ORG-MailScanner-ID: p9A35PY9014111 >> > X-ORG-MailSc -- -- Martin Hepworth Oxford, UK -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111011/d2b815f3/attachment.html From uxbod at splatnix.net Thu Oct 13 10:39:36 2011 From: uxbod at splatnix.net (--[ UxBoD ]--) Date: Thu Oct 13 10:39:49 2011 Subject: MailScanner and ZendTo Integration In-Reply-To: <4DF07D3B.4090707@Zend.To> Message-ID: <52333621-3ed7-4fd6-8319-b1c9d301c1cb@office.splatnix.net> Just a quick follow up as I have now integrated MailScanner with ZendTo. I am in the process of taking the latest versions of the two packages, applying my changes, and then producing diffs for Jules to review. The new options, if my changes are accepted, in MailScanner will be: ZendTo Integration = %rules-dir%/zend.to.rules ZendTo URL = https://www.somedomain.com/dropoff.php ZendTo Access Key = 123456789ABCDEFGHI ZendTo Min Message Size = -1 ZendTo Min Attachment Size = -1 ZendTo Strip All = yes Hopefully they are all explanatory and I have attempted to make it as configurable as possible. If an email matches the message/attachment size criteria it is passed of to the ZendTo URL. That will verify the access key against the ZendTo configuration and if all okay it will accept the attachments for processing. If a drop-off ClaimID is created then that will be returned to MailScanner where an HTML in-line attachment will be added to the original message and all attachments process by ZendTo will be removed. The result will either be the following text appearing in-line or as a html attachment with the name .html. -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- This first paragraph is an automatic message from our email system. The original attachments were too large to safely send via email. They have been removed to a separate server, and replaced with the attached link, from where the originals may be downloaded via your web browser. https://www.somedomain.com/pickup.php?claimID=12345678&claimPasscode=ABCDEFG This file will expire on 26 October 2011 12:09:54 PM. -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- The message is driven from a ZendTo template so easily configurable. If for any reason the message cannot be processed ie. files to big then an NDR will be sent back to the sender. Again that message is templated. -- Thanks, Phil ----- Original Message ----- > It's possible, yes. But I don't have any immediate plans to do so, > I'm > afraid. > > I'm trying to keep ZendTo as simple as possible while doing what most > people need it to. > > Jules. > > On 06/06/2011 16:29, --[ UxBoD ]-- wrote: > > Hi Jules, > > > > How possible do you think it would be to integrate the two > > products? When a user sends an email, with an attachment, > > MailScanner would replace it with a ZendTo link and remove the > > attachment. > > Jules > > -- > Julian Field MEng CITP CEng > www.Zend.To > > Follow me at twitter.com/JulesFM > PGP footprint: EE81 D763 3DB0 0BFD E1DC 7222 11F6 5947 1415 B654 > > 'All programs have a desire to be useful' - Tron, 1982 > > _______________________________________________ > ZendTo mailing list > ZendTo@zend.to > http://mailman.ecs.soton.ac.uk/mailman/listinfo/zendto > From markus at markusoft.se Thu Oct 13 11:49:27 2011 From: markus at markusoft.se (Markus Nilsson) Date: Thu Oct 13 11:49:50 2011 Subject: MailScanner and ZendTo Integration In-Reply-To: <52333621-3ed7-4fd6-8319-b1c9d301c1cb@office.splatnix.net> Message-ID: <7b302d88-b8cb-44de-ab7d-86a067597f58@cronlabworkstation0> Hi Phil, I did something similar awhile ago, and had problems with the message size parameter in Postifx. The size in the queue file written to the postfix queue is not updated when attachments are stripped, this means that postifx will report the old size to the next mailserver, even though the message now is smaller. The fix I did for this was to modify the size parameter in the MailScanner structure, and update that field in the queue file. I was lazy however, and my fix is approximate (good enough for me), and should probably be improved to be exact. http://lists.mailscanner.info/pipermail/mailscanner/2010-March/095339.html Great work! /Markus ----- Ursprungligt meddelande ----- Fr?n: "--[ UxBoD ]--" Till: "ZendTo Users" , mailscanner@lists.mailscanner.info Skickat: torsdag, 13 okt 2011 11:39:36 ?mne: MailScanner and ZendTo Integration Just a quick follow up as I have now integrated MailScanner with ZendTo. I am in the process of taking the latest versions of the two packages, applying my changes, and then producing diffs for Jules to review. The new options, if my changes are accepted, in MailScanner will be: ZendTo Integration = %rules-dir%/zend.to.rules ZendTo URL = https://www.somedomain.com/dropoff.php ZendTo Access Key = 123456789ABCDEFGHI ZendTo Min Message Size = -1 ZendTo Min Attachment Size = -1 ZendTo Strip All = yes Hopefully they are all explanatory and I have attempted to make it as configurable as possible. If an email matches the message/attachment size criteria it is passed of to the ZendTo URL. That will verify the access key against the ZendTo configuration and if all okay it will accept the attachments for processing. If a drop-off ClaimID is created then that will be returned to MailScanner where an HTML in-line attachment will be added to the original message and all attachments process by ZendTo will be removed. The result will either be the following text appearing in-line or as a html attachment with the name .html. -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- This first paragraph is an automatic message from our email system. The original attachments were too large to safely send via email. They have been removed to a separate server, and replaced with the attached link, from where the originals may be downloaded via your web browser. https://www.somedomain.com/pickup.php?claimID=12345678&claimPasscode=ABCDEFG This file will expire on 26 October 2011 12:09:54 PM. -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- The message is driven from a ZendTo template so easily configurable. If for any reason the message cannot be processed ie. files to big then an NDR will be sent back to the sender. Again that message is templated. -- Thanks, Phil ----- Original Message ----- > It's possible, yes. But I don't have any immediate plans to do so, > I'm > afraid. > > I'm trying to keep ZendTo as simple as possible while doing what most > people need it to. > > Jules. > > On 06/06/2011 16:29, --[ UxBoD ]-- wrote: > > Hi Jules, > > > > How possible do you think it would be to integrate the two > > products? When a user sends an email, with an attachment, > > MailScanner would replace it with a ZendTo link and remove the > > attachment. > > Jules > > -- > Julian Field MEng CITP CEng > www.Zend.To > > Follow me at twitter.com/JulesFM > PGP footprint: EE81 D763 3DB0 0BFD E1DC 7222 11F6 5947 1415 B654 > > 'All programs have a desire to be useful' - Tron, 1982 > > _______________________________________________ > ZendTo mailing list > ZendTo@zend.to > http://mailman.ecs.soton.ac.uk/mailman/listinfo/zendto > -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111013/1c850e15/attachment.html From uxbod at splatnix.net Thu Oct 13 12:08:30 2011 From: uxbod at splatnix.net (--[ UxBoD ]--) Date: Thu Oct 13 12:08:47 2011 Subject: MailScanner and ZendTo Integration In-Reply-To: <7b302d88-b8cb-44de-ab7d-86a067597f58@cronlabworkstation0> Message-ID: Hi Markus, Thank you for that information; that is something I had not thought off. Will take a look at the code, and your fix, and see if can work it in. -- Thanks, Phil ----- Original Message ----- > Hi Phil, > I did something similar awhile ago, and had problems with the message > size parameter in Postifx. > The size in the queue file written to the postfix queue is not > updated when attachments are stripped, this means that postifx will > report the old size to the next mailserver, even though the message > now is smaller. The fix I did for this was to modify the size > parameter in the MailScanner structure, and update that field in the > queue file. > I was lazy however, and my fix is approximate (good enough for me), > and should probably be improved to be exact. > http://lists.mailscanner.info/pipermail/mailscanner/2010-March/095339.html > Great work! > /Markus > ----- Original Message ----- > Fr?n: "--[ UxBoD ]--" > Till: "ZendTo Users" , > mailscanner@lists.mailscanner.info > Skickat: torsdag, 13 okt 2011 11:39:36 > ?mne: MailScanner and ZendTo Integration > Just a quick follow up as I have now integrated MailScanner with > ZendTo. I am in the process of taking the latest versions of the two > packages, applying my changes, and then producing diffs for Jules to > review. The new options, if my changes are accepted, in MailScanner > will be: > ZendTo Integration = %rules-dir%/zend.to.rules > ZendTo URL = https://www.somedomain.com/dropoff.php > ZendTo Access Key = 123456789ABCDEFGHI > ZendTo Min Message Size = -1 > ZendTo Min Attachment Size = -1 > ZendTo Strip All = yes > Hopefully they are all explanatory and I have attempted to make it as > configurable as possible. If an email matches the message/attachment > size criteria it is passed of to the ZendTo URL. That will verify > the access key against the ZendTo configuration and if all okay it > will accept the attachments for processing. If a drop-off ClaimID is > created then that will be returned to MailScanner where an HTML > in-line attachment will be added to the original message and all > attachments process by ZendTo will be removed. The result will > either be the following text appearing in-line or as a html > attachment with the name .html. > -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- > This first paragraph is an automatic message from our email system. > The original attachments were too large to safely send via email. > They have been removed to a separate server, and replaced with the > attached link, from where the originals may be downloaded via your > web browser. > https://www.somedomain.com/pickup.php?claimID=12345678&claimPasscode=ABCDEFG > This file will expire on 26 October 2011 12:09:54 PM. > -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- > The message is driven from a ZendTo template so easily configurable. > If for any reason the message cannot be processed ie. files to big > then an NDR will be sent back to the sender. Again that message is > templated. > -- > Thanks, Phil > ----- Original Message ----- > > It's possible, yes. But I don't have any immediate plans to do so, > > I'm > > afraid. > > > > I'm trying to keep ZendTo as simple as possible while doing what > > most > > people need it to. > > > > Jules. > > > > On 06/06/2011 16:29, --[ UxBoD ]-- wrote: > > > Hi Jules, > > > > > > How possible do you think it would be to integrate the two > > > products? When a user sends an email, with an attachment, > > > MailScanner would replace it with a ZendTo link and remove the > > > attachment. > > > > Jules > > > > -- > > Julian Field MEng CITP CEng > > www.Zend.To > > > > Follow me at twitter.com/JulesFM > > PGP footprint: EE81 D763 3DB0 0BFD E1DC 7222 11F6 5947 1415 B654 > > > > 'All programs have a desire to be useful' - Tron, 1982 > > > > _______________________________________________ > > ZendTo mailing list > > ZendTo@zend.to > > http://mailman.ecs.soton.ac.uk/mailman/listinfo/zendto > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > Before posting, read http://wiki.mailscanner.info/posting > Support MailScanner development - buy the book off the website! > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > Before posting, read http://wiki.mailscanner.info/posting > Support MailScanner development - buy the book off the website! From sonidhaval at gmail.com Thu Oct 13 19:45:55 2011 From: sonidhaval at gmail.com (sonidhaval@gmail.com) Date: Thu Oct 13 19:51:30 2011 Subject: Release: error code 75 returned from Mail Server Message-ID: Hello, We have MailScanner 4.79 with Centos 5.6 32 bit for email filtration. Now when I am trying to release email, getting below error. Release: error code 75 returned from Mail Server: mta-connect.c:119:MTACON_send_data:ERROR: While trying to send 77 bytes in string 'ZGF5LCBPY3QuIDYsIDIwMTENCg0KDQoNCiAgIEZvciBhIHByaW50YWJsZSB2ZXJzaW9uLCB3aGlj ' mta-connect.c:486:MTACON_send_mailpack:ERROR: While attempting to send mailpack data 'ZGF5LCBPY3QuIDYsIDIwMTENCg0KDQoNCiAgIEZvciBhIHByaW50YWJsZSB2ZXJzaW9uLCB3aGlj ' How to solve this issue ? Do let me know if you need more information for this. Thank you, -- Kind regards, Dhaval Soni ( RHCA ) Active Contributor of *LinuxArticles.org* -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111014/224ba098/attachment.html From uxbod at splatnix.net Thu Oct 13 20:05:14 2011 From: uxbod at splatnix.net (--[ UxBoD ]--) Date: Thu Oct 13 20:05:26 2011 Subject: Release: error code 75 returned from Mail Server In-Reply-To: Message-ID: <87d142e5-45d7-4981-b737-f88d13816eaf@office.splatnix.net> How are you releasing email as I do not recognize that logfile construct ? -- Thanks, Phil ----- Original Message ----- > Hello, > We have MailScanner 4.79 with Centos 5.6 32 bit for email filtration. > Now when I am trying to release email, getting below error. > Release: error code 75 returned from Mail Server: > mta-connect.c:119:MTACON_send_data:ERROR: While trying to send 77 > bytes in string > 'ZGF5LCBPY3QuIDYsIDIwMTENCg0KDQoNCiAgIEZvciBhIHByaW50YWJsZSB2ZXJzaW9uLCB3aGlj > ' mta-connect.c:486:MTACON_send_mailpack:ERROR: While attempting to > send mailpack data > 'ZGF5LCBPY3QuIDYsIDIwMTENCg0KDQoNCiAgIEZvciBhIHByaW50YWJsZSB2ZXJzaW9uLCB3aGlj > ' > How to solve this issue ? > Do let me know if you need more information for this. > Thank you, > -- > Kind regards, > Dhaval Soni ( RHCA ) > Active Contributor of LinuxArticles.org > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > Before posting, read http://wiki.mailscanner.info/posting > Support MailScanner development - buy the book off the website! From maxsec at gmail.com Thu Oct 13 20:05:22 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Thu Oct 13 20:05:31 2011 Subject: Release: error code 75 returned from Mail Server In-Reply-To: References: Message-ID: sounds more like a MailWatch or Baruwa issue as MailScanner doesn't release mail! -- Martin Hepworth Oxford, UK On 13 October 2011 19:45, sonidhaval@gmail.com wrote: > Hello, > > We have MailScanner 4.79 with Centos 5.6 32 bit for email filtration. Now > when I am trying to release email, getting below error. > > Release: error code 75 returned from Mail Server: > mta-connect.c:119:MTACON_send_data:ERROR: While trying to send 77 bytes in > string > 'ZGF5LCBPY3QuIDYsIDIwMTENCg0KDQoNCiAgIEZvciBhIHByaW50YWJsZSB2ZXJzaW9uLCB3aGlj > ' mta-connect.c:486:MTACON_send_mailpack:ERROR: While attempting to send > mailpack data > 'ZGF5LCBPY3QuIDYsIDIwMTENCg0KDQoNCiAgIEZvciBhIHByaW50YWJsZSB2ZXJzaW9uLCB3aGlj > ' > > How to solve this issue ? > > Do let me know if you need more information for this. > > Thank you, > > -- > Kind regards, > Dhaval Soni ( RHCA ) > > Active Contributor of *LinuxArticles.org* > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111013/f046688a/attachment.html From richard at fastnet.co.uk Fri Oct 14 13:28:40 2011 From: richard at fastnet.co.uk (Richard Mealing) Date: Fri Oct 14 13:28:58 2011 Subject: sql white list per domain. Message-ID: <1251B5423222C446A299CABAA7B46FF429ECC6@fn-exchange.fastnet.local> Hi everyone, Does anyone know if it's possible to do sql white list per domain? Many thanks, Richard. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111014/72363022/attachment.html From dave at KD0YU.COM Fri Oct 14 13:35:27 2011 From: dave at KD0YU.COM (Dave Helton) Date: Fri Oct 14 13:36:07 2011 Subject: sql white list per domain. In-Reply-To: <1251B5423222C446A299CABAA7B46FF429ECC6@fn-exchange.fastnet.local> References: <1251B5423222C446A299CABAA7B46FF429ECC6@fn-exchange.fastnet.local> Message-ID: <77F23E6E4DE9084BA33755BA403E53FC3075CEFA@S8.KD0YU.COM> Richard, Have you looked at Mailwatch yet? http://mailwatch.sourceforge.net --Dave From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Richard Mealing Sent: Friday, October 14, 2011 7:29 AM To: MailScanner discussion (mailscanner@lists.mailscanner.info) Subject: sql white list per domain. Hi everyone, Does anyone know if it's possible to do sql white list per domain? Many thanks, Richard. -- This message has been scanned for viruses and dangerous content by MailScanner running on mail server KD0YU.COM, and is believed to be clean. -- This message has been scanned for viruses and dangerous content by MailScanner at KD0YU.COM, and is believed to be clean. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111014/667bc1a7/attachment.html From mailscanner at joolee.nl Fri Oct 14 13:45:50 2011 From: mailscanner at joolee.nl (Joolee) Date: Fri Oct 14 13:46:41 2011 Subject: sql white list per domain. In-Reply-To: <1251B5423222C446A299CABAA7B46FF429ECC6@fn-exchange.fastnet.local> References: <1251B5423222C446A299CABAA7B46FF429ECC6@fn-exchange.fastnet.local> Message-ID: You could use the black/whitelist script from Mailwatch: http://sourceforge.net/projects/mailwatch/files/mailwatch/1.0.5/mailwatch-1.0.5.tar.gzFind yourself an installation manual and only perform the SQLBlackWhitelist custom function part of it. On 14 October 2011 14:28, Richard Mealing wrote: > Hi everyone,**** > > ** ** > > Does anyone know if it?s possible to do sql white list per domain?**** > > Many thanks,**** > > ** ** > > Richard.**** > > ** ** > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111014/8247b43e/attachment.html From richard at fastnet.co.uk Fri Oct 14 14:11:51 2011 From: richard at fastnet.co.uk (Richard Mealing) Date: Fri Oct 14 14:12:09 2011 Subject: sql white list per domain. In-Reply-To: <77F23E6E4DE9084BA33755BA403E53FC3075CEFA@S8.KD0YU.COM> References: <1251B5423222C446A299CABAA7B46FF429ECC6@fn-exchange.fastnet.local> <77F23E6E4DE9084BA33755BA403E53FC3075CEFA@S8.KD0YU.COM> Message-ID: <1251B5423222C446A299CABAA7B46FF429ED4C@fn-exchange.fastnet.local> Hi Dave, Yes, I have it all installed but it's not turned on. I know you can have a global list but I was wondering if you could do it per domain? I can certainly turn it back on if it's possible. Maybe I should be asking the mailwatch list here! Sorry.. I use &ByDomainSpamWhitelist currently. Rich From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Dave Helton Sent: 14 October 2011 13:35 To: MailScanner discussion Subject: RE: sql white list per domain. Richard, Have you looked at Mailwatch yet? http://mailwatch.sourceforge.net --Dave From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Richard Mealing Sent: Friday, October 14, 2011 7:29 AM To: MailScanner discussion (mailscanner@lists.mailscanner.info) Subject: sql white list per domain. Hi everyone, Does anyone know if it's possible to do sql white list per domain? Many thanks, Richard. -- This message has been scanned for viruses and dangerous content by MailScanner running on mail server KD0YU.COM, and is believed to be clean. -- This message has been scanned for viruses and dangerous content by MailScanner running on mail server KD0YU.COM, and is believed to be clean. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111014/9bd6393b/attachment.html From richard at fastnet.co.uk Fri Oct 14 14:13:54 2011 From: richard at fastnet.co.uk (Richard Mealing) Date: Fri Oct 14 14:14:11 2011 Subject: sql white list per domain. In-Reply-To: References: <1251B5423222C446A299CABAA7B46FF429ECC6@fn-exchange.fastnet.local> Message-ID: <1251B5423222C446A299CABAA7B46FF429ED5A@fn-exchange.fastnet.local> Right. Sorry, I should have looked at mailwatch, I can see in the changelog it does what I want it to. Thanks for your help. From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Joolee Sent: 14 October 2011 13:46 To: MailScanner discussion Subject: Re: sql white list per domain. You could use the black/whitelist script from Mailwatch: http://sourceforge.net/projects/mailwatch/files/mailwatch/1.0.5/mailwatch-1.0.5.tar.gz Find yourself an installation manual and only perform the SQLBlackWhitelist custom function part of it. On 14 October 2011 14:28, Richard Mealing > wrote: Hi everyone, Does anyone know if it?s possible to do sql white list per domain? Many thanks, Richard. -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111014/dadd091e/attachment.html From jlcostinha at halla.pt Fri Oct 14 14:16:37 2011 From: jlcostinha at halla.pt (Jorge) Date: Fri Oct 14 14:17:15 2011 Subject: spiked attack In-Reply-To: <4E9834CA.3010705@halla.pt> References: <4E96EAD8.5000505@halla.pt> <4E9834CA.3010705@halla.pt> Message-ID: <0a0401cc8a73$80d7f310$8287d930$@halla.pt> Skipped content of type multipart/alternative-------------- next part -------------- Skipped content of type message/delivery-status-------------- next part -------------- An embedded message was scrubbed... From: "Fernando Oliveira" Subject: Contacto Date: Thu, 13 Oct 2011 14:19:59 +0100 Size: 680 Url: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111014/07feceb2/attachment.mht From uxbod at splatnix.net Fri Oct 14 15:50:26 2011 From: uxbod at splatnix.net (--[ UxBoD ]--) Date: Fri Oct 14 15:50:38 2011 Subject: [ZendTo] MailScanner and ZendTo Integration In-Reply-To: <52333621-3ed7-4fd6-8319-b1c9d301c1cb@office.splatnix.net> Message-ID: Patches has been submitted to Jules based on the latest available versions of ZendTo and MailScanner. -- Thanks, Phil ----- Original Message ----- > Just a quick follow up as I have now integrated MailScanner with > ZendTo. I am in the process of taking the latest versions of the two > packages, applying my changes, and then producing diffs for Jules to > review. The new options, if my changes are accepted, in MailScanner > will be: > > ZendTo Integration = %rules-dir%/zend.to.rules > ZendTo URL = https://www.somedomain.com/dropoff.php > ZendTo Access Key = 123456789ABCDEFGHI > ZendTo Min Message Size = -1 > ZendTo Min Attachment Size = -1 > ZendTo Strip All = yes > > Hopefully they are all explanatory and I have attempted to make it as > configurable as possible. If an email matches the message/attachment > size criteria it is passed of to the ZendTo URL. That will verify > the access key against the ZendTo configuration and if all okay it > will accept the attachments for processing. If a drop-off ClaimID is > created then that will be returned to MailScanner where an HTML > in-line attachment will be added to the original message and all > attachments process by ZendTo will be removed. The result will > either be the following text appearing in-line or as a html > attachment with the name .html. > > -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- > This first paragraph is an automatic message from our email system. > The original attachments were too large to safely send via email. > They have been removed to a separate server, and replaced with the > attached link, from where the originals may be downloaded via your > web browser. > > https://www.somedomain.com/pickup.php?claimID=12345678&claimPasscode=ABCDEFG > > This file will expire on 26 October 2011 12:09:54 PM. > -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- > > The message is driven from a ZendTo template so easily configurable. > If for any reason the message cannot be processed ie. files to big > then an NDR will be sent back to the sender. Again that message is > templated. > -- > Thanks, Phil > > ----- Original Message ----- > > It's possible, yes. But I don't have any immediate plans to do so, > > I'm > > afraid. > > > > I'm trying to keep ZendTo as simple as possible while doing what > > most > > people need it to. > > > > Jules. > > > > On 06/06/2011 16:29, --[ UxBoD ]-- wrote: > > > Hi Jules, > > > > > > How possible do you think it would be to integrate the two > > > products? When a user sends an email, with an attachment, > > > MailScanner would replace it with a ZendTo link and remove the > > > attachment. > > > > Jules > > > > -- > > Julian Field MEng CITP CEng > > www.Zend.To > > > > Follow me at twitter.com/JulesFM > > PGP footprint: EE81 D763 3DB0 0BFD E1DC 7222 11F6 5947 1415 B654 > > > > 'All programs have a desire to be useful' - Tron, 1982 > > > > _______________________________________________ > > ZendTo mailing list > > ZendTo@zend.to > > http://mailman.ecs.soton.ac.uk/mailman/listinfo/zendto > > > _______________________________________________ > ZendTo mailing list > ZendTo@zend.to > http://mailman.ecs.soton.ac.uk/mailman/listinfo/zendto > From glenn.steen at gmail.com Fri Oct 14 15:54:51 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Fri Oct 14 15:55:01 2011 Subject: spiked attack In-Reply-To: <0a0401cc8a73$80d7f310$8287d930$@halla.pt> References: <4E96EAD8.5000505@halla.pt> <4E9834CA.3010705@halla.pt> <0a0401cc8a73$80d7f310$8287d930$@halla.pt> Message-ID: Looks like you should ask whoever operates relay.net.vodafone.pt ... Check their whois info, mail their postmaster... Or somesuch. Cheers! -- -- Glenn Den 14 okt 2011 15:29 skrev "Jorge" : > Hello all,**** > > ** ** > > Out of the blue from 2 weeks ago i got a lot of email rejected with ?550 > 5.7.1 Spiked:? > It happens I don?t have a clue why this is happening. I believe it is > related with our relay server, but I would like to hear your views about it. > **** > > ** ** > > Os: centos server 5.2**** > > Mailscanner 4.84.3**** > > ** ** > > Thanks in advance**** > > ** ** > > Jorge Costinha > > > -------- Original Message -------- **** > > *Subject: * > > Returned mail: see transcript for details**** > > *Date: * > > Thu, 13 Oct 2011 14:10:55 +0100**** > > *From: * > > Mail Delivery Subsystem > **** > > *To: * > > **** > > ** ** > > The original message was received at Thu, 13 Oct 2011 14:10:45 +0100**** > > from [192.168.10.94]**** > > ** ** > > ----- The following addresses had permanent fatal errors -----**** > > **** > > (reason: 550 5.7.1 Spiked: HIT:195255230=2 - 6f71bc54f5af684c955745cac742b09e.204.45500.32.0)**** > > ** ** > > ----- Transcript of session follows -----**** > > ... while talking to relay.net.vodafone.pt.:**** > > >>> DATA**** > > <<< 550 5.7.1 Spiked: HIT:195255230=2 - 6f71bc54f5af684c955745cac742b09e.204.45500.32.0**** > > 554 5.0.0 Service unavailable**** > > ** ** > > ** ** > > ------------------------------ > > This message has been scanned for viruses and dangerous content by HCC > MailScanner and is belived to be clean. > Server: mailbox.halla.pt > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111014/3b0bf051/attachment.html From mailscanner at joolee.nl Fri Oct 14 17:17:07 2011 From: mailscanner at joolee.nl (Joolee) Date: Fri Oct 14 17:17:57 2011 Subject: sql white list per domain. In-Reply-To: <1251B5423222C446A299CABAA7B46FF429ED5A@fn-exchange.fastnet.local> References: <1251B5423222C446A299CABAA7B46FF429ECC6@fn-exchange.fastnet.local> <1251B5423222C446A299CABAA7B46FF429ED5A@fn-exchange.fastnet.local> Message-ID: Just look at the bottom of the custom function file to see what formats are supported. On 14 October 2011 15:13, Richard Mealing wrote: > Right. Sorry, I should have looked at mailwatch, I can see in the changelog > it does what I want it to.**** > > ** ** > > Thanks for your help.**** > > ** ** > > *From:* mailscanner-bounces@lists.mailscanner.info [mailto: > mailscanner-bounces@lists.mailscanner.info] *On Behalf Of *Joolee > *Sent:* 14 October 2011 13:46 > *To:* MailScanner discussion > *Subject:* Re: sql white list per domain.**** > > ** ** > > You could use the black/whitelist script from Mailwatch: > http://sourceforge.net/projects/mailwatch/files/mailwatch/1.0.5/mailwatch-1.0.5.tar.gzFind yourself an installation manual and only perform the SQLBlackWhitelist > custom function part of it.**** > > On 14 October 2011 14:28, Richard Mealing wrote:** > ** > > Hi everyone,**** > > **** > > Does anyone know if it?s possible to do sql white list per domain?**** > > Many thanks,**** > > **** > > Richard.**** > > **** > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website!**** > > ** ** > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111014/3432a1a7/attachment.html From nam_10 at hotmail.com Sat Oct 15 15:20:56 2011 From: nam_10 at hotmail.com (nuno marques) Date: Sat Oct 15 15:21:05 2011 Subject: MailScanner install Message-ID: Hi, When executing the command MailScanner i have the following error: Could not read directory /var/spool/mqueue at /usr/lib/MailScanner/MailScanner/Config.pm line 2874 Error in configuration file line 169, directory /var/spool/mqueue for outqueuedir does not exist (or is not readable) at /usr/lib/MailScanner/MailScanner/Config.pm line 3238 centos 5.6 x86_64 I was following the howto http://www.linuxmail.info/how-to-install-mailscanner-centos-5/ Thanks -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111015/10ab9f1f/attachment.html From jeremy at fluxlabs.net Sat Oct 15 15:27:59 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Sat Oct 15 15:32:47 2011 Subject: MailScanner install In-Reply-To: References: Message-ID: directory /var/spool/mqueue for outqueuedir does not exist Pretty simple fix ... Make the directories. -- Jeremy McSpadden On Oct 15, 2011, at 9:26 AM, "nuno marques" > wrote: Hi, When executing the command MailScanner i have the following error: Could not read directory /var/spool/mqueue at /usr/lib/MailScanner/MailScanner/Config.pm line 2874 Error in configuration file line 169, directory /var/spool/mqueue for outqueuedir does not exist (or is not readable) at /usr/lib/MailScanner/MailScanner/Config.pm line 3238 centos 5.6 x86_64 I was following the howto http://www.linuxmail.info/how-to-install-mailscanner-centos-5/ Thanks -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111015/4f9af043/attachment.html From mikael at syska.dk Sat Oct 15 16:27:33 2011 From: mikael at syska.dk (Mikael Syska) Date: Sat Oct 15 16:27:45 2011 Subject: MailScanner install In-Reply-To: References: Message-ID: Hi, On Sat, Oct 15, 2011 at 4:20 PM, nuno marques wrote: > Hi, > > When executing the command MailScanner i?have the following error: > > Could not read directory /var/spool/mqueue at > /usr/lib/MailScanner/MailScanner/Config.pm line 2874 > Error in configuration file line 169, directory /var/spool/mqueue for > outqueuedir does not exist (or is not readable) at > /usr/lib/MailScanner/MailScanner/Config.pm line 3238 Create it. > > centos 5.6 x86_64 > > I was following the howto > http://www.linuxmail.info/how-to-install-mailscanner-centos-5/ They dont spicify what MTA is being used. I thin the defailt is Sendmail. Do install it, Postfix or Exim and change the MailScanner.conf arcordingly. > > Thanks > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > mvh Mikael Syska From uxbod at splatnix.net Sun Oct 16 20:06:11 2011 From: uxbod at splatnix.net (--[ UxBoD ]--) Date: Mon Oct 17 11:52:59 2011 Subject: Failed message help Message-ID: <437cb344-5642-479f-b791-7043667f5c77@office.splatnix.net> Hi, One of our clients is trying to relay a message through a MailScanner instance and it is constantly failing with: Oct 16 17:49:20 eur-mailscanner-01 MailScanner[26246]: Making attempt 3 at processing message 265153580211.AF8CA I have checked the quarantine message and it is a Outlook email containing a Powerpoint attachment. How can one diagnose the issue please as I cannot see anything wrong with the email. This is using the latest release of MailScanner. -- Thanks, Phil -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111016/191e9efa/attachment.html From uxbod at splatnix.net Mon Oct 17 10:15:09 2011 From: uxbod at splatnix.net (--[ UxBoD ]--) Date: Mon Oct 17 11:55:58 2011 Subject: MailScanner and ZendTo Integration In-Reply-To: <7b302d88-b8cb-44de-ab7d-86a067597f58@cronlabworkstation0> Message-ID: <229f2c04-b75b-4a0d-8b00-b47e17bb5682@office.splatnix.net> Markus, it looks like the pertinent code is within PFDiskStore.pm as that performs the re-queuing of the messages. It does appear to re-calculate the size so am surprised that it is not being written back. Jules, this is a major issue for us so any help gratefully received. -- Thanks, Phil ----- Original Message ----- > Hi Phil, > I did something similar awhile ago, and had problems with the message > size parameter in Postifx. > The size in the queue file written to the postfix queue is not > updated when attachments are stripped, this means that postifx will > report the old size to the next mailserver, even though the message > now is smaller. The fix I did for this was to modify the size > parameter in the MailScanner structure, and update that field in the > queue file. > I was lazy however, and my fix is approximate (good enough for me), > and should probably be improved to be exact. > http://lists.mailscanner.info/pipermail/mailscanner/2010-March/095339.html > Great work! > /Markus > ----- Original Message ----- > Fr?n: "--[ UxBoD ]--" > Till: "ZendTo Users" , > mailscanner@lists.mailscanner.info > Skickat: torsdag, 13 okt 2011 11:39:36 > ?mne: MailScanner and ZendTo Integration > Just a quick follow up as I have now integrated MailScanner with > ZendTo. I am in the process of taking the latest versions of the two > packages, applying my changes, and then producing diffs for Jules to > review. The new options, if my changes are accepted, in MailScanner > will be: > ZendTo Integration = %rules-dir%/zend.to.rules > ZendTo URL = https://www.somedomain.com/dropoff.php > ZendTo Access Key = 123456789ABCDEFGHI > ZendTo Min Message Size = -1 > ZendTo Min Attachment Size = -1 > ZendTo Strip All = yes > Hopefully they are all explanatory and I have attempted to make it as > configurable as possible. If an email matches the message/attachment > size criteria it is passed of to the ZendTo URL. That will verify > the access key against the ZendTo configuration and if all okay it > will accept the attachments for processing. If a drop-off ClaimID is > created then that will be returned to MailScanner where an HTML > in-line attachment will be added to the original message and all > attachments process by ZendTo will be removed. The result will > either be the following text appearing in-line or as a html > attachment with the name .html. > -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- > This first paragraph is an automatic message from our email system. > The original attachments were too large to safely send via email. > They have been removed to a separate server, and replaced with the > attached link, from where the originals may be downloaded via your > web browser. > https://www.somedomain.com/pickup.php?claimID=12345678&claimPasscode=ABCDEFG > This file will expire on 26 October 2011 12:09:54 PM. > -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- > The message is driven from a ZendTo template so easily configurable. > If for any reason the message cannot be processed ie. files to big > then an NDR will be sent back to the sender. Again that message is > templated. > -- > Thanks, Phil > ----- Original Message ----- > > It's possible, yes. But I don't have any immediate plans to do so, > > I'm > > afraid. > > > > I'm trying to keep ZendTo as simple as possible while doing what > > most > > people need it to. > > > > Jules. > > > > On 06/06/2011 16:29, --[ UxBoD ]-- wrote: > > > Hi Jules, > > > > > > How possible do you think it would be to integrate the two > > > products? When a user sends an email, with an attachment, > > > MailScanner would replace it with a ZendTo link and remove the > > > attachment. > > > > Jules > > > > -- > > Julian Field MEng CITP CEng > > www.Zend.To > > > > Follow me at twitter.com/JulesFM > > PGP footprint: EE81 D763 3DB0 0BFD E1DC 7222 11F6 5947 1415 B654 > > > > 'All programs have a desire to be useful' - Tron, 1982 > > > > _______________________________________________ > > ZendTo mailing list > > ZendTo@zend.to > > http://mailman.ecs.soton.ac.uk/mailman/listinfo/zendto > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > Before posting, read http://wiki.mailscanner.info/posting > Support MailScanner development - buy the book off the website! > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > Before posting, read http://wiki.mailscanner.info/posting > Support MailScanner development - buy the book off the website! From uxbod at splatnix.net Mon Oct 17 12:07:01 2011 From: uxbod at splatnix.net (--[ UxBoD ]--) Date: Mon Oct 17 12:07:12 2011 Subject: Postfix Message Size Wrong Message-ID: <41c4ea25-a925-4e87-b271-199637077086@office.splatnix.net> Hello, I am working on the MailScanner and ZendTo integration and have hit the same problem that Markus had with respect to setting the true message size when the content has been changed. Within PFDiskStore.pm I see that the message size is being written plus the data offset: printf $Tf "%15ld %15ld %15ld", $HeaderLength, $HeaderStartPos, $recipcounter; printf $Tf " %15ld", $message->{PostfixQmgrOpts} if $message->{PostfixQmgrOpts} ne ""; seek $Tf, 0, 0; now to check these figures I stopped MailScanner, and only started up Postfix, and then sent a message with an attachment. If the queue file one saw: *** ENVELOPE RECORDS 247A13580015 *** message_size: 21966 613 1 0 21966 message_arrival_time: Mon Oct 17 10:30:47 2011 create_time: Mon Oct 17 10:30:47 2011 named_attribute: rewrite_context=local and after the file has been stripped: *** ENVELOPE RECORDS 30E7C358026F *** message_size: 2283 613 1 0 21966 message_arrival_time: Mon Oct 17 10:33:23 2011 create_time: Mon Oct 17 10:33:23 2011 named_attribute: rewrite_context=local Note that the first field in message_size has been correctly reduced. When this message then hits the remote MTA it is still being rejected due to the size, even though we have stripped the attachment. I believe the problem is that the final field in message_size part of the envelope is not being updated as-well. Any ideas what the field is ? I am struggling to find it in the Postfix source code; and on checking Postfix.pm I see the following code has been hashed out: # If $5 is set then we have a new data structure in the file $MailScanner::Postfix::DataStructure = 0; #if ($5 ne "") { # $MailScanner::Postfix::DataStructure = 1; # $message->{PostfixQmgrOpts} = $5+0; #} Any thoughts please ? -- Thanks, Phil -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111017/207fc5f0/attachment.html From maxsec at gmail.com Mon Oct 17 12:30:07 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Mon Oct 17 12:30:16 2011 Subject: Failed message help In-Reply-To: <437cb344-5642-479f-b791-7043667f5c77@office.splatnix.net> References: <437cb344-5642-479f-b791-7043667f5c77@office.splatnix.net> Message-ID: make sure the item is in the queue, stop mailscanner then run "mailscanner --debug --debug-sa" as the user mailscanner runs as and you should be able to pick out whats happening -- Martin Hepworth Oxford, UK On 16 October 2011 20:06, --[ UxBoD ]-- wrote: > Hi, > > One of our clients is trying to relay a message through a MailScanner > instance and it is constantly failing with: > > Oct 16 17:49:20 eur-mailscanner-01 MailScanner[26246]: Making attempt 3 at > processing message 265153580211.AF8CA > > I have checked the quarantine message and it is a Outlook email containing > a Powerpoint attachment. How can one diagnose the issue please as I cannot > see anything wrong with the email. This is using the latest release of > MailScanner. > -- > Thanks, Phil > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111017/c8402e7f/attachment.html From prandal at herefordshire.gov.uk Mon Oct 17 12:41:58 2011 From: prandal at herefordshire.gov.uk (Randal, Phil) Date: Mon Oct 17 12:43:16 2011 Subject: Failed message help In-Reply-To: <437cb344-5642-479f-b791-7043667f5c77@office.splatnix.net> References: <437cb344-5642-479f-b791-7043667f5c77@office.splatnix.net> Message-ID: <7CA580B59C1ABD45B4614ED90D4C7B853B9DDC9A@HC-EXMBX02.herefordshire.gov.uk> TNEF handling bug I mentioned a few weeks back? Cheers, Phil -- Phil Randal | Infrastructure Engineer NHS Herefordshire & Herefordshire Council | Deputy Chief Executive's Office | I.C.T. Services Division Thorn Office Centre, Rotherwas, Hereford, HR2 6JT Tel: 01432 260160 From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of --[ UxBoD ]-- Sent: 16 October 2011 20:06 To: MailScanner discussion Subject: Failed message help Hi, One of our clients is trying to relay a message through a MailScanner instance and it is constantly failing with: Oct 16 17:49:20 eur-mailscanner-01 MailScanner[26246]: Making attempt 3 at processing message 265153580211.AF8CA I have checked the quarantine message and it is a Outlook email containing a Powerpoint attachment. How can one diagnose the issue please as I cannot see anything wrong with the email. This is using the latest release of MailScanner. -- Thanks, Phil Any opinion expressed in this e-mail or any attached files are those of the individual and not necessarily those of Herefordshire Council. You should be aware that Herefordshire Council monitors its email service. This e-mail and any attached files are confidential and intended solely for the use of the addressee. This communication may contain material protected by law from being passed on. If you are not the intended recipient and have received this e-mail in error, you are advised that any use, dissemination, forwarding, printing or copying of this e-mail is strictly prohibited. If you have received this e-mail in error please contact the sender immediately and destroy all copies of it. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111017/154ced2c/attachment.html From john at tradoc.fr Mon Oct 17 13:04:32 2011 From: john at tradoc.fr (John Wilcock) Date: Mon Oct 17 13:04:50 2011 Subject: Failed message help In-Reply-To: <7CA580B59C1ABD45B4614ED90D4C7B853B9DDC9A@HC-EXMBX02.herefordshire.gov.uk> References: <437cb344-5642-479f-b791-7043667f5c77@office.splatnix.net> <7CA580B59C1ABD45B4614ED90D4C7B853B9DDC9A@HC-EXMBX02.herefordshire.gov.uk> Message-ID: <4E9C19D0.4010605@tradoc.fr> Le 17/10/2011 13:41, Randal, Phil a ?crit : > TNEF handling bug I mentioned a few weeks back? Or perl taint bug? John. -- -- Over 4000 webcams from ski resorts around the world - www.snoweye.com -- Translate your technical documents and web pages - www.tradoc.fr From uxbod at splatnix.net Mon Oct 17 17:18:28 2011 From: uxbod at splatnix.net (--[ UxBoD ]--) Date: Mon Oct 17 17:28:09 2011 Subject: Postfix Message Size Wrong In-Reply-To: <41c4ea25-a925-4e87-b271-199637077086@office.splatnix.net> Message-ID: <1c0ffa34-ee52-4b80-a16c-e42bc86be741@office.splatnix.net> >From what I can see it is a trivial fix. In PFDiskStore.pm around line 359 it has: printf $Tf "%15ld %15ld %15ld", $HeaderLength, $HeaderStartPos, $recipcounter; printf $Tf " %15ld", $message->{PostfixQmgrOpts} if $message->{PostfixQmgrOpts} ne ""; seek $Tf, 0, 0; I believe this needs to become: printf $Tf "%15ld %15ld %15ld", $HeaderLength, $HeaderStartPos, $recipcounter; printf $Tf " %15ld", $message->{PostfixQmgrOpts} if $message->{PostfixQmgrOpts} ne ""; printf $Tf " %15ld", $HeaderLength; seek $Tf, 0, 0; This then sets the actual content length in field 5 of the queue file. I am not sure why the line above is there though as Postfix.pm always appears to set PostfixQmgrOpts to at least zero: if (defined $numbers[3]) { $MailScanner::Postfix::DataStructure = 1; $message->{PostfixQmgrOpts} = $numbers[3]+0; } I have tested this and it appears to work fine. Thoughts Jules or anybody else ? -- Thanks, Phil ----- Original Message ----- > Hello, > I am working on the MailScanner and ZendTo integration and have hit > the same problem that Markus had with respect to setting the true > message size when the content has been changed. Within > PFDiskStore.pm I see that the message size is being written plus the > data offset: > printf $Tf "%15ld %15ld %15ld", $HeaderLength, $HeaderStartPos, > $recipcounter; > printf $Tf " %15ld", $message->{PostfixQmgrOpts} > if $message->{PostfixQmgrOpts} ne ""; > seek $Tf, 0, 0; > now to check these figures I stopped MailScanner, and only started up > Postfix, and then sent a message with an attachment. If the queue > file one saw: > *** ENVELOPE RECORDS 247A13580015 *** > message_size: 21966 613 1 0 21966 > message_arrival_time: Mon Oct 17 10:30:47 2011 > create_time: Mon Oct 17 10:30:47 2011 > named_attribute: rewrite_context=local > and after the file has been stripped: > *** ENVELOPE RECORDS 30E7C358026F *** > message_size: 2283 613 1 0 21966 > message_arrival_time: Mon Oct 17 10:33:23 2011 > create_time: Mon Oct 17 10:33:23 2011 > named_attribute: rewrite_context=local > Note that the first field in message_size has been correctly reduced. > When this message then hits the remote MTA it is still being > rejected due to the size, even though we have stripped the > attachment. I believe the problem is that the final field in > message_size part of the envelope is not being updated as-well. Any > ideas what the field is ? I am struggling to find it in the Postfix > source code; and on checking Postfix.pm I see the following code has > been hashed out: > # If $5 is set then we have a new data structure in the file > $MailScanner::Postfix::DataStructure = 0; > #if ($5 ne "") { > # $MailScanner::Postfix::DataStructure = 1; > # $message->{PostfixQmgrOpts} = $5+0; > #} > Any thoughts please ? > -- > Thanks, Phil > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > Before posting, read http://wiki.mailscanner.info/posting > Support MailScanner development - buy the book off the website! From ssilva at sgvwater.com Mon Oct 17 20:02:12 2011 From: ssilva at sgvwater.com (Scott Silva) Date: Mon Oct 17 20:02:35 2011 Subject: Postfix Message Size Wrong In-Reply-To: <1c0ffa34-ee52-4b80-a16c-e42bc86be741@office.splatnix.net> References: <41c4ea25-a925-4e87-b271-199637077086@office.splatnix.net> <1c0ffa34-ee52-4b80-a16c-e42bc86be741@office.splatnix.net> Message-ID: on 10/17/2011 9:18 AM --[ UxBoD ]-- spake the following: >> From what I can see it is a trivial fix. In PFDiskStore.pm around line 359 it has: > > printf $Tf "%15ld %15ld %15ld", $HeaderLength, $HeaderStartPos, $recipcounter; > printf $Tf " %15ld", $message->{PostfixQmgrOpts} > if $message->{PostfixQmgrOpts} ne ""; > seek $Tf, 0, 0; > > I believe this needs to become: > > printf $Tf "%15ld %15ld %15ld", $HeaderLength, $HeaderStartPos, $recipcounter; > printf $Tf " %15ld", $message->{PostfixQmgrOpts} > if $message->{PostfixQmgrOpts} ne ""; > printf $Tf " %15ld", $HeaderLength; > seek $Tf, 0, 0; > > This then sets the actual content length in field 5 of the queue file. I am not sure why the line above is there though as Postfix.pm always appears to set PostfixQmgrOpts to at least zero: > > if (defined $numbers[3]) { > $MailScanner::Postfix::DataStructure = 1; > $message->{PostfixQmgrOpts} = $numbers[3]+0; > } > > I have tested this and it appears to work fine. Thoughts Jules or anybody else ? I haven't seen a post from Julian in quite a while... I sure hope he is just busy... From maxsec at gmail.com Mon Oct 17 20:13:20 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Mon Oct 17 20:13:41 2011 Subject: Postfix Message Size Wrong In-Reply-To: References: <41c4ea25-a925-4e87-b271-199637077086@office.splatnix.net> <1c0ffa34-ee52-4b80-a16c-e42bc86be741@office.splatnix.net> Message-ID: yeah seems to be busy, and playing with his new toy Zend.to ;-) -- Martin Hepworth Oxford, UK On 17 October 2011 20:02, Scott Silva wrote: > on 10/17/2011 9:18 AM --[ UxBoD ]-- spake the following: > > From what I can see it is a trivial fix. In PFDiskStore.pm around line 359 >>> it has: >>> >> >> printf $Tf "%15ld %15ld %15ld", $HeaderLength, $HeaderStartPos, >> $recipcounter; >> printf $Tf " %15ld", $message->{PostfixQmgrOpts} >> if $message->{PostfixQmgrOpts} ne ""; >> seek $Tf, 0, 0; >> >> I believe this needs to become: >> >> printf $Tf "%15ld %15ld %15ld", $HeaderLength, $HeaderStartPos, >> $recipcounter; >> printf $Tf " %15ld", $message->{PostfixQmgrOpts} >> if $message->{PostfixQmgrOpts} ne ""; >> printf $Tf " %15ld", $HeaderLength; >> seek $Tf, 0, 0; >> >> This then sets the actual content length in field 5 of the queue file. I >> am not sure why the line above is there though as Postfix.pm always appears >> to set PostfixQmgrOpts to at least zero: >> >> if (defined $numbers[3]) { >> $MailScanner::Postfix::**DataStructure = 1; >> $message->{PostfixQmgrOpts} = $numbers[3]+0; >> } >> >> I have tested this and it appears to work fine. Thoughts Jules or anybody >> else ? >> > I haven't seen a post from Julian in quite a while... I sure hope he is > just busy... > > > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.**info > http://lists.mailscanner.info/**mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/**posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111017/adb8a66e/attachment.html From paul at welshfamily.com Mon Oct 17 22:30:58 2011 From: paul at welshfamily.com (Paul Welsh) Date: Mon Oct 17 22:31:08 2011 Subject: ClamAV and SpamAssassin easy install Message-ID: Hi all Haven't been following the list for some time so perhaps Jules has already announced that the "ClamAV 0.96.5 and SpamAssassin 3.3.1 easy installation" package (install-Clam-SA-latest.tar.gz) at http://mailscanner.info/downloads.html is not going to be updated. Could anyone please advise? I see the latest stable ClamAV is 0.97.3 and SpamAssassin is at 3.3.2. Regards Paul From glenn.steen at gmail.com Mon Oct 17 23:45:46 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Mon Oct 17 23:45:57 2011 Subject: Postfix Message Size Wrong In-Reply-To: <1c0ffa34-ee52-4b80-a16c-e42bc86be741@office.splatnix.net> References: <41c4ea25-a925-4e87-b271-199637077086@office.splatnix.net> <1c0ffa34-ee52-4b80-a16c-e42bc86be741@office.splatnix.net> Message-ID: The num+0 thing is to "trick" perl to always treat imthe scalar as a number. I have close to no free time to look at this, but ... will try as best as I can to check this over. Cheers -- -- Glenn Den 17 okt 2011 18:37 skrev "--[ UxBoD ]--" : > >From what I can see it is a trivial fix. In PFDiskStore.pm around line 359 > it has: > > printf $Tf "%15ld %15ld %15ld", $HeaderLength, $HeaderStartPos, > $recipcounter; > printf $Tf " %15ld", $message->{PostfixQmgrOpts} > if $message->{PostfixQmgrOpts} ne ""; > seek $Tf, 0, 0; > > I believe this needs to become: > > printf $Tf "%15ld %15ld %15ld", $HeaderLength, $HeaderStartPos, > $recipcounter; > printf $Tf " %15ld", $message->{PostfixQmgrOpts} > if $message->{PostfixQmgrOpts} ne ""; > printf $Tf " %15ld", $HeaderLength; > seek $Tf, 0, 0; > > This then sets the actual content length in field 5 of the queue file. I am > not sure why the line above is there though as Postfix.pm always appears to > set PostfixQmgrOpts to at least zero: > > if (defined $numbers[3]) { > $MailScanner::Postfix::DataStructure = 1; > $message->{PostfixQmgrOpts} = $numbers[3]+0; > } > > I have tested this and it appears to work fine. Thoughts Jules or anybody > else ? > -- > Thanks, Phil > > ----- Original Message ----- > > > Hello, > > > I am working on the MailScanner and ZendTo integration and have hit > > the same problem that Markus had with respect to setting the true > > message size when the content has been changed. Within > > PFDiskStore.pm I see that the message size is being written plus the > > data offset: > > > printf $Tf "%15ld %15ld %15ld", $HeaderLength, $HeaderStartPos, > > $recipcounter; > > printf $Tf " %15ld", $message->{PostfixQmgrOpts} > > if $message->{PostfixQmgrOpts} ne ""; > > seek $Tf, 0, 0; > > > now to check these figures I stopped MailScanner, and only started up > > Postfix, and then sent a message with an attachment. If the queue > > file one saw: > > > *** ENVELOPE RECORDS 247A13580015 *** > > message_size: 21966 613 1 0 21966 > > message_arrival_time: Mon Oct 17 10:30:47 2011 > > create_time: Mon Oct 17 10:30:47 2011 > > named_attribute: rewrite_context=local > > > and after the file has been stripped: > > > *** ENVELOPE RECORDS 30E7C358026F *** > > message_size: 2283 613 1 0 21966 > > message_arrival_time: Mon Oct 17 10:33:23 2011 > > create_time: Mon Oct 17 10:33:23 2011 > > named_attribute: rewrite_context=local > > > Note that the first field in message_size has been correctly reduced. > > When this message then hits the remote MTA it is still being > > rejected due to the size, even though we have stripped the > > attachment. I believe the problem is that the final field in > > message_size part of the envelope is not being updated as-well. Any > > ideas what the field is ? I am struggling to find it in the Postfix > > source code; and on checking Postfix.pm I see the following code has > > been hashed out: > > > # If $5 is set then we have a new data structure in the file > > $MailScanner::Postfix::DataStructure = 0; > > #if ($5 ne "") { > > # $MailScanner::Postfix::DataStructure = 1; > > # $message->{PostfixQmgrOpts} = $5+0; > > #} > > > Any thoughts please ? > > -- > > Thanks, Phil > > > -- > > MailScanner mailing list > > mailscanner@lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > Before posting, read http://wiki.mailscanner.info/posting > > > Support MailScanner development - buy the book off the website! > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111018/08267345/attachment.html From uxbod at splatnix.net Tue Oct 18 08:09:00 2011 From: uxbod at splatnix.net (--[ UxBoD ]--) Date: Tue Oct 18 08:37:04 2011 Subject: Postfix Message Size Wrong In-Reply-To: Message-ID: Though that will also set it to zero if null though will it not Glenn ? -- Thanks, Phil ----- Original Message ----- > The num+0 thing is to "trick" perl to always treat imthe scalar as a > number. > I have close to no free time to look at this, but ... will try as > best as I can to check this over. > Cheers > -- > -- Glenn > Den 17 okt 2011 18:37 skrev "--[ UxBoD ]--" < uxbod@splatnix.net >: > > >From what I can see it is a trivial fix. In PFDiskStore.pm around > > >line 359 it has: > > > printf $Tf "%15ld %15ld %15ld", $HeaderLength, $HeaderStartPos, > > $recipcounter; > > > printf $Tf " %15ld", $message->{PostfixQmgrOpts} > > > if $message->{PostfixQmgrOpts} ne ""; > > > seek $Tf, 0, 0; > > > I believe this needs to become: > > > printf $Tf "%15ld %15ld %15ld", $HeaderLength, $HeaderStartPos, > > $recipcounter; > > > printf $Tf " %15ld", $message->{PostfixQmgrOpts} > > > if $message->{PostfixQmgrOpts} ne ""; > > > printf $Tf " %15ld", $HeaderLength; > > > seek $Tf, 0, 0; > > > This then sets the actual content length in field 5 of the queue > > file. I am not sure why the line above is there though as > > Postfix.pm > > always appears to set PostfixQmgrOpts to at least zero: > > > if (defined $numbers[3]) { > > > $MailScanner::Postfix::DataStructure = 1; > > > $message->{PostfixQmgrOpts} = $numbers[3]+0; > > > } > > > I have tested this and it appears to work fine. Thoughts Jules or > > anybody else ? > > > -- > > > Thanks, Phil > > > ----- Original Message ----- > > > > Hello, > > > > I am working on the MailScanner and ZendTo integration and have > > > hit > > > > the same problem that Markus had with respect to setting the true > > > > message size when the content has been changed. Within > > > > PFDiskStore.pm I see that the message size is being written plus > > > the > > > > data offset: > > > > printf $Tf "%15ld %15ld %15ld", $HeaderLength, $HeaderStartPos, > > > > $recipcounter; > > > > printf $Tf " %15ld", $message->{PostfixQmgrOpts} > > > > if $message->{PostfixQmgrOpts} ne ""; > > > > seek $Tf, 0, 0; > > > > now to check these figures I stopped MailScanner, and only > > > started > > > up > > > > Postfix, and then sent a message with an attachment. If the queue > > > > file one saw: > > > > *** ENVELOPE RECORDS 247A13580015 *** > > > > message_size: 21966 613 1 0 21966 > > > > message_arrival_time: Mon Oct 17 10:30:47 2011 > > > > create_time: Mon Oct 17 10:30:47 2011 > > > > named_attribute: rewrite_context=local > > > > and after the file has been stripped: > > > > *** ENVELOPE RECORDS 30E7C358026F *** > > > > message_size: 2283 613 1 0 21966 > > > > message_arrival_time: Mon Oct 17 10:33:23 2011 > > > > create_time: Mon Oct 17 10:33:23 2011 > > > > named_attribute: rewrite_context=local > > > > Note that the first field in message_size has been correctly > > > reduced. > > > > When this message then hits the remote MTA it is still being > > > > rejected due to the size, even though we have stripped the > > > > attachment. I believe the problem is that the final field in > > > > message_size part of the envelope is not being updated as-well. > > > Any > > > > ideas what the field is ? I am struggling to find it in the > > > Postfix > > > > source code; and on checking Postfix.pm I see the following code > > > has > > > > been hashed out: > > > > # If $5 is set then we have a new data structure in the file > > > > $MailScanner::Postfix::DataStructure = 0; > > > > #if ($5 ne "") { > > > > # $MailScanner::Postfix::DataStructure = 1; > > > > # $message->{PostfixQmgrOpts} = $5+0; > > > > #} > > > > Any thoughts please ? > > > > -- > > > > Thanks, Phil > > > > -- > > > > MailScanner mailing list > > > > mailscanner@lists.mailscanner.info > > > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > Support MailScanner development - buy the book off the website! > > > -- > > > MailScanner mailing list > > > mailscanner@lists.mailscanner.info > > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > Before posting, read http://wiki.mailscanner.info/posting > > > Support MailScanner development - buy the book off the website! > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > Before posting, read http://wiki.mailscanner.info/posting > Support MailScanner development - buy the book off the website! From glenn.steen at gmail.com Tue Oct 18 09:15:34 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Tue Oct 18 09:15:45 2011 Subject: Postfix Message Size Wrong In-Reply-To: References: Message-ID: Yep. Den 18 okt 2011 09:44 skrev "--[ UxBoD ]--" : > Though that will also set it to zero if null though will it not Glenn ? > -- > Thanks, Phil > > ----- Original Message ----- > > > The num+0 thing is to "trick" perl to always treat imthe scalar as a > > number. > > I have close to no free time to look at this, but ... will try as > > best as I can to check this over. > > Cheers > > -- > > -- Glenn > > Den 17 okt 2011 18:37 skrev "--[ UxBoD ]--" < uxbod@splatnix.net >: > > > > >From what I can see it is a trivial fix. In PFDiskStore.pm around > > > >line 359 it has: > > > > > > printf $Tf "%15ld %15ld %15ld", $HeaderLength, $HeaderStartPos, > > > $recipcounter; > > > > > printf $Tf " %15ld", $message->{PostfixQmgrOpts} > > > > > if $message->{PostfixQmgrOpts} ne ""; > > > > > seek $Tf, 0, 0; > > > > > > I believe this needs to become: > > > > > > printf $Tf "%15ld %15ld %15ld", $HeaderLength, $HeaderStartPos, > > > $recipcounter; > > > > > printf $Tf " %15ld", $message->{PostfixQmgrOpts} > > > > > if $message->{PostfixQmgrOpts} ne ""; > > > > > printf $Tf " %15ld", $HeaderLength; > > > > > seek $Tf, 0, 0; > > > > > > This then sets the actual content length in field 5 of the queue > > > file. I am not sure why the line above is there though as > > > Postfix.pm > > > always appears to set PostfixQmgrOpts to at least zero: > > > > > > if (defined $numbers[3]) { > > > > > $MailScanner::Postfix::DataStructure = 1; > > > > > $message->{PostfixQmgrOpts} = $numbers[3]+0; > > > > > } > > > > > > I have tested this and it appears to work fine. Thoughts Jules or > > > anybody else ? > > > > > -- > > > > > Thanks, Phil > > > > > > ----- Original Message ----- > > > > > > > Hello, > > > > > > > I am working on the MailScanner and ZendTo integration and have > > > > hit > > > > > > the same problem that Markus had with respect to setting the true > > > > > > message size when the content has been changed. Within > > > > > > PFDiskStore.pm I see that the message size is being written plus > > > > the > > > > > > data offset: > > > > > > > printf $Tf "%15ld %15ld %15ld", $HeaderLength, $HeaderStartPos, > > > > > > $recipcounter; > > > > > > printf $Tf " %15ld", $message->{PostfixQmgrOpts} > > > > > > if $message->{PostfixQmgrOpts} ne ""; > > > > > > seek $Tf, 0, 0; > > > > > > > now to check these figures I stopped MailScanner, and only > > > > started > > > > up > > > > > > Postfix, and then sent a message with an attachment. If the queue > > > > > > file one saw: > > > > > > > *** ENVELOPE RECORDS 247A13580015 *** > > > > > > message_size: 21966 613 1 0 21966 > > > > > > message_arrival_time: Mon Oct 17 10:30:47 2011 > > > > > > create_time: Mon Oct 17 10:30:47 2011 > > > > > > named_attribute: rewrite_context=local > > > > > > > and after the file has been stripped: > > > > > > > *** ENVELOPE RECORDS 30E7C358026F *** > > > > > > message_size: 2283 613 1 0 21966 > > > > > > message_arrival_time: Mon Oct 17 10:33:23 2011 > > > > > > create_time: Mon Oct 17 10:33:23 2011 > > > > > > named_attribute: rewrite_context=local > > > > > > > Note that the first field in message_size has been correctly > > > > reduced. > > > > > > When this message then hits the remote MTA it is still being > > > > > > rejected due to the size, even though we have stripped the > > > > > > attachment. I believe the problem is that the final field in > > > > > > message_size part of the envelope is not being updated as-well. > > > > Any > > > > > > ideas what the field is ? I am struggling to find it in the > > > > Postfix > > > > > > source code; and on checking Postfix.pm I see the following code > > > > has > > > > > > been hashed out: > > > > > > > # If $5 is set then we have a new data structure in the file > > > > > > $MailScanner::Postfix::DataStructure = 0; > > > > > > #if ($5 ne "") { > > > > > > # $MailScanner::Postfix::DataStructure = 1; > > > > > > # $message->{PostfixQmgrOpts} = $5+0; > > > > > > #} > > > > > > > Any thoughts please ? > > > > > > -- > > > > > > Thanks, Phil > > > > > > > -- > > > > > > MailScanner mailing list > > > > > > mailscanner@lists.mailscanner.info > > > > > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > > > > Support MailScanner development - buy the book off the website! > > > > > -- > > > > > MailScanner mailing list > > > > > mailscanner@lists.mailscanner.info > > > > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > > > Support MailScanner development - buy the book off the website! > > > > > -- > > MailScanner mailing list > > mailscanner@lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > Before posting, read http://wiki.mailscanner.info/posting > > > Support MailScanner development - buy the book off the website! > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111018/024950fc/attachment.html From uxbod at splatnix.net Tue Oct 18 09:16:39 2011 From: uxbod at splatnix.net (--[ UxBoD ]--) Date: Tue Oct 18 09:16:52 2011 Subject: OT: Exchange 2010 Mail Routing Message-ID: <1d16c005-6d41-4094-b8ca-31aabc6d4fe9@office.splatnix.net> I appreciate this is OT but it is relevant to MailScanner. Would anybody know how to route email from an Exchange 2010 server to a MailScanner instance when an attachment is > X in size ? Have looked at transport rules and send connectors but nothing appears to do this. Is there a transport agent available that can do it ? -- Thanks, Phil From J.Ede at birchenallhowden.co.uk Tue Oct 18 10:13:35 2011 From: J.Ede at birchenallhowden.co.uk (Jason Ede) Date: Tue Oct 18 10:19:12 2011 Subject: Exchange 2010 Mail Routing In-Reply-To: <1d16c005-6d41-4094-b8ca-31aabc6d4fe9@office.splatnix.net> References: <1d16c005-6d41-4094-b8ca-31aabc6d4fe9@office.splatnix.net> Message-ID: <954CEF0510EEFF46A23F37BD9CD18F2421BA38@BHLexchange.bhl.local> Have you tried looking at the journaling rules? I suspect you might need to use the cmdlets to allow you to do this rather than use the GUI... http://technet.microsoft.com/en-us/library/bb125138.aspx > -----Original Message----- > From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner- > bounces@lists.mailscanner.info] On Behalf Of --[ UxBoD ]-- > Sent: 18 October 2011 09:17 > To: MailScanner discussion > Subject: OT: Exchange 2010 Mail Routing > > I appreciate this is OT but it is relevant to MailScanner. Would anybody know > how to route email from an Exchange 2010 server to a MailScanner instance > when an attachment is > X in size ? Have looked at transport rules and send > connectors but nothing appears to do this. Is there a transport agent > available that can do it ? > -- > Thanks, Phil > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! From uxbod at splatnix.net Tue Oct 18 10:23:55 2011 From: uxbod at splatnix.net (--[ UxBoD ]--) Date: Tue Oct 18 10:27:21 2011 Subject: MailScanner crashing in debug mode Message-ID: <277df117-050e-4a57-be2a-e5c27b0e56e5@office.splatnix.net> Testing something out and when I ran MailScanner in debug mode I received and error that it tried to print a variable that was not defined on line 756 of PFDiskStore.pm : $handle->print($line . "\n"); I added my own debug line to print it and it ran through a couple of emails okay then died. I checked the email in question and on the face of things it looked okay. I decided to change the line to as below which allow it to be processed okay: if ($handle) { $handle->print($line . "\n"); } Any thoughts on why the handle would either not be created or is being destroyed ? -- Thanks, Phil -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111018/c3d69cf1/attachment.html From Johan at double-l.nl Tue Oct 18 11:17:01 2011 From: Johan at double-l.nl (Johan Hendriks) Date: Tue Oct 18 11:17:12 2011 Subject: (no subject) In-Reply-To: References: <672193931a42ac14628c9c4c660c562c.squirrel@mail.fumlersoft.dk> <6C3F8332272B7D4DA26909F15F1C90E13110246B@SRV01.double-l.local> <4E89C673.8030206@skylinecorp.com>, Message-ID: <6C3F8332272B7D4DA26909F15F1C90E131126405@SRV01.double-l.local> ... Which probably mean you use better file magic;-) Cheers -- -- Glenn Den 3 okt 2011 16:32 skrev "Kevin Kobb" >: > > On 10/3/2011 9:51 AM, Johan Hendriks wrote: >>> Hi guys >>> >>> I'm having problems with text being detected as MPEG files. >>> The error I'm getting from MS is: >>> >>> The following e-mails were found to have: Bad Filename Detected >>> >>> Sender: xxxxx@example.com >>> IP Address: 192.168.0.210 >>> Recipient: yyyyy@example.>org >>> Subject: RE: Statistik >>> MessageID: p937N5Zx000344 >>> Quarantine: /var/spool/MailScanner/quarantine/20111003/p937N5Zx000344 >>> Report: MailScanner: No MPEG movies allowed (msg-2048-10.txt) >>> >>> This has been up before, but can't seem to find the solution. >>> >>> Any clues on how to handle this? >>> >>> The first couple of lines in the file is ( ? = danish character ? ): >>> >>> V?rsgo >>> >>> Glostrup Pakke blev ikke solgt i denne periode... >>> >>> The first 8 bytes of 'msg-2048-10.txt' in HEX are: >>> >>> 00000000 56 E6 72 73 ? 67 6F 0A 20 >>> >>> Using the file command, i get: >>> >>> # file msg-2048-10.txt >>> msg-2048-10.txt: MPEG-4 LOAS >>> >>> Adding an -i parameter give: >>> >>> # file -i msg-2048-10.txt >>> msg-2048-10.txt: audio/x-mp4a-latm; charset=iso-8859-1 >>> >>> # MailScanner -V >>> Running on >>> Linux gphgw 2.6.30.5 #1 SMP PREEMPT Mon Sep 14 11:49:43 CEST 2009 >>> i686 Intel(R) Core(TM)2 Duo CPU E7400 @ 2.80GHz GenuineIntel GNU/Linux >>> >>> This is Perl version 5.010001 (5.10.1) >>> This is MailScanner version 4.82.6 >>> SpamAssassin 3.3.1 >>> >>> All perl modules are up to date. >>> >>> -- >>> Later >>> >>> Mogens Melander >> >> As far as i know, it is not clamav that Marks this as a non deliverable mail but Mailscanner itself. >> I have the same problem, but on my systems (FreeBSD) these file manifest themselves as .com aka executeables. >> >> Sender: xxxx@yyyy.com >> IP Address: 85.233.160.19 >> Recipient: aaaaaa@bbbbbbb.com >> Subject: ??: {Filename?} ??: ??? ???? >> MessageID: 6CE3ED46417.AFAF9 >> Quarantine: /var/spool/MailScanner/quarantine/20110929/6CE3ED46417.AFAF9 >> Report: MailScanner: No programs allowed (msg-85973-48.txt) >> >> I still have not find a way to let them pass without allowing executeables for the domains that send them. >> >> Regards >> Johan Hendriks >> >> >> >> >> > On FreeBSD, I have found that using the file command from ports > (sysutils/file) rather than the base system, took care of a lot of these > problems. The ports version is much newer. > > Just make sure to update the file command path in your mailscanner config. > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! Ok i found out that if i use /usr/local/bin/file msg-17843-89.txt it manifest itself as executeable. If i do /usr/local/bin/file -i msg-17843-89.txt then it tells me it is a txt file. Now i try to use the following setting in MailScanner.conf File Command = /usr/local/bin/file -i Gr Johan -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111018/2b8dd6f2/attachment-0001.html From maxsec at gmail.com Tue Oct 18 18:09:39 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Tue Oct 18 18:09:48 2011 Subject: OT: Exchange 2010 Mail Routing In-Reply-To: <1d16c005-6d41-4094-b8ca-31aabc6d4fe9@office.splatnix.net> References: <1d16c005-6d41-4094-b8ca-31aabc6d4fe9@office.splatnix.net> Message-ID: why not just route everything and only get MS to react only to large emails with an MS rule? -- Martin Hepworth Oxford, UK On 18 October 2011 09:16, --[ UxBoD ]-- wrote: > I appreciate this is OT but it is relevant to MailScanner. Would anybody > know how to route email from an Exchange 2010 server to a MailScanner > instance when an attachment is > X in size ? Have looked at transport rules > and send connectors but nothing appears to do this. Is there a transport > agent available that can do it ? > -- > Thanks, Phil > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111018/d8891a4a/attachment.html From uxbod at splatnix.net Tue Oct 18 18:15:46 2011 From: uxbod at splatnix.net (--[ UxBoD ]--) Date: Tue Oct 18 18:16:00 2011 Subject: MailScanner and ZendTo Integration In-Reply-To: <229f2c04-b75b-4a0d-8b00-b47e17bb5682@office.splatnix.net> Message-ID: <92423dcd-9c87-4415-86c0-d6d539c1992b@office.splatnix.net> Have made quite a large change to how the drop message appears in the email. If anybody would like to see it in action then please mail me offlist. -- Thanks, Phil ----- Original Message ----- > Markus, > > it looks like the pertinent code is within PFDiskStore.pm as that > performs the re-queuing of the messages. It does appear to > re-calculate the size so am surprised that it is not being written > back. > > Jules, this is a major issue for us so any help gratefully received. > -- > Thanks, Phil > > ----- Original Message ----- > > > Hi Phil, > > > I did something similar awhile ago, and had problems with the > > message > > size parameter in Postifx. > > > The size in the queue file written to the postfix queue is not > > updated when attachments are stripped, this means that postifx will > > report the old size to the next mailserver, even though the message > > now is smaller. The fix I did for this was to modify the size > > parameter in the MailScanner structure, and update that field in > > the > > queue file. > > > I was lazy however, and my fix is approximate (good enough for me), > > and should probably be improved to be exact. > > > http://lists.mailscanner.info/pipermail/mailscanner/2010-March/095339.html > > > Great work! > > > /Markus > > > ----- Original Message ----- > > > Fr?n: "--[ UxBoD ]--" > > Till: "ZendTo Users" , > > mailscanner@lists.mailscanner.info > > Skickat: torsdag, 13 okt 2011 11:39:36 > > ?mne: MailScanner and ZendTo Integration > > > Just a quick follow up as I have now integrated MailScanner with > > ZendTo. I am in the process of taking the latest versions of the > > two > > packages, applying my changes, and then producing diffs for Jules > > to > > review. The new options, if my changes are accepted, in MailScanner > > will be: > > > ZendTo Integration = %rules-dir%/zend.to.rules > > ZendTo URL = https://www.somedomain.com/dropoff.php > > ZendTo Access Key = 123456789ABCDEFGHI > > ZendTo Min Message Size = -1 > > ZendTo Min Attachment Size = -1 > > ZendTo Strip All = yes > > > Hopefully they are all explanatory and I have attempted to make it > > as > > configurable as possible. If an email matches the > > message/attachment > > size criteria it is passed of to the ZendTo URL. That will verify > > the access key against the ZendTo configuration and if all okay it > > will accept the attachments for processing. If a drop-off ClaimID > > is > > created then that will be returned to MailScanner where an HTML > > in-line attachment will be added to the original message and all > > attachments process by ZendTo will be removed. The result will > > either be the following text appearing in-line or as a html > > attachment with the name .html. > > > -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- > > This first paragraph is an automatic message from our email system. > > The original attachments were too large to safely send via email. > > They have been removed to a separate server, and replaced with the > > attached link, from where the originals may be downloaded via your > > web browser. > > > https://www.somedomain.com/pickup.php?claimID=12345678&claimPasscode=ABCDEFG > > > This file will expire on 26 October 2011 12:09:54 PM. > > -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- > > > The message is driven from a ZendTo template so easily > > configurable. > > If for any reason the message cannot be processed ie. files to big > > then an NDR will be sent back to the sender. Again that message is > > templated. > > -- > > Thanks, Phil > > > ----- Original Message ----- > > > It's possible, yes. But I don't have any immediate plans to do > > > so, > > > I'm > > > afraid. > > > > > > I'm trying to keep ZendTo as simple as possible while doing what > > > most > > > people need it to. > > > > > > Jules. > > > > > > On 06/06/2011 16:29, --[ UxBoD ]-- wrote: > > > > Hi Jules, > > > > > > > > How possible do you think it would be to integrate the two > > > > products? When a user sends an email, with an attachment, > > > > MailScanner would replace it with a ZendTo link and remove the > > > > attachment. > > > > > > Jules > > > > > > -- > > > Julian Field MEng CITP CEng > > > www.Zend.To > > > > > > Follow me at twitter.com/JulesFM > > > PGP footprint: EE81 D763 3DB0 0BFD E1DC 7222 11F6 5947 1415 B654 > > > > > > 'All programs have a desire to be useful' - Tron, 1982 > > > > > > _______________________________________________ > > > ZendTo mailing list > > > ZendTo@zend.to > > > http://mailman.ecs.soton.ac.uk/mailman/listinfo/zendto > > > > > -- > > MailScanner mailing list > > mailscanner@lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > Before posting, read http://wiki.mailscanner.info/posting > > > Support MailScanner development - buy the book off the website! > > > -- > > MailScanner mailing list > > mailscanner@lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > Before posting, read http://wiki.mailscanner.info/posting > > > Support MailScanner development - buy the book off the website! > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > From uxbod at splatnix.net Tue Oct 18 18:16:28 2011 From: uxbod at splatnix.net (--[ UxBoD ]--) Date: Tue Oct 18 18:16:40 2011 Subject: OT: Exchange 2010 Mail Routing In-Reply-To: Message-ID: I asked the client that but they believe it will introduce to much overhead. Now looking at writing a transport agent! -- Thanks, Phil ----- Original Message ----- > why not just route everything and only get MS to react only to large > emails with an MS rule? > -- > Martin Hepworth > Oxford, UK > On 18 October 2011 09:16, --[ UxBoD ]-- < uxbod@splatnix.net > wrote: > > I appreciate this is OT but it is relevant to MailScanner. Would > > anybody know how to route email from an Exchange 2010 server to a > > MailScanner instance when an attachment is > X in size ? Have > > looked > > at transport rules and send connectors but nothing appears to do > > this. Is there a transport agent available that can do it ? > > > -- > > > Thanks, Phil > > > -- > > > MailScanner mailing list > > > mailscanner@lists.mailscanner.info > > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > Before posting, read http://wiki.mailscanner.info/posting > > > Support MailScanner development - buy the book off the website! > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > Before posting, read http://wiki.mailscanner.info/posting > Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111018/c5c1cdc5/attachment.html From jeremy at fluxlabs.net Tue Oct 18 18:33:41 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Tue Oct 18 18:34:26 2011 Subject: OT: Exchange 2010 Mail Routing In-Reply-To: References: Message-ID: Your clients apparently don't trust your consulting .... -- Jeremy McSpadden On Oct 18, 2011, at 12:32 PM, "--[ UxBoD ]--" > wrote: I asked the client that but they believe it will introduce to much overhead. Now looking at writing a transport agent! -- Thanks, Phil ________________________________ why not just route everything and only get MS to react only to large emails with an MS rule? -- Martin Hepworth Oxford, UK On 18 October 2011 09:16, --[ UxBoD ]-- > wrote: I appreciate this is OT but it is relevant to MailScanner. Would anybody know how to route email from an Exchange 2010 server to a MailScanner instance when an attachment is > X in size ? Have looked at transport rules and send connectors but nothing appears to do this. Is there a transport agent available that can do it ? -- Thanks, Phil -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111018/ca28140e/attachment.html From uxbod at splatnix.net Tue Oct 18 19:23:08 2011 From: uxbod at splatnix.net (--[ UxBoD ]--) Date: Tue Oct 18 19:23:21 2011 Subject: OT: Exchange 2010 Mail Routing In-Reply-To: Message-ID: <65681f51-0af5-4a9e-9830-7884c69b4a35@office.splatnix.net> The opposite actually! They would prefer to do it a different way, that was just one factor, so as a client we shall help them achieve their goal. -- Thanks, Phil ----- Original Message ----- > Your clients apparently don't trust your consulting .... > -- > Jeremy McSpadden > On Oct 18, 2011, at 12:32 PM, "--[ UxBoD ]--" < uxbod@splatnix.net > > wrote: > > I asked the client that but they believe it will introduce to much > > overhead. Now looking at writing a transport agent! > > > -- > > > Thanks, Phil > > > ----- Original Message ----- > > > > why not just route everything and only get MS to react only to > > > large > > > emails with an MS rule? > > > > > > -- > > > > > > Martin Hepworth > > > > > > Oxford, UK > > > > > > On 18 October 2011 09:16, --[ UxBoD ]-- < uxbod@splatnix.net > > > > wrote: > > > > > > > I appreciate this is OT but it is relevant to MailScanner. > > > > Would > > > > anybody know how to route email from an Exchange 2010 server to > > > > a > > > > MailScanner instance when an attachment is > X in size ? Have > > > > looked > > > > at transport rules and send connectors but nothing appears to > > > > do > > > > this. Is there a transport agent available that can do it ? > > > > > > > > > > -- > > > > > > > > > > Thanks, Phil > > > > > > > > > > -- > > > > > > > > > > MailScanner mailing list > > > > > > > > > > mailscanner@lists.mailscanner.info > > > > > > > > > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > > > > > > > Support MailScanner development - buy the book off the website! > > > > > > > > > -- > > > > > > MailScanner mailing list > > > > > > mailscanner@lists.mailscanner.info > > > > > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > > > Support MailScanner development - buy the book off the website! > > > > > -- > > > MailScanner mailing list > > > mailscanner@lists.mailscanner.info > > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > Before posting, read http://wiki.mailscanner.info/posting > > > Support MailScanner development - buy the book off the website! > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > Before posting, read http://wiki.mailscanner.info/posting > Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111018/4e00ebce/attachment.html From jeremy at fluxlabs.net Tue Oct 18 19:34:50 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Tue Oct 18 19:35:17 2011 Subject: OT: Exchange 2010 Mail Routing In-Reply-To: <65681f51-0af5-4a9e-9830-7884c69b4a35@office.splatnix.net> References: <65681f51-0af5-4a9e-9830-7884c69b4a35@office.splatnix.net> Message-ID: <844E87BC-8148-4F2E-9AB2-CBDADCCC8D32@fluxlabs.net> Just create a connector based on size restriction. External -- Jeremy McSpadden On Oct 18, 2011, at 1:29 PM, "--[ UxBoD ]--" > wrote: The opposite actually! They would prefer to do it a different way, that was just one factor, so as a client we shall help them achieve their goal. -- Thanks, Phil ________________________________ Your clients apparently don't trust your consulting .... -- Jeremy McSpadden On Oct 18, 2011, at 12:32 PM, "--[ UxBoD ]--" > wrote: I asked the client that but they believe it will introduce to much overhead. Now looking at writing a transport agent! -- Thanks, Phil ________________________________ why not just route everything and only get MS to react only to large emails with an MS rule? -- Martin Hepworth Oxford, UK On 18 October 2011 09:16, --[ UxBoD ]-- > wrote: I appreciate this is OT but it is relevant to MailScanner. Would anybody know how to route email from an Exchange 2010 server to a MailScanner instance when an attachment is > X in size ? Have looked at transport rules and send connectors but nothing appears to do this. Is there a transport agent available that can do it ? -- Thanks, Phil -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111018/0ce6f5c5/attachment.html From uxbod at splatnix.net Tue Oct 18 19:44:35 2011 From: uxbod at splatnix.net (--[ UxBoD ]--) Date: Tue Oct 18 19:44:47 2011 Subject: OT: Exchange 2010 Mail Routing In-Reply-To: <844E87BC-8148-4F2E-9AB2-CBDADCCC8D32@fluxlabs.net> Message-ID: Hi Jeremy, It is actually a 2K7 server :( and it would appear that functionality is not available on a Send Connector :(:( -- Thanks, Phil ----- Original Message ----- > Just create a connector based on size restriction. External > -- > Jeremy McSpadden > On Oct 18, 2011, at 1:29 PM, "--[ UxBoD ]--" < uxbod@splatnix.net > > wrote: > > The opposite actually! They would prefer to do it a different way, > > that was just one factor, so as a client we shall help them achieve > > their goal. > > > -- > > > Thanks, Phil > > > ----- Original Message ----- > > > > Your clients apparently don't trust your consulting .... > > > > > > -- > > > > > > Jeremy McSpadden > > > > > > On Oct 18, 2011, at 12:32 PM, "--[ UxBoD ]--" < > > > uxbod@splatnix.net > > > > > > > wrote: > > > > > > > I asked the client that but they believe it will introduce to > > > > much > > > > overhead. Now looking at writing a transport agent! > > > > > > > > > > -- > > > > > > > > > > Thanks, Phil > > > > > > > > > > ----- Original Message ----- > > > > > > > > > > > why not just route everything and only get MS to react only > > > > > to > > > > > large > > > > > emails with an MS rule? > > > > > > > > > > > > > > > -- > > > > > > > > > > > > > > > Martin Hepworth > > > > > > > > > > > > > > > Oxford, UK > > > > > > > > > > > > > > > On 18 October 2011 09:16, --[ UxBoD ]-- < uxbod@splatnix.net > > > > > > > > > > > wrote: > > > > > > > > > > > > > > > > I appreciate this is OT but it is relevant to MailScanner. > > > > > > Would > > > > > > anybody know how to route email from an Exchange 2010 > > > > > > server > > > > > > to > > > > > > a > > > > > > MailScanner instance when an attachment is > X in size ? > > > > > > Have > > > > > > looked > > > > > > at transport rules and send connectors but nothing appears > > > > > > to > > > > > > do > > > > > > this. Is there a transport agent available that can do it ? > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > > > > > > > > > > > > Thanks, Phil > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > > > > > > > > > > > > MailScanner mailing list > > > > > > > > > > > > > > > > > > > > > mailscanner@lists.mailscanner.info > > > > > > > > > > > > > > > > > > > > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > > > > > > > > > > > > > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > > > > > > > > > > > > > > > > > > Support MailScanner development - buy the book off the > > > > > > website! > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > > > > > > MailScanner mailing list > > > > > > > > > > > > > > > mailscanner@lists.mailscanner.info > > > > > > > > > > > > > > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > > > > > > > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > > > > > > > > > > > > Support MailScanner development - buy the book off the > > > > > website! > > > > > > > > > > > > > > -- > > > > > > > > > > MailScanner mailing list > > > > > > > > > > mailscanner@lists.mailscanner.info > > > > > > > > > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > > > > > > > Support MailScanner development - buy the book off the website! > > > > > > > > > -- > > > > > > MailScanner mailing list > > > > > > mailscanner@lists.mailscanner.info > > > > > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > > > Support MailScanner development - buy the book off the website! > > > > > -- > > > MailScanner mailing list > > > mailscanner@lists.mailscanner.info > > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > Before posting, read http://wiki.mailscanner.info/posting > > > Support MailScanner development - buy the book off the website! > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > Before posting, read http://wiki.mailscanner.info/posting > Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111018/76b5512d/attachment.html From jeremy at fluxlabs.net Tue Oct 18 19:51:09 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Tue Oct 18 19:51:36 2011 Subject: OT: Exchange 2010 Mail Routing In-Reply-To: References: Message-ID: <6E2ED482-4E0E-41D2-9C78-F9FF6D5E9338@fluxlabs.net> I'll have to pull up an exchange 07 server and take a look. I know 2010 offers it and it is based on 07s mmc. Give me a bit and I'll check one of my clients servers. -- Jeremy McSpadden On Oct 18, 2011, at 1:49 PM, "--[ UxBoD ]--" > wrote: Hi Jeremy, It is actually a 2K7 server :( and it would appear that functionality is not available on a Send Connector :(:( -- Thanks, Phil ________________________________ Just create a connector based on size restriction. External -- Jeremy McSpadden On Oct 18, 2011, at 1:29 PM, "--[ UxBoD ]--" > wrote: The opposite actually! They would prefer to do it a different way, that was just one factor, so as a client we shall help them achieve their goal. -- Thanks, Phil ________________________________ Your clients apparently don't trust your consulting .... -- Jeremy McSpadden On Oct 18, 2011, at 12:32 PM, "--[ UxBoD ]--" > wrote: I asked the client that but they believe it will introduce to much overhead. Now looking at writing a transport agent! -- Thanks, Phil ________________________________ why not just route everything and only get MS to react only to large emails with an MS rule? -- Martin Hepworth Oxford, UK On 18 October 2011 09:16, --[ UxBoD ]-- > wrote: I appreciate this is OT but it is relevant to MailScanner. Would anybody know how to route email from an Exchange 2010 server to a MailScanner instance when an attachment is > X in size ? Have looked at transport rules and send connectors but nothing appears to do this. Is there a transport agent available that can do it ? -- Thanks, Phil -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111018/0183f460/attachment.html From maxsec at gmail.com Tue Oct 18 20:52:16 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Tue Oct 18 20:52:25 2011 Subject: OT: Exchange 2010 Mail Routing In-Reply-To: References: Message-ID: Maybe what a couple of seconds max.. Email ain't I instant messenger :-) On Tuesday, 18 October 2011, --[ UxBoD ]-- wrote: > I asked the client that but they believe it will introduce to much overhead. Now looking at writing a transport agent! > > -- > Thanks, Phil > > ________________________________ > > why not just route everything and only get MS to react only to large emails with an MS rule? > > > > -- > Martin Hepworth > Oxford, UK > > > On 18 October 2011 09:16, --[ UxBoD ]-- wrote: >> >> I appreciate this is OT but it is relevant to MailScanner. Would anybody know how to route email from an Exchange 2010 server to a MailScanner instance when an attachment is > X in size ? Have looked at transport rules and send connectors but nothing appears to do this. Is there a transport agent available that can do it ? >> -- >> Thanks, Phil >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -- -- Martin Hepworth Oxford, UK -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111018/64ba968f/attachment.html From markus at markusoft.se Wed Oct 19 11:56:27 2011 From: markus at markusoft.se (Markus Nilsson) Date: Wed Oct 19 11:56:50 2011 Subject: MailScanner and ZendTo Integration In-Reply-To: <92423dcd-9c87-4415-86c0-d6d539c1992b@office.splatnix.net> Message-ID: <0cf718be-2b37-46f7-9c7e-3ce505c125fe@cronlabworkstation0> Hi I think this looks great, and it would be fantastic to get it integrated into MailScanner code! /Markus ----- Ursprungligt meddelande ----- Fr?n: "--[ UxBoD ]--" Till: "MailScanner discussion" Skickat: tisdag, 18 okt 2011 19:15:46 ?mne: Re: MailScanner and ZendTo Integration Have made quite a large change to how the drop message appears in the email. If anybody would like to see it in action then please mail me offlist. -- Thanks, Phil ----- Original Message ----- > Markus, > > it looks like the pertinent code is within PFDiskStore.pm as that > performs the re-queuing of the messages. It does appear to > re-calculate the size so am surprised that it is not being written > back. > > Jules, this is a major issue for us so any help gratefully received. > -- > Thanks, Phil > > ----- Original Message ----- > > > Hi Phil, > > > I did something similar awhile ago, and had problems with the > > message > > size parameter in Postifx. > > > The size in the queue file written to the postfix queue is not > > updated when attachments are stripped, this means that postifx will > > report the old size to the next mailserver, even though the message > > now is smaller. The fix I did for this was to modify the size > > parameter in the MailScanner structure, and update that field in > > the > > queue file. > > > I was lazy however, and my fix is approximate (good enough for me), > > and should probably be improved to be exact. > > > http://lists.mailscanner.info/pipermail/mailscanner/2010-March/095339.html > > > Great work! > > > /Markus > > > ----- Original Message ----- > > > Fr?n: "--[ UxBoD ]--" > > Till: "ZendTo Users" , > > mailscanner@lists.mailscanner.info > > Skickat: torsdag, 13 okt 2011 11:39:36 > > ?mne: MailScanner and ZendTo Integration > > > Just a quick follow up as I have now integrated MailScanner with > > ZendTo. I am in the process of taking the latest versions of the > > two > > packages, applying my changes, and then producing diffs for Jules > > to > > review. The new options, if my changes are accepted, in MailScanner > > will be: > > > ZendTo Integration = %rules-dir%/zend.to.rules > > ZendTo URL = https://www.somedomain.com/dropoff.php > > ZendTo Access Key = 123456789ABCDEFGHI > > ZendTo Min Message Size = -1 > > ZendTo Min Attachment Size = -1 > > ZendTo Strip All = yes > > > Hopefully they are all explanatory and I have attempted to make it > > as > > configurable as possible. If an email matches the > > message/attachment > > size criteria it is passed of to the ZendTo URL. That will verify > > the access key against the ZendTo configuration and if all okay it > > will accept the attachments for processing. If a drop-off ClaimID > > is > > created then that will be returned to MailScanner where an HTML > > in-line attachment will be added to the original message and all > > attachments process by ZendTo will be removed. The result will > > either be the following text appearing in-line or as a html > > attachment with the name .html. > > > -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- > > This first paragraph is an automatic message from our email system. > > The original attachments were too large to safely send via email. > > They have been removed to a separate server, and replaced with the > > attached link, from where the originals may be downloaded via your > > web browser. > > > https://www.somedomain.com/pickup.php?claimID=12345678&claimPasscode=ABCDEFG > > > This file will expire on 26 October 2011 12:09:54 PM. > > -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- > > > The message is driven from a ZendTo template so easily > > configurable. > > If for any reason the message cannot be processed ie. files to big > > then an NDR will be sent back to the sender. Again that message is > > templated. > > -- > > Thanks, Phil > > > ----- Original Message ----- > > > It's possible, yes. But I don't have any immediate plans to do > > > so, > > > I'm > > > afraid. > > > > > > I'm trying to keep ZendTo as simple as possible while doing what > > > most > > > people need it to. > > > > > > Jules. > > > > > > On 06/06/2011 16:29, --[ UxBoD ]-- wrote: > > > > Hi Jules, > > > > > > > > How possible do you think it would be to integrate the two > > > > products? When a user sends an email, with an attachment, > > > > MailScanner would replace it with a ZendTo link and remove the > > > > attachment. > > > > > > Jules > > > > > > -- > > > Julian Field MEng CITP CEng > > > www.Zend.To > > > > > > Follow me at twitter.com/JulesFM > > > PGP footprint: EE81 D763 3DB0 0BFD E1DC 7222 11F6 5947 1415 B654 > > > > > > 'All programs have a desire to be useful' - Tron, 1982 > > > > > > _______________________________________________ > > > ZendTo mailing list > > > ZendTo@zend.to > > > http://mailman.ecs.soton.ac.uk/mailman/listinfo/zendto > > > > > -- > > MailScanner mailing list > > mailscanner@lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > Before posting, read http://wiki.mailscanner.info/posting > > > Support MailScanner development - buy the book off the website! > > > -- > > MailScanner mailing list > > mailscanner@lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > Before posting, read http://wiki.mailscanner.info/posting > > > Support MailScanner development - buy the book off the website! > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111019/799d6be6/attachment-0001.html From sonidhaval at gmail.com Wed Oct 19 12:24:05 2011 From: sonidhaval at gmail.com (sonidhaval@gmail.com) Date: Wed Oct 19 12:24:56 2011 Subject: Alert to recipient on attachment block Message-ID: Hello, We have MailScanner 4.79 with Centos 5.6. Is there any other way to notify recipient if the attachment is getting blocked? Thank you, -- Kind regards, Dhaval Soni ( RHCA ) Active Contributor of *LinuxArticles.org* -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111019/723fae19/attachment.html From uxbod at splatnix.net Wed Oct 19 12:37:18 2011 From: uxbod at splatnix.net (--[ UxBoD ]--) Date: Wed Oct 19 12:37:32 2011 Subject: Alert to recipient on attachment block In-Reply-To: Message-ID: For what reason should the recipient be notified ? The sender can be notified and then alert the recipient by other means if required. -- Thanks, Phil ----- Original Message ----- > Hello, > We have MailScanner 4.79 with Centos 5.6. Is there any other way to > notify recipient if the attachment is getting blocked? > Thank you, > -- > Kind regards, > Dhaval Soni ( RHCA ) > Active Contributor of LinuxArticles.org > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > Before posting, read http://wiki.mailscanner.info/posting > Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111019/bffdbd4c/attachment.html From sonidhaval at gmail.com Wed Oct 19 12:45:15 2011 From: sonidhaval at gmail.com (sonidhaval@gmail.com) Date: Wed Oct 19 12:46:03 2011 Subject: Alert to recipient on attachment block In-Reply-To: References: Message-ID: Hi, Thanks for your update. One of our customer is having specialize requirement to notify recipients for blocked files or attachments as some times emails from institutes and banks do not bother about resending. Thank you, On Wed, Oct 19, 2011 at 5:07 PM, --[ UxBoD ]-- wrote: > For what reason should the recipient be notified ? The sender can be > notified and then alert the recipient by other means if required. > -- > Thanks, Phil > > ------------------------------ > > Hello, > > We have MailScanner 4.79 with Centos 5.6. Is there any other way to notify > recipient if the attachment is getting blocked? > > Thank you, > > -- > Kind regards, > Dhaval Soni ( RHCA ) > > Active Contributor of *LinuxArticles.org* > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -- Kind regards, Dhaval Soni ( RHCA ) Active Contributor of *LinuxArticles.org* -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111019/0c33eefb/attachment.html From achim+mailwatch at qustodium.net Wed Oct 19 13:11:54 2011 From: achim+mailwatch at qustodium.net (Achim J. Latz) Date: Wed Oct 19 13:12:09 2011 Subject: MailScanner and ZendTo Integration In-Reply-To: <0cf718be-2b37-46f7-9c7e-3ce505c125fe@cronlabworkstation0> References: <0cf718be-2b37-46f7-9c7e-3ce505c125fe@cronlabworkstation0> Message-ID: <4E9EBE8A.9010902@qustodium.net> Hello list: On 19/10/2011 12:56, Markus Nilsson wrote: > I think this looks great, and it would be fantastic to get it integrated > into MailScanner code! > > /Markus I agree with Phil and Markus that this looks very good: especially if you think about industries where sending large files is pretty common, such as print providers or marketing offices. An inclusion of the patchset would be great! Achim -- Achim J. Latz, Qustodium Internet Security achim.latz@qustodium.net ? http://www.qustodium.net Data Encryption ? Backup Automatisation ? E-Mail Protection From glenn.steen at gmail.com Wed Oct 19 15:38:16 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Wed Oct 19 15:38:25 2011 Subject: Alert to recipient on attachment block In-Reply-To: References: Message-ID: Google quarantine report. Cheers! -- -- Glenn Den 19 okt 2011 13:50 skrev "sonidhaval@gmail.com" : > Hi, > > Thanks for your update. > > One of our customer is having specialize requirement to notify recipients > for blocked files or attachments as some times emails from institutes and > banks do not bother about resending. > > Thank you, > > > On Wed, Oct 19, 2011 at 5:07 PM, --[ UxBoD ]-- wrote: > >> For what reason should the recipient be notified ? The sender can be >> notified and then alert the recipient by other means if required. >> -- >> Thanks, Phil >> >> ------------------------------ >> >> Hello, >> >> We have MailScanner 4.79 with Centos 5.6. Is there any other way to notify >> recipient if the attachment is getting blocked? >> >> Thank you, >> >> -- >> Kind regards, >> Dhaval Soni ( RHCA ) >> >> Active Contributor of *LinuxArticles.org* >> >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> >> >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> >> > > > -- > Kind regards, > Dhaval Soni ( RHCA ) > > Active Contributor of *LinuxArticles.org* > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111019/158d6d12/attachment.html From sandrews at andrewscompanies.com Thu Oct 20 13:16:02 2011 From: sandrews at andrewscompanies.com (Steven Andrews) Date: Thu Oct 20 13:15:49 2011 Subject: install package update Message-ID: Any chance we can get the clam/SA package updated? Thanks. Steve -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111020/bf4164b2/attachment.html From suren at ramadbk.com Fri Oct 21 01:28:03 2011 From: suren at ramadbk.com (Suren Manatunga) Date: Fri Oct 21 01:26:47 2011 Subject: install package update In-Reply-To: References: Message-ID: <010601cc8f88$4d2275d0$e7676170$@com> I was thinking the same, in the download page it says ClamAV 0.96.5 and SpamAssassin. I think it should be like 0.97.2 now Hope it will be done soon From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Steven Andrews Sent: Thursday, October 20, 2011 9:16 PM To: mailscanner@lists.mailscanner.info Subject: install package update Any chance we can get the clam/SA package updated? Thanks. Steve -------------- This message has been scanned for viruses and dangerous content by RamaDBK MailScanner (ramadbk.com), and is believed to be clean. -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111021/20af3b87/attachment.html From prandal at herefordshire.gov.uk Fri Oct 21 09:41:09 2011 From: prandal at herefordshire.gov.uk (Randal, Phil) Date: Fri Oct 21 09:42:20 2011 Subject: install package update In-Reply-To: <010601cc8f88$4d2275d0$e7676170$@com> References: <010601cc8f88$4d2275d0$e7676170$@com> Message-ID: <7CA580B59C1ABD45B4614ED90D4C7B853B9F747F@HC-EXMBX02.herefordshire.gov.uk> 0.97.3, actually... Cheers, Phil -- Phil Randal | Infrastructure Engineer NHS Herefordshire & Herefordshire Council | Deputy Chief Executive's Office | I.C.T. Services Division Thorn Office Centre, Rotherwas, Hereford, HR2 6JT Tel: 01432 260160 From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Suren Manatunga Sent: 21 October 2011 01:28 To: 'MailScanner discussion' Subject: RE: install package update I was thinking the same, in the download page it says ClamAV 0.96.5 and SpamAssassin. I think it should be like 0.97.2 now Hope it will be done soon From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Steven Andrews Sent: Thursday, October 20, 2011 9:16 PM To: mailscanner@lists.mailscanner.info Subject: install package update Any chance we can get the clam/SA package updated? Thanks. Steve -------------- This message has been scanned for viruses and dangerous content by RamaDBK MailScanner (ramadbk.com), and is believed to be clean. -------------- This message has been scanned for viruses and dangerous content by RamaDBK MailScanner (ramadbk.com), and is believed to be clean. Any opinion expressed in this e-mail or any attached files are those of the individual and not necessarily those of Herefordshire Council. You should be aware that Herefordshire Council monitors its email service. This e-mail and any attached files are confidential and intended solely for the use of the addressee. This communication may contain material protected by law from being passed on. If you are not the intended recipient and have received this e-mail in error, you are advised that any use, dissemination, forwarding, printing or copying of this e-mail is strictly prohibited. If you have received this e-mail in error please contact the sender immediately and destroy all copies of it. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111021/03616fe1/attachment.html From eric_le_corre at msn.com Fri Oct 21 10:48:50 2011 From: eric_le_corre at msn.com (eric le corre) Date: Fri Oct 21 10:48:59 2011 Subject: Download virtualization file Message-ID: why not offer a virtualization file ? On other websites where you can download linux distributions as a gateway, you can download the VHD file?. And not necessary to install Linux and application MailScanner, the application is properly installed and it is very quick. the fact remains that more than make some settings ..... -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111021/6f02acf6/attachment.html From uxbod at splatnix.net Fri Oct 21 11:41:41 2011 From: uxbod at splatnix.net (--[ UxBoD ]--) Date: Fri Oct 21 11:41:53 2011 Subject: Download virtualization file In-Reply-To: Message-ID: Perhaps you could roll one and contribute it to the community ? -- Thanks, Phil ----- Original Message ----- > why not offer a virtualization file ? > On other websites where you can download linux distributions as a > gateway, you can download the VHD file?. > And not necessary to install Linux and application MailScanner, the > application is properly installed and it is very quick. > the fact remains that more than make some settings ..... > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > Before posting, read http://wiki.mailscanner.info/posting > Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111021/ab0ce24c/attachment.html From jeremy at fluxlabs.net Fri Oct 21 13:15:19 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Fri Oct 21 13:15:36 2011 Subject: Download virtualization file In-Reply-To: References: Message-ID: <3F226BE0-A187-4EDA-9A56-8291DF15045B@fluxlabs.net> Because MS is an application, it depends on quite a bit I customization. To roll out a VHS would require the same amount of instructions as the normal install. -- Jeremy McSpadden On Oct 21, 2011, at 4:53 AM, "eric le corre" > wrote: why not offer a virtualization file ? On other websites where you can download linux distributions as a gateway, you can download the VHD file?. And not necessary to install Linux and application MailScanner, the application is properly installed and it is very quick. the fact remains that more than make some settings ..... -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111021/8bd524b0/attachment.html From glenn.steen at gmail.com Fri Oct 21 17:21:53 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Fri Oct 21 17:22:02 2011 Subject: Download virtualization file In-Reply-To: References: Message-ID: IIRC you can get DefenderMX (commercial offshoot of ms) from fsl.com as a va of some kind. Of course, you'd have to pay for that...;-) Den 21 okt 2011 11:54 skrev "eric le corre" : > why not offer a virtualization file ? > > On other websites where you can download linux distributions as a gateway, > you can download the VHD file?. > > And not necessary to install Linux and application MailScanner, the > application is properly installed and it is very quick. > > the fact remains that more than make some settings .....****** > > ** ** > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111021/f6eafe04/attachment.html From uxbod at splatnix.net Fri Oct 21 17:57:14 2011 From: uxbod at splatnix.net (--[ UxBoD ]--) Date: Fri Oct 21 17:57:29 2011 Subject: MailScanner and ZendTo Integration In-Reply-To: <0cf718be-2b37-46f7-9c7e-3ce505c125fe@cronlabworkstation0> Message-ID: <2739e13e-9a39-4dc3-b242-a732ccd20618@office.splatnix.net> While performing MS Exchange integration testing we have uncovered a couple of issues due to how Outlook constructs the HTML elements of an email. I'am working a solution, which resolves around splitting the template into CSS and content elements, and once tested will send Jules new patches. -- Thanks, Phil ----- Original Message ----- > Hi > I think this looks great, and it would be fantastic to get it > integrated into MailScanner code! > /Markus > ----- Original Message ----- > Fr?n: "--[ UxBoD ]--" > Till: "MailScanner discussion" > Skickat: tisdag, 18 okt 2011 19:15:46 > ?mne: Re: MailScanner and ZendTo Integration > Have made quite a large change to how the drop message appears in the > email. If anybody would like to see it in action then please mail me > offlist. > -- > Thanks, Phil > ----- Original Message ----- > > Markus, > > > > it looks like the pertinent code is within PFDiskStore.pm as that > > performs the re-queuing of the messages. It does appear to > > re-calculate the size so am surprised that it is not being written > > back. > > > > Jules, this is a major issue for us so any help gratefully > > received. > > -- > > Thanks, Phil > > > > ----- Original Message ----- > > > > > Hi Phil, > > > > > I did something similar awhile ago, and had problems with the > > > message > > > size parameter in Postifx. > > > > > The size in the queue file written to the postfix queue is not > > > updated when attachments are stripped, this means that postifx > > > will > > > report the old size to the next mailserver, even though the > > > message > > > now is smaller. The fix I did for this was to modify the size > > > parameter in the MailScanner structure, and update that field in > > > the > > > queue file. > > > > > I was lazy however, and my fix is approximate (good enough for > > > me), > > > and should probably be improved to be exact. > > > > > http://lists.mailscanner.info/pipermail/mailscanner/2010-March/095339.html > > > > > Great work! > > > > > /Markus > > > > > ----- Original Message ----- > > > > > Fr?n: "--[ UxBoD ]--" > > > Till: "ZendTo Users" , > > > mailscanner@lists.mailscanner.info > > > Skickat: torsdag, 13 okt 2011 11:39:36 > > > ?mne: MailScanner and ZendTo Integration > > > > > Just a quick follow up as I have now integrated MailScanner with > > > ZendTo. I am in the process of taking the latest versions of the > > > two > > > packages, applying my changes, and then producing diffs for Jules > > > to > > > review. The new options, if my changes are accepted, in > > > MailScanner > > > will be: > > > > > ZendTo Integration = %rules-dir%/zend.to.rules > > > ZendTo URL = https://www.somedomain.com/dropoff.php > > > ZendTo Access Key = 123456789ABCDEFGHI > > > ZendTo Min Message Size = -1 > > > ZendTo Min Attachment Size = -1 > > > ZendTo Strip All = yes > > > > > Hopefully they are all explanatory and I have attempted to make > > > it > > > as > > > configurable as possible. If an email matches the > > > message/attachment > > > size criteria it is passed of to the ZendTo URL. That will verify > > > the access key against the ZendTo configuration and if all okay > > > it > > > will accept the attachments for processing. If a drop-off ClaimID > > > is > > > created then that will be returned to MailScanner where an HTML > > > in-line attachment will be added to the original message and all > > > attachments process by ZendTo will be removed. The result will > > > either be the following text appearing in-line or as a html > > > attachment with the name .html. > > > > > -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- > > > This first paragraph is an automatic message from our email > > > system. > > > The original attachments were too large to safely send via email. > > > They have been removed to a separate server, and replaced with > > > the > > > attached link, from where the originals may be downloaded via > > > your > > > web browser. > > > > > https://www.somedomain.com/pickup.php?claimID=12345678&claimPasscode=ABCDEFG > > > > > This file will expire on 26 October 2011 12:09:54 PM. > > > -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- > > > > > The message is driven from a ZendTo template so easily > > > configurable. > > > If for any reason the message cannot be processed ie. files to > > > big > > > then an NDR will be sent back to the sender. Again that message > > > is > > > templated. > > > -- > > > Thanks, Phil > > > > > ----- Original Message ----- > > > > It's possible, yes. But I don't have any immediate plans to do > > > > so, > > > > I'm > > > > afraid. > > > > > > > > I'm trying to keep ZendTo as simple as possible while doing > > > > what > > > > most > > > > people need it to. > > > > > > > > Jules. > > > > > > > > On 06/06/2011 16:29, --[ UxBoD ]-- wrote: > > > > > Hi Jules, > > > > > > > > > > How possible do you think it would be to integrate the two > > > > > products? When a user sends an email, with an attachment, > > > > > MailScanner would replace it with a ZendTo link and remove > > > > > the > > > > > attachment. > > > > > > > > Jules > > > > > > > > -- > > > > Julian Field MEng CITP CEng > > > > www.Zend.To > > > > > > > > Follow me at twitter.com/JulesFM > > > > PGP footprint: EE81 D763 3DB0 0BFD E1DC 7222 11F6 5947 1415 > > > > B654 > > > > > > > > 'All programs have a desire to be useful' - Tron, 1982 > > > > > > > > _______________________________________________ > > > > ZendTo mailing list > > > > ZendTo@zend.to > > > > http://mailman.ecs.soton.ac.uk/mailman/listinfo/zendto > > > > > > > -- > > > MailScanner mailing list > > > mailscanner@lists.mailscanner.info > > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > > Support MailScanner development - buy the book off the website! > > > > > -- > > > MailScanner mailing list > > > mailscanner@lists.mailscanner.info > > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > > Support MailScanner development - buy the book off the website! > > -- > > MailScanner mailing list > > mailscanner@lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > Support MailScanner development - buy the book off the website! > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > Before posting, read http://wiki.mailscanner.info/posting > Support MailScanner development - buy the book off the website! > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > Before posting, read http://wiki.mailscanner.info/posting > Support MailScanner development - buy the book off the website! From Garrod.Alwood at lorodoes.com Fri Oct 21 19:04:13 2011 From: Garrod.Alwood at lorodoes.com (Garrod M. Alwood) Date: Fri Oct 21 19:07:56 2011 Subject: New perl issue Message-ID: Perl was updated on my MailScanner server and now Mailscanner keeps returning with a Insecure Dependincy error at mkdir -T for Quaratine.pm 189. Does anyone know how to fix this? Garrod M. Alwood Open Source Consultant garrod.alwood@lorodoes.com 904.738.4988 -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111021/56bb8fe3/attachment.html From jeremy at fluxlabs.net Fri Oct 21 19:11:21 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Fri Oct 21 19:12:41 2011 Subject: New perl issue In-Reply-To: References: Message-ID: <9A74B7C4-C452-4CD7-8D09-2B395C769103@fluxlabs.net> Add -U to mailscanner -- Jeremy McSpadden On Oct 21, 2011, at 1:08 PM, "Garrod M. Alwood" > wrote: Perl was updated on my MailScanner server and now Mailscanner keeps returning with a Insecure Dependincy error at mkdir -T for Quaratine.pm 189. Does anyone know how to fix this? Garrod M. Alwood Open Source Consultant garrod.alwood@lorodoes.com 904.738.4988 -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111021/1edf8796/attachment.html From uxbod at splatnix.net Fri Oct 21 19:54:37 2011 From: uxbod at splatnix.net (--[ UxBoD ]--) Date: Fri Oct 21 19:54:52 2011 Subject: New perl issue In-Reply-To: <9A74B7C4-C452-4CD7-8D09-2B395C769103@fluxlabs.net> Message-ID: <65267e7d-476d-45ee-9c28-623f224d7b0f@office.splatnix.net> Where in MailScanner ? This is down to a bad ZIP is it not ? -- Thanks, Phil ----- Original Message ----- > Add -U to mailscanner > -- > Jeremy McSpadden > On Oct 21, 2011, at 1:08 PM, "Garrod M. Alwood" < > Garrod.Alwood@lorodoes.com > wrote: > > Perl was updated on my MailScanner server and now Mailscanner keeps > > returning with a Insecure Dependincy error at mkdir -T for > > Quaratine.pm 189. Does anyone know how to fix this? > > > Garrod M. Alwood > > > Open Source Consultant > > > garrod.alwood@lorodoes.com > > > 904.738.4988 > > > -- > > > MailScanner mailing list > > > mailscanner@lists.mailscanner.info > > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > Before posting, read http://wiki.mailscanner.info/posting > > > Support MailScanner development - buy the book off the website! > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > Before posting, read http://wiki.mailscanner.info/posting > Support MailScanner development - buy the book off the website! From jeremy at fluxlabs.net Fri Oct 21 20:17:42 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Fri Oct 21 20:18:27 2011 Subject: New perl issue In-Reply-To: <65267e7d-476d-45ee-9c28-623f224d7b0f@office.splatnix.net> References: <65267e7d-476d-45ee-9c28-623f224d7b0f@office.splatnix.net> Message-ID: <63767005-AE5F-4697-954F-B03E67D20CB6@fluxlabs.net> Executable .. On the perl line -- Jeremy McSpadden On Oct 21, 2011, at 1:56 PM, "--[ UxBoD ]--" wrote: > Where in MailScanner ? This is down to a bad ZIP is it not ? > > -- > Thanks, Phil > > ----- Original Message ----- > >> Add -U to mailscanner > >> -- >> Jeremy McSpadden > >> On Oct 21, 2011, at 1:08 PM, "Garrod M. Alwood" < >> Garrod.Alwood@lorodoes.com > wrote: > >>> Perl was updated on my MailScanner server and now Mailscanner keeps >>> returning with a Insecure Dependincy error at mkdir -T for >>> Quaratine.pm 189. Does anyone know how to fix this? >> > >>> Garrod M. Alwood >> >>> Open Source Consultant >> >>> garrod.alwood@lorodoes.com >> >>> 904.738.4988 >> >>> -- >> >>> MailScanner mailing list >> >>> mailscanner@lists.mailscanner.info >> >>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> > >>> Before posting, read http://wiki.mailscanner.info/posting >> > >>> Support MailScanner development - buy the book off the website! >> > >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner > >> Before posting, read http://wiki.mailscanner.info/posting > >> Support MailScanner development - buy the book off the website! > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > From uxbod at splatnix.net Fri Oct 21 21:01:31 2011 From: uxbod at splatnix.net (--[ UxBoD ]--) Date: Fri Oct 21 21:01:42 2011 Subject: New perl issue In-Reply-To: <63767005-AE5F-4697-954F-B03E67D20CB6@fluxlabs.net> Message-ID: <186dce10-e254-42a1-b99e-5357a6c379f7@office.splatnix.net> Have you generated a patch, please ? -- Thanks, Phil ----- Original Message ----- > Executable .. On the perl line > > > -- > Jeremy McSpadden > > On Oct 21, 2011, at 1:56 PM, "--[ UxBoD ]--" > wrote: > > > Where in MailScanner ? This is down to a bad ZIP is it not ? > > > > -- > > Thanks, Phil > > > > ----- Original Message ----- > > > >> Add -U to mailscanner > > > >> -- > >> Jeremy McSpadden > > > >> On Oct 21, 2011, at 1:08 PM, "Garrod M. Alwood" < > >> Garrod.Alwood@lorodoes.com > wrote: > > > >>> Perl was updated on my MailScanner server and now Mailscanner > >>> keeps > >>> returning with a Insecure Dependincy error at mkdir -T for > >>> Quaratine.pm 189. Does anyone know how to fix this? > >> > > > >>> Garrod M. Alwood > >> > >>> Open Source Consultant > >> > >>> garrod.alwood@lorodoes.com > >> > >>> 904.738.4988 > >> > >>> -- > >> > >>> MailScanner mailing list > >> > >>> mailscanner@lists.mailscanner.info > >> > >>> http://lists.mailscanner.info/mailman/listinfo/mailscanner > >> > > > >>> Before posting, read http://wiki.mailscanner.info/posting > >> > > > >>> Support MailScanner development - buy the book off the website! > >> > > > >> -- > >> MailScanner mailing list > >> mailscanner@lists.mailscanner.info > >> http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > >> Before posting, read http://wiki.mailscanner.info/posting > > > >> Support MailScanner development - buy the book off the website! > > -- > > MailScanner mailing list > > mailscanner@lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > Support MailScanner development - buy the book off the website! > > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > From achim+mailwatch at qustodium.net Fri Oct 21 21:24:44 2011 From: achim+mailwatch at qustodium.net (Achim) Date: Fri Oct 21 21:25:03 2011 Subject: New perl issue In-Reply-To: <186dce10-e254-42a1-b99e-5357a6c379f7@office.splatnix.net> References: <186dce10-e254-42a1-b99e-5357a6c379f7@office.splatnix.net> Message-ID: Hello Phil: On Fri, 21 Oct 2011 21:01:31 +0100 (BST), "--[ UxBoD ]--" wrote: > Have you generated a patch, please ? > -- > Thanks, Phil Just change the first line in /usr/sbin/MailScanner (the perl shebang) to have a "-U" as an (additional) option. Best regards, Achim From achim+mailwatch at qustodium.net Fri Oct 21 22:03:13 2011 From: achim+mailwatch at qustodium.net (Achim) Date: Fri Oct 21 22:03:31 2011 Subject: Download virtualization file In-Reply-To: References: Message-ID: <23c8affa533658a5e40b0b0e34b224ad@localhost> Hello list: Den 21 okt 2011 11:54 skrev "eric le corre" : > why not offer a virtualization file ? > > On other websites where you can download linux distributions as a > gateway, you can download the VHD file?. > > And not necessary to install Linux and application MailScanner, the > application is properly installed and it is very quick. > > the fact remains that more than make some settings ..... You are lucky, because this VM appliance already exists [0]. From their FAQ: "ESVA stands for Email Security Virtual Appliance and is an optimal set-it-and-forget-it email filtering system. Is free to download and use. It?s built upon MailScanner and Mailwatch and packaged in a convenient Xen/vmWare ready to use appliance" I have not used ESVA myself, but the community and the forum seems to be quote active, and in fact resurrected the project when the previous maintainer moved on. For a bit of background on the appliance and the (new) site, please see [1]. Best regards, Achim [0] [1] From uxbod at splatnix.net Sat Oct 22 20:00:56 2011 From: uxbod at splatnix.net (--[ UxBoD ]--) Date: Sat Oct 22 20:01:08 2011 Subject: OT: Perl Cramp Message-ID: <8ca7ce00-9a02-4ff4-a390-f7da47c00fff@office.splatnix.net> All, I am trying to resolve an issue with the MailScanner and ZendTo integration around how Outlook constructs HTML emails. My problem is brain cramping on Perl. Here is a code snippet: !/usr/bin/perl my $text = "This is a test"; my $html = "Add this first"; $text =~ s/((\S+)/$1$html$2/i; print $text . "\n"; What I need to happen is that $html gets inserted before and keep every else as it. Hopefully a Perl guru will put me straight! -- Thanks, Phil -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111022/78c62f8f/attachment.html From dave at KD0YU.COM Sat Oct 22 20:52:21 2011 From: dave at KD0YU.COM (Dave Helton) Date: Sat Oct 22 20:53:04 2011 Subject: Perl Cramp In-Reply-To: <8ca7ce00-9a02-4ff4-a390-f7da47c00fff@office.splatnix.net> References: <8ca7ce00-9a02-4ff4-a390-f7da47c00fff@office.splatnix.net> Message-ID: <77F23E6E4DE9084BA33755BA403E53FC0B723C2668@S8.KD0YU.COM> Phil, Looks like you need to escape the indirections... i.e. $text =~ s/\<(html\S+)\>(\S+)/$1$html$2/i; Of course this is a quick response and has not been tested ;) --Dave From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of --[ UxBoD ]-- Sent: Saturday, October 22, 2011 2:01 PM To: MailScanner discussion Subject: OT: Perl Cramp All, I am trying to resolve an issue with the MailScanner and ZendTo integration around how Outlook constructs HTML emails. My problem is brain cramping on Perl. Here is a code snippet: !/usr/bin/perl my $text = "This is a test"; my $html = "Add this first"; $text =~ s/((\S+)/$1$html$2/i; print $text . "\n"; What I need to happen is that $html gets inserted before and keep every else as it. Hopefully a Perl guru will put me straight! -- Thanks, Phil -- This message has been scanned for viruses and dangerous content by MailScanner running on mail server KD0YU.COM, and is believed to be clean. -- This message has been scanned for viruses and dangerous content by MailScanner at KD0YU.COM, and is believed to be clean. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111022/f34149c8/attachment.html From mogens at fumlersoft.dk Sat Oct 22 22:10:33 2011 From: mogens at fumlersoft.dk (Mogens Melander) Date: Sat Oct 22 22:10:46 2011 Subject: Download virtualization file In-Reply-To: <23c8affa533658a5e40b0b0e34b224ad@localhost> References: <23c8affa533658a5e40b0b0e34b224ad@localhost> Message-ID: <43a2a7d77824c17bbf3a9eeaaa2e0ee0.squirrel@mail.fumlersoft.dk> Cool, but how many sites do i have to go trough, before i come to the actual download ? On Fri, October 21, 2011 23:03, Achim wrote: > Hello list: > > Den 21 okt 2011 11:54 skrev "eric le corre" : >> why not offer a virtualization file ? >> >> On other websites where you can download linux distributions as a >> gateway, you can download the VHD file?. >> >> And not necessary to install Linux and application MailScanner, the >> application is properly installed and it is very quick. >> >> the fact remains that more than make some settings ..... > > You are lucky, because this VM appliance already exists [0]. From their > FAQ: > > "ESVA stands for Email Security Virtual Appliance and is an optimal > set-it-and-forget-it email filtering system. Is free to download and > use. It?s built upon MailScanner and Mailwatch and packaged in a > convenient Xen/vmWare ready to use appliance" > > I have not used ESVA myself, but the community and the forum seems to > be quote active, and in fact resurrected the project when the previous > maintainer moved on. For a bit of background on the appliance and the > (new) site, please see [1]. > > Best regards, Achim > > [0] > [1] > > -- Later Mogens Melander -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. From mikael at syska.dk Sat Oct 22 22:26:16 2011 From: mikael at syska.dk (Mikael Syska) Date: Sat Oct 22 22:26:29 2011 Subject: Download virtualization file In-Reply-To: <43a2a7d77824c17bbf3a9eeaaa2e0ee0.squirrel@mail.fumlersoft.dk> References: <23c8affa533658a5e40b0b0e34b224ad@localhost> <43a2a7d77824c17bbf3a9eeaaa2e0ee0.squirrel@mail.fumlersoft.dk> Message-ID: Hi, I would thing about 4-5 depending on your google skils. Bet lets give it a try. 1. Goto google.com 2. Search for "download ESVA" 3. I came to sourceforge 4. Then files 5. New version 6. Download This seemed like the right package, since it was 900MB but I could be wrong. So to answer your question. 2 sites ... google and sourceforge. mvh Mikael Syska On Sat, Oct 22, 2011 at 11:10 PM, Mogens Melander wrote: > Cool, but how many sites do i have to go trough, before > i come to the actual download ? > > On Fri, October 21, 2011 23:03, Achim wrote: >> Hello list: >> >> Den 21 okt 2011 11:54 skrev "eric le corre" : >>> why not offer a virtualization file ? >>> >>> On other websites where you can download linux distributions as a >>> gateway, you can download the VHD file?. >>> >>> And not necessary to install Linux and application MailScanner, the >>> application is properly installed and it is very quick. >>> >>> the fact remains that more than make some settings ..... >> >> You are lucky, because this VM appliance already exists [0]. From their >> FAQ: >> >> "ESVA stands for Email Security Virtual Appliance and is an optimal >> set-it-and-forget-it email filtering system. Is free to download and >> use. It?s built upon MailScanner and Mailwatch and packaged in a >> convenient Xen/vmWare ready to use appliance" >> >> I have not used ESVA myself, but the community and the forum seems to >> be quote active, and in fact resurrected the project when the previous >> maintainer moved on. For a bit of background on the appliance and the >> (new) site, please see [1]. >> >> Best regards, Achim >> >> [0] >> [1] >> >> > > > -- > Later > > Mogens Melander > > > > -- > This message has been scanned for viruses and > dangerous content by MailScanner, and is > believed to be clean. > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > From uxbod at splatnix.net Sun Oct 23 15:17:53 2011 From: uxbod at splatnix.net (--[ UxBoD ]--) Date: Sun Oct 23 15:18:07 2011 Subject: Perl Cramp In-Reply-To: <77F23E6E4DE9084BA33755BA403E53FC0B723C2668@S8.KD0YU.COM> Message-ID: <8e63b267-f7cd-4839-b452-ee3be3b8e62a@office.splatnix.net> Nah, that does not work :( Its messing with my brain as it should be straight forward :( -- Thanks, Phil ----- Original Message ----- > Phil, > Looks like you need to escape the indirections... i.e. > $text =~ s/\<(html\S+)\>(\S+)/$1$html$2/i; > Of course this is a quick response and has not been tested ;) > --Dave > From: mailscanner-bounces@lists.mailscanner.info > [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of --[ > UxBoD ]-- > Sent: Saturday, October 22, 2011 2:01 PM > To: MailScanner discussion > Subject: OT: Perl Cramp > All, > I am trying to resolve an issue with the MailScanner and ZendTo > integration around how Outlook constructs HTML emails. My problem is > brain cramping on Perl. Here is a code snippet: > !/usr/bin/perl > my $text = "This is a test"; > my $html = "Add this first"; > $text =~ s/((\S+)/$1$html$2/i; > print $text . "\n"; > What I need to happen is that $html gets inserted before > and keep every else as it. Hopefully a Perl guru will put me > straight! > -- > Thanks, Phil > -- > This message has been scanned for viruses and > dangerous content by MailScanner > running on mail server KD0YU.COM , and is believed to be clean. > -- > This message has been scanned for viruses and > dangerous content by MailScanner > running on mail server KD0YU.COM , and is believed to be clean. > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > Before posting, read http://wiki.mailscanner.info/posting > Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111023/d7959842/attachment.html From andrew at topdog.za.net Sun Oct 23 15:45:35 2011 From: andrew at topdog.za.net (Andrew Colin Kissa) Date: Sun Oct 23 15:45:53 2011 Subject: OT: Perl Cramp In-Reply-To: <8ca7ce00-9a02-4ff4-a390-f7da47c00fff@office.splatnix.net> References: <8ca7ce00-9a02-4ff4-a390-f7da47c00fff@office.splatnix.net> Message-ID: On 22 Oct 2011, at 9:00 PM, --[ UxBoD ]-- wrote: > $text =~ s/((\S+)/$1$html$2/i; $text =~ s/()(\S+)/$html$1$2/i; -- Baruwa - www.baruwa.org From btj at havleik.no Mon Oct 24 09:16:02 2011 From: btj at havleik.no (=?ISO-8859-1?Q?Bj=F8rn?= T Johansen) Date: Mon Oct 24 09:16:11 2011 Subject: Anyone used Baruwa? Message-ID: <20111024101602.7a05481f@tux-btj.asp-as.no> Is it as good as it looks? MailWatch is kind of obsolete now... :) Regards, BTJ -- ----------------------------------------------------------------------------------------------- Bj?rn T Johansen btj@havleik.no ----------------------------------------------------------------------------------------------- Someone wrote: "I understand that if you play a Windows CD backwards you hear strange Satanic messages" To which someone replied: "It's even worse than that; play it forwards and it installs Windows" ----------------------------------------------------------------------------------------------- From mailscanner at joolee.nl Mon Oct 24 09:27:53 2011 From: mailscanner at joolee.nl (Joolee) Date: Mon Oct 24 09:28:43 2011 Subject: Anyone used Baruwa? In-Reply-To: <20111024101602.7a05481f@tux-btj.asp-as.no> References: <20111024101602.7a05481f@tux-btj.asp-as.no> Message-ID: Last time I tried, Baruwa missed a lot of options Mailwatch has. Mailwatch is a classic example of a good product that has a lousy codebase. That's probably also the reason nobody is maintaining it. 2011/10/24 Bj?rn T Johansen > Is it as good as it looks? MailWatch is kind of obsolete now... :) > > > Regards, > > BTJ > > -- > > ----------------------------------------------------------------------------------------------- > Bj?rn T Johansen > > btj@havleik.no > > ----------------------------------------------------------------------------------------------- > Someone wrote: > "I understand that if you play a Windows CD backwards you hear strange > Satanic messages" > To which someone replied: > "It's even worse than that; play it forwards and it installs Windows" > > ----------------------------------------------------------------------------------------------- > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111024/894f9b58/attachment.html From uxbod at splatnix.net Mon Oct 24 11:37:44 2011 From: uxbod at splatnix.net (--[ UxBoD ]--) Date: Mon Oct 24 11:37:56 2011 Subject: OT: Perl Cramp In-Reply-To: Message-ID: Thanks Andrew. Actually this has turned out to be a real pain the neck due to the way HTML email is constructing and presented within a queue file! When examining to see where to inject the ZendTo claim information the section looks like:

This is a 25MB f= ile for testing.

= So instead of using a simple regex, or even lookahead/lookbehind, I have had to check each individual line for the open and close tags! Hopefully this will make it more error free as-well. -- Thanks, Phil ----- Original Message ----- > > On 22 Oct 2011, at 9:00 PM, --[ UxBoD ]-- wrote: > > > $text =~ s/((\S+)/$1$html$2/i; > > $text =~ s/()(\S+)/$html$1$2/i; > > -- > Baruwa - www.baruwa.org > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > From andrew at topdog.za.net Mon Oct 24 11:50:19 2011 From: andrew at topdog.za.net (Andrew Colin Kissa) Date: Mon Oct 24 11:50:40 2011 Subject: OT: Perl Cramp In-Reply-To: References: Message-ID: On 24 Oct 2011, at 12:37 PM, --[ UxBoD ]-- wrote: > Thanks Andrew. > > Actually this has turned out to be a real pain the neck due to the way HTML email is constructing and presented within a queue file! When examining to see where to inject the ZendTo claim information the section looks like: > > nk=3Dpurple>

This is a 25MB f= > ile for testing.

= > > So instead of using a simple regex, or even lookahead/lookbehind, I have had to check each individual line for the open and close tags! Hopefully this will make it more error free as-well. You probably need to use an xml / html parser, i would use lxml on python, am not sure which perl module provides similar functionality. -- Baruwa - www.baruwa.org From richard at fastnet.co.uk Mon Oct 24 13:11:36 2011 From: richard at fastnet.co.uk (Richard Mealing) Date: Mon Oct 24 13:11:52 2011 Subject: Maximum Message Size / Attachments. Message-ID: <1251B5423222C446A299CABAA7B46FF42A7240@fn-exchange.fastnet.local> Hi everyone, I'm using MailScanner-4.83.5 and I've changed the Maximum Message size / attachment size to rulesets.. Maximum Message Size = %rules-dir%/max.message.size.rules In my rules file I have this set - # Set the Maximum Message size. # Do not change this default line. FromOrTo: default 0 # ################################## To: *@adomain.co.uk 5M When I email my domain with an 11m attachment, it comes in fine and gets scanned, spamassassin says to big to scan, but the email gets delivered. I want to bounce the email using mailscanner. Is this possible or should I just give up and do this on sendmail somehow? I also tried setting Maximum Attachment size to a ruleset and creating this ruleset - # Set the Maximum Message size. # Do not change this default line. FromOrTo: default -1 # ################################## To: *@mydomain.co.uk 5M Again the email just comes through nicely, but not what I want! I have restarted mailscanner and reloaded it, restarted the machine. I can't see any problems in lint. Many thanks, Richard -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111024/899e1ac0/attachment.html From j2 at mupp.net Mon Oct 24 13:23:14 2011 From: j2 at mupp.net (Jan Johansson) Date: Mon Oct 24 13:23:34 2011 Subject: SV: Maximum Message Size / Attachments. In-Reply-To: <1251B5423222C446A299CABAA7B46FF42A7240@fn-exchange.fastnet.local> References: <1251B5423222C446A299CABAA7B46FF42A7240@fn-exchange.fastnet.local> Message-ID: <53823EF3F5911F4D823DFD09156AD7289135C3C3@ex01.kontinuitet.local> > >To: *@mydomain.co.uk 5M > >Again the email just comes through nicely, but not what I want! I have not used this setting, but the doc says "size in bytes". That _may_ be one problem. Also, aren't rules evaluated on a "first hit" basis? You probably want to move your "default" line to the end of the rule-set. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111024/e2f0453d/attachment.html From scourtney at dataswift.co.uk Mon Oct 24 13:27:35 2011 From: scourtney at dataswift.co.uk (Stephen Courtney) Date: Mon Oct 24 13:27:45 2011 Subject: MailScanner process failing after spam found Message-ID: <4F05EA7776936944ADA7DF18B6D31DF514694719@Hermes.dsns.co.uk> I've set up a freshly installed Ubuntu 11.10 system with Postfix, ClamAV, SpamAssassin and MailScanner (the latter from the Baruwa repository at http://www.baruwa.org/download/) . Postfix is configured to relay messages through to our main email server (Microsoft Exchange 2010, though that's not relevant to my issue). If I disable SpamAssassin, messages are successfully scanned by MailScanner (using ClamAV for virus tests) and then relayed through or rejected as appropriate. With SpamAssassin enabled however, non-spam email gets delivered correctly, but any spam gets stuck in the 'hold' queue in Postfix, and I get a log with the following in /var/log/syslog: Oct 24 13:15:18 mailgateway MailScanner[8128]: MailScanner E-Mail Virus Scanner version 4.84.3 starting... Oct 24 13:15:18 mailgateway MailScanner[8128]: Reading configuration file /etc/MailScanner/MailScanner.conf Oct 24 13:15:18 mailgateway MailScanner[8128]: Reading configuration file /etc/MailScanner/conf.d/baruwa.conf Oct 24 13:15:18 mailgateway MailScanner[8128]: Reading ruleset htmlsigs for keyword inlinehtmlsig Oct 24 13:15:18 mailgateway MailScanner[8128]: Reading ruleset textsigs for keyword inlinetextsig Oct 24 13:15:18 mailgateway MailScanner[8128]: Reading ruleset sigimgs for keyword attachimageinternalname Oct 24 13:15:18 mailgateway MailScanner[8128]: Reading ruleset sigimgfiles for keyword attachimagename Oct 24 13:15:18 mailgateway MailScanner[8128]: Read 867 hostnames from the phishing whitelist Oct 24 13:15:18 mailgateway MailScanner[8128]: Read 4252 hostnames from the phishing blacklists Oct 24 13:15:18 mailgateway MailScanner[8128]: Config: calling custom init function BaruwaLowScore Oct 24 13:15:18 mailgateway MailScanner[8128]: Baruwa: Populating spam score settings Oct 24 13:15:18 mailgateway MailScanner[8128]: Baruwa: no spam score settings found using defaults Oct 24 13:15:18 mailgateway MailScanner[8128]: Config: calling custom init function BaruwaShouldScan Oct 24 13:15:18 mailgateway MailScanner[8128]: Baruwa: Starting scanning settings Oct 24 13:15:18 mailgateway MailScanner[8128]: Baruwa: Read 2 settings Oct 24 13:15:18 mailgateway MailScanner[8128]: Config: calling custom init function BaruwaBlacklist Oct 24 13:15:18 mailgateway MailScanner[8128]: Baruwa: Starting blacklists Oct 24 13:15:18 mailgateway MailScanner[8128]: Baruwa: Read 0 blacklist items Oct 24 13:15:18 mailgateway MailScanner[8128]: Baruwa: Ip blocks blacklisted: Oct 24 13:15:18 mailgateway MailScanner[8128]: Config: calling custom init function BaruwaSQL Oct 24 13:15:18 mailgateway MailScanner[8129]: Baruwa: Starting SQL logger Oct 24 13:15:18 mailgateway MailScanner[8128]: Config: calling custom init function BaruwaHighScore Oct 24 13:15:18 mailgateway MailScanner[8128]: Baruwa: Populating high spam score settings Oct 24 13:15:18 mailgateway MailScanner[8128]: Baruwa: no high spam score settings found using defaults Oct 24 13:15:18 mailgateway MailScanner[8128]: Config: calling custom init function BaruwaWhitelist Oct 24 13:15:18 mailgateway MailScanner[8128]: Baruwa: Starting whitelists Oct 24 13:15:18 mailgateway MailScanner[8128]: Baruwa: Read 1 whitelist items Oct 24 13:15:18 mailgateway MailScanner[8128]: Baruwa: Ip blocks whitelisted: Oct 24 13:15:18 mailgateway MailScanner[8128]: Using SpamAssassin results cache Oct 24 13:15:18 mailgateway MailScanner[8128]: Connected to SpamAssassin cache database Oct 24 13:15:18 mailgateway MailScanner[8128]: Enabling SpamAssassin auto-whitelist functionality... Oct 24 13:15:19 mailgateway MailScanner[8128]: Connected to Processing Attempts Database Oct 24 13:15:19 mailgateway MailScanner[8128]: Found 1 messages in the Processing Attempts Database Oct 24 13:15:19 mailgateway MailScanner[8128]: Using locktype = flock Oct 24 13:20:56 mailgateway MailScanner[8128]: Making attempt 2 at processing message 535B3181EA0.A3B3A Oct 24 13:20:56 mailgateway MailScanner[8128]: New Batch: Scanning 1 messages, 1473 bytes Oct 24 13:20:56 mailgateway MailScanner[8128]: Virus and Content Scanning: Starting Oct 24 13:20:59 mailgateway MailScanner[8128]: Spam Checks: Found 1 spam messages Oct 24 13:20:59 mailgateway MailScanner: Process did not exit cleanly, returned 255 with signal 0 If I run MailScanner with debug enabled, it gets stuck after displaying 'Building a message batch to scan'. Both MailScanner --lint and Spamassassin --lint show no issues. If anyone has any suggestions on what to check, I'd be grateful! Stephen -- Stephen Courtney - Support Consultant Email: scourtney@dataswift.co.uk Direct Phone: 01983 885971 From andrew at topdog.za.net Mon Oct 24 13:38:16 2011 From: andrew at topdog.za.net (Andrew Colin Kissa) Date: Mon Oct 24 13:38:43 2011 Subject: MailScanner process failing after spam found In-Reply-To: <4F05EA7776936944ADA7DF18B6D31DF514694719@Hermes.dsns.co.uk> References: <4F05EA7776936944ADA7DF18B6D31DF514694719@Hermes.dsns.co.uk> Message-ID: On 24 Oct 2011, at 2:27 PM, Stephen Courtney wrote: > If I run MailScanner with debug enabled, it gets stuck after displaying 'Building a message batch to scan'. Generate some messages, its stuck because its waiting for a batch to scan, i suspect it is a perl taint issue, in the meantime run with the -U switch. -- Baruwa - www.baruwa.org From richard at fastnet.co.uk Mon Oct 24 13:58:19 2011 From: richard at fastnet.co.uk (Richard Mealing) Date: Mon Oct 24 13:58:36 2011 Subject: Maximum Message Size / Attachments. In-Reply-To: <53823EF3F5911F4D823DFD09156AD7289135C3C3@ex01.kontinuitet.local> References: <1251B5423222C446A299CABAA7B46FF42A7240@fn-exchange.fastnet.local> <53823EF3F5911F4D823DFD09156AD7289135C3C3@ex01.kontinuitet.local> Message-ID: <1251B5423222C446A299CABAA7B46FF42A734F@fn-exchange.fastnet.local> From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Jan Johansson Sent: 24 October 2011 13:23 To: MailScanner discussion Subject: SV: Maximum Message Size / Attachments. > >To: *@mydomain.co.uk 5M > >Again the email just comes through nicely, but not what I want! I have not used this setting, but the doc says "size in bytes". That _may_ be one problem. Also, aren't rules evaluated on a "first hit" basis? You probably want to move your "default" line to the end of the rule-set. That doesn't seem to make any difference in my setup. I did already try with the bytes thing, I checked previous posts and could see some people using the 'M' in the size part of the ruleset, so I assumed it would work. No one actually coming back and saying they got it working, though... Anyone? I changed it to; To: mydomain.com 5242880 I then moved the default rule down to the bottom and reloaded mailscanner (I don't think this would matter though, I have other rulesets with default at the top). I re-sent the email and I got it through again. The logs show the same result. Does anyone have this working? Also, if this does work, can you configure the bounce message with a custom message? Sendmail can only do this globally, as far as I can see. I don't really want to install another milter, if mailscanner can do this. Many thanks, Rich -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111024/d37fc7f1/attachment.html From maxsec at gmail.com Mon Oct 24 14:46:23 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Mon Oct 24 14:46:31 2011 Subject: Maximum Message Size / Attachments. In-Reply-To: <1251B5423222C446A299CABAA7B46FF42A734F@fn-exchange.fastnet.local> References: <1251B5423222C446A299CABAA7B46FF42A7240@fn-exchange.fastnet.local> <53823EF3F5911F4D823DFD09156AD7289135C3C3@ex01.kontinuitet.local> <1251B5423222C446A299CABAA7B46FF42A734F@fn-exchange.fastnet.local> Message-ID: the default line needs to be last in the ruleset. the way rulesets are processed is a bit like firewalls, in the it trundles down the list till is finds a match and then stops reading the file. So by having the Default line at the top it will never read any further down the file. -- Martin Hepworth Oxford, UK On 24 October 2011 13:58, Richard Mealing wrote: > *From:* mailscanner-bounces@lists.mailscanner.info [mailto: > mailscanner-bounces@lists.mailscanner.info] *On Behalf Of *Jan**** > > Johansson > *Sent:* 24 October 2011 13:23 > *To:* MailScanner discussion > *Subject:* SV: Maximum Message Size / Attachments.**** > > ** ** > > >** ** > > >To: *@mydomain.co.uk 5M**** > > > **** > > >Again the email just comes through nicely, but not what I want!**** > > > I have not used this setting, but the doc says "size in bytes". That _may_ > be one problem. > > Also, aren't rules evaluated on a "first hit" basis? You probably want to > move your "default" line to the end of the rule-set.**** > > ** ** > > ** ** > > That doesn?t seem to make any difference in my setup. I did already try > with the bytes thing, I checked previous posts and could see some people > using the ?M? in the size part of the ruleset, so I assumed it would work. > No one actually coming back and saying they got it working, though? Anyone? > **** > > ** ** > > I changed it to; **** > > ** ** > > To: mydomain.com 5242880**** > > ** ** > > ** ** > > I then moved the default rule down to the bottom and reloaded mailscanner > (I don?t think this would matter though, I have other rulesets with default > at the top). I re-sent the email and I got it through again. The logs show > the same result. **** > > ** ** > > Does anyone have this working?**** > > ** ** > > Also, if this does work, can you configure the bounce message with a custom > message?**** > > ** ** > > ** ** > > Sendmail can only do this globally, as far as I can see. I don?t really > want to install another milter, if mailscanner can do this.**** > > ** ** > > ** ** > > Many thanks,**** > > Rich**** > > > **** > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111024/e4bf5ec0/attachment.html From Denis.Beauchemin at usherbrooke.ca Mon Oct 24 14:55:23 2011 From: Denis.Beauchemin at usherbrooke.ca (Denis Beauchemin) Date: Mon Oct 24 14:55:53 2011 Subject: Maximum Message Size / Attachments. In-Reply-To: References: <1251B5423222C446A299CABAA7B46FF42A7240@fn-exchange.fastnet.local> <53823EF3F5911F4D823DFD09156AD7289135C3C3@ex01.kontinuitet.local> <1251B5423222C446A299CABAA7B46FF42A734F@fn-exchange.fastnet.local> Message-ID: Martin, I'm pretty sure this is not true. The default clause can appear anywhere in the rules file. I have 2 rules files with default clauses right at the top and they work flawlessly. Denis De?: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] De la part de Martin Hepworth Envoy??: 24 octobre 2011 09:46 ??: MailScanner discussion Objet?: Re: Maximum Message Size / Attachments. the default line needs to be last in the ruleset. the way rulesets are processed is a bit like firewalls, in the it trundles down the list till is finds a match and then stops reading the file. So by having the Default line at the top it will never read any further down the file. -- Martin Hepworth Oxford, UK On 24 October 2011 13:58, Richard Mealing wrote: From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Jan Johansson Sent: 24 October 2011 13:23 To: MailScanner discussion Subject: SV: Maximum Message Size / Attachments. ? >? >To:???? *@mydomain.co.uk????? 5M > >Again the email just comes through nicely, but not what I want! I have not used this setting, but the doc says "size in bytes". That _may_ be one problem. Also, aren't rules evaluated on a "first hit" basis? You probably want to move your "default" line to the end of the rule-set. ? ? That doesn?t seem to make any difference in my setup. I did already try with the bytes thing, I checked previous posts and could see some people using the ?M? in the size part of the ruleset, so I assumed it would work. No one actually coming back and saying they got it working, though? Anyone? ? I changed it to; ? To:????????? mydomain.com??????????????????????????????? 5242880 ? ? I then moved the default rule down to the bottom and reloaded mailscanner (I don?t think this would matter though, I have other rulesets with default at the top). I re-sent the email and I got it through again. The logs show the same result. ? Does anyone have this working? ? Also, if this does work, can you configure the bounce message with a custom message? ? ? Sendmail can only do this globally, as far as I can see. I don?t really want to install another milter, if mailscanner can do this. ? ? Many thanks, Rich ? -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! From bonivart at opencsw.org Mon Oct 24 15:21:51 2011 From: bonivart at opencsw.org (Peter Bonivart) Date: Mon Oct 24 15:22:20 2011 Subject: Maximum Message Size / Attachments. In-Reply-To: References: <1251B5423222C446A299CABAA7B46FF42A7240@fn-exchange.fastnet.local> <53823EF3F5911F4D823DFD09156AD7289135C3C3@ex01.kontinuitet.local> <1251B5423222C446A299CABAA7B46FF42A734F@fn-exchange.fastnet.local> Message-ID: 2011/10/24 Denis Beauchemin : > I'm pretty sure this is not true. The default clause can appear anywhere in the rules file. I have 2 rules files with default clauses right at the top and they work flawlessly. I vaguely remember Julian answering this some time ago. The lines are processed like a firewall with a first-match-wins but the default line is the exception, it can appear anywhere. /peter From richard at fastnet.co.uk Mon Oct 24 15:36:05 2011 From: richard at fastnet.co.uk (Richard Mealing) Date: Mon Oct 24 15:36:20 2011 Subject: Maximum Message Size / Attachments. In-Reply-To: References: <1251B5423222C446A299CABAA7B46FF42A7240@fn-exchange.fastnet.local> <53823EF3F5911F4D823DFD09156AD7289135C3C3@ex01.kontinuitet.local> <1251B5423222C446A299CABAA7B46FF42A734F@fn-exchange.fastnet.local> Message-ID: <1251B5423222C446A299CABAA7B46FF42A7654@fn-exchange.fastnet.local> -----Original Message----- From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Peter Bonivart Sent: 24 October 2011 15:22 To: MailScanner discussion Subject: Re: Maximum Message Size / Attachments. 2011/10/24 Denis Beauchemin : > I'm pretty sure this is not true. The default clause can appear anywhere in the rules file. I have 2 rules files with default clauses right at the top and they work flawlessly. I vaguely remember Julian answering this some time ago. The lines are processed like a firewall with a first-match-wins but the default line is the exception, it can appear anywhere. /peter ------------------------------- Thanks. I'm quite sure it doesn't matter where you put it in the file, all mine are at the top and they work fine for me. I guess I can eliminate this one from being the problem. Any other ideas? This is what I see - Oct 24 15:24:23 mailfilterv2 sm-mta-in[15050]: p9OEOK9M015050: from=, size=16057126, class=0, nrcpts=1, msgid=<1251B5423222C446A299CABAA7B46FF42A7620@myexchangeserver.local>, proto=ESMTP, daemon=IPv4, relay=mysmarthost.uk [8.*.*.*] Oct 24 15:24:23 mailfilterv2 sm-mta-in[15050]: p9OEOK9M015050: to=, delay=00:00:03, mailer=esmtp, pri=16087126, stat=queued Oct 24 15:27:03 mailfilterv2 MailScanner[14249]: Message p9OEOK9M015050 from 8.*.*.* (richard@mydomain.co.uk) to mydomain.co.uk is too big for spam checks (16057686 > 200000 bytes) Oct 24 15:27:05 mailfilterv2 MailScanner[14249]: Logging message p9OEOK9M015050 to SQL Oct 24 15:27:06 mailfilterv2 MailScanner[14734]: p9OEOK9M015050: Logged to MailWatch SQL Oct 24 15:27:08 mailfilterv2 sendmail[15140]: p9OEOK9M015050: to=, delay=00:02:48, xdelay=00:00:02, mailer=esmtp, pri=16177126, relay=mail.mydomain.co.uk. [8.*.*.*], dsn=2.0.0, stat=Sent (p9OER304084090 Message accepted for delivery) Rich. -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! From glenn.steen at gmail.com Mon Oct 24 18:09:40 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Mon Oct 24 18:09:50 2011 Subject: MailScanner process failing after spam found In-Reply-To: <4F05EA7776936944ADA7DF18B6D31DF514694719@Hermes.dsns.co.uk> References: <4F05EA7776936944ADA7DF18B6D31DF514694719@Hermes.dsns.co.uk> Message-ID: Run the lint tests as the postfix user (sudo -i, then su - postfix -s /bin/bash). What you describe sound a lot like a permissions issue (but might be taint-related too), so you need test as the user MS runs as. Cheers -- -- Glenn Den 24 okt 2011 14:33 skrev "Stephen Courtney" : > I've set up a freshly installed Ubuntu 11.10 system with Postfix, ClamAV, > SpamAssassin and MailScanner (the latter from the Baruwa repository at > http://www.baruwa.org/download/) . > > Postfix is configured to relay messages through to our main email server > (Microsoft Exchange 2010, though that's not relevant to my issue). > > If I disable SpamAssassin, messages are successfully scanned by MailScanner > (using ClamAV for virus tests) and then relayed through or rejected as > appropriate. With SpamAssassin enabled however, non-spam email gets > delivered correctly, but any spam gets stuck in the 'hold' queue in Postfix, > and I get a log with the following in /var/log/syslog: > > Oct 24 13:15:18 mailgateway MailScanner[8128]: MailScanner E-Mail Virus > Scanner version 4.84.3 starting... > Oct 24 13:15:18 mailgateway MailScanner[8128]: Reading configuration file > /etc/MailScanner/MailScanner.conf > Oct 24 13:15:18 mailgateway MailScanner[8128]: Reading configuration file > /etc/MailScanner/conf.d/baruwa.conf > Oct 24 13:15:18 mailgateway MailScanner[8128]: Reading ruleset htmlsigs for > keyword inlinehtmlsig > Oct 24 13:15:18 mailgateway MailScanner[8128]: Reading ruleset textsigs for > keyword inlinetextsig > Oct 24 13:15:18 mailgateway MailScanner[8128]: Reading ruleset sigimgs for > keyword attachimageinternalname > Oct 24 13:15:18 mailgateway MailScanner[8128]: Reading ruleset sigimgfiles > for keyword attachimagename > Oct 24 13:15:18 mailgateway MailScanner[8128]: Read 867 hostnames from the > phishing whitelist > Oct 24 13:15:18 mailgateway MailScanner[8128]: Read 4252 hostnames from the > phishing blacklists > Oct 24 13:15:18 mailgateway MailScanner[8128]: Config: calling custom init > function BaruwaLowScore > Oct 24 13:15:18 mailgateway MailScanner[8128]: Baruwa: Populating spam > score settings > Oct 24 13:15:18 mailgateway MailScanner[8128]: Baruwa: no spam score > settings found using defaults > Oct 24 13:15:18 mailgateway MailScanner[8128]: Config: calling custom init > function BaruwaShouldScan > Oct 24 13:15:18 mailgateway MailScanner[8128]: Baruwa: Starting scanning > settings > Oct 24 13:15:18 mailgateway MailScanner[8128]: Baruwa: Read 2 settings > Oct 24 13:15:18 mailgateway MailScanner[8128]: Config: calling custom init > function BaruwaBlacklist > Oct 24 13:15:18 mailgateway MailScanner[8128]: Baruwa: Starting blacklists > Oct 24 13:15:18 mailgateway MailScanner[8128]: Baruwa: Read 0 blacklist > items > Oct 24 13:15:18 mailgateway MailScanner[8128]: Baruwa: Ip blocks > blacklisted: > Oct 24 13:15:18 mailgateway MailScanner[8128]: Config: calling custom init > function BaruwaSQL > Oct 24 13:15:18 mailgateway MailScanner[8129]: Baruwa: Starting SQL logger > Oct 24 13:15:18 mailgateway MailScanner[8128]: Config: calling custom init > function BaruwaHighScore > Oct 24 13:15:18 mailgateway MailScanner[8128]: Baruwa: Populating high spam > score settings > Oct 24 13:15:18 mailgateway MailScanner[8128]: Baruwa: no high spam score > settings found using defaults > Oct 24 13:15:18 mailgateway MailScanner[8128]: Config: calling custom init > function BaruwaWhitelist > Oct 24 13:15:18 mailgateway MailScanner[8128]: Baruwa: Starting whitelists > Oct 24 13:15:18 mailgateway MailScanner[8128]: Baruwa: Read 1 whitelist > items > Oct 24 13:15:18 mailgateway MailScanner[8128]: Baruwa: Ip blocks > whitelisted: > Oct 24 13:15:18 mailgateway MailScanner[8128]: Using SpamAssassin results > cache > Oct 24 13:15:18 mailgateway MailScanner[8128]: Connected to SpamAssassin > cache database > Oct 24 13:15:18 mailgateway MailScanner[8128]: Enabling SpamAssassin > auto-whitelist functionality... > Oct 24 13:15:19 mailgateway MailScanner[8128]: Connected to Processing > Attempts Database > Oct 24 13:15:19 mailgateway MailScanner[8128]: Found 1 messages in the > Processing Attempts Database > Oct 24 13:15:19 mailgateway MailScanner[8128]: Using locktype = flock > Oct 24 13:20:56 mailgateway MailScanner[8128]: Making attempt 2 at > processing message 535B3181EA0.A3B3A > Oct 24 13:20:56 mailgateway MailScanner[8128]: New Batch: Scanning 1 > messages, 1473 bytes > Oct 24 13:20:56 mailgateway MailScanner[8128]: Virus and Content Scanning: > Starting > Oct 24 13:20:59 mailgateway MailScanner[8128]: Spam Checks: Found 1 spam > messages > Oct 24 13:20:59 mailgateway MailScanner: Process did not exit cleanly, > returned 255 with signal 0 > > If I run MailScanner with debug enabled, it gets stuck after displaying > 'Building a message batch to scan'. > > Both MailScanner --lint and Spamassassin --lint show no issues. > > If anyone has any suggestions on what to check, I'd be grateful! > > Stephen > > -- > Stephen Courtney - Support Consultant > Email: scourtney@dataswift.co.uk > Direct Phone: 01983 885971 > > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111024/b06b085f/attachment.html From rob.verduijn at gmail.com Tue Oct 25 09:26:45 2011 From: rob.verduijn at gmail.com (Rob Verduijn) Date: Tue Oct 25 09:33:34 2011 Subject: taint errors again -U not working anymore Message-ID: Hello all, I've got these bloody taint errors again since 23:56 last night. adding -U to the shebang of MailScanner does not help anymore. Anybody else who has these problems, and how knows a workaround. Rob -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111025/25a12357/attachment.html From rob.verduijn at gmail.com Tue Oct 25 11:29:15 2011 From: rob.verduijn at gmail.com (Rob Verduijn) Date: Tue Oct 25 11:29:24 2011 Subject: mailscanner crashes when trying to write to quarantine Message-ID: MailScanner crashes when trying to save an email to quarantine. I'm using the -U flag for the taint errors in /usr/bin/MailScanner but still it crashes out Oct 25 12:23:59.458 [7737] dbg: plugin: Mail::SpamAssassin::Plugin::Bayes=HASH(0x5040110) implements 'learner_close', priority 0 Building a message batch to scan... Have a batch of 1 message. Insecure dependency in open while running with -T switch at /usr/lib/perl/5.10/IO/File.pm line 63, <$fh> line 7. Insecure dependency in open while running with -T switch at /usr/lib/perl/5.10/IO/File.pm line 63. Can't call method "print" on an undefined value at /usr/share/MailScanner//MailScanner/PFDiskStore.pm line 755. It seems to crash when trying to write the file to quarantine. This is really annoying since yesterday the exact same setup worked flawless. I am using mailscanner 4.84.3 Rob Verduijn -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111025/2c9b363b/attachment.html From davejones70 at gmail.com Tue Oct 25 15:43:23 2011 From: davejones70 at gmail.com (Dave Jones) Date: Tue Oct 25 15:43:32 2011 Subject: taint errors again -U not working anymore Message-ID: | Hello all, | | I've got these bloody taint errors again since 23:56 last night. | | adding -U to the shebang of MailScanner does not help anymore. | | Anybody else who has these problems, and how knows a workaround. | | Rob I have to put "-U -X" to get MailScanner working with perl 5.10. # head -1 /usr/sbin/MailScanner #!/usr/bin/perl -U -X -I/usr/lib/MailScanner Dave From john at engr.siu.edu Tue Oct 25 16:55:23 2011 From: john at engr.siu.edu (John Brajkovich) Date: Tue Oct 25 16:55:32 2011 Subject: Mailscanner not logging Message-ID: I am running Mailscanner 4.84.3-1 on Solaris 10 with sendmail 8.14.4. For the life of me I cannot get it to log anything. My /etc/syslog.conf has a 'mail.debug /var/log/syslog' entry and MailScanner.conf has the default setting for logging ( Syslog Facility = mail). My /var/log/syslog has lots of mail.* (debug, info, crit etc) but nothing from Mailscanner. I had previously been running Mailscanner 4.83.5-1 with the same problem. I was hoping the upgrade would shake something up but no luck. I can see the MailScanner processes running, mail moves from mqueue.in to mqueue and gets delivered and my mail has the "...mail has been scanned by Mailscanner..." tags on the mail i.e. everything seems to be working but nothing in the logs. Any ideas? John From bonivart at opencsw.org Tue Oct 25 17:34:12 2011 From: bonivart at opencsw.org (Peter Bonivart) Date: Tue Oct 25 17:34:42 2011 Subject: Mailscanner not logging In-Reply-To: References: Message-ID: On Tue, Oct 25, 2011 at 5:55 PM, John Brajkovich wrote: > I am running Mailscanner 4.84.3-1 on Solaris 10 with sendmail 8.14.4. > For the life of me I cannot get it to log anything. > My /etc/syslog.conf has a 'mail.debug ?/var/log/syslog' entry and > MailScanner.conf has the default setting for logging ( Syslog Facility > = mail). > My /var/log/syslog has lots of mail.* (debug, info, crit etc) but > nothing from Mailscanner. I had previously been running Mailscanner > 4.83.5-1 with the same problem. > I was hoping the upgrade would shake something up but no luck. I can > see the MailScanner processes running, mail moves from mqueue.in to > mqueue and gets delivered and my mail has the "...mail has been > scanned by Mailscanner..." tags on the mail i.e. everything seems to > be working but nothing in the logs. Most likely you have the default setting in Solaris not to log from remote. Check /etc/default/syslogd but really you should change it with a property, check first with: # svcprop system-log | grep log_from_remote config/log_from_remote boolean true Does your system say "true"? /peter From Kevin_Miller at ci.juneau.ak.us Tue Oct 25 18:25:40 2011 From: Kevin_Miller at ci.juneau.ak.us (Kevin Miller) Date: Tue Oct 25 18:25:59 2011 Subject: taint errors again -U not working anymore In-Reply-To: References: Message-ID: <4A09477D575C2C4B86497161427DD94C1D850E35DA@city-exchange07> Dave Jones wrote: >> Hello all, >> >> I've got these bloody taint errors again since 23:56 last night. >> >> adding -U to the shebang of MailScanner does not help anymore. >> >> Anybody else who has these problems, and how knows a workaround. >> >> Rob > > I have to put "-U -X" to get MailScanner working with perl 5.10. > > # head -1 /usr/sbin/MailScanner > #!/usr/bin/perl -U -X -I/usr/lib/MailScanner I ran "yum up" this morning and had a boat load of patches waiting to install. (I declined.) Output from "MailScanner -V" Linux smtp.ci.juneau.ak.us 2.6.18-238.19.1.el5 #1 SMP Fri Jul 15 07:31:24 EDT 2011 x86_64 x86_64 x86_64 GNU/Linux This is CentOS release 5.6 (Final) This is Perl version 5.008008 (5.8.8) If I let it do the upgrades, am I going to run into this issue? It wasn't clear from the yum output if I'd end up on perl 5.10. TIA... ...Kevin -- Kevin Miller Registered Linux User No: 307357 CBJ MIS Dept. Network Systems Admin., Mail Admin. 155 South Seward Street ph: (907) 586-0242 Juneau, Alaska 99801 fax: (907 586-4500 From ssilva at sgvwater.com Tue Oct 25 18:59:54 2011 From: ssilva at sgvwater.com (Scott Silva) Date: Tue Oct 25 19:00:35 2011 Subject: taint errors again -U not working anymore In-Reply-To: <4A09477D575C2C4B86497161427DD94C1D850E35DA@city-exchange07> References: <4A09477D575C2C4B86497161427DD94C1D850E35DA@city-exchange07> Message-ID: > > If I let it do the upgrades, am I going to run into this issue? It wasn't clear from the yum output if I'd end up on perl 5.10. > > TIA... > > ...Kevin Centos didn't upgrade perl versions From Kevin_Miller at ci.juneau.ak.us Tue Oct 25 19:08:30 2011 From: Kevin_Miller at ci.juneau.ak.us (Kevin Miller) Date: Tue Oct 25 19:14:05 2011 Subject: taint errors again -U not working anymore In-Reply-To: References: <4A09477D575C2C4B86497161427DD94C1D850E35DA@city-exchange07> Message-ID: <4A09477D575C2C4B86497161427DD94C1D850E35DD@city-exchange07> Scott Silva wrote: > >> >> If I let it do the upgrades, am I going to run into this issue? It >> wasn't clear from the yum output if I'd end up on perl 5.10. >> >> TIA... >> >> ...Kevin > Centos didn't upgrade perl versions Great, thanks. ...Kevin -- Kevin Miller Registered Linux User No: 307357 CBJ MIS Dept. Network Systems Admin., Mail Admin. 155 South Seward Street ph: (907) 586-0242 Juneau, Alaska 99801 fax: (907 586-4500 From john at engr.siu.edu Tue Oct 25 19:18:26 2011 From: john at engr.siu.edu (John Brajkovich) Date: Tue Oct 25 19:18:35 2011 Subject: Mailscanner not logging In-Reply-To: References: Message-ID: On Tue, Oct 25, 2011 at 11:34 AM, Peter Bonivart wrote: > On Tue, Oct 25, 2011 at 5:55 PM, John Brajkovich wrote: >> I am running Mailscanner 4.84.3-1 on Solaris 10 with sendmail 8.14.4. >> For the life of me I cannot get it to log anything. >> My /etc/syslog.conf has a 'mail.debug ?/var/log/syslog' entry and >> MailScanner.conf has the default setting for logging ( Syslog Facility >> = mail). >> My /var/log/syslog has lots of mail.* (debug, info, crit etc) but >> nothing from Mailscanner. I had previously been running Mailscanner >> 4.83.5-1 with the same problem. >> I was hoping the upgrade would shake something up but no luck. I can >> see the MailScanner processes running, mail moves from mqueue.in to >> mqueue and gets delivered and my mail has the "...mail has been >> scanned by Mailscanner..." tags on the mail i.e. everything seems to >> be working but nothing in the logs. > > Most likely you have the default setting in Solaris not to log from > remote. Check /etc/default/syslogd but really you should change it > with a property, check first with: > > # svcprop system-log | grep log_from_remote > config/log_from_remote boolean true > > Does your system say "true"? > > /peter > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -- > This message has been scanned for viruses and > dangerous content by MailScanner, and is > believed to be clean. > > It was set to false. I set it to true and restarted system-log and that did the trick. Thanks so much! John From uxbod at splatnix.net Tue Oct 25 19:43:21 2011 From: uxbod at splatnix.net (--[ UxBoD ]--) Date: Tue Oct 25 19:43:38 2011 Subject: taint errors again -U not working anymore In-Reply-To: <4A09477D575C2C4B86497161427DD94C1D850E35DA@city-exchange07> Message-ID: <51ddd717-a2a0-499a-b12c-f1575648611a@office.splatnix.net> For reference I added the -U -X and so far have not seen another issue: Linux gateway.splatnix.net 2.6.32-71.29.1.el6.x86_64 #1 SMP Mon Jun 27 19:49:27 BST 2011 x86_64 x86_64 x86_64 GNU/Linux This is CentOS Linux release 6.0 (Final) This is Perl version 5.010001 (5.10.1) -- Thanks, Phil ----- Original Message ----- > Dave Jones wrote: > >> Hello all, > >> > >> I've got these bloody taint errors again since 23:56 last night. > >> > >> adding -U to the shebang of MailScanner does not help anymore. > >> > >> Anybody else who has these problems, and how knows a workaround. > >> > >> Rob > > > > I have to put "-U -X" to get MailScanner working with perl 5.10. > > > > # head -1 /usr/sbin/MailScanner > > #!/usr/bin/perl -U -X -I/usr/lib/MailScanner > > I ran "yum up" this morning and had a boat load of patches waiting to > install. (I declined.) > Output from "MailScanner -V" > Linux smtp.ci.juneau.ak.us 2.6.18-238.19.1.el5 #1 SMP Fri Jul 15 > 07:31:24 EDT 2011 x86_64 x86_64 x86_64 GNU/Linux > This is CentOS release 5.6 (Final) > This is Perl version 5.008008 (5.8.8) > > If I let it do the upgrades, am I going to run into this issue? It > wasn't clear from the yum output if I'd end up on perl 5.10. > > TIA... > > ...Kevin > -- > Kevin Miller Registered Linux User No: 307357 > CBJ MIS Dept. Network Systems Admin., Mail Admin. > 155 South Seward Street ph: (907) 586-0242 > Juneau, Alaska 99801 fax: (907 586-4500-- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > From noel.butler at ausics.net Wed Oct 26 01:14:11 2011 From: noel.butler at ausics.net (Noel Butler) Date: Wed Oct 26 01:14:24 2011 Subject: Website ERROR Message-ID: <1319588051.8419.15.camel@tardis> Skipped content of type multipart/alternative-------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 490 bytes Desc: This is a digitally signed message part Url : http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111026/a93757bf/attachment.bin From rob.verduijn at gmail.com Wed Oct 26 08:19:01 2011 From: rob.verduijn at gmail.com (Rob Verduijn) Date: Wed Oct 26 08:19:11 2011 Subject: taint errors again -U not working anymore In-Reply-To: <51ddd717-a2a0-499a-b12c-f1575648611a@office.splatnix.net> References: <4A09477D575C2C4B86497161427DD94C1D850E35DA@city-exchange07> <51ddd717-a2a0-499a-b12c-f1575648611a@office.splatnix.net> Message-ID: Another email on this list with another problem gave me a clue, it seems that mailscanner was unable since 23:53 to write in the quarantine folder. How this all of a sudden changed is stil a mystery to me (checking cronjobs now). But I changed the run as group of mailscanner to the apropriate one and now it is working again. (from www-data to postfix) Regards Rob 2011/10/25 --[ UxBoD ]-- > For reference I added the -U -X and so far have not seen another issue: > > Linux gateway.splatnix.net 2.6.32-71.29.1.el6.x86_64 #1 SMP Mon Jun 27 > 19:49:27 BST 2011 x86_64 x86_64 x86_64 GNU/Linux > This is CentOS Linux release 6.0 (Final) > This is Perl version 5.010001 (5.10.1) > -- > Thanks, Phil > > ----- Original Message ----- > > Dave Jones wrote: > > >> Hello all, > > >> > > >> I've got these bloody taint errors again since 23:56 last night. > > >> > > >> adding -U to the shebang of MailScanner does not help anymore. > > >> > > >> Anybody else who has these problems, and how knows a workaround. > > >> > > >> Rob > > > > > > I have to put "-U -X" to get MailScanner working with perl 5.10. > > > > > > # head -1 /usr/sbin/MailScanner > > > #!/usr/bin/perl -U -X -I/usr/lib/MailScanner > > > > I ran "yum up" this morning and had a boat load of patches waiting to > > install. (I declined.) > > Output from "MailScanner -V" > > Linux smtp.ci.juneau.ak.us 2.6.18-238.19.1.el5 #1 SMP Fri Jul 15 > > 07:31:24 EDT 2011 x86_64 x86_64 x86_64 GNU/Linux > > This is CentOS release 5.6 (Final) > > This is Perl version 5.008008 (5.8.8) > > > > If I let it do the upgrades, am I going to run into this issue? It > > wasn't clear from the yum output if I'd end up on perl 5.10. > > > > TIA... > > > > ...Kevin > > -- > > Kevin Miller Registered Linux User No: 307357 > > CBJ MIS Dept. Network Systems Admin., Mail Admin. > > 155 South Seward Street ph: (907) 586-0242 > > Juneau, Alaska 99801 fax: (907 586-4500-- > > MailScanner mailing list > > mailscanner@lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > Support MailScanner development - buy the book off the website! > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111026/43daf697/attachment.html From glenn.steen at gmail.com Wed Oct 26 09:37:42 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Wed Oct 26 09:37:53 2011 Subject: taint errors again -U not working anymore In-Reply-To: References: <4A09477D575C2C4B86497161427DD94C1D850E35DA@city-exchange07> <51ddd717-a2a0-499a-b12c-f1575648611a@office.splatnix.net> Message-ID: Ah, but does your mailwatch (or similar) work now? Specifically the quarantine-related bits? Do you allow/do automatic updates? If so, what got updated? Or did you perform any recent updates, that only took effect at the given time? Cheers -- -- Glenn Den 26 okt 2011 09:25 skrev "Rob Verduijn" : > Another email on this list with another problem gave me a clue, it seems > that mailscanner was unable since 23:53 to write in the quarantine folder. > How this all of a sudden changed is stil a mystery to me (checking cronjobs > now). > > But I changed the run as group of mailscanner to the apropriate one and now > it is working again. (from www-data to postfix) > > Regards > Rob > > 2011/10/25 --[ UxBoD ]-- > >> For reference I added the -U -X and so far have not seen another issue: >> >> Linux gateway.splatnix.net 2.6.32-71.29.1.el6.x86_64 #1 SMP Mon Jun 27 >> 19:49:27 BST 2011 x86_64 x86_64 x86_64 GNU/Linux >> This is CentOS Linux release 6.0 (Final) >> This is Perl version 5.010001 (5.10.1) >> -- >> Thanks, Phil >> >> ----- Original Message ----- >> > Dave Jones wrote: >> > >> Hello all, >> > >> >> > >> I've got these bloody taint errors again since 23:56 last night. >> > >> >> > >> adding -U to the shebang of MailScanner does not help anymore. >> > >> >> > >> Anybody else who has these problems, and how knows a workaround. >> > >> >> > >> Rob >> > > >> > > I have to put "-U -X" to get MailScanner working with perl 5.10. >> > > >> > > # head -1 /usr/sbin/MailScanner >> > > #!/usr/bin/perl -U -X -I/usr/lib/MailScanner >> > >> > I ran "yum up" this morning and had a boat load of patches waiting to >> > install. (I declined.) >> > Output from "MailScanner -V" >> > Linux smtp.ci.juneau.ak.us 2.6.18-238.19.1.el5 #1 SMP Fri Jul 15 >> > 07:31:24 EDT 2011 x86_64 x86_64 x86_64 GNU/Linux >> > This is CentOS release 5.6 (Final) >> > This is Perl version 5.008008 (5.8.8) >> > >> > If I let it do the upgrades, am I going to run into this issue? It >> > wasn't clear from the yum output if I'd end up on perl 5.10. >> > >> > TIA... >> > >> > ...Kevin >> > -- >> > Kevin Miller Registered Linux User No: 307357 >> > CBJ MIS Dept. Network Systems Admin., Mail Admin. >> > 155 South Seward Street ph: (907) 586-0242 >> > Juneau, Alaska 99801 fax: (907 586-4500-- >> > MailScanner mailing list >> > mailscanner@lists.mailscanner.info >> > http://lists.mailscanner.info/mailman/listinfo/mailscanner >> > >> > Before posting, read http://wiki.mailscanner.info/posting >> > >> > Support MailScanner development - buy the book off the website! >> > >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111026/f6ceacc4/attachment.html From rob.verduijn at gmail.com Wed Oct 26 09:43:52 2011 From: rob.verduijn at gmail.com (Rob Verduijn) Date: Wed Oct 26 09:44:01 2011 Subject: taint errors again -U not working anymore In-Reply-To: References: <4A09477D575C2C4B86497161427DD94C1D850E35DA@city-exchange07> <51ddd717-a2a0-499a-b12c-f1575648611a@office.splatnix.net> Message-ID: Mailwatch works fine now, mails get moved into quarantine and I'm still in the process of checking the crontab scripts (some of them are quite complex) No updates were done as far as I can tell (at that moment) Rob 2011/10/26 Glenn Steen > Ah, but does your mailwatch (or similar) work now? Specifically the > quarantine-related bits? > > Do you allow/do automatic updates? If so, what got updated? Or did you > perform any recent updates, that only took effect at the given time? > > Cheers > -- > -- Glenn > Den 26 okt 2011 09:25 skrev "Rob Verduijn" : > > Another email on this list with another problem gave me a clue, it seems >> that mailscanner was unable since 23:53 to write in the quarantine folder. >> How this all of a sudden changed is stil a mystery to me (checking >> cronjobs now). >> >> But I changed the run as group of mailscanner to the apropriate one and >> now it is working again. (from www-data to postfix) >> >> Regards >> Rob >> >> 2011/10/25 --[ UxBoD ]-- >> >>> For reference I added the -U -X and so far have not seen another issue: >>> >>> Linux gateway.splatnix.net 2.6.32-71.29.1.el6.x86_64 #1 SMP Mon Jun 27 >>> 19:49:27 BST 2011 x86_64 x86_64 x86_64 GNU/Linux >>> This is CentOS Linux release 6.0 (Final) >>> This is Perl version 5.010001 (5.10.1) >>> -- >>> Thanks, Phil >>> >>> ----- Original Message ----- >>> > Dave Jones wrote: >>> > >> Hello all, >>> > >> >>> > >> I've got these bloody taint errors again since 23:56 last night. >>> > >> >>> > >> adding -U to the shebang of MailScanner does not help anymore. >>> > >> >>> > >> Anybody else who has these problems, and how knows a workaround. >>> > >> >>> > >> Rob >>> > > >>> > > I have to put "-U -X" to get MailScanner working with perl 5.10. >>> > > >>> > > # head -1 /usr/sbin/MailScanner >>> > > #!/usr/bin/perl -U -X -I/usr/lib/MailScanner >>> > >>> > I ran "yum up" this morning and had a boat load of patches waiting to >>> > install. (I declined.) >>> > Output from "MailScanner -V" >>> > Linux smtp.ci.juneau.ak.us 2.6.18-238.19.1.el5 #1 SMP Fri Jul 15 >>> > 07:31:24 EDT 2011 x86_64 x86_64 x86_64 GNU/Linux >>> > This is CentOS release 5.6 (Final) >>> > This is Perl version 5.008008 (5.8.8) >>> > >>> > If I let it do the upgrades, am I going to run into this issue? It >>> > wasn't clear from the yum output if I'd end up on perl 5.10. >>> > >>> > TIA... >>> > >>> > ...Kevin >>> > -- >>> > Kevin Miller Registered Linux User No: 307357 >>> > CBJ MIS Dept. Network Systems Admin., Mail Admin. >>> > 155 South Seward Street ph: (907) 586-0242 >>> > Juneau, Alaska 99801 fax: (907 586-4500-- >>> > MailScanner mailing list >>> > mailscanner@lists.mailscanner.info >>> > http://lists.mailscanner.info/mailman/listinfo/mailscanner >>> > >>> > Before posting, read http://wiki.mailscanner.info/posting >>> > >>> > Support MailScanner development - buy the book off the website! >>> > >>> -- >>> MailScanner mailing list >>> mailscanner@lists.mailscanner.info >>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>> >>> Before posting, read http://wiki.mailscanner.info/posting >>> >>> Support MailScanner development - buy the book off the website! >>> >> >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> >> > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111026/5b98d818/attachment.html From rob.verduijn at gmail.com Wed Oct 26 09:52:38 2011 From: rob.verduijn at gmail.com (Rob Verduijn) Date: Wed Oct 26 09:52:47 2011 Subject: taint errors again -U not working anymore In-Reply-To: References: <4A09477D575C2C4B86497161427DD94C1D850E35DA@city-exchange07> <51ddd717-a2a0-499a-b12c-f1575648611a@office.splatnix.net> Message-ID: duh not mailwatch but mailscanner ofcourse I am using baruwa as frontend not mailwatch, I migrated away from that one due to the lack of signs of life from that project. Rob 2011/10/26 Rob Verduijn > Mailwatch works fine now, mails get moved into quarantine and I'm still in > the process of checking the crontab scripts > (some of them are quite complex) > > No updates were done as far as I can tell (at that moment) > > Rob > > > 2011/10/26 Glenn Steen > >> Ah, but does your mailwatch (or similar) work now? Specifically the >> quarantine-related bits? >> >> Do you allow/do automatic updates? If so, what got updated? Or did you >> perform any recent updates, that only took effect at the given time? >> >> Cheers >> -- >> -- Glenn >> Den 26 okt 2011 09:25 skrev "Rob Verduijn" : >> >> Another email on this list with another problem gave me a clue, it seems >>> that mailscanner was unable since 23:53 to write in the quarantine folder. >>> How this all of a sudden changed is stil a mystery to me (checking >>> cronjobs now). >>> >>> But I changed the run as group of mailscanner to the apropriate one and >>> now it is working again. (from www-data to postfix) >>> >>> Regards >>> Rob >>> >>> 2011/10/25 --[ UxBoD ]-- >>> >>>> For reference I added the -U -X and so far have not seen another issue: >>>> >>>> Linux gateway.splatnix.net 2.6.32-71.29.1.el6.x86_64 #1 SMP Mon Jun 27 >>>> 19:49:27 BST 2011 x86_64 x86_64 x86_64 GNU/Linux >>>> This is CentOS Linux release 6.0 (Final) >>>> This is Perl version 5.010001 (5.10.1) >>>> -- >>>> Thanks, Phil >>>> >>>> ----- Original Message ----- >>>> > Dave Jones wrote: >>>> > >> Hello all, >>>> > >> >>>> > >> I've got these bloody taint errors again since 23:56 last night. >>>> > >> >>>> > >> adding -U to the shebang of MailScanner does not help anymore. >>>> > >> >>>> > >> Anybody else who has these problems, and how knows a workaround. >>>> > >> >>>> > >> Rob >>>> > > >>>> > > I have to put "-U -X" to get MailScanner working with perl 5.10. >>>> > > >>>> > > # head -1 /usr/sbin/MailScanner >>>> > > #!/usr/bin/perl -U -X -I/usr/lib/MailScanner >>>> > >>>> > I ran "yum up" this morning and had a boat load of patches waiting to >>>> > install. (I declined.) >>>> > Output from "MailScanner -V" >>>> > Linux smtp.ci.juneau.ak.us 2.6.18-238.19.1.el5 #1 SMP Fri Jul 15 >>>> > 07:31:24 EDT 2011 x86_64 x86_64 x86_64 GNU/Linux >>>> > This is CentOS release 5.6 (Final) >>>> > This is Perl version 5.008008 (5.8.8) >>>> > >>>> > If I let it do the upgrades, am I going to run into this issue? It >>>> > wasn't clear from the yum output if I'd end up on perl 5.10. >>>> > >>>> > TIA... >>>> > >>>> > ...Kevin >>>> > -- >>>> > Kevin Miller Registered Linux User No: 307357 >>>> > CBJ MIS Dept. Network Systems Admin., Mail Admin. >>>> > 155 South Seward Street ph: (907) 586-0242 >>>> > Juneau, Alaska 99801 fax: (907 586-4500-- >>>> > MailScanner mailing list >>>> > mailscanner@lists.mailscanner.info >>>> > http://lists.mailscanner.info/mailman/listinfo/mailscanner >>>> > >>>> > Before posting, read http://wiki.mailscanner.info/posting >>>> > >>>> > Support MailScanner development - buy the book off the website! >>>> > >>>> -- >>>> MailScanner mailing list >>>> mailscanner@lists.mailscanner.info >>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>>> >>>> Before posting, read http://wiki.mailscanner.info/posting >>>> >>>> Support MailScanner development - buy the book off the website! >>>> >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner@lists.mailscanner.info >>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>> >>> Before posting, read http://wiki.mailscanner.info/posting >>> >>> Support MailScanner development - buy the book off the website! >>> >>> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> >> > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111026/95ab1cc9/attachment.html From glenn.steen at gmail.com Wed Oct 26 13:59:56 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Wed Oct 26 14:00:06 2011 Subject: taint errors again -U not working anymore In-Reply-To: References: <4A09477D575C2C4B86497161427DD94C1D850E35DA@city-exchange07> <51ddd717-a2a0-499a-b12c-f1575648611a@office.splatnix.net> Message-ID: On 26 October 2011 10:52, Rob Verduijn wrote: > duh not mailwatch but mailscanner ofcourse > I am using baruwa as frontend not mailwatch, I migrated away from that one > due to the lack of signs of life from that project. > > Rob I'm sure that Andrew K wuold pipe up if Baruwa needs the same permssion mods as Mailwatch did/does. If you can access the messages from inside baruwa (I'm still trying to find enough time to actually evaluate baruwa...:-), you're probably fine (look at the message proper, release messages from quarantine etc... If Baruwa actually suppirts that:-). MailWatch may be rather dead as a project, but the code still hums nicely on my boxes. Since the demise of Mandriva (yeah, a bit exotic, I know) I'm in the very slow process of moving to CentOS 6 as a VA, with MS based on the Baruwa/EPEL repos for pretty much the same reasons though:-)... but initially, I plan on "dual logging", just to evaluate things. Cheers -- -- Glenn > 2011/10/26 Rob Verduijn >> >> Mailwatch works fine now, mails get moved into quarantine and I'm still in >> the process of checking the crontab scripts >> (some of them are quite complex) >> >> No updates were done as far as I can tell (at that moment) >> >> Rob >> >> 2011/10/26 Glenn Steen >>> >>> Ah, but does your mailwatch (or similar) work now? Specifically the >>> quarantine-related bits? >>> >>> Do you allow/do automatic updates? If so, what got updated? Or did you >>> perform any recent updates, that only took effect at the given time? >>> >>> Cheers >>> -- >>> -- Glenn >>> >>> Den 26 okt 2011 09:25 skrev "Rob Verduijn" : >>>> >>>> Another email on this list with another problem gave me a clue, it seems >>>> that mailscanner was unable since 23:53 to write in the quarantine folder. >>>> How this all of a sudden changed is stil a mystery to me (checking >>>> cronjobs now). >>>> >>>> But I changed the run as group of mailscanner to the apropriate one and >>>> now it is working again. (from www-data to postfix) >>>> >>>> Regards >>>> Rob >>>> >>>> 2011/10/25 --[ UxBoD ]-- >>>>> >>>>> For reference I added the -U -X and so far have not seen another issue: >>>>> >>>>> Linux gateway.splatnix.net 2.6.32-71.29.1.el6.x86_64 #1 SMP Mon Jun 27 >>>>> 19:49:27 BST 2011 x86_64 x86_64 x86_64 GNU/Linux >>>>> This is CentOS Linux release 6.0 (Final) >>>>> This is Perl version 5.010001 (5.10.1) >>>>> -- >>>>> Thanks, Phil >>>>> >>>>> ----- Original Message ----- >>>>> > Dave Jones wrote: >>>>> > >> Hello all, >>>>> > >> >>>>> > >> I've got these bloody taint errors again since 23:56 last night. >>>>> > >> >>>>> > >> adding -U to the shebang of MailScanner does not help anymore. >>>>> > >> >>>>> > >> Anybody else who has these problems, and how knows a workaround. >>>>> > >> >>>>> > >> Rob >>>>> > > >>>>> > > I have to put "-U -X" to get MailScanner working with perl 5.10. >>>>> > > >>>>> > > # head -1 /usr/sbin/MailScanner >>>>> > > #!/usr/bin/perl -U -X -I/usr/lib/MailScanner >>>>> > >>>>> > I ran "yum up" this morning and had a boat load of patches waiting to >>>>> > install. ?(I declined.) >>>>> > Output from "MailScanner -V" >>>>> > Linux smtp.ci.juneau.ak.us 2.6.18-238.19.1.el5 #1 SMP Fri Jul 15 >>>>> > 07:31:24 EDT 2011 x86_64 x86_64 x86_64 GNU/Linux >>>>> > This is CentOS release 5.6 (Final) >>>>> > This is Perl version 5.008008 (5.8.8) >>>>> > >>>>> > If I let it do the upgrades, am I going to run into this issue? ?It >>>>> > wasn't clear from the yum output if I'd end up on perl 5.10. >>>>> > >>>>> > TIA... >>>>> > >>>>> > ...Kevin >>>>> > -- >>>>> > Kevin Miller ? ? ? ? ? ? ? ?Registered Linux User No: 307357 >>>>> > CBJ MIS Dept. ? ? ? ? ? ? ? Network Systems Admin., Mail Admin. >>>>> > 155 South Seward Street ? ? ph: (907) 586-0242 >>>>> > Juneau, Alaska 99801 ? ? ? ?fax: (907 586-4500-- >>>>> > MailScanner mailing list >>>>> > mailscanner@lists.mailscanner.info >>>>> > http://lists.mailscanner.info/mailman/listinfo/mailscanner >>>>> > >>>>> > Before posting, read http://wiki.mailscanner.info/posting >>>>> > >>>>> > Support MailScanner development - buy the book off the website! >>>>> > >>>>> -- >>>>> MailScanner mailing list >>>>> mailscanner@lists.mailscanner.info >>>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>>>> >>>>> Before posting, read http://wiki.mailscanner.info/posting >>>>> >>>>> Support MailScanner development - buy the book off the website! >>>> >>>> >>>> -- >>>> MailScanner mailing list >>>> mailscanner@lists.mailscanner.info >>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>>> >>>> Before posting, read http://wiki.mailscanner.info/posting >>>> >>>> Support MailScanner development - buy the book off the website! >>>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner@lists.mailscanner.info >>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>> >>> Before posting, read http://wiki.mailscanner.info/posting >>> >>> Support MailScanner development - buy the book off the website! >>> >> > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -- -- Glenn email: glenn < dot > steen < at > gmail < dot > com work: glenn < dot > steen < at > ap1 < dot > se From rob.verduijn at gmail.com Wed Oct 26 14:32:26 2011 From: rob.verduijn at gmail.com (Rob Verduijn) Date: Wed Oct 26 14:32:35 2011 Subject: taint errors again -U not working anymore In-Reply-To: References: <4A09477D575C2C4B86497161427DD94C1D850E35DA@city-exchange07> <51ddd717-a2a0-499a-b12c-f1575648611a@office.splatnix.net> Message-ID: 2011/10/26 Glenn Steen > On 26 October 2011 10:52, Rob Verduijn wrote: > > duh not mailwatch but mailscanner ofcourse > > I am using baruwa as frontend not mailwatch, I migrated away from that > one > > due to the lack of signs of life from that project. > > > > Rob > > I'm sure that Andrew K wuold pipe up if Baruwa needs the same > permssion mods as Mailwatch did/does. He did, and pretty fast and constructive as usual. kudos for him > If you can access the messages > from inside baruwa (I'm still trying to find enough time to actually > evaluate baruwa...:-), you're probably fine (look at the message > proper, release messages from quarantine etc... If Baruwa actually > suppirts that:-). > Yup it does support, that and in a very smooth and polished way if I may say so. As far as I can tell baruwa does everything mailwatch can and a bit more. The features of baruwa are slowly increasing and bugs are being patched. The fact that baruwa is still maintained is the primary reason for me to dump mailwatch in favor of baruwa. Baruwa documentation is also a lot better than mailwatch documentation. (not a very big challenge I admit) > > MailWatch may be rather dead as a project, but the code still hums > nicely on my boxes. Since the demise of Mandriva (yeah, a bit exotic, > I know) I'm in the very slow process of moving to CentOS 6 as a VA, > with MS based on the Baruwa/EPEL repos for pretty much the same > reasons though:-)... but initially, I plan on "dual logging", just to > evaluate things. > I've got mailwatch humming on a sles box as well, but since novell/sless licenses are insanely difficult to obtain due to bureaucracy in this company we are switching to ubuntu LTS. After baruwa holds up for some weeks that sles machine will get reinstalled with ubuntu and baruwa. > Cheers > -- > -- Glenn > > > 2011/10/26 Rob Verduijn > >> > >> Mailwatch works fine now, mails get moved into quarantine and I'm still > in > >> the process of checking the crontab scripts > >> (some of them are quite complex) > >> > >> No updates were done as far as I can tell (at that moment) > >> > >> Rob > >> > >> 2011/10/26 Glenn Steen > >>> > >>> Ah, but does your mailwatch (or similar) work now? Specifically the > >>> quarantine-related bits? > >>> > >>> Do you allow/do automatic updates? If so, what got updated? Or did you > >>> perform any recent updates, that only took effect at the given time? > >>> > >>> Cheers > >>> -- > >>> -- Glenn > >>> > >>> Den 26 okt 2011 09:25 skrev "Rob Verduijn" : > >>>> > >>>> Another email on this list with another problem gave me a clue, it > seems > >>>> that mailscanner was unable since 23:53 to write in the quarantine > folder. > >>>> How this all of a sudden changed is stil a mystery to me (checking > >>>> cronjobs now). > >>>> > >>>> But I changed the run as group of mailscanner to the apropriate one > and > >>>> now it is working again. (from www-data to postfix) > >>>> > >>>> Regards > >>>> Rob > >>>> > >>>> 2011/10/25 --[ UxBoD ]-- > >>>>> > >>>>> For reference I added the -U -X and so far have not seen another > issue: > >>>>> > >>>>> Linux gateway.splatnix.net 2.6.32-71.29.1.el6.x86_64 #1 SMP Mon Jun > 27 > >>>>> 19:49:27 BST 2011 x86_64 x86_64 x86_64 GNU/Linux > >>>>> This is CentOS Linux release 6.0 (Final) > >>>>> This is Perl version 5.010001 (5.10.1) > >>>>> -- > >>>>> Thanks, Phil > >>>>> > >>>>> ----- Original Message ----- > >>>>> > Dave Jones wrote: > >>>>> > >> Hello all, > >>>>> > >> > >>>>> > >> I've got these bloody taint errors again since 23:56 last night. > >>>>> > >> > >>>>> > >> adding -U to the shebang of MailScanner does not help anymore. > >>>>> > >> > >>>>> > >> Anybody else who has these problems, and how knows a workaround. > >>>>> > >> > >>>>> > >> Rob > >>>>> > > > >>>>> > > I have to put "-U -X" to get MailScanner working with perl 5.10. > >>>>> > > > >>>>> > > # head -1 /usr/sbin/MailScanner > >>>>> > > #!/usr/bin/perl -U -X -I/usr/lib/MailScanner > >>>>> > > >>>>> > I ran "yum up" this morning and had a boat load of patches waiting > to > >>>>> > install. (I declined.) > >>>>> > Output from "MailScanner -V" > >>>>> > Linux smtp.ci.juneau.ak.us 2.6.18-238.19.1.el5 #1 SMP Fri Jul 15 > >>>>> > 07:31:24 EDT 2011 x86_64 x86_64 x86_64 GNU/Linux > >>>>> > This is CentOS release 5.6 (Final) > >>>>> > This is Perl version 5.008008 (5.8.8) > >>>>> > > >>>>> > If I let it do the upgrades, am I going to run into this issue? It > >>>>> > wasn't clear from the yum output if I'd end up on perl 5.10. > >>>>> > > >>>>> > TIA... > >>>>> > > >>>>> > ...Kevin > >>>>> > -- > >>>>> > Kevin Miller Registered Linux User No: 307357 > >>>>> > CBJ MIS Dept. Network Systems Admin., Mail Admin. > >>>>> > 155 South Seward Street ph: (907) 586-0242 > >>>>> > Juneau, Alaska 99801 fax: (907 586-4500-- > >>>>> > MailScanner mailing list > >>>>> > mailscanner@lists.mailscanner.info > >>>>> > http://lists.mailscanner.info/mailman/listinfo/mailscanner > >>>>> > > >>>>> > Before posting, read http://wiki.mailscanner.info/posting > >>>>> > > >>>>> > Support MailScanner development - buy the book off the website! > >>>>> > > >>>>> -- > >>>>> MailScanner mailing list > >>>>> mailscanner@lists.mailscanner.info > >>>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner > >>>>> > >>>>> Before posting, read http://wiki.mailscanner.info/posting > >>>>> > >>>>> Support MailScanner development - buy the book off the website! > >>>> > >>>> > >>>> -- > >>>> MailScanner mailing list > >>>> mailscanner@lists.mailscanner.info > >>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner > >>>> > >>>> Before posting, read http://wiki.mailscanner.info/posting > >>>> > >>>> Support MailScanner development - buy the book off the website! > >>>> > >>> > >>> -- > >>> MailScanner mailing list > >>> mailscanner@lists.mailscanner.info > >>> http://lists.mailscanner.info/mailman/listinfo/mailscanner > >>> > >>> Before posting, read http://wiki.mailscanner.info/posting > >>> > >>> Support MailScanner development - buy the book off the website! > >>> > >> > > > > > > -- > > MailScanner mailing list > > mailscanner@lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > Support MailScanner development - buy the book off the website! > > > > > > > > -- > -- Glenn > email: glenn < dot > steen < at > gmail < dot > com > work: glenn < dot > steen < at > ap1 < dot > se > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111026/683631d0/attachment.html From bonivart at opencsw.org Wed Oct 26 14:45:25 2011 From: bonivart at opencsw.org (Peter Bonivart) Date: Wed Oct 26 14:45:55 2011 Subject: taint errors again -U not working anymore In-Reply-To: References: <4A09477D575C2C4B86497161427DD94C1D850E35DA@city-exchange07> <51ddd717-a2a0-499a-b12c-f1575648611a@office.splatnix.net> Message-ID: On Wed, Oct 26, 2011 at 3:32 PM, Rob Verduijn wrote: > Yup it does support, that and in a very smooth and polished way if I may say > so. > As far as I can tell baruwa does everything mailwatch can and a bit more. > The features of baruwa are slowly increasing and bugs are being patched. > The fact that baruwa is still maintained is the primary reason for me to > dump mailwatch in favor of baruwa. > Baruwa documentation is also a lot better than mailwatch documentation. (not > a very big challenge I admit) I'm also very interested in Baruwa but getting that very long list of dependencies working in a Solaris environment might be tough. I see that they now provide repos for common Linux dists to combat the problem. :) /peter From stephencoxmail at gmail.com Wed Oct 26 18:00:19 2011 From: stephencoxmail at gmail.com (Stephen Cox) Date: Wed Oct 26 18:00:30 2011 Subject: Anyone used Baruwa? In-Reply-To: References: <20111024101602.7a05481f@tux-btj.asp-as.no> Message-ID: On Mon, Oct 24, 2011 at 10:27 AM, Joolee wrote: > Last time I tried, Baruwa missed a lot of options Mailwatch has. Mailwatch > is a classic example of a good product that has a lousy codebase. That's > probably also the reason nobody is maintaining it. > > 2011/10/24 Bj?rn T Johansen >> >> Is it as good as it looks? MailWatch is kind of obsolete now... :) >> Using Baruwa on production server for a few years now. It's by far better than MailWatch. http://www.baruwa.org/blog/2011/10/24/baruwa-vs-mailwatch---a-feature-comparison/ -- Stephen Cox From jeremy at fluxlabs.net Wed Oct 26 18:18:55 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Wed Oct 26 18:20:11 2011 Subject: Anyone used Baruwa? In-Reply-To: References: <20111024101602.7a05481f@tux-btj.asp-as.no> Message-ID: I am on the same boat as Steven. I've used it for quite some time. I have a small 3 server cluster than handles my clients in/out bound email. It then redelivers to their onsite exchange. It is very versatile. -- Jeremy McSpadden Flux Labs, Inc http://www.fluxlabs.net Endless Solutions Office : 850-588-4626 Cell : 850-890-2543 Fax : 850-254-2955 On Oct 24, 2011, at 3:27 AM, Joolee wrote: Last time I tried, Baruwa missed a lot of options Mailwatch has. Mailwatch is a classic example of a good product that has a lousy codebase. That's probably also the reason nobody is maintaining it. 2011/10/24 Bj?rn T Johansen > Is it as good as it looks? MailWatch is kind of obsolete now... :) Regards, BTJ -- ----------------------------------------------------------------------------------------------- Bj?rn T Johansen btj@havleik.no ----------------------------------------------------------------------------------------------- Someone wrote: "I understand that if you play a Windows CD backwards you hear strange Satanic messages" To which someone replied: "It's even worse than that; play it forwards and it installs Windows" ----------------------------------------------------------------------------------------------- -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111026/b8b83ad5/attachment.html From mailscanner at pdscc.com Wed Oct 26 19:17:19 2011 From: mailscanner at pdscc.com (Harondel J. Sibble) Date: Wed Oct 26 19:17:39 2011 Subject: Anyone used Baruwa? In-Reply-To: References: <20111024101602.7a05481f@tux-btj.asp-as.no>, , Message-ID: <20111026181720.DF5DE5A1C81@sinclaire.sibble.net> On 26 Oct 2011 at 19:00, Stephen Cox wrote: > Using Baruwa on production server for a few years now. It's by far > better than MailWatch. > http://www.baruwa.org/blog/2011/10/24/baruwa-vs-mailwatch---a-feature-comparis > on/ One feature I'd love to have is that once you reclassify an email and are viewing the list of recent emails, does it change the colour of the email, ie from red/pink for spam to say white or green? -- Harondel J. Sibble Sibble Computer Consulting Creating Solutions for the small and medium business computer user. help@pdscc.com (use pgp keyid 0x3AD5C11D) http://www.pdscc.com Blog: http://www.pdscc.com/blog (604) 739-3709 (voice) From Kevin_Miller at ci.juneau.ak.us Wed Oct 26 19:38:44 2011 From: Kevin_Miller at ci.juneau.ak.us (Kevin Miller) Date: Wed Oct 26 19:39:08 2011 Subject: Anyone used Baruwa? In-Reply-To: References: <20111024101602.7a05481f@tux-btj.asp-as.no> Message-ID: <4A09477D575C2C4B86497161427DD94C1D850E35E8@city-exchange07> Stephen Cox wrote: > On Mon, Oct 24, 2011 at 10:27 AM, Joolee > wrote: >> Last time I tried, Baruwa missed a lot of options Mailwatch has. >> Mailwatch is a classic example of a good product that has a lousy >> codebase. That's probably also the reason nobody is maintaining it. >> >> 2011/10/24 Bj?rn T Johansen >>> >>> Is it as good as it looks? MailWatch is kind of obsolete now... :) >>> > > Using Baruwa on production server for a few years now. It's by far > better than MailWatch. > http://www.baruwa.org/blog/2011/10/24/baruwa-vs-mailwatch---a-feature-comparison/ Well, a few additional features but nothing strikes me as earth shaking. I thought maybe I'd give it a try, but I'm running SLES 10 which didn't seem to have many of the dependencies Baruwa wants. Anyone out there installed it on a SLES server? I could probably go find each component but the additional features weren't compelling enough to me to go to the trouble. They may be to others, of course. Anyone out there installed it on a SLES 10 server? I also have a SLES 11 box, but prefer to do my science tests on the least critical box which is version 10. Although MailWatch is a bit long in the tooth, it is stable, fairly easy to install, and fairly robust even after all these years. I guess I don't equate obsolete with "not actively developed". If it still does the job, it's not obsolete. For many of us it does the job quite well still. Just my $.02 worth... ...Kevin -- Kevin Miller Registered Linux User No: 307357 CBJ MIS Dept. Network Systems Admin., Mail Admin. 155 South Seward Street ph: (907) 586-0242 Juneau, Alaska 99801 fax: (907 586-4500 From uxbod at splatnix.net Wed Oct 26 18:41:22 2011 From: uxbod at splatnix.net (--[ UxBoD ]--) Date: Wed Oct 26 19:53:47 2011 Subject: taint errors again -U not working anymore In-Reply-To: Message-ID: Hmmm, will have to take a look as-well and how it could integrate with Zimbra authentication ;) -- Thanks, Phil ----- Original Message ----- > On Wed, Oct 26, 2011 at 3:32 PM, Rob Verduijn > wrote: > > Yup it does support, that and in a very smooth and polished way if > > I may say > > so. > > As far as I can tell baruwa does everything mailwatch can and a bit > > more. > > The features of baruwa are slowly increasing and bugs are being > > patched. > > The fact that baruwa is still maintained is the primary reason for > > me to > > dump mailwatch in favor of baruwa. > > Baruwa documentation is also a lot better than mailwatch > > documentation. (not > > a very big challenge I admit) > > I'm also very interested in Baruwa but getting that very long list of > dependencies working in a Solaris environment might be tough. I see > that they now provide repos for common Linux dists to combat the > problem. :) > > /peter > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > From btj at havleik.no Thu Oct 27 07:06:30 2011 From: btj at havleik.no (=?ISO-8859-1?Q?Bj=F8rn?= T Johansen) Date: Thu Oct 27 07:06:40 2011 Subject: Anyone used Baruwa? In-Reply-To: References: <20111024101602.7a05481f@tux-btj.asp-as.no> Message-ID: <20111027080630.131c5e66@tux-btj.asp-as.no> Ok, I had to install it and it looks promising... :) Thx... BTJ On Wed, 26 Oct 2011 10:18:55 -0700 Jeremy McSpadden wrote: > I am on the same boat as Steven. I've used it for quite some time. I have a small 3 server cluster than handles my clients in/out bound email. It then redelivers to their onsite exchange. It is very versatile. > > -- > Jeremy McSpadden > Flux Labs, Inc > http://www.fluxlabs.net > Endless Solutions > Office : 850-588-4626 > Cell : 850-890-2543 > Fax : 850-254-2955 > > On Oct 24, 2011, at 3:27 AM, Joolee wrote: > > Last time I tried, Baruwa missed a lot of options Mailwatch has. Mailwatch is a classic example of a good product that has a lousy codebase. That's probably also the reason nobody is maintaining it. > > 2011/10/24 Bj?rn T Johansen > > Is it as good as it looks? MailWatch is kind of obsolete now... :) > > > Regards, > > BTJ > > -- > ----------------------------------------------------------------------------------------------- > Bj?rn T Johansen > > btj@havleik.no > ----------------------------------------------------------------------------------------------- > Someone wrote: > "I understand that if you play a Windows CD backwards you hear strange Satanic messages" > To which someone replied: > "It's even worse than that; play it forwards and it installs Windows" > ----------------------------------------------------------------------------------------------- > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > From uxbod at splatnix.net Thu Oct 27 16:08:44 2011 From: uxbod at splatnix.net (--[ UxBoD ]--) Date: Thu Oct 27 16:08:59 2011 Subject: [ZendTo] Re: MailScanner and ZendTo Integration In-Reply-To: Message-ID: Skipped content of type multipart/related From Carl.Andrews at crackerbarrel.com Thu Oct 27 17:47:13 2011 From: Carl.Andrews at crackerbarrel.com (Andrews Carl 448) Date: Thu Oct 27 17:47:25 2011 Subject: Question for the list - SMTP MAX Size Message-ID: <441976D42614B44496E323967748D7883A9F104B47@EXCHCLUSTER01.CBOCS.com> What do you typically allow for incoming and/or outgoing messages through your SMTP gateway? What is best practice? 10M, 20M, ?? Thanks, Carl -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111027/6dfe27bc/attachment.html From Kevin_Miller at ci.juneau.ak.us Thu Oct 27 17:55:34 2011 From: Kevin_Miller at ci.juneau.ak.us (Kevin Miller) Date: Thu Oct 27 17:55:51 2011 Subject: Question for the list - SMTP MAX Size In-Reply-To: <441976D42614B44496E323967748D7883A9F104B47@EXCHCLUSTER01.CBOCS.com> References: <441976D42614B44496E323967748D7883A9F104B47@EXCHCLUSTER01.CBOCS.com> Message-ID: <4A09477D575C2C4B86497161427DD94C1D850E35F4@city-exchange07> We have a 20 mb limit. In practical terms however, there's about a 25% overhead with MIME encoding, so 15+ mb may be the real limit. ...Kevin -- Kevin Miller Registered Linux User No: 307357 CBJ MIS Dept. Network Systems Admin., Mail Admin. 155 South Seward Street ph: (907) 586-0242 Juneau, Alaska 99801 fax: (907 586-4500 ________________________________ From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Andrews Carl 448 Sent: Thursday, October 27, 2011 8:47 AM To: mailscanner@lists.mailscanner.info Subject: Question for the list - SMTP MAX Size What do you typically allow for incoming and/or outgoing messages through your SMTP gateway? What is best practice? 10M, 20M, ?? Thanks, Carl -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111027/dc68224f/attachment.html From jeremy at fluxlabs.net Thu Oct 27 17:57:43 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Thu Oct 27 17:59:07 2011 Subject: oddity on ms start Message-ID: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> I'm setting up a new test machine using cent os 5, and for some reason MS does not start using the init script 'start' .. i have to use 'restart' [root@smtp2]# MailScanner -v Running on Linux smtp2.domain.comt 2.6.18-274.7.1.el5.centos.plusxen #1 SMP Thu Oct 20 20:59:45 EDT 2011 i686 i686 i386 GNU/Linux This is CentOS release 5.7 (Final) This is Perl version 5.008008 (5.8.8) [root@smtp2 /]# /etc/init.d/mailscanner status Checking MailScanner daemons: MailScanner: stopped [root@smtp2 /]# /etc/init.d/mailscanner start [root@smtp2 /]# /etc/init.d/mailscanner status Checking MailScanner daemons: MailScanner: stopped [root@smtp2 /]# [root@smtp2 /]# /etc/init.d/mailscanner start [root@smtp2 /]# [root@smtp2 /]# /etc/init.d/mailscanner restart Shutting down MailScanner daemons: MailScanner: [ OK ] incoming postfix: [ OK ] outgoing postfix: [ OK ] Waiting for MailScanner to die gracefully ... dead. Starting MailScanner daemons: outgoing postfix: [ OK ] MailScanner: [ OK ] Anyone know a resolve on this ? -- Jeremy McSpadden Flux Labs, Inc http://www.fluxlabs.net Endless Solutions Office : 850-588-4626 Cell : 850-890-2543 Fax : 850-254-2955 -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111027/070e264e/attachment.html From uxbod at splatnix.net Thu Oct 27 18:02:25 2011 From: uxbod at splatnix.net (--[ UxBoD ]--) Date: Thu Oct 27 18:02:37 2011 Subject: Question for the list - SMTP MAX Size In-Reply-To: <441976D42614B44496E323967748D7883A9F104B47@EXCHCLUSTER01.CBOCS.com> Message-ID: 10/20M any more would look to use alternative mechanism; eg. MailScanner and ZendTo integration (subtle plug) -- Thanks, Phil ----- Original Message ----- > What do you typically allow for incoming and/or outgoing messages > through your SMTP gateway? What is best practice? 10M, 20M, ?? > Thanks, > Carl > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > Before posting, read http://wiki.mailscanner.info/posting > Support MailScanner development - buy the book off the website! From dave at KD0YU.COM Thu Oct 27 18:10:09 2011 From: dave at KD0YU.COM (Dave Helton) Date: Thu Oct 27 18:11:09 2011 Subject: oddity on ms start In-Reply-To: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> Message-ID: <77F23E6E4DE9084BA33755BA403E53FC0B78529999@S8.KD0YU.COM> Do you have the sendmail/postfix init script disabled? --Dave From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Jeremy McSpadden Sent: Thursday, October 27, 2011 11:58 AM To: MailScanner discussion Subject: oddity on ms start I'm setting up a new test machine using cent os 5, and for some reason MS does not start using the init script 'start' .. i have to use 'restart' [root@smtp2]# MailScanner -v Running on Linux smtp2.domain.comt 2.6.18-274.7.1.el5.centos.plusxen #1 SMP Thu Oct 20 20:59:45 EDT 2011 i686 i686 i386 GNU/Linux This is CentOS release 5.7 (Final) This is Perl version 5.008008 (5.8.8) [root@smtp2 /]# /etc/init.d/mailscanner status Checking MailScanner daemons: MailScanner: stopped [root@smtp2 /]# /etc/init.d/mailscanner start [root@smtp2 /]# /etc/init.d/mailscanner status Checking MailScanner daemons: MailScanner: stopped [root@smtp2 /]# [root@smtp2 /]# /etc/init.d/mailscanner start [root@smtp2 /]# [root@smtp2 /]# /etc/init.d/mailscanner restart Shutting down MailScanner daemons: MailScanner: [ OK ] incoming postfix: [ OK ] outgoing postfix: [ OK ] Waiting for MailScanner to die gracefully ... dead. Starting MailScanner daemons: outgoing postfix: [ OK ] MailScanner: [ OK ] Anyone know a resolve on this ? -- Jeremy McSpadden Flux Labs, Inc http://www.fluxlabs.net Endless Solutions Office : 850-588-4626 Cell : 850-890-2543 Fax : 850-254-2955 -- This message has been scanned for viruses and dangerous content by MailScanner running on mail server KD0YU.COM, and is believed to be clean. -- This message has been scanned for viruses and dangerous content by MailScanner at KD0YU.COM, and is believed to be clean. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111027/78d72765/attachment.html From ms-list at alexb.ch Thu Oct 27 18:13:57 2011 From: ms-list at alexb.ch (Alex Broens) Date: Thu Oct 27 18:14:16 2011 Subject: oddity on ms start In-Reply-To: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> Message-ID: <4EA99155.50702@alexb.ch> On 2011-10-27 18:57, Jeremy McSpadden wrote: > I'm setting up a new test machine using cent os 5, and for some reason MS does not start using the init script 'start' .. i have to use 'restart' > > [root@smtp2]# MailScanner -v > Running on > Linux smtp2.domain.comt 2.6.18-274.7.1.el5.centos.plusxen #1 SMP Thu Oct 20 20:59:45 EDT 2011 i686 i686 i386 GNU/Linux > This is CentOS release 5.7 (Final) > This is Perl version 5.008008 (5.8.8) > > [root@smtp2 /]# /etc/init.d/mailscanner status > Checking MailScanner daemons: > MailScanner: stopped > [root@smtp2 /]# /etc/init.d/mailscanner start > [root@smtp2 /]# /etc/init.d/mailscanner status > Checking MailScanner daemons: > MailScanner: stopped > [root@smtp2 /]# > > > [root@smtp2 /]# /etc/init.d/mailscanner start > [root@smtp2 /]# > > [root@smtp2 /]# /etc/init.d/mailscanner restart > Shutting down MailScanner daemons: > MailScanner: [ OK ] > incoming postfix: [ OK ] > outgoing postfix: [ OK ] > Waiting for MailScanner to die gracefully ... dead. > Starting MailScanner daemons: > outgoing postfix: [ OK ] > MailScanner: [ OK ] > > Anyone know a resolve on this ? did you do: chkconfig postfix off after installing MS? From mikea at mikea.ath.cx Thu Oct 27 18:16:37 2011 From: mikea at mikea.ath.cx (mikea) Date: Thu Oct 27 18:16:51 2011 Subject: Question for the list - SMTP MAX Size In-Reply-To: <441976D42614B44496E323967748D7883A9F104B47@EXCHCLUSTER01.CBOCS.com> References: <441976D42614B44496E323967748D7883A9F104B47@EXCHCLUSTER01.CBOCS.com> Message-ID: <20111027171636.GA5495@mikea.ath.cx> On Thu, Oct 27, 2011 at 11:47:13AM -0500, Andrews Carl 448 wrote: > What do you typically allow for incoming and/or outgoing messages through > your SMTP gateway? What is best practice? 10M, 20M, ?? At my day job, the Notes admins have imposed a ceiling of something like 50 MB or 100 MB, but I have no limit set on my inbound filters. The ceiling is that high because we're the largest civil engineering shop in the state. My users haven't learned the fine art of FTP and rsync, and so far have refused to use the udel.edu dropbox or its descendant Zend-to. *sigh* Outbound, I see a general size limit of 10 MB, with a few sites going as high as 20 or 25 MB. -- Mike Andrews, W5EGO mikea@mikea.ath.cx Tired old sysadmin From dave at KD0YU.COM Thu Oct 27 18:17:32 2011 From: dave at KD0YU.COM (Dave Helton) Date: Thu Oct 27 18:18:22 2011 Subject: Question for the list - SMTP MAX Size In-Reply-To: References: <441976D42614B44496E323967748D7883A9F104B47@EXCHCLUSTER01.CBOCS.com> Message-ID: <77F23E6E4DE9084BA33755BA403E53FC0B7852999A@S8.KD0YU.COM> Mine is set to 15M also. That size will get thru most mail servers with no problem, if not, your usually notified. Anything bigger is kinda rude and assumes too much of other mail relays. --Dave > -----Original Message----- > From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner- > bounces@lists.mailscanner.info] On Behalf Of --[ UxBoD ]-- > Sent: Thursday, October 27, 2011 12:02 PM > To: MailScanner discussion > Subject: Re: Question for the list - SMTP MAX Size > > 10/20M any more would look to use alternative mechanism; eg. MailScanner > and ZendTo integration (subtle plug) > > -- > Thanks, Phil > > ----- Original Message ----- > > > What do you typically allow for incoming and/or outgoing messages > > through your SMTP gateway? What is best practice? 10M, 20M, ?? > > > Thanks, > > Carl > > -- > > MailScanner mailing list > > mailscanner@lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > Before posting, read http://wiki.mailscanner.info/posting > > > Support MailScanner development - buy the book off the website! > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -- > This message has been scanned for viruses and dangerous content by > MailScanner at KD0YU.COM, and is believed to be clean. -- This message has been scanned for viruses and dangerous content by MailScanner at KD0YU.COM, and is believed to be clean. From jeremy at fluxlabs.net Thu Oct 27 18:22:40 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Thu Oct 27 18:23:11 2011 Subject: oddity on ms start In-Reply-To: <77F23E6E4DE9084BA33755BA403E53FC0B78529999@S8.KD0YU.COM> References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> <77F23E6E4DE9084BA33755BA403E53FC0B78529999@S8.KD0YU.COM> Message-ID: Using postfix, and not that I know of. Sendmail is installed by default. It had been removed, and replaced with postfix. -- Jeremy McSpadden On Oct 27, 2011, at 12:16 PM, "Dave Helton" > wrote: Do you have the sendmail/postfix init script disabled? --Dave From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Jeremy McSpadden Sent: Thursday, October 27, 2011 11:58 AM To: MailScanner discussion Subject: oddity on ms start I'm setting up a new test machine using cent os 5, and for some reason MS does not start using the init script 'start' .. i have to use 'restart' [root@smtp2]# MailScanner -v Running on Linux smtp2.domain.comt 2.6.18-274.7.1.el5.centos.plusxen #1 SMP Thu Oct 20 20:59:45 EDT 2011 i686 i686 i386 GNU/Linux This is CentOS release 5.7 (Final) This is Perl version 5.008008 (5.8.8) [root@smtp2 /]# /etc/init.d/mailscanner status Checking MailScanner daemons: MailScanner: stopped [root@smtp2 /]# /etc/init.d/mailscanner start [root@smtp2 /]# /etc/init.d/mailscanner status Checking MailScanner daemons: MailScanner: stopped [root@smtp2 /]# [root@smtp2 /]# /etc/init.d/mailscanner start [root@smtp2 /]# [root@smtp2 /]# /etc/init.d/mailscanner restart Shutting down MailScanner daemons: MailScanner: [ OK ] incoming postfix: [ OK ] outgoing postfix: [ OK ] Waiting for MailScanner to die gracefully ... dead. Starting MailScanner daemons: outgoing postfix: [ OK ] MailScanner: [ OK ] Anyone know a resolve on this ? -- Jeremy McSpadden Flux Labs, Inc http://www.fluxlabs.net Endless Solutions Office : 850-588-4626 Cell : 850-890-2543 Fax : 850-254-2955 -- This message has been scanned for viruses and dangerous content by MailScanner running on mail server KD0YU.COM, and is believed to be clean. -- This message has been scanned for viruses and dangerous content by MailScanner running on mail server KD0YU.COM, and is believed to be clean. -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111027/9872a3ed/attachment.html From jeremy at fluxlabs.net Thu Oct 27 18:28:54 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Thu Oct 27 18:29:13 2011 Subject: oddity on ms start In-Reply-To: <4EA99155.50702@alexb.ch> References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> <4EA99155.50702@alexb.ch> Message-ID: <68DEF63D-B7D1-423F-AA22-FF680DA39119@fluxlabs.net> No I did not. I believe it is on. -- Jeremy McSpadden On Oct 27, 2011, at 12:28 PM, "Alex Broens" wrote: > On 2011-10-27 18:57, Jeremy McSpadden wrote: >> I'm setting up a new test machine using cent os 5, and for some reason MS does not start using the init script 'start' .. i have to use 'restart' >> >> [root@smtp2]# MailScanner -v >> Running on >> Linux smtp2.domain.comt 2.6.18-274.7.1.el5.centos.plusxen #1 SMP Thu Oct 20 20:59:45 EDT 2011 i686 i686 i386 GNU/Linux >> This is CentOS release 5.7 (Final) >> This is Perl version 5.008008 (5.8.8) >> >> [root@smtp2 /]# /etc/init.d/mailscanner status >> Checking MailScanner daemons: >> MailScanner: stopped >> [root@smtp2 /]# /etc/init.d/mailscanner start >> [root@smtp2 /]# /etc/init.d/mailscanner status >> Checking MailScanner daemons: >> MailScanner: stopped >> [root@smtp2 /]# >> >> >> [root@smtp2 /]# /etc/init.d/mailscanner start >> [root@smtp2 /]# >> >> [root@smtp2 /]# /etc/init.d/mailscanner restart >> Shutting down MailScanner daemons: >> MailScanner: [ OK ] >> incoming postfix: [ OK ] >> outgoing postfix: [ OK ] >> Waiting for MailScanner to die gracefully ... dead. >> Starting MailScanner daemons: >> outgoing postfix: [ OK ] >> MailScanner: [ OK ] >> >> Anyone know a resolve on this ? > > did you do: > > chkconfig postfix off > > after installing MS? > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > From maxsec at gmail.com Thu Oct 27 18:35:25 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Thu Oct 27 18:35:34 2011 Subject: oddity on ms start In-Reply-To: <4EA99155.50702@alexb.ch> References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> <4EA99155.50702@alexb.ch> Message-ID: And whats in the mail log? Anything if you run in debug mode? On Thursday, 27 October 2011, Alex Broens wrote: > On 2011-10-27 18:57, Jeremy McSpadden wrote: >> >> I'm setting up a new test machine using cent os 5, and for some reason MS does not start using the init script 'start' .. i have to use 'restart' >> >> [root@smtp2]# MailScanner -v >> Running on >> Linux smtp2.domain.comt 2.6.18-274.7.1.el5.centos.plusxen #1 SMP Thu Oct 20 20:59:45 EDT 2011 i686 i686 i386 GNU/Linux >> This is CentOS release 5.7 (Final) >> This is Perl version 5.008008 (5.8.8) >> >> [root@smtp2 /]# /etc/init.d/mailscanner status >> Checking MailScanner daemons: >> MailScanner: stopped >> [root@smtp2 /]# /etc/init.d/mailscanner start >> [root@smtp2 /]# /etc/init.d/mailscanner status >> Checking MailScanner daemons: >> MailScanner: stopped >> [root@smtp2 /]# >> >> >> [root@smtp2 /]# /etc/init.d/mailscanner start >> [root@smtp2 /]# >> >> [root@smtp2 /]# /etc/init.d/mailscanner restart >> Shutting down MailScanner daemons: >> MailScanner: [ OK ] >> incoming postfix: [ OK ] >> outgoing postfix: [ OK ] >> Waiting for MailScanner to die gracefully ... dead. >> Starting MailScanner daemons: >> outgoing postfix: [ OK ] >> MailScanner: [ OK ] >> >> Anyone know a resolve on this ? > > did you do: > > chkconfig postfix off > > after installing MS? > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! -- -- Martin Hepworth Oxford, UK -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111027/76e78735/attachment.html From jeremy at fluxlabs.net Thu Oct 27 18:49:50 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Thu Oct 27 18:50:29 2011 Subject: oddity on ms start In-Reply-To: References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> <4EA99155.50702@alexb.ch> Message-ID: <90FB6FF5-C63B-4DBC-8D6E-1A57FAB8BA85@fluxlabs.net> Nothing is in mail log, it just doesnt even start. I can turn debug on, but thats only to scan a batch and quit; which does me no good if it doesnt start. -- Jeremy McSpadden Flux Labs, Inc http://www.fluxlabs.net Endless Solutions Office : 850-588-4626 Cell : 850-890-2543 Fax : 850-254-2955 On Oct 27, 2011, at 12:35 PM, Martin Hepworth wrote: And whats in the mail log? Anything if you run in debug mode? On Thursday, 27 October 2011, Alex Broens > wrote: > On 2011-10-27 18:57, Jeremy McSpadden wrote: >> >> I'm setting up a new test machine using cent os 5, and for some reason MS does not start using the init script 'start' .. i have to use 'restart' >> >> [root@smtp2]# MailScanner -v >> Running on >> Linux smtp2.domain.comt 2.6.18-274.7.1.el5.centos.plusxen #1 SMP Thu Oct 20 20:59:45 EDT 2011 i686 i686 i386 GNU/Linux >> This is CentOS release 5.7 (Final) >> This is Perl version 5.008008 (5.8.8) >> >> [root@smtp2 /]# /etc/init.d/mailscanner status >> Checking MailScanner daemons: >> MailScanner: stopped >> [root@smtp2 /]# /etc/init.d/mailscanner start >> [root@smtp2 /]# /etc/init.d/mailscanner status >> Checking MailScanner daemons: >> MailScanner: stopped >> [root@smtp2 /]# >> >> >> [root@smtp2 /]# /etc/init.d/mailscanner start >> [root@smtp2 /]# >> >> [root@smtp2 /]# /etc/init.d/mailscanner restart >> Shutting down MailScanner daemons: >> MailScanner: [ OK ] >> incoming postfix: [ OK ] >> outgoing postfix: [ OK ] >> Waiting for MailScanner to die gracefully ... dead. >> Starting MailScanner daemons: >> outgoing postfix: [ OK ] >> MailScanner: [ OK ] >> >> Anyone know a resolve on this ? > > did you do: > > chkconfig postfix off > > after installing MS? > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! -- -- Martin Hepworth Oxford, UK -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111027/3536eba9/attachment-0001.html From jeremy at fluxlabs.net Thu Oct 27 18:53:51 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Thu Oct 27 18:54:41 2011 Subject: oddity on ms start In-Reply-To: <4EA99155.50702@alexb.ch> References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> <4EA99155.50702@alexb.ch> Message-ID: <99C2BFE9-CC3B-4841-934B-3328253C4C7B@fluxlabs.net> I set chkconfig postfix off .. but no effect. If i reboot the machine .. i have to manually start the MS proc by using 'restart' .. that starts postfix as well. -- Jeremy McSpadden Flux Labs, Inc http://www.fluxlabs.net Endless Solutions Office : 850-588-4626 Cell : 850-890-2543 Fax : 850-254-2955 On Oct 27, 2011, at 12:13 PM, Alex Broens wrote: did you do: chkconfig postfix off after installing MS? -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111027/cb478670/attachment.html From dave at KD0YU.COM Thu Oct 27 18:56:22 2011 From: dave at KD0YU.COM (Dave Helton) Date: Thu Oct 27 18:57:09 2011 Subject: oddity on ms start In-Reply-To: <90FB6FF5-C63B-4DBC-8D6E-1A57FAB8BA85@fluxlabs.net> References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> <4EA99155.50702@alexb.ch> <90FB6FF5-C63B-4DBC-8D6E-1A57FAB8BA85@fluxlabs.net> Message-ID: <77F23E6E4DE9084BA33755BA403E53FC0B7852999B@S8.KD0YU.COM> I believe what everyone is trying to say.... disable your postfix init script. (chkconfig postfix off). I appears your boot scripts are starting postfix before mailscanner, which needs to start postfix on its own. That is why the start fails and the restart works. --Dave (why use a sentence when a paragraph will do) From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Jeremy McSpadden Sent: Thursday, October 27, 2011 12:50 PM To: MailScanner discussion Subject: Re: oddity on ms start Nothing is in mail log, it just doesnt even start. I can turn debug on, but thats only to scan a batch and quit; which does me no good if it doesnt start. -- Jeremy McSpadden Flux Labs, Inc http://www.fluxlabs.net Endless Solutions Office : 850-588-4626 Cell : 850-890-2543 Fax : 850-254-2955 On Oct 27, 2011, at 12:35 PM, Martin Hepworth wrote: And whats in the mail log? Anything if you run in debug mode? On Thursday, 27 October 2011, Alex Broens > wrote: > On 2011-10-27 18:57, Jeremy McSpadden wrote: >> >> I'm setting up a new test machine using cent os 5, and for some reason MS does not start using the init script 'start' .. i have to use 'restart' >> >> [root@smtp2]# MailScanner -v >> Running on >> Linux smtp2.domain.comt 2.6.18-274.7.1.el5.centos.plusxen #1 SMP Thu Oct 20 20:59:45 EDT 2011 i686 i686 i386 GNU/Linux >> This is CentOS release 5.7 (Final) >> This is Perl version 5.008008 (5.8.8) >> >> [root@smtp2 /]# /etc/init.d/mailscanner status >> Checking MailScanner daemons: >> MailScanner: stopped >> [root@smtp2 /]# /etc/init.d/mailscanner start >> [root@smtp2 /]# /etc/init.d/mailscanner status >> Checking MailScanner daemons: >> MailScanner: stopped >> [root@smtp2 /]# >> >> >> [root@smtp2 /]# /etc/init.d/mailscanner start >> [root@smtp2 /]# >> >> [root@smtp2 /]# /etc/init.d/mailscanner restart >> Shutting down MailScanner daemons: >> MailScanner: [ OK ] >> incoming postfix: [ OK ] >> outgoing postfix: [ OK ] >> Waiting for MailScanner to die gracefully ... dead. >> Starting MailScanner daemons: >> outgoing postfix: [ OK ] >> MailScanner: [ OK ] >> >> Anyone know a resolve on this ? > > did you do: > > chkconfig postfix off > > after installing MS? > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! -- -- Martin Hepworth Oxford, UK -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- This message has been scanned for viruses and dangerous content by MailScanner running on mail server KD0YU.COM, and is believed to be clean. -- This message has been scanned for viruses and dangerous content by MailScanner at KD0YU.COM, and is believed to be clean. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111027/46b862ce/attachment.html From maxsec at gmail.com Thu Oct 27 19:03:35 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Thu Oct 27 19:03:45 2011 Subject: oddity on ms start In-Reply-To: <90FB6FF5-C63B-4DBC-8D6E-1A57FAB8BA85@fluxlabs.net> References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> <4EA99155.50702@alexb.ch> <90FB6FF5-C63B-4DBC-8D6E-1A57FAB8BA85@fluxlabs.net> Message-ID: Running in debug (as the postfix user) will you clues as to what's (not) happening MailScanner --debug And carefully examine the output Martin On Thursday, 27 October 2011, Jeremy McSpadden wrote: > Nothing is in mail log, it just doesnt even start. I can turn debug on, but thats only to scan a batch and quit; which does me no good if it doesnt start. > -- > Jeremy McSpadden > Flux Labs, Inc > http://www.fluxlabs.net > Endless Solutions > Office : 850-588-4626 > Cell : 850-890-2543 > Fax : 850-254-2955 > On Oct 27, 2011, at 12:35 PM, Martin Hepworth wrote: > > And whats in the mail log? > > Anything if you run in debug mode? > > > On Thursday, 27 October 2011, Alex Broens wrote: >> On 2011-10-27 18:57, Jeremy McSpadden wrote: >>> >>> I'm setting up a new test machine using cent os 5, and for some reason MS does not start using the init script 'start' .. i have to use 'restart' >>> >>> [root@smtp2]# MailScanner -v >>> Running on >>> Linux smtp2.domain.comt 2.6.18-274.7.1.el5.centos.plusxen #1 SMP Thu Oct 20 20:59:45 EDT 2011 i686 i686 i386 GNU/Linux >>> This is CentOS release 5.7 (Final) >>> This is Perl version 5.008008 (5.8.8) >>> >>> [root@smtp2 /]# /etc/init.d/mailscanner status >>> Checking MailScanner daemons: >>> MailScanner: stopped >>> [root@smtp2 /]# /etc/init.d/mailscanner start >>> [root@smtp2 /]# /etc/init.d/mailscanner status >>> Checking MailScanner daemons: >>> MailScanner: stopped >>> [root@smtp2 /]# >>> >>> >>> [root@smtp2 /]# /etc/init.d/mailscanner start >>> [root@smtp2 /]# >>> >>> [root@smtp2 /]# /etc/init.d/mailscanner restart >>> Shutting down MailScanner daemons: >>> MailScanner: [ OK ] >>> incoming postfix: [ OK ] >>> outgoing postfix: [ OK ] >>> Waiting for MailScanner to die gracefully ... dead. >>> Starting MailScanner daemons: >>> outgoing postfix: [ OK ] >>> MailScanner: [ OK ] >>> >>> Anyone know a resolve on this ? >> >> did you do: >> >> chkconfig postfix off >> >> after installing MS? >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! > > -- > -- > Martin Hepworth > Oxford, UK > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -- -- Martin Hepworth Oxford, UK -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111027/8656e9a9/attachment.html From jeremy at fluxlabs.net Thu Oct 27 19:10:20 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Thu Oct 27 19:10:37 2011 Subject: oddity on ms start In-Reply-To: <77F23E6E4DE9084BA33755BA403E53FC0B7852999B@S8.KD0YU.COM> References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> <4EA99155.50702@alexb.ch> <90FB6FF5-C63B-4DBC-8D6E-1A57FAB8BA85@fluxlabs.net> <77F23E6E4DE9084BA33755BA403E53FC0B7852999B@S8.KD0YU.COM> Message-ID: postfix is disabled in chkconfig .. still no response on 'start' [root@smtp2 ~]# chkconfig --list | grep postfix postfix 0:off 1:off 2:off 3:off 4:off 5:off 6:off -- Jeremy McSpadden Flux Labs, Inc http://www.fluxlabs.net Endless Solutions Office : 850-588-4626 Cell : 850-890-2543 Fax : 850-254-2955 On Oct 27, 2011, at 12:56 PM, Dave Helton wrote: I believe what everyone is trying to say.... disable your postfix init script. (chkconfig postfix off). I appears your boot scripts are starting postfix before mailscanner, which needs to start postfix on its own. That is why the start fails and the restart works. --Dave (why use a sentence when a paragraph will do) From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Jeremy McSpadden Sent: Thursday, October 27, 2011 12:50 PM To: MailScanner discussion Subject: Re: oddity on ms start Nothing is in mail log, it just doesnt even start. I can turn debug on, but thats only to scan a batch and quit; which does me no good if it doesnt start. -- Jeremy McSpadden Flux Labs, Inc http://www.fluxlabs.net Endless Solutions Office : 850-588-4626 Cell : 850-890-2543 Fax : 850-254-2955 On Oct 27, 2011, at 12:35 PM, Martin Hepworth wrote: And whats in the mail log? Anything if you run in debug mode? On Thursday, 27 October 2011, Alex Broens > wrote: > On 2011-10-27 18:57, Jeremy McSpadden wrote: >> >> I'm setting up a new test machine using cent os 5, and for some reason MS does not start using the init script 'start' .. i have to use 'restart' >> >> [root@smtp2]# MailScanner -v >> Running on >> Linux smtp2.domain.comt 2.6.18-274.7.1.el5.centos.plusxen #1 SMP Thu Oct 20 20:59:45 EDT 2011 i686 i686 i386 GNU/Linux >> This is CentOS release 5.7 (Final) >> This is Perl version 5.008008 (5.8.8) >> >> [root@smtp2 /]# /etc/init.d/mailscanner status >> Checking MailScanner daemons: >> MailScanner: stopped >> [root@smtp2 /]# /etc/init.d/mailscanner start >> [root@smtp2 /]# /etc/init.d/mailscanner status >> Checking MailScanner daemons: >> MailScanner: stopped >> [root@smtp2 /]# >> >> >> [root@smtp2 /]# /etc/init.d/mailscanner start >> [root@smtp2 /]# >> >> [root@smtp2 /]# /etc/init.d/mailscanner restart >> Shutting down MailScanner daemons: >> MailScanner: [ OK ] >> incoming postfix: [ OK ] >> outgoing postfix: [ OK ] >> Waiting for MailScanner to die gracefully ... dead. >> Starting MailScanner daemons: >> outgoing postfix: [ OK ] >> MailScanner: [ OK ] >> >> Anyone know a resolve on this ? > > did you do: > > chkconfig postfix off > > after installing MS? > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! -- -- Martin Hepworth Oxford, UK -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- This message has been scanned for viruses and dangerous content by MailScanner running on mail server KD0YU.COM, and is believed to be clean. -- This message has been scanned for viruses and dangerous content by MailScanner running on mail server KD0YU.COM, and is believed to be clean. -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111027/285d3b6e/attachment.html From jeremy at fluxlabs.net Thu Oct 27 19:17:22 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Thu Oct 27 19:19:10 2011 Subject: oddity on ms start In-Reply-To: References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> <4EA99155.50702@alexb.ch> <90FB6FF5-C63B-4DBC-8D6E-1A57FAB8BA85@fluxlabs.net> Message-ID: <35DF622B-0E29-42E9-A47A-56AE2CC0F1A7@fluxlabs.net> Ok .. lets start over. If i start using 'restart' .. everything works fine. it starts postfix, processes mail, etc. If i start using 'start' ... i get nothing. nothing in logs, nothing starts. The problem is not that MS doesnt work, debug shows no errors. mail flows just fine "ONCE" i get it started using 'restart' .. the init scripts 'start' .. produces absolutely nothing. -- Jeremy McSpadden Flux Labs, Inc http://www.fluxlabs.net Endless Solutions Office : 850-588-4626 Cell : 850-890-2543 Fax : 850-254-2955 On Oct 27, 2011, at 1:03 PM, Martin Hepworth wrote: Running in debug (as the postfix user) will you clues as to what's (not) happening MailScanner --debug And carefully examine the output Martin On Thursday, 27 October 2011, Jeremy McSpadden > wrote: > Nothing is in mail log, it just doesnt even start. I can turn debug on, but thats only to scan a batch and quit; which does me no good if it doesnt start. > -- > Jeremy McSpadden > Flux Labs, Inc > http://www.fluxlabs.net > Endless Solutions > Office : 850-588-4626 > Cell : 850-890-2543 > Fax : 850-254-2955 > On Oct 27, 2011, at 12:35 PM, Martin Hepworth wrote: > > And whats in the mail log? > > Anything if you run in debug mode? > > > On Thursday, 27 October 2011, Alex Broens > wrote: >> On 2011-10-27 18:57, Jeremy McSpadden wrote: >>> >>> I'm setting up a new test machine using cent os 5, and for some reason MS does not start using the init script 'start' .. i have to use 'restart' >>> >>> [root@smtp2]# MailScanner -v >>> Running on >>> Linux smtp2.domain.comt 2.6.18-274.7.1.el5.centos.plusxen #1 SMP Thu Oct 20 20:59:45 EDT 2011 i686 i686 i386 GNU/Linux >>> This is CentOS release 5.7 (Final) >>> This is Perl version 5.008008 (5.8.8) >>> >>> [root@smtp2 /]# /etc/init.d/mailscanner status >>> Checking MailScanner daemons: >>> MailScanner: stopped >>> [root@smtp2 /]# /etc/init.d/mailscanner start >>> [root@smtp2 /]# /etc/init.d/mailscanner status >>> Checking MailScanner daemons: >>> MailScanner: stopped >>> [root@smtp2 /]# >>> >>> >>> [root@smtp2 /]# /etc/init.d/mailscanner start >>> [root@smtp2 /]# >>> >>> [root@smtp2 /]# /etc/init.d/mailscanner restart >>> Shutting down MailScanner daemons: >>> MailScanner: [ OK ] >>> incoming postfix: [ OK ] >>> outgoing postfix: [ OK ] >>> Waiting for MailScanner to die gracefully ... dead. >>> Starting MailScanner daemons: >>> outgoing postfix: [ OK ] >>> MailScanner: [ OK ] >>> >>> Anyone know a resolve on this ? >> >> did you do: >> >> chkconfig postfix off >> >> after installing MS? >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! > > -- > -- > Martin Hepworth > Oxford, UK > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -- -- Martin Hepworth Oxford, UK -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111027/3add6356/attachment.html From dave at KD0YU.COM Thu Oct 27 19:44:04 2011 From: dave at KD0YU.COM (Dave Helton) Date: Thu Oct 27 19:44:51 2011 Subject: oddity on ms start In-Reply-To: <35DF622B-0E29-42E9-A47A-56AE2CC0F1A7@fluxlabs.net> References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> <4EA99155.50702@alexb.ch> <90FB6FF5-C63B-4DBC-8D6E-1A57FAB8BA85@fluxlabs.net> <35DF622B-0E29-42E9-A47A-56AE2CC0F1A7@fluxlabs.net> Message-ID: <77F23E6E4DE9084BA33755BA403E53FC0B7852999C@S8.KD0YU.COM> Odd indeed... I started poking through my startup script and one of the first things it does is echo "Starting [blah]..." to the terminal. Since you're not getting that I think I might start looking elsewhere. There are a few checks at the top of the init script, check networking, check zmailer... etc... and dumps out if anything fails. Sounds like the script could be failing there since you're not getting any output. Another possibility is /etc/sysconfig/MailScanner, check the RUNAS user. Now that I think about it, your startup may not have enough permissions to start MailScanner but as root you do. This would not explain everything but it's a start. What is the restart sequence doing that start is not? I'd also check that selinux is disabled until you sort it out. --Dave From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Jeremy McSpadden Sent: Thursday, October 27, 2011 1:17 PM To: MailScanner discussion Subject: Re: oddity on ms start Ok .. lets start over. If i start using 'restart' .. everything works fine. it starts postfix, processes mail, etc. If i start using 'start' ... i get nothing. nothing in logs, nothing starts. The problem is not that MS doesnt work, debug shows no errors. mail flows just fine "ONCE" i get it started using 'restart' .. the init scripts 'start' .. produces absolutely nothing. -- Jeremy McSpadden Flux Labs, Inc http://www.fluxlabs.net Endless Solutions Office : 850-588-4626 Cell : 850-890-2543 Fax : 850-254-2955 On Oct 27, 2011, at 1:03 PM, Martin Hepworth wrote: Running in debug (as the postfix user) will you clues as to what's (not) happening MailScanner --debug And carefully examine the output Martin On Thursday, 27 October 2011, Jeremy McSpadden > wrote: > Nothing is in mail log, it just doesnt even start. I can turn debug on, but thats only to scan a batch and quit; which does me no good if it doesnt start. > -- > Jeremy McSpadden > Flux Labs, Inc > http://www.fluxlabs.net > Endless Solutions > Office : 850-588-4626 > Cell : 850-890-2543 > Fax : 850-254-2955 > On Oct 27, 2011, at 12:35 PM, Martin Hepworth wrote: > > And whats in the mail log? > > Anything if you run in debug mode? > > > On Thursday, 27 October 2011, Alex Broens > wrote: >> On 2011-10-27 18:57, Jeremy McSpadden wrote: >>> >>> I'm setting up a new test machine using cent os 5, and for some reason MS does not start using the init script 'start' .. i have to use 'restart' >>> >>> [root@smtp2]# MailScanner -v >>> Running on >>> Linux smtp2.domain.comt 2.6.18-274.7.1.el5.centos.plusxen #1 SMP Thu Oct 20 20:59:45 EDT 2011 i686 i686 i386 GNU/Linux >>> This is CentOS release 5.7 (Final) >>> This is Perl version 5.008008 (5.8.8) >>> >>> [root@smtp2 /]# /etc/init.d/mailscanner status >>> Checking MailScanner daemons: >>> MailScanner: stopped >>> [root@smtp2 /]# /etc/init.d/mailscanner start >>> [root@smtp2 /]# /etc/init.d/mailscanner status >>> Checking MailScanner daemons: >>> MailScanner: stopped >>> [root@smtp2 /]# >>> >>> >>> [root@smtp2 /]# /etc/init.d/mailscanner start >>> [root@smtp2 /]# >>> >>> [root@smtp2 /]# /etc/init.d/mailscanner restart >>> Shutting down MailScanner daemons: >>> MailScanner: [ OK ] >>> incoming postfix: [ OK ] >>> outgoing postfix: [ OK ] >>> Waiting for MailScanner to die gracefully ... dead. >>> Starting MailScanner daemons: >>> outgoing postfix: [ OK ] >>> MailScanner: [ OK ] >>> >>> Anyone know a resolve on this ? >> >> did you do: >> >> chkconfig postfix off >> >> after installing MS? >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! > > -- > -- > Martin Hepworth > Oxford, UK > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -- -- Martin Hepworth Oxford, UK -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- This message has been scanned for viruses and dangerous content by MailScanner running on mail server KD0YU.COM, and is believed to be clean. -- This message has been scanned for viruses and dangerous content by MailScanner at KD0YU.COM, and is believed to be clean. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111027/94c5b4e2/attachment-0001.html From jeremy at fluxlabs.net Thu Oct 27 19:52:24 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Thu Oct 27 19:52:40 2011 Subject: oddity on ms start In-Reply-To: <77F23E6E4DE9084BA33755BA403E53FC0B7852999C@S8.KD0YU.COM> References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> <4EA99155.50702@alexb.ch> <90FB6FF5-C63B-4DBC-8D6E-1A57FAB8BA85@fluxlabs.net> <35DF622B-0E29-42E9-A47A-56AE2CC0F1A7@fluxlabs.net> <77F23E6E4DE9084BA33755BA403E53FC0B7852999C@S8.KD0YU.COM> Message-ID: It is a test box .. im going to reload it. although I recall having the same issue last time, just assumed it was because i wasn't complete w/ the setup. It seems that rpmforge is updating some pkgs that i do not want updated from that repo. need to set some exclusions on it. -- Jeremy McSpadden Flux Labs, Inc http://www.fluxlabs.net Endless Solutions Office : 850-588-4626 Cell : 850-890-2543 Fax : 850-254-2955 On Oct 27, 2011, at 1:44 PM, Dave Helton wrote: Odd indeed... I started poking through my startup script and one of the first things it does is echo "Starting [blah]..." to the terminal. Since you're not getting that I think I might start looking elsewhere. There are a few checks at the top of the init script, check networking, check zmailer... etc... and dumps out if anything fails. Sounds like the script could be failing there since you're not getting any output. Another possibility is /etc/sysconfig/MailScanner, check the RUNAS user. Now that I think about it, your startup may not have enough permissions to start MailScanner but as root you do. This would not explain everything but it's a start. What is the restart sequence doing that start is not? I'd also check that selinux is disabled until you sort it out. --Dave From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf OfJeremy McSpadden Sent: Thursday, October 27, 2011 1:17 PM To: MailScanner discussion Subject: Re: oddity on ms start Ok .. lets start over. If i start using 'restart' .. everything works fine. it starts postfix, processes mail, etc. If i start using 'start' ... i get nothing. nothing in logs, nothing starts. The problem is not that MS doesnt work, debug shows no errors. mail flows just fine "ONCE" i get it started using 'restart' .. the init scripts 'start' .. produces absolutely nothing. -- Jeremy McSpadden Flux Labs, Inc http://www.fluxlabs.net Endless Solutions Office : 850-588-4626 Cell : 850-890-2543 Fax : 850-254-2955 On Oct 27, 2011, at 1:03 PM, Martin Hepworth wrote: Running in debug (as the postfix user) will you clues as to what's (not) happening MailScanner --debug And carefully examine the output Martin On Thursday, 27 October 2011, Jeremy McSpadden > wrote: > Nothing is in mail log, it just doesnt even start. I can turn debug on, but thats only to scan a batch and quit; which does me no good if it doesnt start. > -- > Jeremy McSpadden > Flux Labs, Inc > http://www.fluxlabs.net > Endless Solutions > Office : 850-588-4626 > Cell : 850-890-2543 > Fax : 850-254-2955 > On Oct 27, 2011, at 12:35 PM, Martin Hepworth wrote: > > And whats in the mail log? > > Anything if you run in debug mode? > > > On Thursday, 27 October 2011, Alex Broens > wrote: >> On 2011-10-27 18:57, Jeremy McSpadden wrote: >>> >>> I'm setting up a new test machine using cent os 5, and for some reason MS does not start using the init script 'start' .. i have to use 'restart' >>> >>> [root@smtp2]# MailScanner -v >>> Running on >>> Linux smtp2.domain.comt 2.6.18-274.7.1.el5.centos.plusxen #1 SMP Thu Oct 20 20:59:45 EDT 2011 i686 i686 i386 GNU/Linux >>> This is CentOS release 5.7 (Final) >>> This is Perl version 5.008008 (5.8.8) >>> >>> [root@smtp2 /]# /etc/init.d/mailscanner status >>> Checking MailScanner daemons: >>> MailScanner: stopped >>> [root@smtp2 /]# /etc/init.d/mailscanner start >>> [root@smtp2 /]# /etc/init.d/mailscanner status >>> Checking MailScanner daemons: >>> MailScanner: stopped >>> [root@smtp2 /]# >>> >>> >>> [root@smtp2 /]# /etc/init.d/mailscanner start >>> [root@smtp2 /]# >>> >>> [root@smtp2 /]# /etc/init.d/mailscanner restart >>> Shutting down MailScanner daemons: >>> MailScanner: [ OK ] >>> incoming postfix: [ OK ] >>> outgoing postfix: [ OK ] >>> Waiting for MailScanner to die gracefully ... dead. >>> Starting MailScanner daemons: >>> outgoing postfix: [ OK ] >>> MailScanner: [ OK ] >>> >>> Anyone know a resolve on this ? >> >> did you do: >> >> chkconfig postfix off >> >> after installing MS? >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! > > -- > -- > Martin Hepworth > Oxford, UK > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -- -- Martin Hepworth Oxford, UK -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- This message has been scanned for viruses and dangerous content by MailScanner running on mail server KD0YU.COM, and is believed to be clean. -- This message has been scanned for viruses and dangerous content by MailScanner running on mail server KD0YU.COM, and is believed to be clean. -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111027/e360b399/attachment.html From dave at KD0YU.COM Thu Oct 27 19:58:05 2011 From: dave at KD0YU.COM (Dave Helton) Date: Thu Oct 27 19:59:03 2011 Subject: oddity on ms start In-Reply-To: References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> <4EA99155.50702@alexb.ch> <90FB6FF5-C63B-4DBC-8D6E-1A57FAB8BA85@fluxlabs.net> <35DF622B-0E29-42E9-A47A-56AE2CC0F1A7@fluxlabs.net> <77F23E6E4DE9084BA33755BA403E53FC0B7852999C@S8.KD0YU.COM> Message-ID: <77F23E6E4DE9084BA33755BA403E53FC0B7852999D@S8.KD0YU.COM> whoa.. hold up. I remember something about the Compress-Zlib was the wrong version and that was the only thing that needed to be reloaded. I had that same problem. Do that first!! From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Jeremy McSpadden Sent: Thursday, October 27, 2011 1:52 PM To: MailScanner discussion Subject: Re: oddity on ms start It is a test box .. im going to reload it. although I recall having the same issue last time, just assumed it was because i wasn't complete w/ the setup. It seems that rpmforge is updating some pkgs that i do not want updated from that repo. need to set some exclusions on it. -- Jeremy McSpadden Flux Labs, Inc http://www.fluxlabs.net Endless Solutions Office : 850-588-4626 Cell : 850-890-2543 Fax : 850-254-2955 On Oct 27, 2011, at 1:44 PM, Dave Helton wrote: Odd indeed... I started poking through my startup script and one of the first things it does is echo "Starting [blah]..." to the terminal. Since you're not getting that I think I might start looking elsewhere. There are a few checks at the top of the init script, check networking, check zmailer... etc... and dumps out if anything fails. Sounds like the script could be failing there since you're not getting any output. Another possibility is /etc/sysconfig/MailScanner, check the RUNAS user. Now that I think about it, your startup may not have enough permissions to start MailScanner but as root you do. This would not explain everything but it's a start. What is the restart sequence doing that start is not? I'd also check that selinux is disabled until you sort it out. --Dave From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf OfJeremy McSpadden Sent: Thursday, October 27, 2011 1:17 PM To: MailScanner discussion Subject: Re: oddity on ms start Ok .. lets start over. If i start using 'restart' .. everything works fine. it starts postfix, processes mail, etc. If i start using 'start' ... i get nothing. nothing in logs, nothing starts. The problem is not that MS doesnt work, debug shows no errors. mail flows just fine "ONCE" i get it started using 'restart' .. the init scripts 'start' .. produces absolutely nothing. -- Jeremy McSpadden Flux Labs, Inc http://www.fluxlabs.net Endless Solutions Office : 850-588-4626 Cell : 850-890-2543 Fax : 850-254-2955 On Oct 27, 2011, at 1:03 PM, Martin Hepworth wrote: Running in debug (as the postfix user) will you clues as to what's (not) happening MailScanner --debug And carefully examine the output Martin On Thursday, 27 October 2011, Jeremy McSpadden > wrote: > Nothing is in mail log, it just doesnt even start. I can turn debug on, but thats only to scan a batch and quit; which does me no good if it doesnt start. > -- > Jeremy McSpadden > Flux Labs, Inc > http://www.fluxlabs.net > Endless Solutions > Office : 850-588-4626 > Cell : 850-890-2543 > Fax : 850-254-2955 > On Oct 27, 2011, at 12:35 PM, Martin Hepworth wrote: > > And whats in the mail log? > > Anything if you run in debug mode? > > > On Thursday, 27 October 2011, Alex Broens > wrote: >> On 2011-10-27 18:57, Jeremy McSpadden wrote: >>> >>> I'm setting up a new test machine using cent os 5, and for some reason MS does not start using the init script 'start' .. i have to use 'restart' >>> >>> [root@smtp2]# MailScanner -v >>> Running on >>> Linux smtp2.domain.comt 2.6.18-274.7.1.el5.centos.plusxen #1 SMP Thu Oct 20 20:59:45 EDT 2011 i686 i686 i386 GNU/Linux >>> This is CentOS release 5.7 (Final) >>> This is Perl version 5.008008 (5.8.8) >>> >>> [root@smtp2 /]# /etc/init.d/mailscanner status >>> Checking MailScanner daemons: >>> MailScanner: stopped >>> [root@smtp2 /]# /etc/init.d/mailscanner start >>> [root@smtp2 /]# /etc/init.d/mailscanner status >>> Checking MailScanner daemons: >>> MailScanner: stopped >>> [root@smtp2 /]# >>> >>> >>> [root@smtp2 /]# /etc/init.d/mailscanner start >>> [root@smtp2 /]# >>> >>> [root@smtp2 /]# /etc/init.d/mailscanner restart >>> Shutting down MailScanner daemons: >>> MailScanner: [ OK ] >>> incoming postfix: [ OK ] >>> outgoing postfix: [ OK ] >>> Waiting for MailScanner to die gracefully ... dead. >>> Starting MailScanner daemons: >>> outgoing postfix: [ OK ] >>> MailScanner: [ OK ] >>> >>> Anyone know a resolve on this ? >> >> did you do: >> >> chkconfig postfix off >> >> after installing MS? >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! > > -- > -- > Martin Hepworth > Oxford, UK > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -- -- Martin Hepworth Oxford, UK -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- This message has been scanned for viruses and dangerous content by MailScanner running on mail server KD0YU.COM, and is believed to be clean. -- This message has been scanned for viruses and dangerous content by MailScanner running on mail server KD0YU.COM, and is believed to be clean. -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- This message has been scanned for viruses and dangerous content by MailScanner running on mail server KD0YU.COM, and is believed to be clean. -- This message has been scanned for viruses and dangerous content by MailScanner at KD0YU.COM, and is believed to be clean. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111027/851d4172/attachment.html From ms-list at alexb.ch Thu Oct 27 20:01:19 2011 From: ms-list at alexb.ch (Alex Broens) Date: Thu Oct 27 20:01:33 2011 Subject: oddity on ms start In-Reply-To: References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> <4EA99155.50702@alexb.ch> <90FB6FF5-C63B-4DBC-8D6E-1A57FAB8BA85@fluxlabs.net> <35DF622B-0E29-42E9-A47A-56AE2CC0F1A7@fluxlabs.net> <77F23E6E4DE9084BA33755BA403E53FC0B7852999C@S8.KD0YU.COM> Message-ID: <4EA9AA7F.8080208@alexb.ch> On 2011-10-27 20:52, Jeremy McSpadden wrote: > It is a test box .. im going to reload it. although I recall having > the same issue last time, just assumed it was because i wasn't > complete w/ the setup. It seems that rpmforge is updating some pkgs > that i do not want updated from that repo. need to set some > exclusions on it. -- did you check with chkconfig --list if MailScanner is "on" ? is it even in the list? From jeremy at fluxlabs.net Thu Oct 27 20:10:22 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Thu Oct 27 20:11:13 2011 Subject: oddity on ms start In-Reply-To: <77F23E6E4DE9084BA33755BA403E53FC0B7852999D@S8.KD0YU.COM> References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> <4EA99155.50702@alexb.ch> <90FB6FF5-C63B-4DBC-8D6E-1A57FAB8BA85@fluxlabs.net> <35DF622B-0E29-42E9-A47A-56AE2CC0F1A7@fluxlabs.net> <77F23E6E4DE9084BA33755BA403E53FC0B7852999C@S8.KD0YU.COM> <77F23E6E4DE9084BA33755BA403E53FC0B7852999D@S8.KD0YU.COM> Message-ID: <434511A7-1887-494B-8871-64D7D16442E7@fluxlabs.net> Already reloaded .. No biggie, only takes a few minutes to get it back. Not sure how compress-zlib would effect the init script ... Hmm -- Jeremy McSpadden On Oct 27, 2011, at 2:07 PM, "Dave Helton" > wrote: whoa.. hold up. I remember something about the Compress-Zlib was the wrong version and that was the only thing that needed to be reloaded. I had that same problem. Do that first!! From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Jeremy McSpadden Sent: Thursday, October 27, 2011 1:52 PM To: MailScanner discussion Subject: Re: oddity on ms start It is a test box .. im going to reload it. although I recall having the same issue last time, just assumed it was because i wasn't complete w/ the setup. It seems that rpmforge is updating some pkgs that i do not want updated from that repo. need to set some exclusions on it. -- Jeremy McSpadden Flux Labs, Inc http://www.fluxlabs.net Endless Solutions Office : 850-588-4626 Cell : 850-890-2543 Fax : 850-254-2955 On Oct 27, 2011, at 1:44 PM, Dave Helton wrote: Odd indeed... I started poking through my startup script and one of the first things it does is echo "Starting [blah]..." to the terminal. Since you're not getting that I think I might start looking elsewhere. There are a few checks at the top of the init script, check networking, check zmailer... etc... and dumps out if anything fails. Sounds like the script could be failing there since you're not getting any output. Another possibility is /etc/sysconfig/MailScanner, check the RUNAS user. Now that I think about it, your startup may not have enough permissions to start MailScanner but as root you do. This would not explain everything but it's a start. What is the restart sequence doing that start is not? I'd also check that selinux is disabled until you sort it out. --Dave From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf OfJeremy McSpadden Sent: Thursday, October 27, 2011 1:17 PM To: MailScanner discussion Subject: Re: oddity on ms start Ok .. lets start over. If i start using 'restart' .. everything works fine. it starts postfix, processes mail, etc. If i start using 'start' ... i get nothing. nothing in logs, nothing starts. The problem is not that MS doesnt work, debug shows no errors. mail flows just fine "ONCE" i get it started using 'restart' .. the init scripts 'start' .. produces absolutely nothing. -- Jeremy McSpadden Flux Labs, Inc http://www.fluxlabs.net Endless Solutions Office : 850-588-4626 Cell : 850-890-2543 Fax : 850-254-2955 On Oct 27, 2011, at 1:03 PM, Martin Hepworth wrote: Running in debug (as the postfix user) will you clues as to what's (not) happening MailScanner --debug And carefully examine the output Martin On Thursday, 27 October 2011, Jeremy McSpadden > wrote: > Nothing is in mail log, it just doesnt even start. I can turn debug on, but thats only to scan a batch and quit; which does me no good if it doesnt start. > -- > Jeremy McSpadden > Flux Labs, Inc > http://www.fluxlabs.net > Endless Solutions > Office : 850-588-4626 > Cell : 850-890-2543 > Fax : 850-254-2955 > On Oct 27, 2011, at 12:35 PM, Martin Hepworth wrote: > > And whats in the mail log? > > Anything if you run in debug mode? > > > On Thursday, 27 October 2011, Alex Broens > wrote: >> On 2011-10-27 18:57, Jeremy McSpadden wrote: >>> >>> I'm setting up a new test machine using cent os 5, and for some reason MS does not start using the init script 'start' .. i have to use 'restart' >>> >>> [root@smtp2]# MailScanner -v >>> Running on >>> Linux smtp2.domain.comt 2.6.18-274.7.1.el5.centos.plusxen #1 SMP Thu Oct 20 20:59:45 EDT 2011 i686 i686 i386 GNU/Linux >>> This is CentOS release 5.7 (Final) >>> This is Perl version 5.008008 (5.8.8) >>> >>> [root@smtp2 /]# /etc/init.d/mailscanner status >>> Checking MailScanner daemons: >>> MailScanner: stopped >>> [root@smtp2 /]# /etc/init.d/mailscanner start >>> [root@smtp2 /]# /etc/init.d/mailscanner status >>> Checking MailScanner daemons: >>> MailScanner: stopped >>> [root@smtp2 /]# >>> >>> >>> [root@smtp2 /]# /etc/init.d/mailscanner start >>> [root@smtp2 /]# >>> >>> [root@smtp2 /]# /etc/init.d/mailscanner restart >>> Shutting down MailScanner daemons: >>> MailScanner: [ OK ] >>> incoming postfix: [ OK ] >>> outgoing postfix: [ OK ] >>> Waiting for MailScanner to die gracefully ... dead. >>> Starting MailScanner daemons: >>> outgoing postfix: [ OK ] >>> MailScanner: [ OK ] >>> >>> Anyone know a resolve on this ? >> >> did you do: >> >> chkconfig postfix off >> >> after installing MS? >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! > > -- > -- > Martin Hepworth > Oxford, UK > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -- -- Martin Hepworth Oxford, UK -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- This message has been scanned for viruses and dangerous content by MailScanner running on mail server KD0YU.COM, and is believed to be clean. -- This message has been scanned for viruses and dangerous content by MailScanner running on mail server KD0YU.COM, and is believed to be clean. -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- This message has been scanned for viruses and dangerous content by MailScanner running on mail server KD0YU.COM, and is believed to be clean. -- This message has been scanned for viruses and dangerous content by MailScanner running on mail server KD0YU.COM, and is believed to be clean. -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111027/c1614a7a/attachment-0001.html From ssilva at sgvwater.com Thu Oct 27 20:39:53 2011 From: ssilva at sgvwater.com (Scott Silva) Date: Thu Oct 27 20:40:30 2011 Subject: oddity on ms start In-Reply-To: <434511A7-1887-494B-8871-64D7D16442E7@fluxlabs.net> References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> <4EA99155.50702@alexb.ch> <90FB6FF5-C63B-4DBC-8D6E-1A57FAB8BA85@fluxlabs.net> <35DF622B-0E29-42E9-A47A-56AE2CC0F1A7@fluxlabs.net> <77F23E6E4DE9084BA33755BA403E53FC0B7852999C@S8.KD0YU.COM> <77F23E6E4DE9084BA33755BA403E53FC0B7852999D@S8.KD0YU.COM> <434511A7-1887-494B-8871-64D7D16442E7@fluxlabs.net> Message-ID: on 10/27/2011 12:10 PM Jeremy McSpadden spake the following: > Already reloaded .. No biggie, only takes a few minutes to get it back. > > Not sure how compress-zlib would effect the init script ... Hmm > > It wouldn't. From dave at KD0YU.COM Thu Oct 27 20:43:39 2011 From: dave at KD0YU.COM (Dave Helton) Date: Thu Oct 27 20:44:27 2011 Subject: oddity on ms start In-Reply-To: References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> <4EA99155.50702@alexb.ch> <90FB6FF5-C63B-4DBC-8D6E-1A57FAB8BA85@fluxlabs.net> <35DF622B-0E29-42E9-A47A-56AE2CC0F1A7@fluxlabs.net> <77F23E6E4DE9084BA33755BA403E53FC0B7852999C@S8.KD0YU.COM> <77F23E6E4DE9084BA33755BA403E53FC0B7852999D@S8.KD0YU.COM> <434511A7-1887-494B-8871-64D7D16442E7@fluxlabs.net> Message-ID: <77F23E6E4DE9084BA33755BA403E53FC0B7852999E@S8.KD0YU.COM> In my installation, having the upgraded version prevented MS from starting, but I did get output/errors. --Dave > -----Original Message----- > From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner- > bounces@lists.mailscanner.info] On Behalf Of Scott Silva > Sent: Thursday, October 27, 2011 2:40 PM > To: mailscanner@lists.mailscanner.info > Subject: Re: oddity on ms start > > on 10/27/2011 12:10 PM Jeremy McSpadden spake the following: > > Already reloaded .. No biggie, only takes a few minutes to get it back. > > > > Not sure how compress-zlib would effect the init script ... Hmm > > > > > It wouldn't. > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -- > This message has been scanned for viruses and dangerous content by > MailScanner at KD0YU.COM, and is believed to be clean. -- This message has been scanned for viruses and dangerous content by MailScanner at KD0YU.COM, and is believed to be clean. From ssilva at sgvwater.com Thu Oct 27 20:43:42 2011 From: ssilva at sgvwater.com (Scott Silva) Date: Thu Oct 27 20:45:26 2011 Subject: oddity on ms start In-Reply-To: <434511A7-1887-494B-8871-64D7D16442E7@fluxlabs.net> References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> <4EA99155.50702@alexb.ch> <90FB6FF5-C63B-4DBC-8D6E-1A57FAB8BA85@fluxlabs.net> <35DF622B-0E29-42E9-A47A-56AE2CC0F1A7@fluxlabs.net> <77F23E6E4DE9084BA33755BA403E53FC0B7852999C@S8.KD0YU.COM> <77F23E6E4DE9084BA33755BA403E53FC0B7852999D@S8.KD0YU.COM> <434511A7-1887-494B-8871-64D7D16442E7@fluxlabs.net> Message-ID: on 10/27/2011 12:10 PM Jeremy McSpadden spake the following: > Already reloaded .. No biggie, only takes a few minutes to get it back. > > Not sure how compress-zlib would effect the init script ... Hmm > > Since you are using postfix, did you check out that /etc/sysconfig/MailScanner is set for postfix and not sendmail? From glenn.steen at gmail.com Fri Oct 28 00:25:26 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Fri Oct 28 00:25:36 2011 Subject: oddity on ms start In-Reply-To: References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> <4EA99155.50702@alexb.ch> <90FB6FF5-C63B-4DBC-8D6E-1A57FAB8BA85@fluxlabs.net> <35DF622B-0E29-42E9-A47A-56AE2CC0F1A7@fluxlabs.net> <77F23E6E4DE9084BA33755BA403E53FC0B7852999C@S8.KD0YU.COM> <77F23E6E4DE9084BA33755BA403E53FC0B7852999D@S8.KD0YU.COM> <434511A7-1887-494B-8871-64D7D16442E7@fluxlabs.net> Message-ID: On 27 October 2011 21:43, Scott Silva wrote: > on 10/27/2011 12:10 PM Jeremy McSpadden spake the following: >> >> Already reloaded .. No biggie, only takes a few minutes to get it back. >> >> Not sure how compress-zlib would effect the init script ... Hmm >> >> > Since you are using postfix, did you check out that > /etc/sysconfig/MailScanner is set for postfix and not sendmail? > We're showing our age here Scott... Unless it's an abominably old install Jeremy is instantiating from, all that should be automagic, and has been for ... a rather long time:-). If the init-script silliness persists, I'd do the usual script debug moves... "set +x" just below the hashbang line (not "shebang", as I noted someone calling it the other day... Absolutely hilarious:-), run the start action and see where it errors out etc etc. A relevant question would be where the MS rpm stems from, is it mailscanner.info DL or from some repo? In all likelihood, this all just reflect the semiworking state of a not-fully-configured MS system. Cheers! -- -- Glenn email: glenn < dot > steen < at > gmail < dot > com work: glenn < dot > steen < at > ap1 < dot > se From ssilva at sgvwater.com Fri Oct 28 00:48:56 2011 From: ssilva at sgvwater.com (Scott Silva) Date: Fri Oct 28 00:49:31 2011 Subject: oddity on ms start In-Reply-To: References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> <4EA99155.50702@alexb.ch> <90FB6FF5-C63B-4DBC-8D6E-1A57FAB8BA85@fluxlabs.net> <35DF622B-0E29-42E9-A47A-56AE2CC0F1A7@fluxlabs.net> <77F23E6E4DE9084BA33755BA403E53FC0B7852999C@S8.KD0YU.COM> <77F23E6E4DE9084BA33755BA403E53FC0B7852999D@S8.KD0YU.COM> <434511A7-1887-494B-8871-64D7D16442E7@fluxlabs.net> Message-ID: on 10/27/2011 4:25 PM Glenn Steen spake the following: > On 27 October 2011 21:43, Scott Silva wrote: >> on 10/27/2011 12:10 PM Jeremy McSpadden spake the following: >>> >>> Already reloaded .. No biggie, only takes a few minutes to get it back. >>> >>> Not sure how compress-zlib would effect the init script ... Hmm >>> >>> >> Since you are using postfix, did you check out that >> /etc/sysconfig/MailScanner is set for postfix and not sendmail? >> > We're showing our age here Scott... Unless it's an abominably old > install Jeremy is instantiating from, all that should be automagic, > and has been for ... a rather long time:-). > > If the init-script silliness persists, I'd do the usual script debug > moves... "set +x" just below the hashbang line (not "shebang", as I > noted someone calling it the other day... Absolutely hilarious:-), run > the start action and see where it errors out etc etc. > A relevant question would be where the MS rpm stems from, is it > mailscanner.info DL or from some repo? > > In all likelihood, this all just reflect the semiworking state of a > not-fully-configured MS system. > > Cheers! LOL... I see that ... I guess us old pros need to sit and have an adult beverage and remember the old days fondly... From jeremy at fluxlabs.net Fri Oct 28 02:01:39 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Fri Oct 28 02:03:49 2011 Subject: oddity on ms start - Found word(s) check out in the Text body In-Reply-To: References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> <4EA99155.50702@alexb.ch> <90FB6FF5-C63B-4DBC-8D6E-1A57FAB8BA85@fluxlabs.net> <35DF622B-0E29-42E9-A47A-56AE2CC0F1A7@fluxlabs.net> <77F23E6E4DE9084BA33755BA403E53FC0B7852999C@S8.KD0YU.COM> <77F23E6E4DE9084BA33755BA403E53FC0B7852999D@S8.KD0YU.COM> <434511A7-1887-494B-8871-64D7D16442E7@fluxlabs.net> Message-ID: The MS rpm was pulled down from the Baruwa repo. I will build it out a few more times to determine if it is the repo or not. -- Jeremy McSpadden On Oct 27, 2011, at 6:25 PM, "Glenn Steen" wrote: > On 27 October 2011 21:43, Scott Silva wrote: >> on 10/27/2011 12:10 PM Jeremy McSpadden spake the following: >>> >>> Already reloaded .. No biggie, only takes a few minutes to get it back. >>> >>> Not sure how compress-zlib would effect the init script ... Hmm >>> >>> >> Since you are using postfix, did you check out that >> /etc/sysconfig/MailScanner is set for postfix and not sendmail? >> > We're showing our age here Scott... Unless it's an abominably old > install Jeremy is instantiating from, all that should be automagic, > and has been for ... a rather long time:-). > > If the init-script silliness persists, I'd do the usual script debug > moves... "set +x" just below the hashbang line (not "shebang", as I > noted someone calling it the other day... Absolutely hilarious:-), run > the start action and see where it errors out etc etc. > A relevant question would be where the MS rpm stems from, is it > mailscanner.info DL or from some repo? > > In all likelihood, this all just reflect the semiworking state of a > not-fully-configured MS system. > > Cheers! > -- > -- Glenn > email: glenn < dot > steen < at > gmail < dot > com > work: glenn < dot > steen < at > ap1 < dot > se > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! From maxsec at gmail.com Fri Oct 28 06:33:32 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Fri Oct 28 06:34:10 2011 Subject: oddity on ms start In-Reply-To: References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> <4EA99155.50702@alexb.ch> <90FB6FF5-C63B-4DBC-8D6E-1A57FAB8BA85@fluxlabs.net> <35DF622B-0E29-42E9-A47A-56AE2CC0F1A7@fluxlabs.net> <77F23E6E4DE9084BA33755BA403E53FC0B7852999C@S8.KD0YU.COM> <77F23E6E4DE9084BA33755BA403E53FC0B7852999D@S8.KD0YU.COM> <434511A7-1887-494B-8871-64D7D16442E7@fluxlabs.net> Message-ID: Once again I suggest you run in debug mode and check any errors... Then you can see about the init script Martin On Friday, 28 October 2011, Scott Silva wrote: > on 10/27/2011 4:25 PM Glenn Steen spake the following: >> >> On 27 October 2011 21:43, Scott Silva wrote: >>> >>> on 10/27/2011 12:10 PM Jeremy McSpadden spake the following: >>>> >>>> Already reloaded .. No biggie, only takes a few minutes to get it back. >>>> >>>> Not sure how compress-zlib would effect the init script ... Hmm >>>> >>>> >>> Since you are using postfix, did you check out that >>> /etc/sysconfig/MailScanner is set for postfix and not sendmail? >>> >> We're showing our age here Scott... Unless it's an abominably old >> install Jeremy is instantiating from, all that should be automagic, >> and has been for ... a rather long time:-). >> >> If the init-script silliness persists, I'd do the usual script debug >> moves... "set +x" just below the hashbang line (not "shebang", as I >> noted someone calling it the other day... Absolutely hilarious:-), run >> the start action and see where it errors out etc etc. >> A relevant question would be where the MS rpm stems from, is it >> mailscanner.info DL or from some repo? >> >> In all likelihood, this all just reflect the semiworking state of a >> not-fully-configured MS system. >> >> Cheers! > > LOL... I see that ... I guess us old pros need to sit and have an adult beverage and remember the old days fondly... > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! -- -- Martin Hepworth Oxford, UK -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111028/c9144135/attachment.html From jeremy at fluxlabs.net Fri Oct 28 07:15:52 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Fri Oct 28 07:16:02 2011 Subject: oddity on ms start - Found word(s) check out in the Text body In-Reply-To: References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net><4EA99155.50702@alexb.ch><90FB6FF5-C63B-4DBC-8D6E-1A57FAB8BA85@fluxlabs.net><35DF622B-0E29-42E9-A47A-56AE2CC0F1A7@fluxlabs.net><77F23E6E4DE9084BA33755BA403E53FC0B7852999C@S8.KD0YU.COM><77F23E6E4DE9084BA33755BA403E53FC0B7852999D@S8.KD0YU.COM><434511A7-1887-494B-8871-64D7D16442E7@fluxlabs.net> Message-ID: <06494CE5-8784-47DE-875A-0296500D6B2F@fluxlabs.net> I appreciate the suggestion, but that does me no good if the init script returns nothing. -- Jeremy McSpadden Flux Labs, Inc http://www.fluxlabs.net Endless Solutions Office : 850-588-4626 Cell : 850-890-2543 Fax : 850-254-2955 On Oct 28, 2011, at 12:33 AM, Martin Hepworth wrote: Once again I suggest you run in debug mode and check any errors... Then you can see about the init script Martin -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111027/7de0303c/attachment.html From glenn.steen at gmail.com Fri Oct 28 08:48:21 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Fri Oct 28 08:48:30 2011 Subject: oddity on ms start In-Reply-To: References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> <4EA99155.50702@alexb.ch> <90FB6FF5-C63B-4DBC-8D6E-1A57FAB8BA85@fluxlabs.net> <35DF622B-0E29-42E9-A47A-56AE2CC0F1A7@fluxlabs.net> <77F23E6E4DE9084BA33755BA403E53FC0B7852999C@S8.KD0YU.COM> <77F23E6E4DE9084BA33755BA403E53FC0B7852999D@S8.KD0YU.COM> <434511A7-1887-494B-8871-64D7D16442E7@fluxlabs.net> Message-ID: I'll reserve a spot for you Martin, just next to Scott and me, in the grumpy-oldguy (ahem...) corner:-) :-) Joking aside, I agree... It is always a good idea to check a debug run, even in this situation. Especially when it only costs a few minutes. Cheers! -- -- Glenn Den 28 okt 2011 01:53 skrev "Scott Silva" : > on 10/27/2011 4:25 PM Glenn Steen spake the following: > >> On 27 October 2011 21:43, Scott Silva wrote: >> >>> on 10/27/2011 12:10 PM Jeremy McSpadden spake the following: >>> >>>> >>>> Already reloaded .. No biggie, only takes a few minutes to get it back. >>>> >>>> Not sure how compress-zlib would effect the init script ... Hmm >>>> >>>> >>>> Since you are using postfix, did you check out that >>> /etc/sysconfig/MailScanner is set for postfix and not sendmail? >>> >>> We're showing our age here Scott... Unless it's an abominably old >> install Jeremy is instantiating from, all that should be automagic, >> and has been for ... a rather long time:-). >> >> If the init-script silliness persists, I'd do the usual script debug >> moves... "set +x" just below the hashbang line (not "shebang", as I >> noted someone calling it the other day... Absolutely hilarious:-), run >> the start action and see where it errors out etc etc. >> A relevant question would be where the MS rpm stems from, is it >> mailscanner.info DL or from some repo? >> >> In all likelihood, this all just reflect the semiworking state of a >> not-fully-configured MS system. >> >> Cheers! >> > LOL... I see that ... I guess us old pros need to sit and have an adult > beverage and remember the old days fondly... > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.**info > http://lists.mailscanner.info/**mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/**posting > > Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111028/ef8f3e4a/attachment.html From glenn.steen at gmail.com Fri Oct 28 08:57:19 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Fri Oct 28 08:57:28 2011 Subject: oddity on ms start - Found word(s) check out in the Text body In-Reply-To: References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> <4EA99155.50702@alexb.ch> <90FB6FF5-C63B-4DBC-8D6E-1A57FAB8BA85@fluxlabs.net> <35DF622B-0E29-42E9-A47A-56AE2CC0F1A7@fluxlabs.net> <77F23E6E4DE9084BA33755BA403E53FC0B7852999C@S8.KD0YU.COM> <77F23E6E4DE9084BA33755BA403E53FC0B7852999D@S8.KD0YU.COM> <434511A7-1887-494B-8871-64D7D16442E7@fluxlabs.net> Message-ID: It cost near to nothing to do, a few minutes of your time... And some initscripts act really weird, so...;-) Den 28 okt 2011 03:08 skrev "Jeremy McSpadden" : > The MS rpm was pulled down from the Baruwa repo. I will build it out a few > more times to determine if it is the repo or not. > > > -- > Jeremy McSpadden > > On Oct 27, 2011, at 6:25 PM, "Glenn Steen" wrote: > > > On 27 October 2011 21:43, Scott Silva wrote: > >> on 10/27/2011 12:10 PM Jeremy McSpadden spake the following: > >>> > >>> Already reloaded .. No biggie, only takes a few minutes to get it back. > >>> > >>> Not sure how compress-zlib would effect the init script ... Hmm > >>> > >>> > >> Since you are using postfix, did you check out that > >> /etc/sysconfig/MailScanner is set for postfix and not sendmail? > >> > > We're showing our age here Scott... Unless it's an abominably old > > install Jeremy is instantiating from, all that should be automagic, > > and has been for ... a rather long time:-). > > > > If the init-script silliness persists, I'd do the usual script debug > > moves... "set +x" just below the hashbang line (not "shebang", as I > > noted someone calling it the other day... Absolutely hilarious:-), run > > the start action and see where it errors out etc etc. > > A relevant question would be where the MS rpm stems from, is it > > mailscanner.info DL or from some repo? > > > > In all likelihood, this all just reflect the semiworking state of a > > not-fully-configured MS system. > > > > Cheers! > > -- > > -- Glenn > > email: glenn < dot > steen < at > gmail < dot > com > > work: glenn < dot > steen < at > ap1 < dot > se > > -- > > MailScanner mailing list > > mailscanner@lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > Support MailScanner development - buy the book off the website! > > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111028/8283f2aa/attachment.html From glenn.steen at gmail.com Fri Oct 28 09:01:29 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Fri Oct 28 09:01:39 2011 Subject: oddity on ms start - Found word(s) check out in the Text body In-Reply-To: References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> <4EA99155.50702@alexb.ch> <90FB6FF5-C63B-4DBC-8D6E-1A57FAB8BA85@fluxlabs.net> <35DF622B-0E29-42E9-A47A-56AE2CC0F1A7@fluxlabs.net> <77F23E6E4DE9084BA33755BA403E53FC0B7852999C@S8.KD0YU.COM> <77F23E6E4DE9084BA33755BA403E53FC0B7852999D@S8.KD0YU.COM> <434511A7-1887-494B-8871-64D7D16442E7@fluxlabs.net> Message-ID: I have one of those in the making too (noticed the diff in initscript naming ... MailScanner != mailscanner), so will check/compare with my prod systems. Cheers -- -- Glenn Den 28 okt 2011 03:08 skrev "Jeremy McSpadden" : > The MS rpm was pulled down from the Baruwa repo. I will build it out a few > more times to determine if it is the repo or not. > > > -- > Jeremy McSpadden > > On Oct 27, 2011, at 6:25 PM, "Glenn Steen" wrote: > > > On 27 October 2011 21:43, Scott Silva wrote: > >> on 10/27/2011 12:10 PM Jeremy McSpadden spake the following: > >>> > >>> Already reloaded .. No biggie, only takes a few minutes to get it back. > >>> > >>> Not sure how compress-zlib would effect the init script ... Hmm > >>> > >>> > >> Since you are using postfix, did you check out that > >> /etc/sysconfig/MailScanner is set for postfix and not sendmail? > >> > > We're showing our age here Scott... Unless it's an abominably old > > install Jeremy is instantiating from, all that should be automagic, > > and has been for ... a rather long time:-). > > > > If the init-script silliness persists, I'd do the usual script debug > > moves... "set +x" just below the hashbang line (not "shebang", as I > > noted someone calling it the other day... Absolutely hilarious:-), run > > the start action and see where it errors out etc etc. > > A relevant question would be where the MS rpm stems from, is it > > mailscanner.info DL or from some repo? > > > > In all likelihood, this all just reflect the semiworking state of a > > not-fully-configured MS system. > > > > Cheers! > > -- > > -- Glenn > > email: glenn < dot > steen < at > gmail < dot > com > > work: glenn < dot > steen < at > ap1 < dot > se > > -- > > MailScanner mailing list > > mailscanner@lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > Support MailScanner development - buy the book off the website! > > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111028/dff023ed/attachment.html From ms-list at alexb.ch Fri Oct 28 09:04:43 2011 From: ms-list at alexb.ch (Alex Broens) Date: Fri Oct 28 09:04:57 2011 Subject: oddity on ms start In-Reply-To: References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> <4EA99155.50702@alexb.ch> <90FB6FF5-C63B-4DBC-8D6E-1A57FAB8BA85@fluxlabs.net> <35DF622B-0E29-42E9-A47A-56AE2CC0F1A7@fluxlabs.net> <77F23E6E4DE9084BA33755BA403E53FC0B7852999C@S8.KD0YU.COM> <77F23E6E4DE9084BA33755BA403E53FC0B7852999D@S8.KD0YU.COM> <434511A7-1887-494B-8871-64D7D16442E7@fluxlabs.net> Message-ID: <4EAA621B.9040305@alexb.ch> On 2011-10-28 9:48, Glenn Steen wrote: > I'll reserve a spot for you Martin, just next to Scott and me, in the > grumpy-oldguy (ahem...) corner:-) :-) I'm jealous for being left out - fully comply with both requirements. From efimorad at gmail.com Fri Oct 28 09:35:55 2011 From: efimorad at gmail.com (Efi Morad) Date: Fri Oct 28 09:36:03 2011 Subject: MailScanner On CentOS 6 with Sendmail Not Working Message-ID: Hi, The MailScanner service is starting OK but mails not passing correctly. I run the command MailScanner --lint and this is the output: [root@mailer ~]# MailScanner --lint Trying to setlogsock(unix) Reading configuration file /etc/MailScanner/MailScanner.conf Reading configuration file /etc/MailScanner/conf.d/README Reading configuration file /etc/MailScanner/conf.d/baruwa.conf Reading ruleset htmlsigs for keyword inlinehtmlsig Can't use an undefined value as an ARRAY reference at /usr/lib/MailScanner/MailScanner/Config.pm line 2588, line 500. These are the last lines of my maillog: [root@mailer ~]# tail -f /var/log/maillog Oct 28 10:31:05 mailer MailScanner[27054]: Reading configuration file /etc/MailScanner/MailScanner.conf Oct 28 10:31:05 mailer MailScanner[27054]: Reading configuration file /etc/MailScanner/conf.d/README Oct 28 10:31:05 mailer MailScanner[27054]: Reading configuration file /etc/MailScanner/conf.d/baruwa.conf Oct 28 10:31:05 mailer MailScanner[27054]: Reading ruleset htmlsigs for keyword inlinehtmlsig Oct 28 10:31:09 mailer MailScanner[27055]: MailScanner E-Mail Virus Scanner version 4.84.3 starting... Oct 28 10:31:10 mailer MailScanner[27055]: Reading configuration file /etc/MailScanner/MailScanner.conf Oct 28 10:31:10 mailer MailScanner[27055]: Reading configuration file /etc/MailScanner/conf.d/README Oct 28 10:31:10 mailer MailScanner[27055]: Reading configuration file /etc/MailScanner/conf.d/baruwa.conf Oct 28 10:31:10 mailer MailScanner[27055]: Reading ruleset htmlsigs for keyword inlinehtmlsig Oct 28 10:31:22 mailer MailScanner[27085]: MailScanner E-Mail Virus Scanner version 4.84.3 starting... Anyone encountered this issue? Thanks, Efi. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111028/f3b410d4/attachment.html From jeremy at fluxlabs.net Fri Oct 28 09:43:59 2011 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Fri Oct 28 09:45:58 2011 Subject: MailScanner On CentOS 6 with Sendmail Not Working In-Reply-To: References: Message-ID: <929DCE59-DE5B-4E5C-ADAE-B7692165B251@fluxlabs.net> # baruwa-admin initconfig http://baruwa.org/docs/install_centos.html#configure-mailscanner -- Jeremy McSpadden On Oct 28, 2011, at 3:35 AM, "Efi Morad" > wrote: Hi, The MailScanner service is starting OK but mails not passing correctly. I run the command MailScanner --lint and this is the output: [root@mailer ~]# MailScanner --lint Trying to setlogsock(unix) Reading configuration file /etc/MailScanner/MailScanner.conf Reading configuration file /etc/MailScanner/conf.d/README Reading configuration file /etc/MailScanner/conf.d/baruwa.conf Reading ruleset htmlsigs for keyword inlinehtmlsig Can't use an undefined value as an ARRAY reference at /usr/lib/MailScanner/MailScanner/Config.pm line 2588, line 500. These are the last lines of my maillog: [root@mailer ~]# tail -f /var/log/maillog Oct 28 10:31:05 mailer MailScanner[27054]: Reading configuration file /etc/MailScanner/MailScanner.conf Oct 28 10:31:05 mailer MailScanner[27054]: Reading configuration file /etc/MailScanner/conf.d/README Oct 28 10:31:05 mailer MailScanner[27054]: Reading configuration file /etc/MailScanner/conf.d/baruwa.conf Oct 28 10:31:05 mailer MailScanner[27054]: Reading ruleset htmlsigs for keyword inlinehtmlsig Oct 28 10:31:09 mailer MailScanner[27055]: MailScanner E-Mail Virus Scanner version 4.84.3 starting... Oct 28 10:31:10 mailer MailScanner[27055]: Reading configuration file /etc/MailScanner/MailScanner.conf Oct 28 10:31:10 mailer MailScanner[27055]: Reading configuration file /etc/MailScanner/conf.d/README Oct 28 10:31:10 mailer MailScanner[27055]: Reading configuration file /etc/MailScanner/conf.d/baruwa.conf Oct 28 10:31:10 mailer MailScanner[27055]: Reading ruleset htmlsigs for keyword inlinehtmlsig Oct 28 10:31:22 mailer MailScanner[27085]: MailScanner E-Mail Virus Scanner version 4.84.3 starting... Anyone encountered this issue? Thanks, Efi. -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111028/7eb0aa45/attachment.html From glenn.steen at gmail.com Fri Oct 28 10:27:53 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Fri Oct 28 10:28:03 2011 Subject: oddity on ms start In-Reply-To: <4EAA621B.9040305@alexb.ch> References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> <4EA99155.50702@alexb.ch> <90FB6FF5-C63B-4DBC-8D6E-1A57FAB8BA85@fluxlabs.net> <35DF622B-0E29-42E9-A47A-56AE2CC0F1A7@fluxlabs.net> <77F23E6E4DE9084BA33755BA403E53FC0B7852999C@S8.KD0YU.COM> <77F23E6E4DE9084BA33755BA403E53FC0B7852999D@S8.KD0YU.COM> <434511A7-1887-494B-8871-64D7D16442E7@fluxlabs.net> <4EAA621B.9040305@alexb.ch> Message-ID: On 28 October 2011 10:04, Alex Broens wrote: > On 2011-10-28 9:48, Glenn Steen wrote: >> >> I'll reserve a spot for you Martin, just next to Scott and me, in the >> grumpy-oldguy (ahem...) corner:-) :-) > > I'm jealous for being left out - fully comply with both requirements. I'm not stingy that way.... You're quite welcome too:-D -- -- Glenn > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! -- -- Glenn email: glenn < dot > steen < at > gmail < dot > com work: glenn < dot > steen < at > ap1 < dot > se From glenn.steen at gmail.com Fri Oct 28 12:15:10 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Fri Oct 28 12:15:20 2011 Subject: oddity on ms start - Found word(s) check out in the Text body In-Reply-To: References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> <4EA99155.50702@alexb.ch> <90FB6FF5-C63B-4DBC-8D6E-1A57FAB8BA85@fluxlabs.net> <35DF622B-0E29-42E9-A47A-56AE2CC0F1A7@fluxlabs.net> <77F23E6E4DE9084BA33755BA403E53FC0B7852999C@S8.KD0YU.COM> <77F23E6E4DE9084BA33755BA403E53FC0B7852999D@S8.KD0YU.COM> <434511A7-1887-494B-8871-64D7D16442E7@fluxlabs.net> Message-ID: On 28 October 2011 10:01, Glenn Steen wrote: > I have one of those in the making too (noticed the diff in initscript naming > ... MailScanner != mailscanner), so will check/compare with my prod systems. > > Cheers > -- > -- Glenn > > Den 28 okt 2011 03:08 skrev "Jeremy McSpadden" : >> >> The MS rpm was pulled down from the Baruwa repo. I will build it out a few >> more times to determine if it is the repo or not. >> >> Well well, there it is... The init script supplied by the "baruwa repo version" of mailscanner isn't the same as the one provided by mailscanner.info. Just to be sure, I've DL'd the same version from both, extracred (rpm2cpio mailsc*.rpm | cpio -i -d) both, and done some looking and some diffs. I'm not saying the baruwa one is bad, just that it is different and hence might suffer from less exposure than the MailScanner one. I'm sure the baruwa maintainer has a good reason for the change. Question becomes... what else differs between the packages? I'll do some further diffs and let you know. Cheers! -- -- Glenn email: glenn < dot > steen < at > gmail < dot > com work: glenn < dot > steen < at > ap1 < dot > se From richard at fastnet.co.uk Fri Oct 28 12:41:29 2011 From: richard at fastnet.co.uk (Richard Mealing) Date: Fri Oct 28 12:41:42 2011 Subject: Question for the list - SMTP MAX Size In-Reply-To: <77F23E6E4DE9084BA33755BA403E53FC0B7852999A@S8.KD0YU.COM> References: <441976D42614B44496E323967748D7883A9F104B47@EXCHCLUSTER01.CBOCS.com> <77F23E6E4DE9084BA33755BA403E53FC0B7852999A@S8.KD0YU.COM> Message-ID: <1251B5423222C446A299CABAA7B46FF42AB10E@fn-exchange.fastnet.local> Did you get the max size to work in MS? If so, can you send me your rulesets and config in mailscanner.conf? I can't get it to work for me. I really need to get it working on a per domain basis and my mta can only do it globally. -Rich -----Original Message----- From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Dave Helton Sent: 27 October 2011 18:18 To: MailScanner discussion Subject: RE: Question for the list - SMTP MAX Size Mine is set to 15M also. That size will get thru most mail servers with no problem, if not, your usually notified. Anything bigger is kinda rude and assumes too much of other mail relays. --Dave > -----Original Message----- > From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner- > bounces@lists.mailscanner.info] On Behalf Of --[ UxBoD ]-- > Sent: Thursday, October 27, 2011 12:02 PM > To: MailScanner discussion > Subject: Re: Question for the list - SMTP MAX Size > > 10/20M any more would look to use alternative mechanism; eg. > MailScanner and ZendTo integration (subtle plug) > > -- > Thanks, Phil > > ----- Original Message ----- > > > What do you typically allow for incoming and/or outgoing messages > > through your SMTP gateway? What is best practice? 10M, 20M, ?? > > > Thanks, > > Carl > > -- > > MailScanner mailing list > > mailscanner@lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > Before posting, read http://wiki.mailscanner.info/posting > > > Support MailScanner development - buy the book off the website! > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -- > This message has been scanned for viruses and dangerous content by > MailScanner at KD0YU.COM, and is believed to be clean. -- This message has been scanned for viruses and dangerous content by MailScanner at KD0YU.COM, and is believed to be clean. From glenn.steen at gmail.com Fri Oct 28 12:55:07 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Fri Oct 28 12:55:17 2011 Subject: oddity on ms start - Found word(s) check out in the Text body In-Reply-To: References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> <4EA99155.50702@alexb.ch> <90FB6FF5-C63B-4DBC-8D6E-1A57FAB8BA85@fluxlabs.net> <35DF622B-0E29-42E9-A47A-56AE2CC0F1A7@fluxlabs.net> <77F23E6E4DE9084BA33755BA403E53FC0B7852999C@S8.KD0YU.COM> <77F23E6E4DE9084BA33755BA403E53FC0B7852999D@S8.KD0YU.COM> <434511A7-1887-494B-8871-64D7D16442E7@fluxlabs.net> Message-ID: On 28 October 2011 13:15, Glenn Steen wrote: > On 28 October 2011 10:01, Glenn Steen wrote: >> I have one of those in the making too (noticed the diff in initscript naming >> ... MailScanner != mailscanner), so will check/compare with my prod systems. >> >> Cheers >> -- >> -- Glenn >> >> Den 28 okt 2011 03:08 skrev "Jeremy McSpadden" : >>> >>> The MS rpm was pulled down from the Baruwa repo. I will build it out a few >>> more times to determine if it is the repo or not. >>> >>> > > Well well, there it is... The init script supplied by the "baruwa repo > version" of mailscanner isn't the same as the one provided by > mailscanner.info. Just to be sure, I've DL'd the same version from > both, extracred (rpm2cpio mailsc*.rpm | cpio -i -d) both, and done > some looking and some diffs. > I'm not saying the baruwa one is bad, just that it is different and > hence might suffer from less exposure than the MailScanner one. I'm > sure the baruwa maintainer has a good reason for the change. > Question becomes... what else differs between the packages? I'll do > some further diffs and ?let you know. > > Cheers! Ok, here's the results (attached)... As you can see, there are some obvious "baruwa" changes, mainly that some placements and paths have been changed around (and hence some changes to the config files), but the main body of work seem to have been done one /var/sysconfig/MailScanner and the init.d script, This is (of course!) perfectly fine, after all ... this is free and open source. Andrew Colin kissa may do whatever he likes with it (as indeed we all do). But using the baruwa packaging (which has some man-pages! Wow:-)... has implications. The main one is that we have to direct all further questions/discussions regarding that particular install of MailScanner to the baruwa lists, pretty much as it's been with other "distributions of mailscanner" (openprotect, configserver, whatever...:). This list is about MS as provided from Jules packaging, no more - no less. I'm not sure which way I'll go, it all depends a bit:-). Some of the changes ACK has done seems less general and thought-through than Jules versions, but they may very well be "fine enough". Cheers! -- -- Glenn email: glenn < dot > steen < at > gmail < dot > com work: glenn < dot > steen < at > ap1 < dot > se From glenn.steen at gmail.com Fri Oct 28 12:56:07 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Fri Oct 28 12:56:17 2011 Subject: oddity on ms start - Found word(s) check out in the Text body In-Reply-To: References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> <4EA99155.50702@alexb.ch> <90FB6FF5-C63B-4DBC-8D6E-1A57FAB8BA85@fluxlabs.net> <35DF622B-0E29-42E9-A47A-56AE2CC0F1A7@fluxlabs.net> <77F23E6E4DE9084BA33755BA403E53FC0B7852999C@S8.KD0YU.COM> <77F23E6E4DE9084BA33755BA403E53FC0B7852999D@S8.KD0YU.COM> <434511A7-1887-494B-8871-64D7D16442E7@fluxlabs.net> Message-ID: .... and now _with_ the attachment:-):-) On 28 October 2011 13:55, Glenn Steen wrote: > On 28 October 2011 13:15, Glenn Steen wrote: >> On 28 October 2011 10:01, Glenn Steen wrote: >>> I have one of those in the making too (noticed the diff in initscript naming >>> ... MailScanner != mailscanner), so will check/compare with my prod systems. >>> >>> Cheers >>> -- >>> -- Glenn >>> >>> Den 28 okt 2011 03:08 skrev "Jeremy McSpadden" : >>>> >>>> The MS rpm was pulled down from the Baruwa repo. I will build it out a few >>>> more times to determine if it is the repo or not. >>>> >>>> >> >> Well well, there it is... The init script supplied by the "baruwa repo >> version" of mailscanner isn't the same as the one provided by >> mailscanner.info. Just to be sure, I've DL'd the same version from >> both, extracred (rpm2cpio mailsc*.rpm | cpio -i -d) both, and done >> some looking and some diffs. >> I'm not saying the baruwa one is bad, just that it is different and >> hence might suffer from less exposure than the MailScanner one. I'm >> sure the baruwa maintainer has a good reason for the change. >> Question becomes... what else differs between the packages? I'll do >> some further diffs and ?let you know. >> >> Cheers! > > Ok, here's the results (attached)... As you can see, there are some > obvious "baruwa" changes, mainly that some placements and paths have > been changed around (and hence some changes to the config files), but > the main body of work seem to have been done one > /var/sysconfig/MailScanner and the init.d script, > This is (of course!) perfectly fine, after all ... this is free and > open source. Andrew Colin kissa may do whatever he likes with it (as > indeed we all do). But using the baruwa packaging (which has some > man-pages! Wow:-)... has implications. > The main one is that we have to direct all further > questions/discussions regarding that particular install of MailScanner > to the baruwa lists, pretty much as it's been with other > "distributions of mailscanner" (openprotect, configserver, > whatever...:). This list is about MS as provided from Jules packaging, > no more - no less. > > I'm not sure which way I'll go, it all depends a bit:-). Some of the > changes ACK has done seems less general and thought-through than Jules > versions, but they may very well be "fine enough". > > Cheers! > -- > -- Glenn > email: glenn < dot > steen < at > gmail < dot > com > work: glenn < dot > steen < at > ap1 < dot > se > -- -- Glenn email: glenn < dot > steen < at > gmail < dot > com work: glenn < dot > steen < at > ap1 < dot > se -------------- next part -------------- Endast i ms.baruwa/etc: mail Endast i ms.info/etc/MailScanner/conf.d: README diff -r ms.baruwa/etc/MailScanner/MailScanner.conf ms.info/etc/MailScanner/MailScanner.conf 186c186 < PID file = /var/run/MailScanner/MailScanner.pid --- > PID file = /var/run/MailScanner.pid 201c201 < Sendmail = /usr/lib/sendmail --- > Sendmail = /usr/sbin/sendmail 209c209 < #For sendmail users: Sendmail2 = /usr/lib/sendmail --- > #For sendmail users: Sendmail2 = /usr/sbin/sendmail 211c211 < Sendmail2 = /usr/lib/sendmail --- > Sendmail2 = /usr/sbin/sendmail 415c415 < TNEF Expander = /usr/sbin/tnef --maxsize=100000000 --- > TNEF Expander = /usr/bin/tnef --maxsize=100000000 2774c2774 < #SpamAssassin Default Rules Dir = /usr/share/spamassassin --- > #SpamAssassin Default Rules Dir = /opt/MailScanner/share/spamassassin 3063c3063 < Custom Functions Dir = /usr/share/MailScanner/MailScanner/CustomFunctions --- > Custom Functions Dir = /usr/lib/MailScanner/MailScanner/CustomFunctions 3122c3122 < include /etc/MailScanner/conf.d/*.conf --- > include /etc/MailScanner/conf.d/* diff -r ms.baruwa/etc/MailScanner/reports/ca/deleted.content.message.txt ms.info/etc/MailScanner/reports/ca/deleted.content.message.txt 22c22 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/ca/deleted.filename.message.txt ms.info/etc/MailScanner/reports/ca/deleted.filename.message.txt 18c18 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/ca/deleted.size.message.txt ms.info/etc/MailScanner/reports/ca/deleted.size.message.txt 19c19 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/ca/deleted.virus.message.txt ms.info/etc/MailScanner/reports/ca/deleted.virus.message.txt 18c18 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/ca/disinfected.report.txt ms.info/etc/MailScanner/reports/ca/disinfected.report.txt 14c14 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/ca/inline.sig.txt ms.info/etc/MailScanner/reports/ca/inline.sig.txt 5c5 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/ca/recipient.mcp.report.txt ms.info/etc/MailScanner/reports/ca/recipient.mcp.report.txt 30c30 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/ca/recipient.spam.report.txt ms.info/etc/MailScanner/reports/ca/recipient.spam.report.txt 38c38 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/ca/sender.content.report.txt ms.info/etc/MailScanner/reports/ca/sender.content.report.txt 34c34 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/ca/sender.error.report.txt ms.info/etc/MailScanner/reports/ca/sender.error.report.txt 30c30 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/ca/sender.filename.report.txt ms.info/etc/MailScanner/reports/ca/sender.filename.report.txt 30c30 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/ca/sender.mcp.report.txt ms.info/etc/MailScanner/reports/ca/sender.mcp.report.txt 28c28 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/ca/sender.size.report.txt ms.info/etc/MailScanner/reports/ca/sender.size.report.txt 34c34 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/ca/sender.spam.rbl.report.txt ms.info/etc/MailScanner/reports/ca/sender.spam.rbl.report.txt 32c32 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/ca/sender.spam.report.txt ms.info/etc/MailScanner/reports/ca/sender.spam.report.txt 38c38 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/ca/sender.spam.sa.report.txt ms.info/etc/MailScanner/reports/ca/sender.spam.sa.report.txt 35c35 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/ca/sender.virus.report.txt ms.info/etc/MailScanner/reports/ca/sender.virus.report.txt 30c30 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/ca/stored.content.message.txt ms.info/etc/MailScanner/reports/ca/stored.content.message.txt 27c27 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/ca/stored.filename.message.txt ms.info/etc/MailScanner/reports/ca/stored.filename.message.txt 24c24 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/ca/stored.size.message.txt ms.info/etc/MailScanner/reports/ca/stored.size.message.txt 26c26 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/ca/stored.virus.message.txt ms.info/etc/MailScanner/reports/ca/stored.virus.message.txt 24c24 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/cy+en/deleted.content.message.txt ms.info/etc/MailScanner/reports/cy+en/deleted.content.message.txt 30,31c30,31 < < --- > For all your IT requirements visit: http://www.transtec.co.uk > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/cy+en/deleted.filename.message.txt ms.info/etc/MailScanner/reports/cy+en/deleted.filename.message.txt 26,27c26,27 < < --- > For all your IT requirements visit: http://www.transtec.co.uk > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/cy+en/deleted.size.message.txt ms.info/etc/MailScanner/reports/cy+en/deleted.size.message.txt 18c18 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/cy+en/deleted.virus.message.txt ms.info/etc/MailScanner/reports/cy+en/deleted.virus.message.txt 30,31c30,31 < < --- > For all your IT requirements visit: http://www.transtec.co.uk > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/cy+en/disinfected.report.txt ms.info/etc/MailScanner/reports/cy+en/disinfected.report.txt 19,20c19,20 < < --- > For all your IT requirements visit: http://www.transtec.co.uk > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/cy+en/inline.sig.txt ms.info/etc/MailScanner/reports/cy+en/inline.sig.txt 7,8c7,8 < < --- > For all your IT requirements visit: http://www.transtec.co.uk > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/cy+en/recipient.mcp.report.txt ms.info/etc/MailScanner/reports/cy+en/recipient.mcp.report.txt 36c36 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/cy+en/recipient.spam.report.txt ms.info/etc/MailScanner/reports/cy+en/recipient.spam.report.txt 47,48c47,48 < < --- > For all your IT requirements visit: http://www.transtec.co.uk > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/cy+en/sender.content.report.txt ms.info/etc/MailScanner/reports/cy+en/sender.content.report.txt 38,39c38,39 < < --- > For all your IT requirements visit: http://www.transtec.co.uk > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/cy+en/sender.error.report.txt ms.info/etc/MailScanner/reports/cy+en/sender.error.report.txt 33,34c33,34 < < --- > For all your IT requirements visit: http://www.transtec.co.uk > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/cy+en/sender.filename.report.txt ms.info/etc/MailScanner/reports/cy+en/sender.filename.report.txt 34,35c34,35 < < --- > For all your IT requirements visit: http://www.transtec.co.uk > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/cy+en/sender.mcp.report.txt ms.info/etc/MailScanner/reports/cy+en/sender.mcp.report.txt 36,37c36,37 < < --- > For all your IT requirements visit: http://www.transtec.co.uk > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/cy+en/sender.size.report.txt ms.info/etc/MailScanner/reports/cy+en/sender.size.report.txt 27c27 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/cy+en/sender.spam.rbl.report.txt ms.info/etc/MailScanner/reports/cy+en/sender.spam.rbl.report.txt 35,36c35,36 < < --- > For all your IT requirements visit: http://www.transtec.co.uk > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/cy+en/sender.spam.report.txt ms.info/etc/MailScanner/reports/cy+en/sender.spam.report.txt 44,45c44,45 < < --- > For all your IT requirements visit: http://www.transtec.co.uk > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/cy+en/sender.spam.sa.report.txt ms.info/etc/MailScanner/reports/cy+en/sender.spam.sa.report.txt 43,44c43,44 < < --- > For all your IT requirements visit: http://www.transtec.co.uk > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/cy+en/sender.virus.report.txt ms.info/etc/MailScanner/reports/cy+en/sender.virus.report.txt 34,35c34,35 < < --- > For all your IT requirements visit: http://www.transtec.co.uk > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/cy+en/stored.content.message.txt ms.info/etc/MailScanner/reports/cy+en/stored.content.message.txt 37,38c37,38 < < --- > For all your IT requirements visit: http://www.transtec.co.uk > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/cy+en/stored.filename.message.txt ms.info/etc/MailScanner/reports/cy+en/stored.filename.message.txt 33,34c33,34 < < --- > For all your IT requirements visit: http://www.transtec.co.uk > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/cy+en/stored.size.message.txt ms.info/etc/MailScanner/reports/cy+en/stored.size.message.txt 21c21 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/cy+en/stored.virus.message.txt ms.info/etc/MailScanner/reports/cy+en/stored.virus.message.txt 34,35c34,35 < < --- > For all your IT requirements visit: http://www.transtec.co.uk > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/cz/deleted.size.message.txt ms.info/etc/MailScanner/reports/cz/deleted.size.message.txt 18c18 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/cz/recipient.mcp.report.txt ms.info/etc/MailScanner/reports/cz/recipient.mcp.report.txt 26c26 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/cz/recipient.spam.report.txt ms.info/etc/MailScanner/reports/cz/recipient.spam.report.txt 34c34 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/cz/sender.size.report.txt ms.info/etc/MailScanner/reports/cz/sender.size.report.txt 27c27 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/cz/stored.size.message.txt ms.info/etc/MailScanner/reports/cz/stored.size.message.txt 21c21 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/de/deleted.content.message.txt ms.info/etc/MailScanner/reports/de/deleted.content.message.txt 20c20 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/de/deleted.filename.message.txt ms.info/etc/MailScanner/reports/de/deleted.filename.message.txt 17c17 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/de/deleted.size.message.txt ms.info/etc/MailScanner/reports/de/deleted.size.message.txt 18c18 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/de/deleted.virus.message.txt ms.info/etc/MailScanner/reports/de/deleted.virus.message.txt 18c18 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/de/disinfected.report.txt ms.info/etc/MailScanner/reports/de/disinfected.report.txt 14c14 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/de/inline.sig.txt ms.info/etc/MailScanner/reports/de/inline.sig.txt 4c4 < --- > For all your IT requirements visit: http://www.transtec.co.uk Endast i ms.info/etc/MailScanner/reports/de: README.1ST diff -r ms.baruwa/etc/MailScanner/reports/de/recipient.mcp.report.txt ms.info/etc/MailScanner/reports/de/recipient.mcp.report.txt 28c28 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/de/recipient.spam.report.txt ms.info/etc/MailScanner/reports/de/recipient.spam.report.txt 33c33 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/de/sender.content.report.txt ms.info/etc/MailScanner/reports/de/sender.content.report.txt 29c29 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/de/sender.error.report.txt ms.info/etc/MailScanner/reports/de/sender.error.report.txt 30c30 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/de/sender.filename.report.txt ms.info/etc/MailScanner/reports/de/sender.filename.report.txt 24c24 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/de/sender.mcp.report.txt ms.info/etc/MailScanner/reports/de/sender.mcp.report.txt 23c23 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/de/sender.size.report.txt ms.info/etc/MailScanner/reports/de/sender.size.report.txt 27c27 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/de/sender.spam.rbl.report.txt ms.info/etc/MailScanner/reports/de/sender.spam.rbl.report.txt 26c26 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/de/sender.spam.report.txt ms.info/etc/MailScanner/reports/de/sender.spam.report.txt 28c28 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/de/sender.spam.sa.report.txt ms.info/etc/MailScanner/reports/de/sender.spam.sa.report.txt 27c27 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/de/sender.virus.report.txt ms.info/etc/MailScanner/reports/de/sender.virus.report.txt 25c25 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/de/stored.content.message.txt ms.info/etc/MailScanner/reports/de/stored.content.message.txt 25c25 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/de/stored.filename.message.txt ms.info/etc/MailScanner/reports/de/stored.filename.message.txt 22c22 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/de/stored.size.message.txt ms.info/etc/MailScanner/reports/de/stored.size.message.txt 21c21 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/de/stored.virus.message.txt ms.info/etc/MailScanner/reports/de/stored.virus.message.txt 21c21 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/dk/deleted.content.message.txt ms.info/etc/MailScanner/reports/dk/deleted.content.message.txt 20c20 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/dk/deleted.size.message.txt ms.info/etc/MailScanner/reports/dk/deleted.size.message.txt 18c18 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/dk/recipient.mcp.report.txt ms.info/etc/MailScanner/reports/dk/recipient.mcp.report.txt 26c26 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/dk/recipient.spam.report.txt ms.info/etc/MailScanner/reports/dk/recipient.spam.report.txt 33c33 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/dk/sender.content.report.txt ms.info/etc/MailScanner/reports/dk/sender.content.report.txt 27c27 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/dk/sender.mcp.report.txt ms.info/etc/MailScanner/reports/dk/sender.mcp.report.txt 21c21 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/dk/sender.size.report.txt ms.info/etc/MailScanner/reports/dk/sender.size.report.txt 27c27 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/dk/stored.content.message.txt ms.info/etc/MailScanner/reports/dk/stored.content.message.txt 23c23 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/dk/stored.size.message.txt ms.info/etc/MailScanner/reports/dk/stored.size.message.txt 21c21 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/en/deleted.content.message.txt ms.info/etc/MailScanner/reports/en/deleted.content.message.txt 20c20 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/en/deleted.filename.message.txt ms.info/etc/MailScanner/reports/en/deleted.filename.message.txt 17c17 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/en/deleted.size.message.txt ms.info/etc/MailScanner/reports/en/deleted.size.message.txt 18c18 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/en/deleted.virus.message.txt ms.info/etc/MailScanner/reports/en/deleted.virus.message.txt 19c19 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/en/disinfected.report.txt ms.info/etc/MailScanner/reports/en/disinfected.report.txt 14c14 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/en/recipient.mcp.report.txt ms.info/etc/MailScanner/reports/en/recipient.mcp.report.txt 26c26 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/en/recipient.spam.report.txt ms.info/etc/MailScanner/reports/en/recipient.spam.report.txt 33c33 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/en/sender.content.report.txt ms.info/etc/MailScanner/reports/en/sender.content.report.txt 27c27 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/en/sender.error.report.txt ms.info/etc/MailScanner/reports/en/sender.error.report.txt 30c30 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/en/sender.filename.report.txt ms.info/etc/MailScanner/reports/en/sender.filename.report.txt 26c26 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/en/sender.mcp.report.txt ms.info/etc/MailScanner/reports/en/sender.mcp.report.txt 21c21 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/en/sender.size.report.txt ms.info/etc/MailScanner/reports/en/sender.size.report.txt 28c28 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/en/sender.spam.rbl.report.txt ms.info/etc/MailScanner/reports/en/sender.spam.rbl.report.txt 25c25 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/en/sender.spam.report.txt ms.info/etc/MailScanner/reports/en/sender.spam.report.txt 28c28 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/en/sender.spam.sa.report.txt ms.info/etc/MailScanner/reports/en/sender.spam.sa.report.txt 28c28 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/en/sender.virus.report.txt ms.info/etc/MailScanner/reports/en/sender.virus.report.txt 25c25 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/en/stored.content.message.txt ms.info/etc/MailScanner/reports/en/stored.content.message.txt 23c23 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/en/stored.filename.message.txt ms.info/etc/MailScanner/reports/en/stored.filename.message.txt 20c20 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/en/stored.size.message.txt ms.info/etc/MailScanner/reports/en/stored.size.message.txt 21c21 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/en/stored.virus.message.txt ms.info/etc/MailScanner/reports/en/stored.virus.message.txt 20c20 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/es/deleted.content.message.txt ms.info/etc/MailScanner/reports/es/deleted.content.message.txt 22c22 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/es/deleted.filename.message.txt ms.info/etc/MailScanner/reports/es/deleted.filename.message.txt 19c19 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/es/deleted.size.message.txt ms.info/etc/MailScanner/reports/es/deleted.size.message.txt 18c18 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/es/deleted.virus.message.txt ms.info/etc/MailScanner/reports/es/deleted.virus.message.txt 19c19 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/es/disinfected.report.txt ms.info/etc/MailScanner/reports/es/disinfected.report.txt 14c14 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/es/inline.sig.txt ms.info/etc/MailScanner/reports/es/inline.sig.txt 5c5 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/es/recipient.mcp.report.txt ms.info/etc/MailScanner/reports/es/recipient.mcp.report.txt 29c29 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/es/recipient.spam.report.txt ms.info/etc/MailScanner/reports/es/recipient.spam.report.txt 36c36 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/es/sender.content.report.txt ms.info/etc/MailScanner/reports/es/sender.content.report.txt 33c33 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/es/sender.error.report.txt ms.info/etc/MailScanner/reports/es/sender.error.report.txt 31c31 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/es/sender.filename.report.txt ms.info/etc/MailScanner/reports/es/sender.filename.report.txt 29c29 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/es/sender.mcp.report.txt ms.info/etc/MailScanner/reports/es/sender.mcp.report.txt 26c26 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/es/sender.size.report.txt ms.info/etc/MailScanner/reports/es/sender.size.report.txt 27c27 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/es/sender.spam.rbl.report.txt ms.info/etc/MailScanner/reports/es/sender.spam.rbl.report.txt 30c30 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/es/sender.spam.report.txt ms.info/etc/MailScanner/reports/es/sender.spam.report.txt 34c34 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/es/sender.spam.sa.report.txt ms.info/etc/MailScanner/reports/es/sender.spam.sa.report.txt 33c33 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/es/sender.virus.report.txt ms.info/etc/MailScanner/reports/es/sender.virus.report.txt 27c27 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/es/stored.content.message.txt ms.info/etc/MailScanner/reports/es/stored.content.message.txt 27c27 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/es/stored.filename.message.txt ms.info/etc/MailScanner/reports/es/stored.filename.message.txt 24c24 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/es/stored.size.message.txt ms.info/etc/MailScanner/reports/es/stored.size.message.txt 21c21 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/es/stored.virus.message.txt ms.info/etc/MailScanner/reports/es/stored.virus.message.txt 24c24 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/fr/deleted.content.message.txt ms.info/etc/MailScanner/reports/fr/deleted.content.message.txt 25c25 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/fr/deleted.filename.message.txt ms.info/etc/MailScanner/reports/fr/deleted.filename.message.txt 21c21 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/fr/deleted.size.message.txt ms.info/etc/MailScanner/reports/fr/deleted.size.message.txt 18c18 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/fr/deleted.virus.message.txt ms.info/etc/MailScanner/reports/fr/deleted.virus.message.txt 22c22 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/fr/disinfected.report.txt ms.info/etc/MailScanner/reports/fr/disinfected.report.txt 16c16 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/fr/inline.sig.txt ms.info/etc/MailScanner/reports/fr/inline.sig.txt 5c5 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/fr/recipient.mcp.report.txt ms.info/etc/MailScanner/reports/fr/recipient.mcp.report.txt 28c28 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/fr/recipient.spam.report.txt ms.info/etc/MailScanner/reports/fr/recipient.spam.report.txt 35c35 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/fr/sender.content.report.txt ms.info/etc/MailScanner/reports/fr/sender.content.report.txt 32c32 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/fr/sender.error.report.txt ms.info/etc/MailScanner/reports/fr/sender.error.report.txt 28c28 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/fr/sender.filename.report.txt ms.info/etc/MailScanner/reports/fr/sender.filename.report.txt 28c28 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/fr/sender.mcp.report.txt ms.info/etc/MailScanner/reports/fr/sender.mcp.report.txt 21c21 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/fr/sender.size.report.txt ms.info/etc/MailScanner/reports/fr/sender.size.report.txt 27c27 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/fr/sender.spam.rbl.report.txt ms.info/etc/MailScanner/reports/fr/sender.spam.rbl.report.txt 42c42 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/fr/sender.spam.report.txt ms.info/etc/MailScanner/reports/fr/sender.spam.report.txt 53c53 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/fr/sender.spam.sa.report.txt ms.info/etc/MailScanner/reports/fr/sender.spam.sa.report.txt 53c53 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/fr/sender.virus.report.txt ms.info/etc/MailScanner/reports/fr/sender.virus.report.txt 27c27 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/fr/stored.content.message.txt ms.info/etc/MailScanner/reports/fr/stored.content.message.txt 29c29 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/fr/stored.filename.message.txt ms.info/etc/MailScanner/reports/fr/stored.filename.message.txt 25c25 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/fr/stored.size.message.txt ms.info/etc/MailScanner/reports/fr/stored.size.message.txt 21c21 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/fr/stored.virus.message.txt ms.info/etc/MailScanner/reports/fr/stored.virus.message.txt 24c24 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/hu/deleted.content.message.txt ms.info/etc/MailScanner/reports/hu/deleted.content.message.txt 20c20 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/hu/deleted.filename.message.txt ms.info/etc/MailScanner/reports/hu/deleted.filename.message.txt 21c21 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/hu/deleted.size.message.txt ms.info/etc/MailScanner/reports/hu/deleted.size.message.txt 18c18 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/hu/deleted.virus.message.txt ms.info/etc/MailScanner/reports/hu/deleted.virus.message.txt 20c20 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/hu/disinfected.report.txt ms.info/etc/MailScanner/reports/hu/disinfected.report.txt 12c12 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/hu/inline.sig.txt ms.info/etc/MailScanner/reports/hu/inline.sig.txt 4c4 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/hu/recipient.mcp.report.txt ms.info/etc/MailScanner/reports/hu/recipient.mcp.report.txt 26c26 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/hu/recipient.spam.report.txt ms.info/etc/MailScanner/reports/hu/recipient.spam.report.txt 33c33 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/hu/sender.content.report.txt ms.info/etc/MailScanner/reports/hu/sender.content.report.txt 27c27 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/hu/sender.error.report.txt ms.info/etc/MailScanner/reports/hu/sender.error.report.txt 25c25 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/hu/sender.filename.report.txt ms.info/etc/MailScanner/reports/hu/sender.filename.report.txt 27c27 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/hu/sender.mcp.report.txt ms.info/etc/MailScanner/reports/hu/sender.mcp.report.txt 21c21 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/hu/sender.size.report.txt ms.info/etc/MailScanner/reports/hu/sender.size.report.txt 27c27 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/hu/sender.spam.rbl.report.txt ms.info/etc/MailScanner/reports/hu/sender.spam.rbl.report.txt 25c25 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/hu/sender.spam.report.txt ms.info/etc/MailScanner/reports/hu/sender.spam.report.txt 27c27 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/hu/sender.spam.sa.report.txt ms.info/etc/MailScanner/reports/hu/sender.spam.sa.report.txt 27c27 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/hu/sender.virus.report.txt ms.info/etc/MailScanner/reports/hu/sender.virus.report.txt 27c27 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/hu/stored.content.message.txt ms.info/etc/MailScanner/reports/hu/stored.content.message.txt 23c23 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/hu/stored.filename.message.txt ms.info/etc/MailScanner/reports/hu/stored.filename.message.txt 22c22 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/hu/stored.size.message.txt ms.info/etc/MailScanner/reports/hu/stored.size.message.txt 21c21 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/hu/stored.virus.message.txt ms.info/etc/MailScanner/reports/hu/stored.virus.message.txt 21c21 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/it/deleted.content.message.txt ms.info/etc/MailScanner/reports/it/deleted.content.message.txt 20c20 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/it/deleted.size.message.txt ms.info/etc/MailScanner/reports/it/deleted.size.message.txt 18c18 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/it/recipient.mcp.report.txt ms.info/etc/MailScanner/reports/it/recipient.mcp.report.txt 29c29 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/it/recipient.spam.report.txt ms.info/etc/MailScanner/reports/it/recipient.spam.report.txt 35c35 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/it/sender.content.report.txt ms.info/etc/MailScanner/reports/it/sender.content.report.txt 27c27 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/it/sender.mcp.report.txt ms.info/etc/MailScanner/reports/it/sender.mcp.report.txt 21c21 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/it/sender.size.report.txt ms.info/etc/MailScanner/reports/it/sender.size.report.txt 27c27 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/it/stored.content.message.txt ms.info/etc/MailScanner/reports/it/stored.content.message.txt 23c23 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/it/stored.size.message.txt ms.info/etc/MailScanner/reports/it/stored.size.message.txt 21c21 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/nl/deleted.size.message.txt ms.info/etc/MailScanner/reports/nl/deleted.size.message.txt 18c18 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/nl/sender.size.report.txt ms.info/etc/MailScanner/reports/nl/sender.size.report.txt 27c27 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/nl/stored.size.message.txt ms.info/etc/MailScanner/reports/nl/stored.size.message.txt 21c21 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/pt_br/deleted.size.message.txt ms.info/etc/MailScanner/reports/pt_br/deleted.size.message.txt 18c18 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/pt_br/sender.size.report.txt ms.info/etc/MailScanner/reports/pt_br/sender.size.report.txt 27c27 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/pt_br/stored.size.message.txt ms.info/etc/MailScanner/reports/pt_br/stored.size.message.txt 21c21 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/ro/deleted.content.message.txt ms.info/etc/MailScanner/reports/ro/deleted.content.message.txt 20c20 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/ro/deleted.size.message.txt ms.info/etc/MailScanner/reports/ro/deleted.size.message.txt 18c18 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/ro/recipient.mcp.report.txt ms.info/etc/MailScanner/reports/ro/recipient.mcp.report.txt 26c26 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/ro/recipient.spam.report.txt ms.info/etc/MailScanner/reports/ro/recipient.spam.report.txt 33c33 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/ro/sender.content.report.txt ms.info/etc/MailScanner/reports/ro/sender.content.report.txt 27c27 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/ro/sender.mcp.report.txt ms.info/etc/MailScanner/reports/ro/sender.mcp.report.txt 21c21 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/ro/sender.size.report.txt ms.info/etc/MailScanner/reports/ro/sender.size.report.txt 27c27 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/ro/stored.content.message.txt ms.info/etc/MailScanner/reports/ro/stored.content.message.txt 23c23 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/ro/stored.size.message.txt ms.info/etc/MailScanner/reports/ro/stored.size.message.txt 21c21 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/se/deleted.content.message.txt ms.info/etc/MailScanner/reports/se/deleted.content.message.txt 20c20 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/se/deleted.size.message.txt ms.info/etc/MailScanner/reports/se/deleted.size.message.txt 18c18 < --- > For all your IT requirements visit: http://www.transtec.co.uk Endast i ms.info/etc/MailScanner/reports/se: README diff -r ms.baruwa/etc/MailScanner/reports/se/recipient.mcp.report.txt ms.info/etc/MailScanner/reports/se/recipient.mcp.report.txt 26c26 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/se/recipient.spam.report.txt ms.info/etc/MailScanner/reports/se/recipient.spam.report.txt 33c33 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/se/sender.content.report.txt ms.info/etc/MailScanner/reports/se/sender.content.report.txt 27c27 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/se/sender.mcp.report.txt ms.info/etc/MailScanner/reports/se/sender.mcp.report.txt 21c21 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/se/sender.size.report.txt ms.info/etc/MailScanner/reports/se/sender.size.report.txt 27c27 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/se/stored.content.message.txt ms.info/etc/MailScanner/reports/se/stored.content.message.txt 23c23 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/se/stored.size.message.txt ms.info/etc/MailScanner/reports/se/stored.size.message.txt 21c21 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/sk/deleted.content.message.txt ms.info/etc/MailScanner/reports/sk/deleted.content.message.txt 20c20 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/sk/deleted.size.message.txt ms.info/etc/MailScanner/reports/sk/deleted.size.message.txt 18c18 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/sk/recipient.mcp.report.txt ms.info/etc/MailScanner/reports/sk/recipient.mcp.report.txt 26c26 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/sk/recipient.spam.report.txt ms.info/etc/MailScanner/reports/sk/recipient.spam.report.txt 33c33 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/sk/sender.content.report.txt ms.info/etc/MailScanner/reports/sk/sender.content.report.txt 27c27 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/sk/sender.mcp.report.txt ms.info/etc/MailScanner/reports/sk/sender.mcp.report.txt 21c21 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/sk/sender.size.report.txt ms.info/etc/MailScanner/reports/sk/sender.size.report.txt 27c27 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/sk/stored.content.message.txt ms.info/etc/MailScanner/reports/sk/stored.content.message.txt 23c23 < --- > For all your IT requirements visit: http://www.transtec.co.uk diff -r ms.baruwa/etc/MailScanner/reports/sk/stored.size.message.txt ms.info/etc/MailScanner/reports/sk/stored.size.message.txt 21c21 < --- > For all your IT requirements visit: http://www.transtec.co.uk Endast i ms.info/etc/MailScanner/rules: EXAMPLES Endast i ms.info/etc/MailScanner/rules: README diff -r ms.baruwa/etc/MailScanner/virus.scanners.conf ms.info/etc/MailScanner/virus.scanners.conf 9c9 < # /usr/libexec/MailScanner/f-secure-wrapper /opt/f-secure/fsav /tmp --- > # /usr/lib/MailScanner/f-secure-wrapper /opt/f-secure/fsav /tmp 14,20c14,20 < antivir /usr/libexec/MailScanner/antivir-wrapper /usr/lib/AntiVir < avast /usr/libexec/MailScanner/avast-wrapper /usr < avastd /usr/libexec/MailScanner/avastd-wrapper /usr < avg /usr/libexec/MailScanner/avg-wrapper /usr < bitdefender /usr/libexec/MailScanner/bitdefender-wrapper /opt/bdc < clamav /usr/libexec/MailScanner/clamav-wrapper /usr < clamd /bin/false /usr --- > antivir /usr/lib/MailScanner/antivir-wrapper /usr/lib/AntiVir > avast /usr/lib/MailScanner/avast-wrapper /usr > avastd /usr/lib/MailScanner/avastd-wrapper /usr > avg /usr/lib/MailScanner/avg-wrapper /usr/local > bitdefender /usr/lib/MailScanner/bitdefender-wrapper /opt/bdc > clamav /usr/lib/MailScanner/clamav-wrapper /usr/local > clamd /bin/false /usr/local 22,28c22,28 < command /usr/libexec/MailScanner/command-wrapper /usr < css /usr/libexec/MailScanner/css-wrapper /opt/SYMCScan < drweb /usr/libexec/MailScanner/drweb-wrapper /opt/drweb < esets /usr/libexec/MailScanner/esets-wrapper /usr/sbin < etrust /usr/libexec/MailScanner/etrust-wrapper /opt/eTrustAntivirus < f-prot /usr/libexec/MailScanner/f-prot-wrapper /usr/local/f-prot < f-prot-6 /usr/libexec/MailScanner/f-prot-6-wrapper /opt/f-prot --- > command /usr/lib/MailScanner/command-wrapper /usr > css /usr/lib/MailScanner/css-wrapper /opt/SYMCScan > drweb /usr/lib/MailScanner/drweb-wrapper /opt/drweb > esets /usr/lib/MailScanner/esets-wrapper /usr/sbin > etrust /usr/lib/MailScanner/etrust-wrapper /opt/eTrustAntivirus > f-prot /usr/lib/MailScanner/f-prot-wrapper /usr/local/f-prot > f-prot-6 /usr/lib/MailScanner/f-prot-6-wrapper /opt/f-prot 30,33c30,33 < f-secure /usr/libexec/MailScanner/f-secure-wrapper /opt/f-secure/fsav < generic /usr/libexec/MailScanner/generic-wrapper / < inoculan /usr/libexec/MailScanner/inoculan-wrapper /usr/local/inoculan < inoculate /usr/libexec/MailScanner/inoculate-wrapper /usr/local/av --- > f-secure /usr/lib/MailScanner/f-secure-wrapper /opt/f-secure/fsav > generic /usr/lib/MailScanner/generic-wrapper / > inoculan /usr/lib/MailScanner/inoculan-wrapper /usr/local/inoculan > inoculate /usr/lib/MailScanner/inoculate-wrapper /usr/local/av 36,40c36,40 < kaspersky-4.5 /usr/libexec/MailScanner/kaspersky-wrapper /opt/kav < kaspersky /usr/libexec/MailScanner/kaspersky-wrapper /opt/AVP < kavdaemonclient /usr/libexec/MailScanner/kavdaemonclient-wrapper /usr < mcafee /usr/libexec/MailScanner/mcafee-wrapper /usr/local/uvscan < mcafee6 /usr/libexec/MailScanner/mcafee6-wrapper /usr/local/uvscan --- > kaspersky-4.5 /usr/lib/MailScanner/kaspersky-wrapper /opt/kav > kaspersky /usr/lib/MailScanner/kaspersky-wrapper /opt/AVP > kavdaemonclient /usr/lib/MailScanner/kavdaemonclient-wrapper /usr/local > mcafee /usr/lib/MailScanner/mcafee-wrapper /usr/local/uvscan > mcafee6 /usr/lib/MailScanner/mcafee6-wrapper /usr/local/uvscan 42,44c42,44 < #nod32-1.99 /usr/libexec/MailScanner/nod32-wrapper /usr/local/nod32 < nod32-1.99 /usr/libexec/MailScanner/nod32-wrapper /usr/sbin < nod32 /usr/libexec/MailScanner/nod32-wrapper /usr/local/nod32 --- > #nod32-1.99 /usr/lib/MailScanner/nod32-wrapper /usr/local/nod32 > nod32-1.99 /usr/lib/MailScanner/nod32-wrapper /usr/sbin > nod32 /usr/lib/MailScanner/nod32-wrapper /usr/local/nod32 46,49c46,49 < norman /usr/libexec/MailScanner/norman-wrapper /usr/bin < panda /usr/libexec/MailScanner/panda-wrapper /usr < rav /usr/libexec/MailScanner/rav-wrapper /usr/local/rav8 < sophos /usr/libexec/MailScanner/sophos-wrapper /opt/sophos-av --- > norman /usr/lib/MailScanner/norman-wrapper /usr/bin > panda /usr/lib/MailScanner/panda-wrapper /usr > rav /usr/lib/MailScanner/rav-wrapper /usr/local/rav8 > sophos /usr/lib/MailScanner/sophos-wrapper /opt/sophos-av 51,54c51,54 < symscanengine /usr/libexec/MailScanner/symscanengine-wrapper /opt/SYMCScan < trend /usr/libexec/MailScanner/trend-wrapper /pack/trend < vba32 /usr/libexec/MailScanner/vba32-wrapper /opt/vba/vbacl < vexira /usr/libexec/MailScanner/vexira-wrapper /usr/local/vexira --- > symscanengine /usr/lib/MailScanner/symscanengine-wrapper /opt/SYMCScan > trend /usr/lib/MailScanner/trend-wrapper /pack/trend > vba32 /usr/lib/MailScanner/vba32-wrapper /opt/vba/vbacl > vexira /usr/lib/MailScanner/vexira-wrapper /usr/local/vexira Endast i ms.baruwa/etc/rc.d/init.d: mailscanner Endast i ms.info/etc/rc.d/init.d: MailScanner diff -r ms.baruwa/etc/sysconfig/MailScanner ms.info/etc/sysconfig/MailScanner 0a1,9 > # > # Put in here all the settings for your particular mail system so that > # MailScanner's init.d script can run it all for you. > # > > # > # Set-up variables to allow MailScanner functions to be returned > # > MSLIB=/usr/lib/MailScanner 2c11,38 < CMD="/usr/sbin/Quick.Peek" --- > CMD="perl -I$MSLIB -MMailScanner::Config" > > # > # Are you running Postfix, sendmail, Exim or ZMailer? > # > # Don't set it by hand, we now auto-detect it from MailScanner.conf > # MTA=sendmail > # MTA=postfix > # MTA=exim > # MTA=zmailer > # Extract setting for MTA from MailScanner.conf > #MTA=`perl -n -e 'print "$_" if chomp && s/^\s*MTA\s*=\s*([a-zA-Z]+).*$/$1/ && ($_=lc($_))' /etc/MailScanner/MailScanner.conf` > #MTA=`/usr/sbin/Quick.Peek MTA /etc/MailScanner/MailScanner.conf` > MTA=`$CMD -e "print MailScanner::Config::QuickPeek('$MSCONF','MTA')"` > > # > # Cron job update_virus_scanners settings > # > UPDATEMAXDELAY=600 # Maximum delay before running cron job to avoid server peaks > > # > # Cron job update_spamassassin settings > # Moved to /etc/sysconfig/update_spamassassin > # > #MSSAUPDATE=/usr/sbin/update_spamassassin > #SAUPDATE=/usr/bin/sa-update > #SACOMPILE=/usr/bin/sa-compile > #SAUPDATEARGS="" 4,9c40,56 < mta=`$CMD MTA $MSCONF` < UPDATEMAXDELAY=600 < workdir=`$CMD IncomingWorkDir $MSCONF` < inqdir=`$CMD IncomingQueueDir $MSCONF` < quardir=`$CMD QuarantineDir $MSCONF` < runas=`$CMD RunAsUser $MSCONF` --- > # > # MailScanner Settings > # > #WORKDIR=/var/spool/MailScanner/incoming # Where the temp MailScanner files live > # Extract settings for "Incoming Work Dir" and "Incoming Queue Dir" > #WORKDIR=`perl -n -e 'print "$_" if chomp && s/^\s*Incoming\s*Work\s*Dir\s*=\s*([^\s#]+).*$/$1/i' /etc/MailScanner/MailScanner.conf` > #INQDIR=`perl -n -e 'print "$_" if chomp && s/^\s*Incoming\s*Queue\s*Dir\s*=\s*([^\s#]+).*$/$1/i' /etc/MailScanner/MailScanner.conf` > #QUARDIR=`perl -n -e 'print "$_" if chomp && s/^\s*Quarantine\s*Dir\s*=\s*([^\s#]+).*$/$1/i' /etc/MailScanner/MailScanner.conf` > #RUNAS=`perl -n -e 'print "$_" if chomp && s/^\s*Run\s*As\s*User\s*=\s*([^\s#]+).*$/$1/i' /etc/MailScanner/MailScanner.conf` > #WORKDIR=`/usr/sbin/Quick.Peek IncomingWorkDir /etc/MailScanner/MailScanner.conf` > #INQDIR=`/usr/sbin/Quick.Peek IncomingQueueDir /etc/MailScanner/MailScanner.conf` > #QUARDIR=`/usr/sbin/Quick.Peek QuarantineDir /etc/MailScanner/MailScanner.conf` > #RUNAS=`/usr/sbin/Quick.Peek RunAsUser /etc/MailScanner/MailScanner.conf` > WORKDIR=`$CMD -e "print MailScanner::Config::QuickPeek('$MSCONF','IncomingWorkDir')"` > INQDIR=`$CMD -e "print MailScanner::Config::QuickPeek('$MSCONF','IncomingQueueDir')"` > QUARDIR=`$CMD -e "print MailScanner::Config::QuickPeek('$MSCONF','QuarantineDir')"` > RUNAS=`$CMD -e "print MailScanner::Config::QuickPeek('$MSCONF','RunAsUser')"` 11a59 > #perl -e 'print "***WORKDIR='$WORKDIR'***\n***INQDIR='$INQDIR'***\n";' 13,24c61,80 < sendmail=/usr/sbin/sendmail < queuetime=15m < inpid=/var/run/sendmail.in.pid < outpid=/var/run/sendmail.out.pid < smpid=/var/run/sm-client.pid < mspuser=smmsp # User for mail submission queue runner < mspgroup=smmsp # Group for mail submission queue runner < < postfix=/usr/sbin/postfix < postfixoutcf=/etc/postfix < if [ "x$runas" = "x" ]; then < runas=postfix --- > # > # Sendmail Settings > # > SENDMAIL=/usr/sbin/sendmail > QUEUETIME=15m > #INQDIR=/var/spool/mqueue.in > INPID=/var/run/sendmail.in.pid > OUTPID=/var/run/sendmail.out.pid > SMPID=/var/run/sm-client.pid > MSPUSER=smmsp # User for mail submission queue runner > MSPGROUP=smmsp # Group for mail submission queue runner > > # > # Postfix settings > # > POSTFIX=/usr/sbin/postfix > POSTFIXINCF=/etc/postfix.in # Directory containing incoming configuration > POSTFIXOUTCF=/etc/postfix # Directory containing outgoing configuration > if [ "x$RUNAS" = "x" ]; then > RUNAS=postfix 26,27c82,96 < postfixworkowner=$runas < postfixquarowner=$runas --- > POSTFIXWORKOWNER=$RUNAS > POSTFIXQUAROWNER=$RUNAS > > # > # Exim settings > # > EXIM=/usr/local/exim/bin/exim > EXIMINCF=/usr/local/exim/configure # Incoming configuration file > EXIMSENDCF=/usr/local/exim/exim_send.conf # Outgoing configuration file > > # > # ZMailer settings > # > ZMAILER=/usr/lib/zmailer/zmailer > ZMAILERCF=/etc/zmailer/zmailer.conf # Configuration file 29,31d97 < exim=/usr/sbin/exim < eximincf=/etc/exim/exim.conf # Incoming configuration file < eximsendcf=/etc/exim/exim_out.conf # Outgoing configuration file Endast i ms.info/etc/sysconfig: update_spamassassin Endast i ms.info/usr: lib Endast i ms.baruwa/usr: libexec diff -r ms.baruwa/usr/sbin/MailScanner ms.info/usr/sbin/MailScanner 1c1 < #!/usr/bin/perl -I/usr/share/MailScanner --- > #!/usr/bin/perl -I/usr/lib/MailScanner diff -r ms.baruwa/usr/sbin/mailscanner_create_locks ms.info/usr/sbin/mailscanner_create_locks 29,30c29,30 < $dh = new DirHandle "/usr/libexec/MailScanner"; < die "Can't read dir /usr/libexec/MailScanner to build list of -autoupdate scripts, $!" unless $dh; --- > $dh = new DirHandle "/usr/lib/MailScanner"; > die "Can't read dir /usr/lib/MailScanner to build list of -autoupdate scripts, $!" unless $dh; diff -r ms.baruwa/usr/sbin/Sophos.install ms.info/usr/sbin/Sophos.install 147c147 < SCRIPTS=/usr/share/MailScanner --- > SCRIPTS=/usr/lib/MailScanner diff -r ms.baruwa/usr/sbin/update_bad_phishing_sites ms.info/usr/sbin/update_bad_phishing_sites 42c42 < my $msconf = new FileHandle("< /etc/MailScanner/MailScanner.conf") or warn "Cannot open main configuration file /etc/MailScanner/MailScanner.conf"; --- > my $msconf = new FileHandle("< /etc/MailScanner/MailScanner.conf") or warn "Cannot open main configuration file /opt/MailScanner/etc/MailScanner.conf"; diff -r ms.baruwa/usr/sbin/upgrade_languages_conf ms.info/usr/sbin/upgrade_languages_conf 78c78 < ../bin/upgrade_MailScanner_conf /etc/MailScanner/MailScanner.conf /opt/MailScanner.new/etc/MailScanner.conf > MailScanner.new --- > ../bin/upgrade_MailScanner_conf /opt/MailScanner/etc/MailScanner.conf /opt/MailScanner.new/etc/MailScanner.conf > MailScanner.new 109c109 < ../../../bin/upgrade_languages_conf /etc/MailScanner/reports/en/languages.conf /opt/MailScanner.new/etc/reports/en/languages.conf > languages.new --- > ../../../bin/upgrade_languages_conf /opt/MailScanner/etc/reports/en/languages.conf /opt/MailScanner.new/etc/reports/en/languages.conf > languages.new diff -r ms.baruwa/usr/sbin/upgrade_MailScanner_conf ms.info/usr/sbin/upgrade_MailScanner_conf 78c78 < ../bin/upgrade_MailScanner_conf /etc/MailScanner/MailScanner.conf /opt/MailScanner.new/etc/MailScanner.conf > MailScanner.new --- > ../bin/upgrade_MailScanner_conf /opt/MailScanner/etc/MailScanner.conf /opt/MailScanner.new/etc/MailScanner.conf > MailScanner.new 109c109 < ../../../bin/upgrade_languages_conf /etc/MailScanner/reports/en/languages.conf /opt/MailScanner.new/etc/reports/en/languages.conf > languages.new --- > ../../../bin/upgrade_languages_conf /opt/MailScanner/etc/reports/en/languages.conf /opt/MailScanner.new/etc/reports/en/languages.conf > languages.new Endast i ms.baruwa/usr/share/doc/mailscanner-4.84.3: ChangeLog Endast i ms.info/usr/share/doc/mailscanner-4.84.3: doc Endast i ms.baruwa/usr/share/doc/mailscanner-4.84.3: examples Endast i ms.info/usr/share/doc/mailscanner-4.84.3: MailScanner.conf.index.html Endast i ms.baruwa/usr/share/doc/mailscanner-4.84.3: README Endast i ms.baruwa/usr/share/doc/mailscanner-4.84.3: README.reports.de Endast i ms.baruwa/usr/share/doc/mailscanner-4.84.3: README.reports.se Endast i ms.baruwa/usr/share: MailScanner Bin?rfilerna ms.baruwa/usr/share/man/man5/MailScanner.conf.5.gz och ms.info/usr/share/man/man5/MailScanner.conf.5.gz skiljer Endast i ms.baruwa/usr/share/man/man8: analyse_SpamAssassin_cache.8.gz Endast i ms.baruwa/usr/share/man/man8: analyze_SpamAssassin_cache.8.gz Endast i ms.baruwa/usr/share/man/man8: check_mailscanner.8.gz Endast i ms.baruwa/usr/share/man/man8: check_MailScanner.8.gz Endast i ms.baruwa/usr/share/man/man8: d2mbox.8.gz Endast i ms.baruwa/usr/share/man/man8: df2mbox.8.gz Bin?rfilerna ms.baruwa/usr/share/man/man8/MailScanner.8.gz och ms.info/usr/share/man/man8/MailScanner.8.gz skiljer Endast i ms.baruwa/usr/share/man/man8: mailscanner_create_locks.8.gz Endast i ms.baruwa/usr/share/man/man8: processing_messages_alert.8.gz Endast i ms.baruwa/usr/share/man/man8: Quick.Peek.8.gz Endast i ms.baruwa/usr/share/man/man8: Sophos.install.8.gz Endast i ms.baruwa/usr/share/man/man8: update_bad_phishing_sites.8.gz Endast i ms.baruwa/usr/share/man/man8: update_phishing_sites.8.gz Endast i ms.baruwa/usr/share/man/man8: update_spamassassin.8.gz Endast i ms.baruwa/usr/share/man/man8: update_virus_scanners.8.gz Endast i ms.baruwa/usr/share/man/man8: upgrade_languages_conf.8.gz Endast i ms.baruwa/usr/share/man/man8: upgrade_MailScanner_conf.8.gz Endast i ms.baruwa/var/run: MailScanner Endast i ms.info/var/run: MailScanner.pid Endast i ms.baruwa/var/spool: MailScanner Endast i ms.info/var/spool: mqueue.in From glenn.steen at gmail.com Fri Oct 28 13:24:41 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Fri Oct 28 13:24:51 2011 Subject: Question for the list - SMTP MAX Size In-Reply-To: <441976D42614B44496E323967748D7883A9F104B47@EXCHCLUSTER01.CBOCS.com> References: <441976D42614B44496E323967748D7883A9F104B47@EXCHCLUSTER01.CBOCS.com> Message-ID: On 27 October 2011 18:47, Andrews Carl 448 wrote: > What do you typically allow for incoming and/or outgoing messages through > your SMTP gateway? What is best practice? 10M, 20M, ?? > > > Thanks, > Carl We've semi-randomly selected 32 MiB as the limit (IIRC the Bizhub scanners has this as a max, so that was what we based it on), increased from about 15 last year. All things being equal, I still advocate other solutions than huge emails, for the sake and sanity of my users, but ... users will be users ... "WTF, it's just a PDF.... Yeah, it has some images... Yeah, it's about 500 MiB... But why would it be blocked...?"...:-). There's no real "best practice" for selecting your policy for this, you'll have to confer with your users/managers and make an educated guess as to what will work best. Even if you go a bit high, that doesn't matter that much, since there would be NDN/NDRs to guide the users:-). Cheers -- -- Glenn email: glenn < dot > steen < at > gmail < dot > com work: glenn < dot > steen < at > ap1 < dot > se From rcooper at dwford.com Fri Oct 28 13:55:27 2011 From: rcooper at dwford.com (Rick Cooper) Date: Fri Oct 28 13:55:41 2011 Subject: oddity on ms start - Found word(s) check out in the Text body In-Reply-To: References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net><4EA99155.50702@alexb.ch><90FB6FF5-C63B-4DBC-8D6E-1A57FAB8BA85@fluxlabs.net><35DF622B-0E29-42E9-A47A-56AE2CC0F1A7@fluxlabs.net><77F23E6E4DE9084BA33755BA403E53FC0B7852999C@S8.KD0YU.COM><77F23E6E4DE9084BA33755BA403E53FC0B7852999D@S8.KD0YU.COM><434511A7-1887-494B-8871-64D7D16442E7@fluxlabs.net> Message-ID: Glenn Steen wrote: > On 28 October 2011 10:01, Glenn Steen wrote: >> I have one of those in the making too (noticed the diff in >> initscript naming ... MailScanner != mailscanner), so will >> check/compare with my prod systems. >> >> Cheers >> -- >> -- Glenn >> >> Den 28 okt 2011 03:08 skrev "Jeremy McSpadden" : >>> >>> The MS rpm was pulled down from the Baruwa repo. I will build it >>> out a few more times to determine if it is the repo or not. >>> >>> > > Well well, there it is... The init script supplied by the "baruwa repo > version" of mailscanner isn't the same as the one provided by > mailscanner.info. Just to be sure, I've DL'd the same version from > both, extracred (rpm2cpio mailsc*.rpm | cpio -i -d) both, and done > some looking and some diffs. > I'm not saying the baruwa one is bad, just that it is different and > hence might suffer from less exposure than the MailScanner one. I'm > sure the baruwa maintainer has a good reason for the change. > Question becomes... what else differs between the packages? I'll do > some further diffs and let you know. > Just looking at the suspect init script I would go to the rh_status_q() function and comment out the "> /dev/null 2>&1" part after rh_status and see what is being output there. My guess is you will find it believes something is already running and exits before executing start() where as when you run restart it does not go through the rh_status_q() call and thus starts the daemons. From maxsec at gmail.com Fri Oct 28 14:18:37 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Fri Oct 28 14:18:46 2011 Subject: oddity on ms start In-Reply-To: References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> <4EA99155.50702@alexb.ch> <90FB6FF5-C63B-4DBC-8D6E-1A57FAB8BA85@fluxlabs.net> <35DF622B-0E29-42E9-A47A-56AE2CC0F1A7@fluxlabs.net> <77F23E6E4DE9084BA33755BA403E53FC0B7852999C@S8.KD0YU.COM> <77F23E6E4DE9084BA33755BA403E53FC0B7852999D@S8.KD0YU.COM> <434511A7-1887-494B-8871-64D7D16442E7@fluxlabs.net> Message-ID: hey I did suggest rather than TELL ;-) but if anyone else wants to join us on the park bench, imparting sage advice to each other quite welcome :-) -- Martin Hepworth Oxford, UK On 28 October 2011 08:48, Glenn Steen wrote: > I'll reserve a spot for you Martin, just next to Scott and me, in the > grumpy-oldguy (ahem...) corner:-) :-) > > Joking aside, I agree... It is always a good idea to check a debug run, > even in this situation. Especially when it only costs a few minutes. > > Cheers! > -- > -- Glenn > Den 28 okt 2011 01:53 skrev "Scott Silva" : > > on 10/27/2011 4:25 PM Glenn Steen spake the following: >> >>> On 27 October 2011 21:43, Scott Silva wrote: >>> >>>> on 10/27/2011 12:10 PM Jeremy McSpadden spake the following: >>>> >>>>> >>>>> Already reloaded .. No biggie, only takes a few minutes to get it back. >>>>> >>>>> Not sure how compress-zlib would effect the init script ... Hmm >>>>> >>>>> >>>>> Since you are using postfix, did you check out that >>>> /etc/sysconfig/MailScanner is set for postfix and not sendmail? >>>> >>>> We're showing our age here Scott... Unless it's an abominably old >>> install Jeremy is instantiating from, all that should be automagic, >>> and has been for ... a rather long time:-). >>> >>> If the init-script silliness persists, I'd do the usual script debug >>> moves... "set +x" just below the hashbang line (not "shebang", as I >>> noted someone calling it the other day... Absolutely hilarious:-), run >>> the start action and see where it errors out etc etc. >>> A relevant question would be where the MS rpm stems from, is it >>> mailscanner.info DL or from some repo? >>> >>> In all likelihood, this all just reflect the semiworking state of a >>> not-fully-configured MS system. >>> >>> Cheers! >>> >> LOL... I see that ... I guess us old pros need to sit and have an adult >> beverage and remember the old days fondly... >> >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.**info >> http://lists.mailscanner.info/**mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/**posting >> >> Support MailScanner development - buy the book off the website! > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111028/7742d0a1/attachment.html From maxsec at gmail.com Fri Oct 28 14:24:55 2011 From: maxsec at gmail.com (Martin Hepworth) Date: Fri Oct 28 14:25:04 2011 Subject: MailScanner On CentOS 6 with Sendmail Not Working In-Reply-To: <929DCE59-DE5B-4E5C-ADAE-B7692165B251@fluxlabs.net> References: <929DCE59-DE5B-4E5C-ADAE-B7692165B251@fluxlabs.net> Message-ID: ******Configure MailScanner It is assumed that you have a working MailScanner system already configured, if you are installing from scratch please refer to their documentation on how to configure MailScanner. ********** 1 thing at a time - get MS working first then add in the Baruwa stuff -- Martin Hepworth Oxford, UK On 28 October 2011 09:43, Jeremy McSpadden wrote: > # baruwa-admin initconfig > > http://baruwa.org/docs/install_centos.html#configure-mailscanner > > > -- > Jeremy McSpadden > > On Oct 28, 2011, at 3:35 AM, "Efi Morad" wrote: > > Hi, > The MailScanner service is starting OK but mails not passing correctly. > I run the command MailScanner --lint and this is the output: > > [root@mailer ~]# MailScanner --lint > Trying to setlogsock(unix) > Reading configuration file /etc/MailScanner/MailScanner.conf > Reading configuration file /etc/MailScanner/conf.d/README > Reading configuration file /etc/MailScanner/conf.d/baruwa.conf > Reading ruleset htmlsigs for keyword inlinehtmlsig > Can't use an undefined value as an ARRAY reference at > /usr/lib/MailScanner/MailScanner/Config.pm line 2588, line 500. > These are the last lines of my maillog: > > [root@mailer ~]# tail -f /var/log/maillog > Oct 28 10:31:05 mailer MailScanner[27054]: Reading configuration file > /etc/MailScanner/MailScanner.conf > Oct 28 10:31:05 mailer MailScanner[27054]: Reading configuration file > /etc/MailScanner/conf.d/README > Oct 28 10:31:05 mailer MailScanner[27054]: Reading configuration file > /etc/MailScanner/conf.d/baruwa.conf > Oct 28 10:31:05 mailer MailScanner[27054]: Reading ruleset htmlsigs for > keyword inlinehtmlsig > Oct 28 10:31:09 mailer MailScanner[27055]: MailScanner E-Mail Virus Scanner > version 4.84.3 starting... > Oct 28 10:31:10 mailer MailScanner[27055]: Reading configuration file > /etc/MailScanner/MailScanner.conf > Oct 28 10:31:10 mailer MailScanner[27055]: Reading configuration file > /etc/MailScanner/conf.d/README > Oct 28 10:31:10 mailer MailScanner[27055]: Reading configuration file > /etc/MailScanner/conf.d/baruwa.conf > Oct 28 10:31:10 mailer MailScanner[27055]: Reading ruleset htmlsigs for > keyword inlinehtmlsig > Oct 28 10:31:22 mailer MailScanner[27085]: MailScanner E-Mail Virus Scanner > version 4.84.3 starting... > Anyone encountered this issue? > Thanks, > Efi. > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111028/40b16962/attachment.html From glenn.steen at gmail.com Fri Oct 28 14:31:33 2011 From: glenn.steen at gmail.com (Glenn Steen) Date: Fri Oct 28 14:31:43 2011 Subject: oddity on ms start - Found word(s) check out in the Text body In-Reply-To: References: <476C33F2-8E1A-4689-B202-C9B488444BFD@fluxlabs.net> <4EA99155.50702@alexb.ch> <90FB6FF5-C63B-4DBC-8D6E-1A57FAB8BA85@fluxlabs.net> <35DF622B-0E29-42E9-A47A-56AE2CC0F1A7@fluxlabs.net> <77F23E6E4DE9084BA33755BA403E53FC0B7852999C@S8.KD0YU.COM> <77F23E6E4DE9084BA33755BA403E53FC0B7852999D@S8.KD0YU.COM> <434511A7-1887-494B-8871-64D7D16442E7@fluxlabs.net> Message-ID: On 28 October 2011 14:55, Rick Cooper wrote: > Glenn Steen wrote: >> On 28 October 2011 10:01, Glenn Steen wrote: >>> I have one of those in the making too (noticed the diff in >>> initscript naming ... MailScanner != mailscanner), so will >>> check/compare with my prod systems. >>> >>> Cheers >>> -- >>> -- Glenn >>> >>> Den 28 okt 2011 03:08 skrev "Jeremy McSpadden" : >>>> >>>> The MS rpm was pulled down from the Baruwa repo. I will build it >>>> out a few more times to determine if it is the repo or not. >>>> >>>> >> >> Well well, there it is... The init script supplied by the "baruwa repo >> version" of mailscanner isn't the same as the one provided by >> mailscanner.info. Just to be sure, I've DL'd the same version from >> both, extracred (rpm2cpio mailsc*.rpm | cpio -i -d) both, and done >> some looking and some diffs. >> I'm not saying the baruwa one is bad, just that it is different and >> hence might suffer from less exposure than the MailScanner one. I'm >> sure the baruwa maintainer has a good reason for the change. >> Question becomes... what else differs between the packages? I'll do >> some further diffs and ?let you know. >> > > Just looking at the suspect init script I would go to the rh_status_q() > function and comment out the "> /dev/null 2>&1" part after rh_status and see > what is being output there. My guess is you will find it believes something > is already running and exits before executing start() where as when you run > restart it does not go through the rh_status_q() call and thus starts the > daemons. > And that "simething" is probably postfix, which will be killed by a restart action, perfectly explaining the behaviour. Cheers -- -- Glenn email: glenn < dot > steen < at > gmail < dot > com work: glenn < dot > steen < at > ap1 < dot > se From btj at havleik.no Mon Oct 31 07:42:20 2011 From: btj at havleik.no (=?ISO-8859-1?Q?Bj=F8rn?= T Johansen) Date: Mon Oct 31 07:42:33 2011 Subject: Sign Clean Messages = no? Message-ID: <20111031084220.79e09fe1@tux-btj.asp-as.no> I have this setting in my config: Sign Clean Messages = no but I still get my messages signed, as you can see... Are there other config settings that control this that I am missing? Regards, BTJ -- ----------------------------------------------------------------------------------------------- Bj?rn T Johansen btj@havleik.no ----------------------------------------------------------------------------------------------- Someone wrote: "I understand that if you play a Windows CD backwards you hear strange Satanic messages" To which someone replied: "It's even worse than that; play it forwards and it installs Windows" ----------------------------------------------------------------------------------------------- From ak6783 at gmail.com Mon Oct 31 07:58:50 2011 From: ak6783 at gmail.com (=?UTF-8?B?5ZCz5rGd5Ymb?=) Date: Mon Oct 31 07:59:22 2011 Subject: Sign Clean Messages = no? In-Reply-To: <20111031084220.79e09fe1@tux-btj.asp-as.no> References: <20111031084220.79e09fe1@tux-btj.asp-as.no> Message-ID: Could you tell me what's your version. My MailScanner can't add clean messages if I set Sign Clean Messages = yes Thanks a lot. 2011/10/31 Bj?rn T Johansen > I have this setting in my config: > > Sign Clean Messages = no > > > but I still get my messages signed, as you can see... Are there other > config settings that control this that I am missing? > > > Regards, > > BTJ > > > -- > > ----------------------------------------------------------------------------------------------- > Bj?rn T Johansen > > btj@havleik.no > > ----------------------------------------------------------------------------------------------- > Someone wrote: > "I understand that if you play a Windows CD backwards you hear strange > Satanic messages" > To which someone replied: > "It's even worse than that; play it forwards and it installs Windows" > > ----------------------------------------------------------------------------------------------- > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -- ??? ???? http://pc.aspa.idv.tw ??Blog http://ak6783.blogspot.com/ Twitter http://twitter.com/akong77 Plurk http://www.plurk.com/akong77 Facebook http://www.facebook.com/akong77 Email (1) : akong@aspa.idv.tw Email (2) : ak6783@gmail.com ?? : 0960599655 WebRep Overall rating -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111031/02c3c39e/attachment.html From btj at havleik.no Mon Oct 31 08:25:15 2011 From: btj at havleik.no (=?ISO-8859-1?Q?Bj=F8rn?= T Johansen) Date: Mon Oct 31 08:25:24 2011 Subject: Sign Clean Messages = no? In-Reply-To: References: <20111031084220.79e09fe1@tux-btj.asp-as.no> Message-ID: <20111031092515.60015297@tux-btj.asp-as.no> MailScanner --version This is CentOS Linux release 6.0 (Final) This is Perl version 5.010001 (5.10.1) This is MailScanner version 4.84.3 BTJ On Mon, 31 Oct 2011 15:58:50 +0800 ??? wrote: > Could you tell me what's your version. > My MailScanner can't add clean messages if I set Sign Clean Messages = yes > Thanks a lot. > > 2011/10/31 Bj?rn T Johansen > > > I have this setting in my config: > > > > Sign Clean Messages = no > > > > > > but I still get my messages signed, as you can see... Are there other > > config settings that control this that I am missing? > > > > > > Regards, > > > > BTJ > > > > > > -- > > > > ----------------------------------------------------------------------------------------------- > > Bj?rn T Johansen > > > > btj@havleik.no > > > > ----------------------------------------------------------------------------------------------- > > Someone wrote: > > "I understand that if you play a Windows CD backwards you hear strange > > Satanic messages" > > To which someone replied: > > "It's even worse than that; play it forwards and it installs Windows" > > > > ----------------------------------------------------------------------------------------------- > > -- > > MailScanner mailing list > > mailscanner@lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > Support MailScanner development - buy the book off the website! > > > > > From kocisky at autistici.org Mon Oct 31 16:37:40 2011 From: kocisky at autistici.org (Kocisky) Date: Mon Oct 31 16:37:50 2011 Subject: MailScanner hanging process, cannot write to quarantine and not processing incoming mails Message-ID: Hi all, i've just installed Centos 6 and my system is up to date. I've tried to google a bit but didn't find any solutions: LOGS: ################################################ mailq with more than 2000 emails and messages are not delivered; ################################################ [root@mail init.d]# ps aux | grep MailScanner postfix 4074 0.0 2.2 302708 89248 ? S Oct28 0:05 MailScanner: compressing attachments postfix 4081 0.0 2.2 302708 89148 ? S Oct28 0:05 MailScanner: compressing attachments postfix 4086 0.0 2.2 302840 89284 ? S Oct28 0:04 MailScanner: compressing attachments root 8844 0.0 0.0 103156 812 pts/2 S+ 11:31 0:00 grep MailScanner ################################################ /var/log/maillog : Oct 31 11:50:27 mail MailScanner[9227]: writing to /var/spool/MailScanner/quarantine/20111031/spam/BBA2A2024A1.AB0F1: No such file or directory ################################################ [root@mail init.d]# MailScanner --debug Configuration: Failed to find any configuration files like /etc/MailScanner/conf.d/*, skipping them. at /usr/share/MailScanner/MailScanner/Config.pm line 2044 In Debugging mode, not forking... Trying to setlogsock(unix) Building a message batch to scan... Have a batch of 30 messages. Can't call method "print" on an undefined value at /usr/share/MailScanner/MailScanner/PFDiskStore.pm line 755. ################################################ VERSIONS: MailScanner --lint Trying to setlogsock(unix) Reading configuration file /etc/MailScanner/MailScanner.conf Configuration: Failed to find any configuration files like /etc/MailScanner/conf.d/*, skipping them. at /usr/share/MailScanner/MailScanner/Config.pm line 2044 Read 869 hostnames from the phishing whitelist Read 4051 hostnames from the phishing blacklists Config: calling custom init function SQLBlacklist Starting up SQL Blacklist Read 0 blacklist entries Config: calling custom init function MailWatchLogging Started SQL Logging child Config: calling custom init function SQLWhitelist Starting up SQL Whitelist Read 0 whitelist entries Checking version numbers... Version number in MailScanner.conf (4.84.3) is correct. Unrar is not installed, it should be in /usr/bin/unrar. This is required for RAR archives to be read to check filenames and filetypes. Virus scanning is not affected. Your envelope_sender_header in spam.assassin.prefs.conf is correct. MailScanner setting GID to (89) MailScanner setting UID to (89) Checking for SpamAssassin errors (if you use it)... Using SpamAssassin results cache Connected to SpamAssassin cache database SpamAssassin reported no errors. Connected to Processing Attempts Database Created Processing Attempts Database successfully There are 248 messages in the Processing Attempts Database lock.pl sees Config LockType = posix lock.pl sees have_module = 0 Using locktype = posix MailScanner.conf says "Virus Scanners = clamd" Debug Mode Is On Use Threads : NO Socket : /var/run/clamav/clamd.sock IP : Using Sockets Lock File : NOT USED Time Out : 300 Scan Dir : /var/spool/MailScanner/incoming/9341/ISITINSTALLED Clamd : Sending PING Clamd : GOT 'PONG' ClamD is running Found these virus scanners installed: clamd =========================================================================== Created attachment dirs for 1 messages Filename Checks: Windows/DOS Executable (1 eicar.com) Completed checking by /usr/bin/file Other Checks: Found 1 problems ################################### is the above "Configuration: Failed to find any configuration files like /etc/MailScanner/conf.d/*, skipping them. at /usr/share/MailScanner/MailScanner/Config.pm line 2044" an issue? am i really missing something? ################################### MailScanner -v Running on Linux mail.ny03.mydomain.org 2.6.32-71.29.1.el6.centos.plus.x86_64 #1 SMP Sun Jun 26 16:27:27 BST 2011 x86_64 x86_64 x86_64 GNU/Linux This is CentOS Linux release 6.0 (Final) This is Perl version 5.010001 (5.10.1) This is MailScanner version 4.84.3 Module versions are: 1.00 AnyDBM_File 1.30 Archive::Zip 0.23 bignum 1.11 Carp 2.02 Compress::Zlib 1.119 Convert::BinHex 0.17 Convert::TNEF 2.124 Data::Dumper 2.27 Date::Parse 1.03 DirHandle 1.06 Fcntl 2.77 File::Basename 2.14 File::Copy 2.02 FileHandle 2.08 File::Path 0.22 File::Temp 0.92 Filesys::Df 3.64 HTML::Entities 3.64 HTML::Parser 3.57 HTML::TokeParser 1.25 IO 1.14 IO::File 1.13 IO::Pipe 2.04 Mail::Header 1.89 Math::BigInt 0.22 Math::BigRat 3.08 MIME::Base64 5.427 MIME::Decoder 5.427 MIME::Decoder::UU 5.427 MIME::Head 5.427 MIME::Parser 3.08 MIME::QuotedPrint 5.427 MIME::Tools 0.14 Net::CIDR 1.25 Net::IP 0.19 OLE::Storage_Lite 1.04 Pod::Escapes 3.13 Pod::Simple 1.17 POSIX 1.21 Scalar::Util 1.82 Socket 2.20 Storable 1.4 Sys::Hostname::Long 0.27 Sys::Syslog 1.40 Test::Pod 0.92 Test::Simple 1.9721 Time::HiRes 1.02 Time::localtime Optional module versions are: 1.58 Archive::Tar 0.23 bignum missing Business::ISBN missing Business::ISBN::Data missing Data::Dump 1.82 DB_File 1.27 DBD::SQLite 1.609 DBI 1.16 Digest 1.01 Digest::HMAC 2.39 Digest::MD5 2.12 Digest::SHA1 1.01 Encode::Detect missing Error 0.27 ExtUtils::CBuilder 2.2203 ExtUtils::ParseXS 2.38 Getopt::Long missing Inline missing IO::String 1.09 IO::Zlib missing IP::Country missing Mail::ClamAV 3.003001 Mail::SpamAssassin missing Mail::SPF missing Mail::SPF::Query 0.35 Module::Build missing Net::CIDR::Lite 0.65 Net::DNS missing Net::DNS::Resolver::Programmable missing Net::LDAP 4.027 NetAddr::IP missing Parse::RecDescent missing SAVI 3.17 Test::Harness missing Test::Manifest 2.0.0 Text::Balanced 1.40 URI 0.77 version missing YAML Virus and Content Scanning: Starting Commencing scanning by clamd... Debug Mode Is On Use Threads : NO Socket : /var/run/clamav/clamd.sock IP : Using Sockets Lock File : NOT USED Time Out : 300 Scan Dir : /var/spool/MailScanner/incoming/9341 Clamd : Sending PING Clamd : GOT 'PONG' ClamD is running SENT : CONTSCAN /var/spool/MailScanner/incoming/9341 Clamd::INFECTED::Eicar-Test-Signature :: ./1/ Clamd::INFECTED:: Eicar-Test-Signature :: ./1/eicar.com Completed scanning by clamd Virus Scanning: Clamd found 2 infections Infected message 1 came from 10.1.1.1 Virus Scanning: Found 2 viruses =========================================================================== Virus Scanner test reports: Clamd said "eicar.com was infected: Eicar-Test-Signature" If any of your virus scanners (clamd) are not listed there, you should check that they are installed correctly and that MailScanner is finding them correctly via its virus.scanners.conf. Config: calling custom end function SQLBlacklist Closing down by-domain spam blacklist Config: calling custom end function MailWatchLogging Config: calling custom end function SQLWhitelist Closing down by-domain spam whitelist ######################################## I've tried also to disable selinux: [root@mail init.d]# setenforce 0 [root@mail init.d]# [root@mail init.d]# MailScanner -debug Configuration: Failed to find any configuration files like /etc/MailScanner/conf.d/*, skipping them. at /usr/share/MailScanner/MailScanner/Config.pm line 2044 In Debugging mode, not forking... Trying to setlogsock(unix) Building a message batch to scan... Have a batch of 30 messages. Can't call method "print" on an undefined value at /usr/share/MailScanner/MailScanner/PFDiskStore.pm line 755. [root@mail init.d]# [root@mail init.d]# [root@mail init.d]# [root@mail init.d]# postconf -d | grep mail_version mail_version = 2.6.6 any ideas ? thanks you !! milter_macro_v = $mail_name $mail_version [root@mail init.d]# -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111031/ad3ae66b/attachment.html From kocisky at autistici.org Mon Oct 31 17:03:20 2011 From: kocisky at autistici.org (Kocisky) Date: Mon Oct 31 17:03:30 2011 Subject: MailScanner hanging process, cannot write to quarantine and not processing incoming mails In-Reply-To: References: Message-ID: from the strace (below below) it seems that the process cannot create the folder: [root@mail init.d]# ls -l /var/spool/MailScanner/quarantine/20111031 ls: cannot access /var/spool/MailScanner/quarantine/20111031: No such file or directory it should be a simple permission issue because selinux doesnt give any audit.log and "setenforce 0" didn't change the situation. permission of MailScanner.conf: Run As User = postfix Run As Group = postfix i'm definitively missing something !!! below some permissions where it seems to hang: [root@mail init.d]# ls -la /var/spool/MailScanner/quarantine/ total 96 drwxr-xr-x. 24 root apache 4096 Oct 22 09:00 . drwxr-xr-x. 5 root root 4096 Oct 22 09:00 .. drwx------. 3 postfix apache 4096 Oct 3 13:06 20111003 drwxrwx---. 7 postfix apache 4096 Oct 4 13:51 20111004 drwxrwx---. 6 postfix apache 4096 Oct 5 13:19 20111005 drwxrwx---. 5 postfix apache 4096 Oct 6 20:51 20111006 drwxrwx---. 15 postfix apache 4096 Oct 7 07:56 20111007 drwxrwx---. 3 postfix apache 4096 Oct 8 00:19 20111008 drwxrwx---. 3 postfix apache 4096 Oct 9 00:05 20111009 drwxrwx---. 3 postfix apache 4096 Oct 10 00:16 20111010 drwxrwx---. 20 postfix apache 4096 Oct 12 22:32 20111012 drwxrwx---. 37 postfix postfix 4096 Oct 13 16:29 20111013 drwxrwx---. 15 postfix celeryd 4096 Oct 14 13:30 20111014 drwxrwx---. 6 postfix celeryd 4096 Oct 17 22:17 20111017 drwxrwx---. 20 postfix celeryd 4096 Oct 18 20:42 20111018 drwxrwx---. 3 postfix celeryd 4096 Oct 19 04:38 20111019 drwxrwx---. 54 postfix celeryd 4096 Oct 20 21:31 20111020 drwxrwx---. 11 postfix celeryd 4096 Oct 21 10:08 20111021 drwxrwx---. 5 postfix celeryd 4096 Oct 24 15:48 20111024 drwxrwx---. 142 postfix postfix 4096 Oct 25 23:32 20111025 drwxrwx---. 118 postfix postfix 4096 Oct 26 18:12 20111026 drwxrwx---. 15 postfix apache 4096 Oct 27 21:14 20111027 drwxrwx---. 5 postfix apache 4096 Oct 28 06:27 20111028 drwxr-x---. 3 postfix apache 4096 Oct 31 12:08 phishingupdate [root@mail init.d]# ls -la /var/spool/MailScanner/quarantine/20111031 ls: cannot access /var/spool/MailScanner/quarantine/20111031: No such file or directory [root@mail init.d]# ls -la /var/spool/MailScanner/ total 32 drwxr-xr-x. 5 root root 4096 Oct 22 09:00 . drwxr-xr-x. 14 root root 4096 Oct 28 11:27 .. drwxr-xr-x. 9 postfix clam 4096 Oct 31 12:41 incoming drwxr-xr-x. 24 root apache 4096 Oct 22 09:00 quarantine drwxr-x---. 2 postfix clam 4096 Oct 3 12:21 spamassassin below the strace output: unlink("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal") = 0 fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, len=510}) = 0 fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, len=2}) = 0 fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 gettimeofday({1320079287, 180287}, NULL) = 0 stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 gettimeofday({1320079287, 180496}, NULL) = 0 stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) write(7, "<22>Oct 31 12:41:27 MailScanner["..., 94) = 94 gettimeofday({1320079287, 181930}, NULL) = 0 stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 gettimeofday({1320079287, 182134}, NULL) = 0 stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) write(7, "<22>Oct 31 12:41:27 MailScanner["..., 432) = 432 gettimeofday({1320079287, 183021}, NULL) = 0 gettimeofday({1320079287, 183150}, NULL) = 0 lseek(26, 0, SEEK_SET) = 0 lseek(26, 0, SEEK_CUR) = 0 read(26, "CO 7091 69"..., 4096) = 4096 lseek(26, 81, SEEK_SET) = 81 lseek(26, 0, SEEK_CUR) = 81 lseek(26, 691, SEEK_SET) = 691 lseek(26, 0, SEEK_CUR) = 691 read(26, "NJReceived: from mysubdomain.trac"..., 4096) = 4096 lseek(26, 2049, SEEK_SET) = 2049 lseek(26, 0, SEEK_CUR) = 2049 lseek(26, 2049, SEEK_SET) = 2049 lseek(26, 0, SEEK_CUR) = 2049 read(26, "N\0N,This is a multi-part message"..., 4096) = 4096 read(26, "realize friend letter be able.N "..., 4096) = 1641 fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741824, len=1}) = 0 fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, len=510}) = 0 fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, len=1}) = 0 access("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal", F_OK) = -1 ENOENT (No such file or directory) fstat(6, {st_mode=S_IFREG|0750, st_size=4264960, ...}) = 0 lseek(6, 24, SEEK_SET) = 24 read(6, "\0\2F\230\0\0\0\0\0\0\16\310\0\0\17\356", 16) = 16 fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741824, len=1}) = 0 fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, len=510}) = 0 fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, len=1}) = 0 access("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal", F_OK) = -1 ENOENT (No such file or directory) fstat(6, {st_mode=S_IFREG|0750, st_size=4264960, ...}) = 0 lseek(6, 24, SEEK_SET) = 24 read(6, "\0\2F\230\0\0\0\0\0\0\16\310\0\0\17\356", 16) = 16 fcntl(6, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=1073741825, len=1}) = 0 open("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal", O_RDWR|O_CREAT, 0644) = 38 open("/var/spool/MailScanner/incoming", O_RDONLY) = 39 fcntl(39, F_GETFD) = 0 fcntl(39, F_SETFD, FD_CLOEXEC) = 0 fcntl(38, F_GETFD) = 0 fcntl(38, F_SETFD, FD_CLOEXEC) = 0 lseek(38, 0, SEEK_SET) = 0 write(38, "\0\0\0\0\0\0\0\0\0\0\0\0\7\20\240\225\0\0\20E\0\0\2\0\0\0\4\0\0\0\0\0"..., 512) = 512 gettimeofday({1320079287, 191900}, NULL) = 0 lseek(38, 512, SEEK_SET) = 512 write(38, "\0\0\0\4", 4) = 4 lseek(38, 516, SEEK_SET) = 516 write(38, "\n\2\362\0A\0\302\0\0\302\0\314\0\326\0\340\0\352\0\364\0\376\1\10\1\22\1\34\1&\0010"..., 1024) = 1024 lseek(38, 1540, SEEK_SET) = 1540 write(38, "\7\20\240\261", 4) = 4 lseek(38, 1544, SEEK_SET) = 1544 write(38, "\0\0\v\33", 4) = 4 lseek(38, 1548, SEEK_SET) = 1548 write(38, "\r\0\0\0\2\0E\0\3\221\0E23.AFFF7\0 Wed Oct "..., 1024) = 1024 lseek(38, 2572, SEEK_SET) = 2572 write(38, "\7\20\242\352", 4) = 4 lseek(38, 2576, SEEK_SET) = 2576 write(38, "\0\0\0\1", 4) = 4 lseek(38, 2580, SEEK_SET) = 2580 write(38, "SQLite format 3\0\4\0\1\1\0@ \0\2F\230\0\0\0\0"..., 1024) = 1024 lseek(38, 3604, SEEK_SET) = 3604 write(38, "\7\20\241\25", 4) = 4 lseek(38, 4096, SEEK_SET) = 4096 read(38, "", 8) = 0 fdatasync(38) = 0 close(39) = 0 lseek(38, 0, SEEK_SET) = 0 write(38, "\331\325\5\371 \241c\327\0\0\0\3", 12) = 12 fdatasync(38) = 0 fcntl(6, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=1073741824, len=1}) = 0 fcntl(6, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=1073741826, len=510}) = 0 lseek(6, 0, SEEK_SET) = 0 write(6, "SQLite format 3\0\4\0\1\1\0@ \0\2F\231\0\0\0\0"..., 1024) = 1024 lseek(6, 3072, SEEK_SET) = 3072 write(6, "\n\2\350\0A\0\302\0\0\302\0\314\0\326\0\340\0\352\0\364\0\376\1\10\1\22\1\34\1&\0010"..., 1024) = 1024 lseek(6, 2910208, SEEK_SET) = 2910208 write(6, "\r\0\0\0\2\0E\0\3\221\0E23.AFFF7\0 Wed Oct "..., 1024) = 1024 fdatasync(6) = 0 close(38) = 0 unlink("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal") = 0 fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, len=510}) = 0 fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, len=2}) = 0 fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 gettimeofday({1320079287, 246889}, NULL) = 0 stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 gettimeofday({1320079287, 247091}, NULL) = 0 stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) write(7, "<22>Oct 31 12:41:27 MailScanner["..., 94) = 94 gettimeofday({1320079287, 248624}, NULL) = 0 stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 gettimeofday({1320079287, 248827}, NULL) = 0 stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) write(7, "<22>Oct 31 12:41:27 MailScanner["..., 343) = 343 gettimeofday({1320079287, 249686}, NULL) = 0 gettimeofday({1320079287, 249820}, NULL) = 0 lseek(12, 0, SEEK_SET) = 0 lseek(12, 0, SEEK_CUR) = 0 read(12, "CO 42635 68"..., 4096) = 4096 lseek(12, 81, SEEK_SET) = 81 lseek(12, 0, SEEK_CUR) = 81 lseek(12, 689, SEEK_SET) = 689 lseek(12, 0, SEEK_CUR) = 689 read(12, "NJReceived: from mysubdomain.trac"..., 4096) = 4096 lseek(12, 3328, SEEK_SET) = 3328 lseek(12, 0, SEEK_CUR) = 3328 lseek(12, 3328, SEEK_SET) = 3328 lseek(12, 0, SEEK_CUR) = 3328 read(12, "N\6N\6N\24Sears</"..., 4096) = 4096 read(12, "amai=2Enet/f/248/47562/14d/ig=2E"..., 4096) = 4096 read(12, "b9VSRRYSUWV1b9X8w9GVbwzfTRSSSRUR"..., 4096) = 4096 read(12, "NLYSUWzf1vSvWf2aRRVXLX=22 rilt=3"..., 4096) = 4096 read(12, "klhuLjXpKVSYSARUSRVhilXlPiLXJhKL"..., 4096) = 4096 read(12, "trong>Even more offers from Sear"..., 4096) = 4096 read(12, "2011_Oc=NLtober_Week4/20111030_S"..., 4096) = 4096 read(12, "e</a></td>NE <td width="..., 4096) = 4096 read(12, "sys4=2Enet/servlet/cc6?kLHjkQDRY"..., 4096) = 4096 read(12, " <td valign=3D=22"..., 4096) = 3136 fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741824, len=1}) = 0 fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, len=510}) = 0 fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, len=1}) = 0 access("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal", F_OK) = -1 ENOENT (No such file or directory) fstat(6, {st_mode=S_IFREG|0750, st_size=4264960, ...}) = 0 lseek(6, 24, SEEK_SET) = 24 read(6, "\0\2F\231\0\0\0\0\0\0\16\310\0\0\17\356", 16) = 16 lseek(6, 3857408, SEEK_SET) = 3857408 read(6, "\0\0\0\0.l\326\373_\266_\327G\311\7Pm+E\311\317\367\275\344\233\340\371\250\27\33i\v"..., 1024) = 1024 fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741824, len=1}) = 0 fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, len=510}) = 0 fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, len=1}) = 0 access("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal", F_OK) = -1 ENOENT (No such file or directory) fstat(6, {st_mode=S_IFREG|0750, st_size=4264960, ...}) = 0 lseek(6, 24, SEEK_SET) = 24 read(6, "\0\2F\231\0\0\0\0\0\0\16\310\0\0\17\356", 16) = 16 fcntl(6, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=1073741825, len=1}) = 0 open("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal", O_RDWR|O_CREAT, 0644) = 38 open("/var/spool/MailScanner/incoming", O_RDONLY) = 39 fcntl(39, F_GETFD) = 0 fcntl(39, F_SETFD, FD_CLOEXEC) = 0 fcntl(38, F_GETFD) = 0 fcntl(38, F_SETFD, FD_CLOEXEC) = 0 lseek(38, 0, SEEK_SET) = 0 write(38, "\0\0\0\0\0\0\0\0\0\0\0\0\274\244\2267\0\0\20E\0\0\2\0\0\0\4\0\0\0\0\0"..., 512) = 512 gettimeofday({1320079287, 269307}, NULL) = 0 lseek(38, 512, SEEK_SET) = 512 write(38, "\0\0\0\4", 4) = 4 lseek(38, 516, SEEK_SET) = 516 write(38, "\n\2\350\0A\0\302\0\0\302\0\314\0\326\0\340\0\352\0\364\0\376\1\10\1\22\1\34\1&\0010"..., 1024) = 1024 lseek(38, 1540, SEEK_SET) = 1540 write(38, "\274\244\226S", 4) = 4 lseek(38, 1544, SEEK_SET) = 1544 write(38, "\0\0\0\1", 4) = 4 lseek(38, 1548, SEEK_SET) = 1548 write(38, "SQLite format 3\0\4\0\1\1\0@ \0\2F\231\0\0\0\0"..., 1024) = 1024 lseek(38, 2572, SEEK_SET) = 2572 write(38, "\274\244\226\267", 4) = 4 lseek(38, 2576, SEEK_SET) = 2576 write(38, "\0\0\16\310", 4) = 4 lseek(38, 2580, SEEK_SET) = 2580 write(38, "\0\0\16N\0\0\0]\0\0\16>\0\0\7\317\0\0\16a\0\0\6\366\0\0\6\335\0\0\16\262"..., 1024) = 1024 lseek(38, 3604, SEEK_SET) = 3604 write(38, "\274\244\226\244", 4) = 4 lseek(38, 3608, SEEK_SET) = 3608 write(38, "\0\0\16>", 4) = 4 lseek(38, 3612, SEEK_SET) = 3612 write(38, "\0\0\0\0\233\306\0\367\310\355z\367\344\332f\v;;\f\315\223\215\20\5\217\326\266\320\214c\263z"..., 1024) = 1024 lseek(38, 4636, SEEK_SET) = 4636 write(38, "\274\244\227F", 4) = 4 lseek(38, 4640, SEEK_SET) = 4640 write(38, "\0\0\t\334", 4) = 4 lseek(38, 4644, SEEK_SET) = 4644 write(38, "\r\0\0\0\2\0\210\0\3\221\0\210d\303\265\3322(yy=J\276C\313`\217W\33Ik\220"..., 1024) = 1024 lseek(38, 5668, SEEK_SET) = 5668 write(38, "\274\244\230\350", 4) = 4 lseek(38, 6144, SEEK_SET) = 6144 read(38, "", 8) = 0 fdatasync(38) = 0 close(39) = 0 lseek(38, 0, SEEK_SET) = 0 write(38, "\331\325\5\371 \241c\327\0\0\0\5", 12) = 12 fdatasync(38) = 0 fcntl(6, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=1073741824, len=1}) = 0 fcntl(6, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=1073741826, len=510}) = 0 lseek(6, 0, SEEK_SET) = 0 write(6, "SQLite format 3\0\4\0\1\1\0@ \0\2F\232\0\0\0\0"..., 1024) = 1024 lseek(6, 3072, SEEK_SET) = 3072 write(6, "\n\2\336\0A\0\302\0\0\302\0\314\0\326\0\340\0\352\0\364\0\376\1\10\1\22\1\34\1&\0010"..., 1024) = 1024 lseek(6, 2583552, SEEK_SET) = 2583552 write(6, "\r\0\0\0\2\0\210\0\3\221\0\210d\303\265\3322(yy=J\276C\313`\217W\33Ik\220"..., 1024) = 1024 lseek(6, 3732480, SEEK_SET) = 3732480 write(6, "\0\0\0\0.l\326\373_\266_\327G\311\7Pm+E\311\317\367\275\344\233\340\371\250\27\33i\v"..., 1024) = 1024 lseek(6, 3873792, SEEK_SET) = 3873792 write(6, "\0\0\16N\0\0\0]\0\0\n\n\0\0\7\317\0\0\16a\0\0\6\366\0\0\6\335\0\0\16\262"..., 1024) = 1024 fdatasync(6) = 0 close(38) = 0 unlink("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal") = 0 fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, len=510}) = 0 fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, len=2}) = 0 fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 gettimeofday({1320079287, 337396}, NULL) = 0 stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 gettimeofday({1320079287, 337599}, NULL) = 0 stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) write(7, "<22>Oct 31 12:41:27 MailScanner["..., 94) = 94 gettimeofday({1320079287, 339319}, NULL) = 0 stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 gettimeofday({1320079287, 339522}, NULL) = 0 stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) write(7, "<21>Oct 31 12:41:27 MailScanner["..., 77) = 77 gettimeofday({1320079287, 340458}, NULL) = 0 stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 gettimeofday({1320079287, 340662}, NULL) = 0 stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) write(7, "<21>Oct 31 12:41:27 MailScanner["..., 99) = 99 umask(07) = 077 stat("/var/spool/MailScanner/quarantine", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/var/spool/MailScanner/quarantine/20111031", 0x129c130) = -1 ENOENT (No such file or directory) mkdir("/var/spool/MailScanner/quarantine/20111031", 0777) = -1 EACCES (Permission denied) chown("/var/spool/MailScanner/quarantine/20111031", 89, 48) = -1 ENOENT (No such file or directory) stat("/var/spool/MailScanner/quarantine/20111031/spam", 0x129c130) = -1 ENOENT (No such file or directory) mkdir("/var/spool/MailScanner/quarantine/20111031/spam", 0777) = -1 ENOENT (No such file or directory) chown("/var/spool/MailScanner/quarantine/20111031/spam", 89, 48) = -1 ENOENT (No such file or directory) umask(0117) = 07 open("/var/spool/MailScanner/quarantine/20111031/spam/BBA2A2024A1.AB0F1", O_WRONLY|O_CREAT|O_TRUNC, 0666) = -1 ENOENT (No such file or directory) gettimeofday({1320079287, 342597}, NULL) = 0 stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 gettimeofday({1320079287, 342797}, NULL) = 0 stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) write(7, "<20>Oct 31 12:41:27 MailScanner["..., 145) = 145 lseek(32, 7335, SEEK_SET) = 7335 lseek(32, 0, SEEK_CUR) = 7335 lseek(32, 0, SEEK_SET) = 0 lseek(32, 0, SEEK_CUR) = 0 read(32, "CO 6642 69"..., 4096) = 4096 lseek(32, 81, SEEK_SET) = 81 lseek(32, 0, SEEK_CUR) = 81 lseek(32, 691, SEEK_SET) = 691 lseek(32, 0, SEEK_CUR) = 691 read(32, "NJReceived: from mysubdomain.trac"..., 4096) = 4096 write(2, "Can't call method \"print\" on an "..., 111Can't call method "print" on an undefined value at /usr/share/MailScanner/MailScanner/PFDiskStore.pm line 755. ) = 111 lseek(8, 3860, SEEK_SET) = 3860 lseek(8, 0, SEEK_CUR) = 3860 lseek(9, 8388, SEEK_SET) = 8388 lseek(9, 0, SEEK_CUR) = 8388 lseek(10, 21849, SEEK_SET) = 21849 lseek(10, 0, SEEK_CUR) = 21849 lseek(11, 5590, SEEK_SET) = 5590 lseek(11, 0, SEEK_CUR) = 5590 lseek(12, 43326, SEEK_SET) = 43326 lseek(12, 0, SEEK_CUR) = 43326 lseek(13, 10434, SEEK_SET) = 10434 lseek(13, 0, SEEK_CUR) = 10434 lseek(14, 10074, SEEK_SET) = 10074 lseek(14, 0, SEEK_CUR) = 10074 lseek(15, 21625, SEEK_SET) = 21625 lseek(15, 0, SEEK_CUR) = 21625 lseek(16, 9794, SEEK_SET) = 9794 lseek(16, 0, SEEK_CUR) = 9794 lseek(17, 13493, SEEK_SET) = 13493 lseek(17, 0, SEEK_CUR) = 13493 lseek(18, 905, SEEK_SET) = 905 lseek(18, 0, SEEK_CUR) = 905 lseek(19, 3604, SEEK_SET) = 3604 lseek(19, 0, SEEK_CUR) = 3604 lseek(20, 15318, SEEK_SET) = 15318 lseek(20, 0, SEEK_CUR) = 15318 lseek(21, 27935, SEEK_SET) = 27935 lseek(21, 0, SEEK_CUR) = 27935 lseek(22, 5884, SEEK_SET) = 5884 lseek(22, 0, SEEK_CUR) = 5884 lseek(23, 6165, SEEK_SET) = 6165 lseek(23, 0, SEEK_CUR) = 6165 lseek(24, 54958, SEEK_SET) = 54958 lseek(24, 0, SEEK_CUR) = 54958 lseek(25, 7347, SEEK_SET) = 7347 lseek(25, 0, SEEK_CUR) = 7347 lseek(26, 7784, SEEK_SET) = 7784 lseek(26, 0, SEEK_CUR) = 7784 lseek(27, 11887, SEEK_SET) = 11887 lseek(27, 0, SEEK_CUR) = 11887 lseek(28, 10515, SEEK_SET) = 10515 lseek(28, 0, SEEK_CUR) = 10515 lseek(29, 3475, SEEK_SET) = 3475 lseek(29, 0, SEEK_CUR) = 3475 lseek(31, 6376, SEEK_SET) = 6376 lseek(31, 0, SEEK_CUR) = 6376 lseek(32, 767, SEEK_SET) = 767 lseek(32, 0, SEEK_CUR) = 767 lseek(33, 18203, SEEK_SET) = 18203 lseek(33, 0, SEEK_CUR) = 18203 lseek(34, 12058, SEEK_SET) = 12058 lseek(34, 0, SEEK_CUR) = 12058 lseek(35, 3818, SEEK_SET) = 3818 lseek(35, 0, SEEK_CUR) = 3818 lseek(36, 6967, SEEK_SET) = 6967 lseek(36, 0, SEEK_CUR) = 6967 lseek(37, 8868, SEEK_SET) = 8868 lseek(37, 0, SEEK_CUR) = 8868 close(37) = 0 close(35) = 0 close(36) = 0 close(34) = 0 close(32) = 0 close(33) = 0 close(31) = 0 close(29) = 0 close(30) = 0 close(28) = 0 close(27) = 0 close(25) = 0 close(26) = 0 close(24) = 0 close(22) = 0 close(23) = 0 close(21) = 0 close(19) = 0 close(20) = 0 close(18) = 0 close(16) = 0 close(17) = 0 close(15) = 0 close(14) = 0 close(13) = 0 close(12) = 0 close(10) = 0 close(11) = 0 close(9) = 0 close(8) = 0 stat("/usr/lib64/perl5/auto/DBI/DESTROY.al", 0x129c130) = -1 ENOENT (No such file or directory) stat("/usr/sbin/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 ENOENT (No such file or directory) stat("/usr/sbin/MailScanner/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 ENOTDIR (Not a directory) stat("/usr/share/MailScanner/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 ENOENT (No such file or directory) stat("/usr/local/lib64/perl5/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 ENOENT (No such file or directory) stat("/usr/local/share/perl5/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 ENOENT (No such file or directory) stat("/usr/lib64/perl5/vendor_perl/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 ENOENT (No such file or directory) stat("/usr/share/perl5/vendor_perl/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 ENOENT (No such file or directory) stat("/usr/lib64/perl5/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 ENOENT (No such file or directory) stat("/usr/share/perl5/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 ENOENT (No such file or directory) stat("/usr/share/MailScanner/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 ENOENT (No such file or directory) close(4) = 0 close(5) = 0 close(7) = 0 exit_group(255) On 31 October 2011 12:37, Kocisky <kocisky@autistici.org> wrote: > Hi all, > > i've just installed Centos 6 and my system is up to date. I've tried to > google a bit but didn't find any solutions: > > LOGS: > > ################################################ > > mailq with more than 2000 emails and messages are not delivered; > > ################################################ > > [root@mail init.d]# ps aux | grep MailScanner > postfix 4074 0.0 2.2 302708 89248 ? S Oct28 0:05 > MailScanner: compressing attachments > postfix 4081 0.0 2.2 302708 89148 ? S Oct28 0:05 > MailScanner: compressing attachments > postfix 4086 0.0 2.2 302840 89284 ? S Oct28 0:04 > MailScanner: compressing attachments > root 8844 0.0 0.0 103156 812 pts/2 S+ 11:31 0:00 grep > MailScanner > > ################################################ > > /var/log/maillog : > > Oct 31 11:50:27 mail MailScanner[9227]: writing to > /var/spool/MailScanner/quarantine/20111031/spam/BBA2A2024A1.AB0F1: No such > file or directory > > ################################################ > > [root@mail init.d]# MailScanner --debug > > Configuration: Failed to find any configuration files like > /etc/MailScanner/conf.d/*, skipping them. at > /usr/share/MailScanner/MailScanner/Config.pm line 2044 > > In Debugging mode, not forking... > Trying to setlogsock(unix) > Building a message batch to scan... > Have a batch of 30 messages. > Can't call method "print" on an undefined value at > /usr/share/MailScanner/MailScanner/PFDiskStore.pm line 755. > > ################################################ > > VERSIONS: > > MailScanner --lint > Trying to setlogsock(unix) > > Reading configuration file /etc/MailScanner/MailScanner.conf > Configuration: Failed to find any configuration files like > /etc/MailScanner/conf.d/*, skipping them. at > /usr/share/MailScanner/MailScanner/Config.pm line 2044 > Read 869 hostnames from the phishing whitelist > Read 4051 hostnames from the phishing blacklists > Config: calling custom init function SQLBlacklist > Starting up SQL Blacklist > Read 0 blacklist entries > Config: calling custom init function MailWatchLogging > Started SQL Logging child > Config: calling custom init function SQLWhitelist > Starting up SQL Whitelist > Read 0 whitelist entries > > Checking version numbers... > Version number in MailScanner.conf (4.84.3) is correct. > > Unrar is not installed, it should be in /usr/bin/unrar. > This is required for RAR archives to be read to check > filenames and filetypes. Virus scanning is not affected. > > > Your envelope_sender_header in spam.assassin.prefs.conf is correct. > MailScanner setting GID to (89) > MailScanner setting UID to (89) > > Checking for SpamAssassin errors (if you use it)... > Using SpamAssassin results cache > Connected to SpamAssassin cache database > SpamAssassin reported no errors. > Connected to Processing Attempts Database > Created Processing Attempts Database successfully > There are 248 messages in the Processing Attempts Database > lock.pl sees Config LockType = posix > lock.pl sees have_module = 0 > Using locktype = posix > MailScanner.conf says "Virus Scanners = clamd" > Debug Mode Is On > Use Threads : NO > Socket : /var/run/clamav/clamd.sock > IP : Using Sockets > Lock File : NOT USED > Time Out : 300 > Scan Dir : /var/spool/MailScanner/incoming/9341/ISITINSTALLED > Clamd : Sending PING > Clamd : GOT 'PONG' > ClamD is running > > Found these virus scanners installed: clamd > =========================================================================== > Created attachment dirs for 1 messages > Filename Checks: Windows/DOS Executable (1 eicar.com) > Completed checking by /usr/bin/file > Other Checks: Found 1 problems > > ################################### > > is the above "Configuration: Failed to find any configuration files like > /etc/MailScanner/conf.d/*, skipping them. at > /usr/share/MailScanner/MailScanner/Config.pm line 2044" an issue? am i > really missing something? > > ################################### > > MailScanner -v > Running on > Linux mail.ny03.mydomain.org 2.6.32-71.29.1.el6.centos.plus.x86_64 #1 SMP > Sun Jun 26 16:27:27 BST 2011 x86_64 x86_64 x86_64 GNU/Linux > This is CentOS Linux release 6.0 (Final) > This is Perl version 5.010001 (5.10.1) > > This is MailScanner version 4.84.3 > Module versions are: > 1.00 AnyDBM_File > 1.30 Archive::Zip > 0.23 bignum > 1.11 Carp > 2.02 Compress::Zlib > 1.119 Convert::BinHex > 0.17 Convert::TNEF > 2.124 Data::Dumper > 2.27 Date::Parse > 1.03 DirHandle > 1.06 Fcntl > 2.77 File::Basename > 2.14 File::Copy > 2.02 FileHandle > 2.08 File::Path > 0.22 File::Temp > 0.92 Filesys::Df > 3.64 HTML::Entities > 3.64 HTML::Parser > 3.57 HTML::TokeParser > 1.25 IO > 1.14 IO::File > 1.13 IO::Pipe > 2.04 Mail::Header > 1.89 Math::BigInt > 0.22 Math::BigRat > 3.08 MIME::Base64 > 5.427 MIME::Decoder > 5.427 MIME::Decoder::UU > 5.427 MIME::Head > 5.427 MIME::Parser > 3.08 MIME::QuotedPrint > 5.427 MIME::Tools > 0.14 Net::CIDR > 1.25 Net::IP > 0.19 OLE::Storage_Lite > 1.04 Pod::Escapes > 3.13 Pod::Simple > 1.17 POSIX > 1.21 Scalar::Util > 1.82 Socket > 2.20 Storable > 1.4 Sys::Hostname::Long > 0.27 Sys::Syslog > 1.40 Test::Pod > 0.92 Test::Simple > 1.9721 Time::HiRes > 1.02 Time::localtime > > Optional module versions are: > 1.58 Archive::Tar > 0.23 bignum > missing Business::ISBN > missing Business::ISBN::Data > missing Data::Dump > 1.82 DB_File > 1.27 DBD::SQLite > 1.609 DBI > 1.16 Digest > 1.01 Digest::HMAC > 2.39 Digest::MD5 > 2.12 Digest::SHA1 > 1.01 Encode::Detect > missing Error > 0.27 ExtUtils::CBuilder > 2.2203 ExtUtils::ParseXS > 2.38 Getopt::Long > missing Inline > missing IO::String > 1.09 IO::Zlib > missing IP::Country > missing Mail::ClamAV > 3.003001 Mail::SpamAssassin > missing Mail::SPF > missing Mail::SPF::Query > 0.35 Module::Build > missing Net::CIDR::Lite > 0.65 Net::DNS > missing Net::DNS::Resolver::Programmable > missing Net::LDAP > 4.027 NetAddr::IP > missing Parse::RecDescent > missing SAVI > 3.17 Test::Harness > missing Test::Manifest > 2.0.0 Text::Balanced > 1.40 URI > 0.77 version > missing YAML > Virus and Content Scanning: Starting > Commencing scanning by clamd... > Debug Mode Is On > Use Threads : NO > Socket : /var/run/clamav/clamd.sock > IP : Using Sockets > Lock File : NOT USED > Time Out : 300 > Scan Dir : /var/spool/MailScanner/incoming/9341 > Clamd : Sending PING > Clamd : GOT 'PONG' > ClamD is running > > SENT : CONTSCAN /var/spool/MailScanner/incoming/9341 > Clamd::INFECTED::Eicar-Test-Signature :: ./1/ > Clamd::INFECTED:: Eicar-Test-Signature :: ./1/eicar.com > Completed scanning by clamd > Virus Scanning: Clamd found 2 infections > Infected message 1 came from 10.1.1.1 > Virus Scanning: Found 2 viruses > =========================================================================== > Virus Scanner test reports: > Clamd said "eicar.com was infected: Eicar-Test-Signature" > > If any of your virus scanners (clamd) > are not listed there, you should check that they are installed correctly > and that MailScanner is finding them correctly via its virus.scanners.conf. > Config: calling custom end function SQLBlacklist > Closing down by-domain spam blacklist > Config: calling custom end function MailWatchLogging > Config: calling custom end function SQLWhitelist > Closing down by-domain spam whitelist > > ######################################## > > I've tried also to disable selinux: > > [root@mail init.d]# setenforce 0 > [root@mail init.d]# > [root@mail init.d]# MailScanner -debug > > Configuration: Failed to find any configuration files like > /etc/MailScanner/conf.d/*, skipping them. at > /usr/share/MailScanner/MailScanner/Config.pm line 2044 > > In Debugging mode, not forking... > Trying to setlogsock(unix) > Building a message batch to scan... > Have a batch of 30 messages. > Can't call method "print" on an undefined value at > /usr/share/MailScanner/MailScanner/PFDiskStore.pm line 755. > [root@mail init.d]# > [root@mail init.d]# > [root@mail init.d]# > > [root@mail init.d]# postconf -d | grep mail_version > mail_version = 2.6.6 > > any ideas ? thanks you !! > > > milter_macro_v = $mail_name $mail_version > [root@mail init.d]# > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111031/c39d666d/attachment-0001.html From kocisky at autistici.org Mon Oct 31 17:10:08 2011 From: kocisky at autistici.org (Kocisky) Date: Mon Oct 31 17:10:18 2011 Subject: MailScanner hanging process, cannot write to quarantine and not processing incoming mails In-Reply-To: <CAHz2s3BpXWDaTJGzDXGWAObUUSi+UEdSzjshnp_f_=S+Q4vsQg@mail.gmail.com> References: <CAHz2s3BFdk2jSF5cv-=4vv7OrYLpV0qNA0qg8XXs927wyCmQLQ@mail.gmail.com> <CAHz2s3BpXWDaTJGzDXGWAObUUSi+UEdSzjshnp_f_=S+Q4vsQg@mail.gmail.com> Message-ID: <CAHz2s3Cj5Hv5Zj_-VKas1hHtE5d=37zNkxhqm7TR5FBMaKff8A@mail.gmail.com> ok, which process changed the permissions to /var/spool/MailScanner/quarantine ? mailscanner? baruwa? [root@mail init.d]# ls -la /var/spool/MailScanner/ total 32 drwxr-xr-x. 5 root root 4096 Oct 22 09:00 . drwxr-xr-x. 14 root root 4096 Oct 28 11:27 .. drwxr-xr-x. 12 postfix clam 4096 Oct 31 12:54 incoming drwxr-xr-x. 24 root apache 4096 Oct 31 12:48 quarantine drwxr-x---. 2 postfix clam 4096 Oct 3 12:21 spamassassin [root@mail init.d]# chown -R postfix.clam /var/spool/MailScanner/quarantine/ #@^%#$^%$@^*$#%^*5476q%E*!!!???!!! On 31 October 2011 13:03, Kocisky <kocisky@autistici.org> wrote: > from the strace (below below) it seems that the process cannot create the > folder: > > [root@mail init.d]# ls -l /var/spool/MailScanner/quarantine/20111031 > ls: cannot access /var/spool/MailScanner/quarantine/20111031: No such file > or directory > > it should be a simple permission issue because selinux doesnt give any > audit.log and "setenforce 0" didn't change the situation. > > permission of MailScanner.conf: > > Run As User = postfix > Run As Group = postfix > > i'm definitively missing something !!! > > below some permissions where it seems to hang: > > [root@mail init.d]# ls -la /var/spool/MailScanner/quarantine/ > total 96 > drwxr-xr-x. 24 root apache 4096 Oct 22 09:00 . > drwxr-xr-x. 5 root root 4096 Oct 22 09:00 .. > drwx------. 3 postfix apache 4096 Oct 3 13:06 20111003 > drwxrwx---. 7 postfix apache 4096 Oct 4 13:51 20111004 > drwxrwx---. 6 postfix apache 4096 Oct 5 13:19 20111005 > drwxrwx---. 5 postfix apache 4096 Oct 6 20:51 20111006 > drwxrwx---. 15 postfix apache 4096 Oct 7 07:56 20111007 > drwxrwx---. 3 postfix apache 4096 Oct 8 00:19 20111008 > drwxrwx---. 3 postfix apache 4096 Oct 9 00:05 20111009 > drwxrwx---. 3 postfix apache 4096 Oct 10 00:16 20111010 > drwxrwx---. 20 postfix apache 4096 Oct 12 22:32 20111012 > drwxrwx---. 37 postfix postfix 4096 Oct 13 16:29 20111013 > drwxrwx---. 15 postfix celeryd 4096 Oct 14 13:30 20111014 > drwxrwx---. 6 postfix celeryd 4096 Oct 17 22:17 20111017 > drwxrwx---. 20 postfix celeryd 4096 Oct 18 20:42 20111018 > drwxrwx---. 3 postfix celeryd 4096 Oct 19 04:38 20111019 > drwxrwx---. 54 postfix celeryd 4096 Oct 20 21:31 20111020 > drwxrwx---. 11 postfix celeryd 4096 Oct 21 10:08 20111021 > drwxrwx---. 5 postfix celeryd 4096 Oct 24 15:48 20111024 > drwxrwx---. 142 postfix postfix 4096 Oct 25 23:32 20111025 > drwxrwx---. 118 postfix postfix 4096 Oct 26 18:12 20111026 > drwxrwx---. 15 postfix apache 4096 Oct 27 21:14 20111027 > drwxrwx---. 5 postfix apache 4096 Oct 28 06:27 20111028 > drwxr-x---. 3 postfix apache 4096 Oct 31 12:08 phishingupdate > [root@mail init.d]# ls -la /var/spool/MailScanner/quarantine/20111031 > ls: cannot access /var/spool/MailScanner/quarantine/20111031: No such file > or directory > [root@mail init.d]# ls -la /var/spool/MailScanner/ > total 32 > drwxr-xr-x. 5 root root 4096 Oct 22 09:00 . > drwxr-xr-x. 14 root root 4096 Oct 28 11:27 .. > drwxr-xr-x. 9 postfix clam 4096 Oct 31 12:41 incoming > drwxr-xr-x. 24 root apache 4096 Oct 22 09:00 quarantine > drwxr-x---. 2 postfix clam 4096 Oct 3 12:21 spamassassin > > > below the strace output: > > > unlink("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal") = 0 > fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, > len=510}) = 0 > fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, > len=2}) = 0 > fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 > gettimeofday({1320079287, 180287}, NULL) = 0 > stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 > gettimeofday({1320079287, 180496}, NULL) = 0 > stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 > stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 > select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) > write(7, "<22>Oct 31 12:41:27 MailScanner["..., 94) = 94 > gettimeofday({1320079287, 181930}, NULL) = 0 > stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 > gettimeofday({1320079287, 182134}, NULL) = 0 > stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 > stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 > select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) > write(7, "<22>Oct 31 12:41:27 MailScanner["..., 432) = 432 > gettimeofday({1320079287, 183021}, NULL) = 0 > gettimeofday({1320079287, 183150}, NULL) = 0 > lseek(26, 0, SEEK_SET) = 0 > lseek(26, 0, SEEK_CUR) = 0 > read(26, "CO 7091 69"..., 4096) = 4096 > lseek(26, 81, SEEK_SET) = 81 > lseek(26, 0, SEEK_CUR) = 81 > lseek(26, 691, SEEK_SET) = 691 > lseek(26, 0, SEEK_CUR) = 691 > read(26, "NJReceived: from mysubdomain.trac"..., 4096) = 4096 > lseek(26, 2049, SEEK_SET) = 2049 > lseek(26, 0, SEEK_CUR) = 2049 > lseek(26, 2049, SEEK_SET) = 2049 > lseek(26, 0, SEEK_CUR) = 2049 > read(26, "N\0N,This is a multi-part message"..., 4096) = 4096 > read(26, "realize friend letter be able.N "..., 4096) = 1641 > fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741824, > len=1}) = 0 > fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, > len=510}) = 0 > fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, > len=1}) = 0 > access("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal", > F_OK) = -1 ENOENT (No such file or directory) > fstat(6, {st_mode=S_IFREG|0750, st_size=4264960, ...}) = 0 > lseek(6, 24, SEEK_SET) = 24 > read(6, "\0\2F\230\0\0\0\0\0\0\16\310\0\0\17\356", 16) = 16 > fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 > fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741824, > len=1}) = 0 > fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, > len=510}) = 0 > fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, > len=1}) = 0 > access("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal", > F_OK) = -1 ENOENT (No such file or directory) > fstat(6, {st_mode=S_IFREG|0750, st_size=4264960, ...}) = 0 > lseek(6, 24, SEEK_SET) = 24 > read(6, "\0\2F\230\0\0\0\0\0\0\16\310\0\0\17\356", 16) = 16 > fcntl(6, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=1073741825, > len=1}) = 0 > open("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal", > O_RDWR|O_CREAT, 0644) = 38 > open("/var/spool/MailScanner/incoming", O_RDONLY) = 39 > fcntl(39, F_GETFD) = 0 > fcntl(39, F_SETFD, FD_CLOEXEC) = 0 > fcntl(38, F_GETFD) = 0 > fcntl(38, F_SETFD, FD_CLOEXEC) = 0 > lseek(38, 0, SEEK_SET) = 0 > write(38, > "\0\0\0\0\0\0\0\0\0\0\0\0\7\20\240\225\0\0\20E\0\0\2\0\0\0\4\0\0\0\0\0"..., > 512) = 512 > gettimeofday({1320079287, 191900}, NULL) = 0 > lseek(38, 512, SEEK_SET) = 512 > write(38, "\0\0\0\4", 4) = 4 > lseek(38, 516, SEEK_SET) = 516 > write(38, > "\n\2\362\0A\0\302\0\0\302\0\314\0\326\0\340\0\352\0\364\0\376\1\10\1\22\1\34\1&\0010"..., > 1024) = 1024 > lseek(38, 1540, SEEK_SET) = 1540 > write(38, "\7\20\240\261", 4) = 4 > lseek(38, 1544, SEEK_SET) = 1544 > write(38, "\0\0\v\33", 4) = 4 > lseek(38, 1548, SEEK_SET) = 1548 > write(38, "\r\0\0\0\2\0E\0\3\221\0E23.AFFF7\0 Wed Oct "..., 1024) = 1024 > lseek(38, 2572, SEEK_SET) = 2572 > write(38, "\7\20\242\352", 4) = 4 > lseek(38, 2576, SEEK_SET) = 2576 > write(38, "\0\0\0\1", 4) = 4 > lseek(38, 2580, SEEK_SET) = 2580 > write(38, "SQLite format 3\0\4\0\1\1\0@ \0\2F\230\0\0\0\0"..., 1024) = > 1024 > lseek(38, 3604, SEEK_SET) = 3604 > write(38, "\7\20\241\25", 4) = 4 > lseek(38, 4096, SEEK_SET) = 4096 > read(38, "", 8) = 0 > fdatasync(38) = 0 > close(39) = 0 > lseek(38, 0, SEEK_SET) = 0 > write(38, "\331\325\5\371 \241c\327\0\0\0\3", 12) = 12 > fdatasync(38) = 0 > fcntl(6, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=1073741824, > len=1}) = 0 > fcntl(6, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=1073741826, > len=510}) = 0 > lseek(6, 0, SEEK_SET) = 0 > write(6, "SQLite format 3\0\4\0\1\1\0@ \0\2F\231\0\0\0\0"..., 1024) = > 1024 > lseek(6, 3072, SEEK_SET) = 3072 > write(6, > "\n\2\350\0A\0\302\0\0\302\0\314\0\326\0\340\0\352\0\364\0\376\1\10\1\22\1\34\1&\0010"..., > 1024) = 1024 > lseek(6, 2910208, SEEK_SET) = 2910208 > write(6, "\r\0\0\0\2\0E\0\3\221\0E23.AFFF7\0 Wed Oct "..., 1024) = 1024 > fdatasync(6) = 0 > close(38) = 0 > unlink("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal") = 0 > fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, > len=510}) = 0 > fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, > len=2}) = 0 > fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 > gettimeofday({1320079287, 246889}, NULL) = 0 > stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 > gettimeofday({1320079287, 247091}, NULL) = 0 > stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 > stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 > select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) > write(7, "<22>Oct 31 12:41:27 MailScanner["..., 94) = 94 > gettimeofday({1320079287, 248624}, NULL) = 0 > stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 > gettimeofday({1320079287, 248827}, NULL) = 0 > stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 > stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 > select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) > write(7, "<22>Oct 31 12:41:27 MailScanner["..., 343) = 343 > gettimeofday({1320079287, 249686}, NULL) = 0 > gettimeofday({1320079287, 249820}, NULL) = 0 > lseek(12, 0, SEEK_SET) = 0 > lseek(12, 0, SEEK_CUR) = 0 > read(12, "CO 42635 68"..., 4096) = 4096 > lseek(12, 81, SEEK_SET) = 81 > lseek(12, 0, SEEK_CUR) = 81 > lseek(12, 689, SEEK_SET) = 689 > lseek(12, 0, SEEK_CUR) = 689 > read(12, "NJReceived: from mysubdomain.trac"..., 4096) = 4096 > lseek(12, 3328, SEEK_SET) = 3328 > lseek(12, 0, SEEK_CUR) = 3328 > lseek(12, 3328, SEEK_SET) = 3328 > lseek(12, 0, SEEK_CUR) = 3328 > read(12, "N\6<html>N\6<head>N\24<title>Sears</"..., 4096) = 4096 > read(12, "amai=2Enet/f/248/47562/14d/ig=2E"..., 4096) = 4096 > read(12, "b9VSRRYSUWV1b9X8w9GVbwzfTRSSSRUR"..., 4096) = 4096 > read(12, "NLYSUWzf1vSvWf2aRRVXLX=22 rilt=3"..., 4096) = 4096 > read(12, "klhuLjXpKVSYSARUSRVhilXlPiLXJhKL"..., 4096) = 4096 > read(12, "trong>Even more offers from Sear"..., 4096) = 4096 > read(12, "2011_Oc=NLtober_Week4/20111030_S"..., 4096) = 4096 > read(12, "e</a></td>NE <td width="..., 4096) = 4096 > read(12, "sys4=2Enet/servlet/cc6?kLHjkQDRY"..., 4096) = 4096 > read(12, " <td valign=3D=22"..., 4096) = 3136 > fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741824, > len=1}) = 0 > fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, > len=510}) = 0 > fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, > len=1}) = 0 > access("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal", > F_OK) = -1 ENOENT (No such file or directory) > fstat(6, {st_mode=S_IFREG|0750, st_size=4264960, ...}) = 0 > lseek(6, 24, SEEK_SET) = 24 > read(6, "\0\2F\231\0\0\0\0\0\0\16\310\0\0\17\356", 16) = 16 > lseek(6, 3857408, SEEK_SET) = 3857408 > read(6, > "\0\0\0\0.l\326\373_\266_\327G\311\7Pm+E\311\317\367\275\344\233\340\371\250\27\33i\v"..., > 1024) = 1024 > fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 > fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741824, > len=1}) = 0 > fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, > len=510}) = 0 > fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, > len=1}) = 0 > access("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal", > F_OK) = -1 ENOENT (No such file or directory) > fstat(6, {st_mode=S_IFREG|0750, st_size=4264960, ...}) = 0 > lseek(6, 24, SEEK_SET) = 24 > read(6, "\0\2F\231\0\0\0\0\0\0\16\310\0\0\17\356", 16) = 16 > fcntl(6, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=1073741825, > len=1}) = 0 > open("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal", > O_RDWR|O_CREAT, 0644) = 38 > open("/var/spool/MailScanner/incoming", O_RDONLY) = 39 > fcntl(39, F_GETFD) = 0 > fcntl(39, F_SETFD, FD_CLOEXEC) = 0 > fcntl(38, F_GETFD) = 0 > fcntl(38, F_SETFD, FD_CLOEXEC) = 0 > lseek(38, 0, SEEK_SET) = 0 > write(38, > "\0\0\0\0\0\0\0\0\0\0\0\0\274\244\2267\0\0\20E\0\0\2\0\0\0\4\0\0\0\0\0"..., > 512) = 512 > gettimeofday({1320079287, 269307}, NULL) = 0 > lseek(38, 512, SEEK_SET) = 512 > write(38, "\0\0\0\4", 4) = 4 > lseek(38, 516, SEEK_SET) = 516 > write(38, > "\n\2\350\0A\0\302\0\0\302\0\314\0\326\0\340\0\352\0\364\0\376\1\10\1\22\1\34\1&\0010"..., > 1024) = 1024 > lseek(38, 1540, SEEK_SET) = 1540 > write(38, "\274\244\226S", 4) = 4 > lseek(38, 1544, SEEK_SET) = 1544 > write(38, "\0\0\0\1", 4) = 4 > lseek(38, 1548, SEEK_SET) = 1548 > write(38, "SQLite format 3\0\4\0\1\1\0@ \0\2F\231\0\0\0\0"..., 1024) = > 1024 > lseek(38, 2572, SEEK_SET) = 2572 > write(38, "\274\244\226\267", 4) = 4 > lseek(38, 2576, SEEK_SET) = 2576 > write(38, "\0\0\16\310", 4) = 4 > lseek(38, 2580, SEEK_SET) = 2580 > write(38, > "\0\0\16N\0\0\0]\0\0\16>\0\0\7\317\0\0\16a\0\0\6\366\0\0\6\335\0\0\16\262"..., > 1024) = 1024 > lseek(38, 3604, SEEK_SET) = 3604 > write(38, "\274\244\226\244", 4) = 4 > lseek(38, 3608, SEEK_SET) = 3608 > write(38, "\0\0\16>", 4) = 4 > lseek(38, 3612, SEEK_SET) = 3612 > write(38, > "\0\0\0\0\233\306\0\367\310\355z\367\344\332f\v;;\f\315\223\215\20\5\217\326\266\320\214c\263z"..., > 1024) = 1024 > lseek(38, 4636, SEEK_SET) = 4636 > write(38, "\274\244\227F", 4) = 4 > lseek(38, 4640, SEEK_SET) = 4640 > write(38, "\0\0\t\334", 4) = 4 > lseek(38, 4644, SEEK_SET) = 4644 > write(38, > "\r\0\0\0\2\0\210\0\3\221\0\210d\303\265\3322(yy=J\276C\313`\217W\33Ik\220"..., > 1024) = 1024 > lseek(38, 5668, SEEK_SET) = 5668 > write(38, "\274\244\230\350", 4) = 4 > lseek(38, 6144, SEEK_SET) = 6144 > read(38, "", 8) = 0 > fdatasync(38) = 0 > close(39) = 0 > lseek(38, 0, SEEK_SET) = 0 > write(38, "\331\325\5\371 \241c\327\0\0\0\5", 12) = 12 > fdatasync(38) = 0 > fcntl(6, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=1073741824, > len=1}) = 0 > fcntl(6, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=1073741826, > len=510}) = 0 > lseek(6, 0, SEEK_SET) = 0 > write(6, "SQLite format 3\0\4\0\1\1\0@ \0\2F\232\0\0\0\0"..., 1024) = > 1024 > lseek(6, 3072, SEEK_SET) = 3072 > write(6, > "\n\2\336\0A\0\302\0\0\302\0\314\0\326\0\340\0\352\0\364\0\376\1\10\1\22\1\34\1&\0010"..., > 1024) = 1024 > lseek(6, 2583552, SEEK_SET) = 2583552 > write(6, > "\r\0\0\0\2\0\210\0\3\221\0\210d\303\265\3322(yy=J\276C\313`\217W\33Ik\220"..., > 1024) = 1024 > lseek(6, 3732480, SEEK_SET) = 3732480 > write(6, > "\0\0\0\0.l\326\373_\266_\327G\311\7Pm+E\311\317\367\275\344\233\340\371\250\27\33i\v"..., > 1024) = 1024 > lseek(6, 3873792, SEEK_SET) = 3873792 > write(6, > "\0\0\16N\0\0\0]\0\0\n\n\0\0\7\317\0\0\16a\0\0\6\366\0\0\6\335\0\0\16\262"..., > 1024) = 1024 > fdatasync(6) = 0 > close(38) = 0 > unlink("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal") = 0 > fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, > len=510}) = 0 > fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, > len=2}) = 0 > fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 > gettimeofday({1320079287, 337396}, NULL) = 0 > stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 > gettimeofday({1320079287, 337599}, NULL) = 0 > stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 > stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 > select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) > write(7, "<22>Oct 31 12:41:27 MailScanner["..., 94) = 94 > gettimeofday({1320079287, 339319}, NULL) = 0 > stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 > gettimeofday({1320079287, 339522}, NULL) = 0 > stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 > stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 > select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) > write(7, "<21>Oct 31 12:41:27 MailScanner["..., 77) = 77 > gettimeofday({1320079287, 340458}, NULL) = 0 > stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 > gettimeofday({1320079287, 340662}, NULL) = 0 > stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 > stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 > select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) > write(7, "<21>Oct 31 12:41:27 MailScanner["..., 99) = 99 > umask(07) = 077 > stat("/var/spool/MailScanner/quarantine", {st_mode=S_IFDIR|0755, > st_size=4096, ...}) = 0 > stat("/var/spool/MailScanner/quarantine/20111031", 0x129c130) = -1 ENOENT > (No such file or directory) > mkdir("/var/spool/MailScanner/quarantine/20111031", 0777) = -1 EACCES > (Permission denied) > chown("/var/spool/MailScanner/quarantine/20111031", 89, 48) = -1 ENOENT > (No such file or directory) > stat("/var/spool/MailScanner/quarantine/20111031/spam", 0x129c130) = -1 > ENOENT (No such file or directory) > mkdir("/var/spool/MailScanner/quarantine/20111031/spam", 0777) = -1 ENOENT > (No such file or directory) > chown("/var/spool/MailScanner/quarantine/20111031/spam", 89, 48) = -1 > ENOENT (No such file or directory) > umask(0117) = 07 > open("/var/spool/MailScanner/quarantine/20111031/spam/BBA2A2024A1.AB0F1", > O_WRONLY|O_CREAT|O_TRUNC, 0666) = -1 ENOENT (No such file or directory) > gettimeofday({1320079287, 342597}, NULL) = 0 > stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 > gettimeofday({1320079287, 342797}, NULL) = 0 > stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 > stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 > select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) > write(7, "<20>Oct 31 12:41:27 MailScanner["..., 145) = 145 > lseek(32, 7335, SEEK_SET) = 7335 > lseek(32, 0, SEEK_CUR) = 7335 > lseek(32, 0, SEEK_SET) = 0 > lseek(32, 0, SEEK_CUR) = 0 > read(32, "CO 6642 69"..., 4096) = 4096 > lseek(32, 81, SEEK_SET) = 81 > lseek(32, 0, SEEK_CUR) = 81 > lseek(32, 691, SEEK_SET) = 691 > lseek(32, 0, SEEK_CUR) = 691 > read(32, "NJReceived: from mysubdomain.trac"..., 4096) = 4096 > write(2, "Can't call method \"print\" on an "..., 111Can't call method > "print" on an undefined value at > /usr/share/MailScanner/MailScanner/PFDiskStore.pm line 755. > ) = 111 > lseek(8, 3860, SEEK_SET) = 3860 > lseek(8, 0, SEEK_CUR) = 3860 > lseek(9, 8388, SEEK_SET) = 8388 > lseek(9, 0, SEEK_CUR) = 8388 > lseek(10, 21849, SEEK_SET) = 21849 > lseek(10, 0, SEEK_CUR) = 21849 > lseek(11, 5590, SEEK_SET) = 5590 > lseek(11, 0, SEEK_CUR) = 5590 > lseek(12, 43326, SEEK_SET) = 43326 > lseek(12, 0, SEEK_CUR) = 43326 > lseek(13, 10434, SEEK_SET) = 10434 > lseek(13, 0, SEEK_CUR) = 10434 > lseek(14, 10074, SEEK_SET) = 10074 > lseek(14, 0, SEEK_CUR) = 10074 > lseek(15, 21625, SEEK_SET) = 21625 > lseek(15, 0, SEEK_CUR) = 21625 > lseek(16, 9794, SEEK_SET) = 9794 > lseek(16, 0, SEEK_CUR) = 9794 > lseek(17, 13493, SEEK_SET) = 13493 > lseek(17, 0, SEEK_CUR) = 13493 > lseek(18, 905, SEEK_SET) = 905 > lseek(18, 0, SEEK_CUR) = 905 > lseek(19, 3604, SEEK_SET) = 3604 > lseek(19, 0, SEEK_CUR) = 3604 > lseek(20, 15318, SEEK_SET) = 15318 > lseek(20, 0, SEEK_CUR) = 15318 > lseek(21, 27935, SEEK_SET) = 27935 > lseek(21, 0, SEEK_CUR) = 27935 > lseek(22, 5884, SEEK_SET) = 5884 > lseek(22, 0, SEEK_CUR) = 5884 > lseek(23, 6165, SEEK_SET) = 6165 > lseek(23, 0, SEEK_CUR) = 6165 > lseek(24, 54958, SEEK_SET) = 54958 > lseek(24, 0, SEEK_CUR) = 54958 > lseek(25, 7347, SEEK_SET) = 7347 > lseek(25, 0, SEEK_CUR) = 7347 > lseek(26, 7784, SEEK_SET) = 7784 > lseek(26, 0, SEEK_CUR) = 7784 > lseek(27, 11887, SEEK_SET) = 11887 > lseek(27, 0, SEEK_CUR) = 11887 > lseek(28, 10515, SEEK_SET) = 10515 > lseek(28, 0, SEEK_CUR) = 10515 > lseek(29, 3475, SEEK_SET) = 3475 > lseek(29, 0, SEEK_CUR) = 3475 > lseek(31, 6376, SEEK_SET) = 6376 > lseek(31, 0, SEEK_CUR) = 6376 > lseek(32, 767, SEEK_SET) = 767 > lseek(32, 0, SEEK_CUR) = 767 > lseek(33, 18203, SEEK_SET) = 18203 > lseek(33, 0, SEEK_CUR) = 18203 > lseek(34, 12058, SEEK_SET) = 12058 > lseek(34, 0, SEEK_CUR) = 12058 > lseek(35, 3818, SEEK_SET) = 3818 > lseek(35, 0, SEEK_CUR) = 3818 > lseek(36, 6967, SEEK_SET) = 6967 > lseek(36, 0, SEEK_CUR) = 6967 > lseek(37, 8868, SEEK_SET) = 8868 > lseek(37, 0, SEEK_CUR) = 8868 > close(37) = 0 > close(35) = 0 > close(36) = 0 > close(34) = 0 > close(32) = 0 > close(33) = 0 > close(31) = 0 > close(29) = 0 > close(30) = 0 > close(28) = 0 > close(27) = 0 > close(25) = 0 > close(26) = 0 > close(24) = 0 > close(22) = 0 > close(23) = 0 > close(21) = 0 > close(19) = 0 > close(20) = 0 > close(18) = 0 > close(16) = 0 > close(17) = 0 > close(15) = 0 > close(14) = 0 > close(13) = 0 > close(12) = 0 > close(10) = 0 > close(11) = 0 > close(9) = 0 > close(8) = 0 > stat("/usr/lib64/perl5/auto/DBI/DESTROY.al", 0x129c130) = -1 ENOENT (No > such file or directory) > stat("/usr/sbin/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 ENOENT (No such > file or directory) > stat("/usr/sbin/MailScanner/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 > ENOTDIR (Not a directory) > stat("/usr/share/MailScanner/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 > ENOENT (No such file or directory) > stat("/usr/local/lib64/perl5/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 > ENOENT (No such file or directory) > stat("/usr/local/share/perl5/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 > ENOENT (No such file or directory) > stat("/usr/lib64/perl5/vendor_perl/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = > -1 ENOENT (No such file or directory) > stat("/usr/share/perl5/vendor_perl/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = > -1 ENOENT (No such file or directory) > stat("/usr/lib64/perl5/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 ENOENT > (No such file or directory) > stat("/usr/share/perl5/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 ENOENT > (No such file or directory) > stat("/usr/share/MailScanner/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 > ENOENT (No such file or directory) > close(4) = 0 > close(5) = 0 > close(7) = 0 > exit_group(255) > > On 31 October 2011 12:37, Kocisky <kocisky@autistici.org> wrote: > >> Hi all, >> >> i've just installed Centos 6 and my system is up to date. I've tried to >> google a bit but didn't find any solutions: >> >> LOGS: >> >> ################################################ >> >> mailq with more than 2000 emails and messages are not delivered; >> >> ################################################ >> >> [root@mail init.d]# ps aux | grep MailScanner >> postfix 4074 0.0 2.2 302708 89248 ? S Oct28 0:05 >> MailScanner: compressing attachments >> postfix 4081 0.0 2.2 302708 89148 ? S Oct28 0:05 >> MailScanner: compressing attachments >> postfix 4086 0.0 2.2 302840 89284 ? S Oct28 0:04 >> MailScanner: compressing attachments >> root 8844 0.0 0.0 103156 812 pts/2 S+ 11:31 0:00 grep >> MailScanner >> >> ################################################ >> >> /var/log/maillog : >> >> Oct 31 11:50:27 mail MailScanner[9227]: writing to >> /var/spool/MailScanner/quarantine/20111031/spam/BBA2A2024A1.AB0F1: No such >> file or directory >> >> ################################################ >> >> [root@mail init.d]# MailScanner --debug >> >> Configuration: Failed to find any configuration files like >> /etc/MailScanner/conf.d/*, skipping them. at >> /usr/share/MailScanner/MailScanner/Config.pm line 2044 >> >> In Debugging mode, not forking... >> Trying to setlogsock(unix) >> Building a message batch to scan... >> Have a batch of 30 messages. >> Can't call method "print" on an undefined value at >> /usr/share/MailScanner/MailScanner/PFDiskStore.pm line 755. >> >> ################################################ >> >> VERSIONS: >> >> MailScanner --lint >> Trying to setlogsock(unix) >> >> Reading configuration file /etc/MailScanner/MailScanner.conf >> Configuration: Failed to find any configuration files like >> /etc/MailScanner/conf.d/*, skipping them. at >> /usr/share/MailScanner/MailScanner/Config.pm line 2044 >> Read 869 hostnames from the phishing whitelist >> Read 4051 hostnames from the phishing blacklists >> Config: calling custom init function SQLBlacklist >> Starting up SQL Blacklist >> Read 0 blacklist entries >> Config: calling custom init function MailWatchLogging >> Started SQL Logging child >> Config: calling custom init function SQLWhitelist >> Starting up SQL Whitelist >> Read 0 whitelist entries >> >> Checking version numbers... >> Version number in MailScanner.conf (4.84.3) is correct. >> >> Unrar is not installed, it should be in /usr/bin/unrar. >> This is required for RAR archives to be read to check >> filenames and filetypes. Virus scanning is not affected. >> >> >> Your envelope_sender_header in spam.assassin.prefs.conf is correct. >> MailScanner setting GID to (89) >> MailScanner setting UID to (89) >> >> Checking for SpamAssassin errors (if you use it)... >> Using SpamAssassin results cache >> Connected to SpamAssassin cache database >> SpamAssassin reported no errors. >> Connected to Processing Attempts Database >> Created Processing Attempts Database successfully >> There are 248 messages in the Processing Attempts Database >> lock.pl sees Config LockType = posix >> lock.pl sees have_module = 0 >> Using locktype = posix >> MailScanner.conf says "Virus Scanners = clamd" >> Debug Mode Is On >> Use Threads : NO >> Socket : /var/run/clamav/clamd.sock >> IP : Using Sockets >> Lock File : NOT USED >> Time Out : 300 >> Scan Dir : /var/spool/MailScanner/incoming/9341/ISITINSTALLED >> Clamd : Sending PING >> Clamd : GOT 'PONG' >> ClamD is running >> >> Found these virus scanners installed: clamd >> >> =========================================================================== >> Created attachment dirs for 1 messages >> Filename Checks: Windows/DOS Executable (1 eicar.com) >> Completed checking by /usr/bin/file >> Other Checks: Found 1 problems >> >> ################################### >> >> is the above "Configuration: Failed to find any configuration files like >> /etc/MailScanner/conf.d/*, skipping them. at >> /usr/share/MailScanner/MailScanner/Config.pm line 2044" an issue? am i >> really missing something? >> >> ################################### >> >> MailScanner -v >> Running on >> Linux mail.ny03.mydomain.org 2.6.32-71.29.1.el6.centos.plus.x86_64 #1 >> SMP Sun Jun 26 16:27:27 BST 2011 x86_64 x86_64 x86_64 GNU/Linux >> This is CentOS Linux release 6.0 (Final) >> This is Perl version 5.010001 (5.10.1) >> >> This is MailScanner version 4.84.3 >> Module versions are: >> 1.00 AnyDBM_File >> 1.30 Archive::Zip >> 0.23 bignum >> 1.11 Carp >> 2.02 Compress::Zlib >> 1.119 Convert::BinHex >> 0.17 Convert::TNEF >> 2.124 Data::Dumper >> 2.27 Date::Parse >> 1.03 DirHandle >> 1.06 Fcntl >> 2.77 File::Basename >> 2.14 File::Copy >> 2.02 FileHandle >> 2.08 File::Path >> 0.22 File::Temp >> 0.92 Filesys::Df >> 3.64 HTML::Entities >> 3.64 HTML::Parser >> 3.57 HTML::TokeParser >> 1.25 IO >> 1.14 IO::File >> 1.13 IO::Pipe >> 2.04 Mail::Header >> 1.89 Math::BigInt >> 0.22 Math::BigRat >> 3.08 MIME::Base64 >> 5.427 MIME::Decoder >> 5.427 MIME::Decoder::UU >> 5.427 MIME::Head >> 5.427 MIME::Parser >> 3.08 MIME::QuotedPrint >> 5.427 MIME::Tools >> 0.14 Net::CIDR >> 1.25 Net::IP >> 0.19 OLE::Storage_Lite >> 1.04 Pod::Escapes >> 3.13 Pod::Simple >> 1.17 POSIX >> 1.21 Scalar::Util >> 1.82 Socket >> 2.20 Storable >> 1.4 Sys::Hostname::Long >> 0.27 Sys::Syslog >> 1.40 Test::Pod >> 0.92 Test::Simple >> 1.9721 Time::HiRes >> 1.02 Time::localtime >> >> Optional module versions are: >> 1.58 Archive::Tar >> 0.23 bignum >> missing Business::ISBN >> missing Business::ISBN::Data >> missing Data::Dump >> 1.82 DB_File >> 1.27 DBD::SQLite >> 1.609 DBI >> 1.16 Digest >> 1.01 Digest::HMAC >> 2.39 Digest::MD5 >> 2.12 Digest::SHA1 >> 1.01 Encode::Detect >> missing Error >> 0.27 ExtUtils::CBuilder >> 2.2203 ExtUtils::ParseXS >> 2.38 Getopt::Long >> missing Inline >> missing IO::String >> 1.09 IO::Zlib >> missing IP::Country >> missing Mail::ClamAV >> 3.003001 Mail::SpamAssassin >> missing Mail::SPF >> missing Mail::SPF::Query >> 0.35 Module::Build >> missing Net::CIDR::Lite >> 0.65 Net::DNS >> missing Net::DNS::Resolver::Programmable >> missing Net::LDAP >> 4.027 NetAddr::IP >> missing Parse::RecDescent >> missing SAVI >> 3.17 Test::Harness >> missing Test::Manifest >> 2.0.0 Text::Balanced >> 1.40 URI >> 0.77 version >> missing YAML >> Virus and Content Scanning: Starting >> Commencing scanning by clamd... >> Debug Mode Is On >> Use Threads : NO >> Socket : /var/run/clamav/clamd.sock >> IP : Using Sockets >> Lock File : NOT USED >> Time Out : 300 >> Scan Dir : /var/spool/MailScanner/incoming/9341 >> Clamd : Sending PING >> Clamd : GOT 'PONG' >> ClamD is running >> >> SENT : CONTSCAN /var/spool/MailScanner/incoming/9341 >> Clamd::INFECTED::Eicar-Test-Signature :: ./1/ >> Clamd::INFECTED:: Eicar-Test-Signature :: ./1/eicar.com >> Completed scanning by clamd >> Virus Scanning: Clamd found 2 infections >> Infected message 1 came from 10.1.1.1 >> Virus Scanning: Found 2 viruses >> >> =========================================================================== >> Virus Scanner test reports: >> Clamd said "eicar.com was infected: Eicar-Test-Signature" >> >> If any of your virus scanners (clamd) >> are not listed there, you should check that they are installed correctly >> and that MailScanner is finding them correctly via its >> virus.scanners.conf. >> Config: calling custom end function SQLBlacklist >> Closing down by-domain spam blacklist >> Config: calling custom end function MailWatchLogging >> Config: calling custom end function SQLWhitelist >> Closing down by-domain spam whitelist >> >> ######################################## >> >> I've tried also to disable selinux: >> >> [root@mail init.d]# setenforce 0 >> [root@mail init.d]# >> [root@mail init.d]# MailScanner -debug >> >> Configuration: Failed to find any configuration files like >> /etc/MailScanner/conf.d/*, skipping them. at >> /usr/share/MailScanner/MailScanner/Config.pm line 2044 >> >> In Debugging mode, not forking... >> Trying to setlogsock(unix) >> Building a message batch to scan... >> Have a batch of 30 messages. >> Can't call method "print" on an undefined value at >> /usr/share/MailScanner/MailScanner/PFDiskStore.pm line 755. >> [root@mail init.d]# >> [root@mail init.d]# >> [root@mail init.d]# >> >> [root@mail init.d]# postconf -d | grep mail_version >> mail_version = 2.6.6 >> >> any ideas ? thanks you !! >> >> >> milter_macro_v = $mail_name $mail_version >> [root@mail init.d]# >> > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111031/3f87cae1/attachment.html From rob.verduijn at gmail.com Mon Oct 31 18:41:15 2011 From: rob.verduijn at gmail.com (Rob Verduijn) Date: Mon Oct 31 18:41:24 2011 Subject: MailScanner hanging process, cannot write to quarantine and not processing incoming mails In-Reply-To: <CAHz2s3Cj5Hv5Zj_-VKas1hHtE5d=37zNkxhqm7TR5FBMaKff8A@mail.gmail.com> References: <CAHz2s3BFdk2jSF5cv-=4vv7OrYLpV0qNA0qg8XXs927wyCmQLQ@mail.gmail.com> <CAHz2s3BpXWDaTJGzDXGWAObUUSi+UEdSzjshnp_f_=S+Q4vsQg@mail.gmail.com> <CAHz2s3Cj5Hv5Zj_-VKas1hHtE5d=37zNkxhqm7TR5FBMaKff8A@mail.gmail.com> Message-ID: <CAMkGkc4KYH9NDeK-UYPFOnrbC+oDTJgeWyW-Yy=9G+TUuoponQ@mail.gmail.com> Let me know if you find out, I happened to stumble on exactly that problem as well. (on ubuntu lucid though) Rob 2011/10/31 Kocisky <kocisky@autistici.org> > ok, which process changed the permissions > to /var/spool/MailScanner/quarantine ? mailscanner? baruwa? > > [root@mail init.d]# ls -la /var/spool/MailScanner/ > total 32 > drwxr-xr-x. 5 root root 4096 Oct 22 09:00 . > drwxr-xr-x. 14 root root 4096 Oct 28 11:27 .. > drwxr-xr-x. 12 postfix clam 4096 Oct 31 12:54 incoming > drwxr-xr-x. 24 root apache 4096 Oct 31 12:48 quarantine > drwxr-x---. 2 postfix clam 4096 Oct 3 12:21 spamassassin > [root@mail init.d]# chown -R postfix.clam > /var/spool/MailScanner/quarantine/ > > #@^%#$^%$@^*$#%^*5476q%E*!!!???!!! > > On 31 October 2011 13:03, Kocisky <kocisky@autistici.org> wrote: > >> from the strace (below below) it seems that the process cannot create the >> folder: >> >> [root@mail init.d]# ls -l /var/spool/MailScanner/quarantine/20111031 >> ls: cannot access /var/spool/MailScanner/quarantine/20111031: No such >> file or directory >> >> it should be a simple permission issue because selinux doesnt give any >> audit.log and "setenforce 0" didn't change the situation. >> >> permission of MailScanner.conf: >> >> Run As User = postfix >> Run As Group = postfix >> >> i'm definitively missing something !!! >> >> below some permissions where it seems to hang: >> >> [root@mail init.d]# ls -la /var/spool/MailScanner/quarantine/ >> total 96 >> drwxr-xr-x. 24 root apache 4096 Oct 22 09:00 . >> drwxr-xr-x. 5 root root 4096 Oct 22 09:00 .. >> drwx------. 3 postfix apache 4096 Oct 3 13:06 20111003 >> drwxrwx---. 7 postfix apache 4096 Oct 4 13:51 20111004 >> drwxrwx---. 6 postfix apache 4096 Oct 5 13:19 20111005 >> drwxrwx---. 5 postfix apache 4096 Oct 6 20:51 20111006 >> drwxrwx---. 15 postfix apache 4096 Oct 7 07:56 20111007 >> drwxrwx---. 3 postfix apache 4096 Oct 8 00:19 20111008 >> drwxrwx---. 3 postfix apache 4096 Oct 9 00:05 20111009 >> drwxrwx---. 3 postfix apache 4096 Oct 10 00:16 20111010 >> drwxrwx---. 20 postfix apache 4096 Oct 12 22:32 20111012 >> drwxrwx---. 37 postfix postfix 4096 Oct 13 16:29 20111013 >> drwxrwx---. 15 postfix celeryd 4096 Oct 14 13:30 20111014 >> drwxrwx---. 6 postfix celeryd 4096 Oct 17 22:17 20111017 >> drwxrwx---. 20 postfix celeryd 4096 Oct 18 20:42 20111018 >> drwxrwx---. 3 postfix celeryd 4096 Oct 19 04:38 20111019 >> drwxrwx---. 54 postfix celeryd 4096 Oct 20 21:31 20111020 >> drwxrwx---. 11 postfix celeryd 4096 Oct 21 10:08 20111021 >> drwxrwx---. 5 postfix celeryd 4096 Oct 24 15:48 20111024 >> drwxrwx---. 142 postfix postfix 4096 Oct 25 23:32 20111025 >> drwxrwx---. 118 postfix postfix 4096 Oct 26 18:12 20111026 >> drwxrwx---. 15 postfix apache 4096 Oct 27 21:14 20111027 >> drwxrwx---. 5 postfix apache 4096 Oct 28 06:27 20111028 >> drwxr-x---. 3 postfix apache 4096 Oct 31 12:08 phishingupdate >> [root@mail init.d]# ls -la /var/spool/MailScanner/quarantine/20111031 >> ls: cannot access /var/spool/MailScanner/quarantine/20111031: No such >> file or directory >> [root@mail init.d]# ls -la /var/spool/MailScanner/ >> total 32 >> drwxr-xr-x. 5 root root 4096 Oct 22 09:00 . >> drwxr-xr-x. 14 root root 4096 Oct 28 11:27 .. >> drwxr-xr-x. 9 postfix clam 4096 Oct 31 12:41 incoming >> drwxr-xr-x. 24 root apache 4096 Oct 22 09:00 quarantine >> drwxr-x---. 2 postfix clam 4096 Oct 3 12:21 spamassassin >> >> >> below the strace output: >> >> >> unlink("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal") = >> 0 >> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, >> len=510}) = 0 >> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, >> len=2}) = 0 >> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 >> gettimeofday({1320079287, 180287}, NULL) = 0 >> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >> gettimeofday({1320079287, 180496}, NULL) = 0 >> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >> select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) >> write(7, "<22>Oct 31 12:41:27 MailScanner["..., 94) = 94 >> gettimeofday({1320079287, 181930}, NULL) = 0 >> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >> gettimeofday({1320079287, 182134}, NULL) = 0 >> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >> select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) >> write(7, "<22>Oct 31 12:41:27 MailScanner["..., 432) = 432 >> gettimeofday({1320079287, 183021}, NULL) = 0 >> gettimeofday({1320079287, 183150}, NULL) = 0 >> lseek(26, 0, SEEK_SET) = 0 >> lseek(26, 0, SEEK_CUR) = 0 >> read(26, "CO 7091 69"..., 4096) = 4096 >> lseek(26, 81, SEEK_SET) = 81 >> lseek(26, 0, SEEK_CUR) = 81 >> lseek(26, 691, SEEK_SET) = 691 >> lseek(26, 0, SEEK_CUR) = 691 >> read(26, "NJReceived: from mysubdomain.trac"..., 4096) = 4096 >> lseek(26, 2049, SEEK_SET) = 2049 >> lseek(26, 0, SEEK_CUR) = 2049 >> lseek(26, 2049, SEEK_SET) = 2049 >> lseek(26, 0, SEEK_CUR) = 2049 >> read(26, "N\0N,This is a multi-part message"..., 4096) = 4096 >> read(26, "realize friend letter be able.N "..., 4096) = 1641 >> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741824, >> len=1}) = 0 >> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, >> len=510}) = 0 >> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, >> len=1}) = 0 >> access("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal", >> F_OK) = -1 ENOENT (No such file or directory) >> fstat(6, {st_mode=S_IFREG|0750, st_size=4264960, ...}) = 0 >> lseek(6, 24, SEEK_SET) = 24 >> read(6, "\0\2F\230\0\0\0\0\0\0\16\310\0\0\17\356", 16) = 16 >> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 >> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741824, >> len=1}) = 0 >> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, >> len=510}) = 0 >> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, >> len=1}) = 0 >> access("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal", >> F_OK) = -1 ENOENT (No such file or directory) >> fstat(6, {st_mode=S_IFREG|0750, st_size=4264960, ...}) = 0 >> lseek(6, 24, SEEK_SET) = 24 >> read(6, "\0\2F\230\0\0\0\0\0\0\16\310\0\0\17\356", 16) = 16 >> fcntl(6, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=1073741825, >> len=1}) = 0 >> open("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal", >> O_RDWR|O_CREAT, 0644) = 38 >> open("/var/spool/MailScanner/incoming", O_RDONLY) = 39 >> fcntl(39, F_GETFD) = 0 >> fcntl(39, F_SETFD, FD_CLOEXEC) = 0 >> fcntl(38, F_GETFD) = 0 >> fcntl(38, F_SETFD, FD_CLOEXEC) = 0 >> lseek(38, 0, SEEK_SET) = 0 >> write(38, >> "\0\0\0\0\0\0\0\0\0\0\0\0\7\20\240\225\0\0\20E\0\0\2\0\0\0\4\0\0\0\0\0"..., >> 512) = 512 >> gettimeofday({1320079287, 191900}, NULL) = 0 >> lseek(38, 512, SEEK_SET) = 512 >> write(38, "\0\0\0\4", 4) = 4 >> lseek(38, 516, SEEK_SET) = 516 >> write(38, >> "\n\2\362\0A\0\302\0\0\302\0\314\0\326\0\340\0\352\0\364\0\376\1\10\1\22\1\34\1&\0010"..., >> 1024) = 1024 >> lseek(38, 1540, SEEK_SET) = 1540 >> write(38, "\7\20\240\261", 4) = 4 >> lseek(38, 1544, SEEK_SET) = 1544 >> write(38, "\0\0\v\33", 4) = 4 >> lseek(38, 1548, SEEK_SET) = 1548 >> write(38, "\r\0\0\0\2\0E\0\3\221\0E23.AFFF7\0 Wed Oct "..., 1024) = 1024 >> lseek(38, 2572, SEEK_SET) = 2572 >> write(38, "\7\20\242\352", 4) = 4 >> lseek(38, 2576, SEEK_SET) = 2576 >> write(38, "\0\0\0\1", 4) = 4 >> lseek(38, 2580, SEEK_SET) = 2580 >> write(38, "SQLite format 3\0\4\0\1\1\0@ \0\2F\230\0\0\0\0"..., 1024) = >> 1024 >> lseek(38, 3604, SEEK_SET) = 3604 >> write(38, "\7\20\241\25", 4) = 4 >> lseek(38, 4096, SEEK_SET) = 4096 >> read(38, "", 8) = 0 >> fdatasync(38) = 0 >> close(39) = 0 >> lseek(38, 0, SEEK_SET) = 0 >> write(38, "\331\325\5\371 \241c\327\0\0\0\3", 12) = 12 >> fdatasync(38) = 0 >> fcntl(6, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=1073741824, >> len=1}) = 0 >> fcntl(6, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=1073741826, >> len=510}) = 0 >> lseek(6, 0, SEEK_SET) = 0 >> write(6, "SQLite format 3\0\4\0\1\1\0@ \0\2F\231\0\0\0\0"..., 1024) = >> 1024 >> lseek(6, 3072, SEEK_SET) = 3072 >> write(6, >> "\n\2\350\0A\0\302\0\0\302\0\314\0\326\0\340\0\352\0\364\0\376\1\10\1\22\1\34\1&\0010"..., >> 1024) = 1024 >> lseek(6, 2910208, SEEK_SET) = 2910208 >> write(6, "\r\0\0\0\2\0E\0\3\221\0E23.AFFF7\0 Wed Oct "..., 1024) = 1024 >> fdatasync(6) = 0 >> close(38) = 0 >> unlink("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal") = >> 0 >> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, >> len=510}) = 0 >> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, >> len=2}) = 0 >> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 >> gettimeofday({1320079287, 246889}, NULL) = 0 >> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >> gettimeofday({1320079287, 247091}, NULL) = 0 >> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >> select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) >> write(7, "<22>Oct 31 12:41:27 MailScanner["..., 94) = 94 >> gettimeofday({1320079287, 248624}, NULL) = 0 >> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >> gettimeofday({1320079287, 248827}, NULL) = 0 >> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >> select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) >> write(7, "<22>Oct 31 12:41:27 MailScanner["..., 343) = 343 >> gettimeofday({1320079287, 249686}, NULL) = 0 >> gettimeofday({1320079287, 249820}, NULL) = 0 >> lseek(12, 0, SEEK_SET) = 0 >> lseek(12, 0, SEEK_CUR) = 0 >> read(12, "CO 42635 68"..., 4096) = 4096 >> lseek(12, 81, SEEK_SET) = 81 >> lseek(12, 0, SEEK_CUR) = 81 >> lseek(12, 689, SEEK_SET) = 689 >> lseek(12, 0, SEEK_CUR) = 689 >> read(12, "NJReceived: from mysubdomain.trac"..., 4096) = 4096 >> lseek(12, 3328, SEEK_SET) = 3328 >> lseek(12, 0, SEEK_CUR) = 3328 >> lseek(12, 3328, SEEK_SET) = 3328 >> lseek(12, 0, SEEK_CUR) = 3328 >> read(12, "N\6<html>N\6<head>N\24<title>Sears</"..., 4096) = 4096 >> read(12, "amai=2Enet/f/248/47562/14d/ig=2E"..., 4096) = 4096 >> read(12, "b9VSRRYSUWV1b9X8w9GVbwzfTRSSSRUR"..., 4096) = 4096 >> read(12, "NLYSUWzf1vSvWf2aRRVXLX=22 rilt=3"..., 4096) = 4096 >> read(12, "klhuLjXpKVSYSARUSRVhilXlPiLXJhKL"..., 4096) = 4096 >> read(12, "trong>Even more offers from Sear"..., 4096) = 4096 >> read(12, "2011_Oc=NLtober_Week4/20111030_S"..., 4096) = 4096 >> read(12, "e</a></td>NE <td width="..., 4096) = 4096 >> read(12, "sys4=2Enet/servlet/cc6?kLHjkQDRY"..., 4096) = 4096 >> read(12, " <td valign=3D=22"..., 4096) = 3136 >> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741824, >> len=1}) = 0 >> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, >> len=510}) = 0 >> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, >> len=1}) = 0 >> access("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal", >> F_OK) = -1 ENOENT (No such file or directory) >> fstat(6, {st_mode=S_IFREG|0750, st_size=4264960, ...}) = 0 >> lseek(6, 24, SEEK_SET) = 24 >> read(6, "\0\2F\231\0\0\0\0\0\0\16\310\0\0\17\356", 16) = 16 >> lseek(6, 3857408, SEEK_SET) = 3857408 >> read(6, >> "\0\0\0\0.l\326\373_\266_\327G\311\7Pm+E\311\317\367\275\344\233\340\371\250\27\33i\v"..., >> 1024) = 1024 >> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 >> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741824, >> len=1}) = 0 >> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, >> len=510}) = 0 >> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, >> len=1}) = 0 >> access("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal", >> F_OK) = -1 ENOENT (No such file or directory) >> fstat(6, {st_mode=S_IFREG|0750, st_size=4264960, ...}) = 0 >> lseek(6, 24, SEEK_SET) = 24 >> read(6, "\0\2F\231\0\0\0\0\0\0\16\310\0\0\17\356", 16) = 16 >> fcntl(6, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=1073741825, >> len=1}) = 0 >> open("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal", >> O_RDWR|O_CREAT, 0644) = 38 >> open("/var/spool/MailScanner/incoming", O_RDONLY) = 39 >> fcntl(39, F_GETFD) = 0 >> fcntl(39, F_SETFD, FD_CLOEXEC) = 0 >> fcntl(38, F_GETFD) = 0 >> fcntl(38, F_SETFD, FD_CLOEXEC) = 0 >> lseek(38, 0, SEEK_SET) = 0 >> write(38, >> "\0\0\0\0\0\0\0\0\0\0\0\0\274\244\2267\0\0\20E\0\0\2\0\0\0\4\0\0\0\0\0"..., >> 512) = 512 >> gettimeofday({1320079287, 269307}, NULL) = 0 >> lseek(38, 512, SEEK_SET) = 512 >> write(38, "\0\0\0\4", 4) = 4 >> lseek(38, 516, SEEK_SET) = 516 >> write(38, >> "\n\2\350\0A\0\302\0\0\302\0\314\0\326\0\340\0\352\0\364\0\376\1\10\1\22\1\34\1&\0010"..., >> 1024) = 1024 >> lseek(38, 1540, SEEK_SET) = 1540 >> write(38, "\274\244\226S", 4) = 4 >> lseek(38, 1544, SEEK_SET) = 1544 >> write(38, "\0\0\0\1", 4) = 4 >> lseek(38, 1548, SEEK_SET) = 1548 >> write(38, "SQLite format 3\0\4\0\1\1\0@ \0\2F\231\0\0\0\0"..., 1024) = >> 1024 >> lseek(38, 2572, SEEK_SET) = 2572 >> write(38, "\274\244\226\267", 4) = 4 >> lseek(38, 2576, SEEK_SET) = 2576 >> write(38, "\0\0\16\310", 4) = 4 >> lseek(38, 2580, SEEK_SET) = 2580 >> write(38, >> "\0\0\16N\0\0\0]\0\0\16>\0\0\7\317\0\0\16a\0\0\6\366\0\0\6\335\0\0\16\262"..., >> 1024) = 1024 >> lseek(38, 3604, SEEK_SET) = 3604 >> write(38, "\274\244\226\244", 4) = 4 >> lseek(38, 3608, SEEK_SET) = 3608 >> write(38, "\0\0\16>", 4) = 4 >> lseek(38, 3612, SEEK_SET) = 3612 >> write(38, >> "\0\0\0\0\233\306\0\367\310\355z\367\344\332f\v;;\f\315\223\215\20\5\217\326\266\320\214c\263z"..., >> 1024) = 1024 >> lseek(38, 4636, SEEK_SET) = 4636 >> write(38, "\274\244\227F", 4) = 4 >> lseek(38, 4640, SEEK_SET) = 4640 >> write(38, "\0\0\t\334", 4) = 4 >> lseek(38, 4644, SEEK_SET) = 4644 >> write(38, >> "\r\0\0\0\2\0\210\0\3\221\0\210d\303\265\3322(yy=J\276C\313`\217W\33Ik\220"..., >> 1024) = 1024 >> lseek(38, 5668, SEEK_SET) = 5668 >> write(38, "\274\244\230\350", 4) = 4 >> lseek(38, 6144, SEEK_SET) = 6144 >> read(38, "", 8) = 0 >> fdatasync(38) = 0 >> close(39) = 0 >> lseek(38, 0, SEEK_SET) = 0 >> write(38, "\331\325\5\371 \241c\327\0\0\0\5", 12) = 12 >> fdatasync(38) = 0 >> fcntl(6, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=1073741824, >> len=1}) = 0 >> fcntl(6, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=1073741826, >> len=510}) = 0 >> lseek(6, 0, SEEK_SET) = 0 >> write(6, "SQLite format 3\0\4\0\1\1\0@ \0\2F\232\0\0\0\0"..., 1024) = >> 1024 >> lseek(6, 3072, SEEK_SET) = 3072 >> write(6, >> "\n\2\336\0A\0\302\0\0\302\0\314\0\326\0\340\0\352\0\364\0\376\1\10\1\22\1\34\1&\0010"..., >> 1024) = 1024 >> lseek(6, 2583552, SEEK_SET) = 2583552 >> write(6, >> "\r\0\0\0\2\0\210\0\3\221\0\210d\303\265\3322(yy=J\276C\313`\217W\33Ik\220"..., >> 1024) = 1024 >> lseek(6, 3732480, SEEK_SET) = 3732480 >> write(6, >> "\0\0\0\0.l\326\373_\266_\327G\311\7Pm+E\311\317\367\275\344\233\340\371\250\27\33i\v"..., >> 1024) = 1024 >> lseek(6, 3873792, SEEK_SET) = 3873792 >> write(6, >> "\0\0\16N\0\0\0]\0\0\n\n\0\0\7\317\0\0\16a\0\0\6\366\0\0\6\335\0\0\16\262"..., >> 1024) = 1024 >> fdatasync(6) = 0 >> close(38) = 0 >> unlink("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal") = >> 0 >> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, >> len=510}) = 0 >> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, >> len=2}) = 0 >> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 >> gettimeofday({1320079287, 337396}, NULL) = 0 >> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >> gettimeofday({1320079287, 337599}, NULL) = 0 >> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >> select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) >> write(7, "<22>Oct 31 12:41:27 MailScanner["..., 94) = 94 >> gettimeofday({1320079287, 339319}, NULL) = 0 >> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >> gettimeofday({1320079287, 339522}, NULL) = 0 >> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >> select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) >> write(7, "<21>Oct 31 12:41:27 MailScanner["..., 77) = 77 >> gettimeofday({1320079287, 340458}, NULL) = 0 >> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >> gettimeofday({1320079287, 340662}, NULL) = 0 >> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >> select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) >> write(7, "<21>Oct 31 12:41:27 MailScanner["..., 99) = 99 >> umask(07) = 077 >> stat("/var/spool/MailScanner/quarantine", {st_mode=S_IFDIR|0755, >> st_size=4096, ...}) = 0 >> stat("/var/spool/MailScanner/quarantine/20111031", 0x129c130) = -1 ENOENT >> (No such file or directory) >> mkdir("/var/spool/MailScanner/quarantine/20111031", 0777) = -1 EACCES >> (Permission denied) >> chown("/var/spool/MailScanner/quarantine/20111031", 89, 48) = -1 ENOENT >> (No such file or directory) >> stat("/var/spool/MailScanner/quarantine/20111031/spam", 0x129c130) = -1 >> ENOENT (No such file or directory) >> mkdir("/var/spool/MailScanner/quarantine/20111031/spam", 0777) = -1 >> ENOENT (No such file or directory) >> chown("/var/spool/MailScanner/quarantine/20111031/spam", 89, 48) = -1 >> ENOENT (No such file or directory) >> umask(0117) = 07 >> open("/var/spool/MailScanner/quarantine/20111031/spam/BBA2A2024A1.AB0F1", >> O_WRONLY|O_CREAT|O_TRUNC, 0666) = -1 ENOENT (No such file or directory) >> gettimeofday({1320079287, 342597}, NULL) = 0 >> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >> gettimeofday({1320079287, 342797}, NULL) = 0 >> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >> select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) >> write(7, "<20>Oct 31 12:41:27 MailScanner["..., 145) = 145 >> lseek(32, 7335, SEEK_SET) = 7335 >> lseek(32, 0, SEEK_CUR) = 7335 >> lseek(32, 0, SEEK_SET) = 0 >> lseek(32, 0, SEEK_CUR) = 0 >> read(32, "CO 6642 69"..., 4096) = 4096 >> lseek(32, 81, SEEK_SET) = 81 >> lseek(32, 0, SEEK_CUR) = 81 >> lseek(32, 691, SEEK_SET) = 691 >> lseek(32, 0, SEEK_CUR) = 691 >> read(32, "NJReceived: from mysubdomain.trac"..., 4096) = 4096 >> write(2, "Can't call method \"print\" on an "..., 111Can't call method >> "print" on an undefined value at >> /usr/share/MailScanner/MailScanner/PFDiskStore.pm line 755. >> ) = 111 >> lseek(8, 3860, SEEK_SET) = 3860 >> lseek(8, 0, SEEK_CUR) = 3860 >> lseek(9, 8388, SEEK_SET) = 8388 >> lseek(9, 0, SEEK_CUR) = 8388 >> lseek(10, 21849, SEEK_SET) = 21849 >> lseek(10, 0, SEEK_CUR) = 21849 >> lseek(11, 5590, SEEK_SET) = 5590 >> lseek(11, 0, SEEK_CUR) = 5590 >> lseek(12, 43326, SEEK_SET) = 43326 >> lseek(12, 0, SEEK_CUR) = 43326 >> lseek(13, 10434, SEEK_SET) = 10434 >> lseek(13, 0, SEEK_CUR) = 10434 >> lseek(14, 10074, SEEK_SET) = 10074 >> lseek(14, 0, SEEK_CUR) = 10074 >> lseek(15, 21625, SEEK_SET) = 21625 >> lseek(15, 0, SEEK_CUR) = 21625 >> lseek(16, 9794, SEEK_SET) = 9794 >> lseek(16, 0, SEEK_CUR) = 9794 >> lseek(17, 13493, SEEK_SET) = 13493 >> lseek(17, 0, SEEK_CUR) = 13493 >> lseek(18, 905, SEEK_SET) = 905 >> lseek(18, 0, SEEK_CUR) = 905 >> lseek(19, 3604, SEEK_SET) = 3604 >> lseek(19, 0, SEEK_CUR) = 3604 >> lseek(20, 15318, SEEK_SET) = 15318 >> lseek(20, 0, SEEK_CUR) = 15318 >> lseek(21, 27935, SEEK_SET) = 27935 >> lseek(21, 0, SEEK_CUR) = 27935 >> lseek(22, 5884, SEEK_SET) = 5884 >> lseek(22, 0, SEEK_CUR) = 5884 >> lseek(23, 6165, SEEK_SET) = 6165 >> lseek(23, 0, SEEK_CUR) = 6165 >> lseek(24, 54958, SEEK_SET) = 54958 >> lseek(24, 0, SEEK_CUR) = 54958 >> lseek(25, 7347, SEEK_SET) = 7347 >> lseek(25, 0, SEEK_CUR) = 7347 >> lseek(26, 7784, SEEK_SET) = 7784 >> lseek(26, 0, SEEK_CUR) = 7784 >> lseek(27, 11887, SEEK_SET) = 11887 >> lseek(27, 0, SEEK_CUR) = 11887 >> lseek(28, 10515, SEEK_SET) = 10515 >> lseek(28, 0, SEEK_CUR) = 10515 >> lseek(29, 3475, SEEK_SET) = 3475 >> lseek(29, 0, SEEK_CUR) = 3475 >> lseek(31, 6376, SEEK_SET) = 6376 >> lseek(31, 0, SEEK_CUR) = 6376 >> lseek(32, 767, SEEK_SET) = 767 >> lseek(32, 0, SEEK_CUR) = 767 >> lseek(33, 18203, SEEK_SET) = 18203 >> lseek(33, 0, SEEK_CUR) = 18203 >> lseek(34, 12058, SEEK_SET) = 12058 >> lseek(34, 0, SEEK_CUR) = 12058 >> lseek(35, 3818, SEEK_SET) = 3818 >> lseek(35, 0, SEEK_CUR) = 3818 >> lseek(36, 6967, SEEK_SET) = 6967 >> lseek(36, 0, SEEK_CUR) = 6967 >> lseek(37, 8868, SEEK_SET) = 8868 >> lseek(37, 0, SEEK_CUR) = 8868 >> close(37) = 0 >> close(35) = 0 >> close(36) = 0 >> close(34) = 0 >> close(32) = 0 >> close(33) = 0 >> close(31) = 0 >> close(29) = 0 >> close(30) = 0 >> close(28) = 0 >> close(27) = 0 >> close(25) = 0 >> close(26) = 0 >> close(24) = 0 >> close(22) = 0 >> close(23) = 0 >> close(21) = 0 >> close(19) = 0 >> close(20) = 0 >> close(18) = 0 >> close(16) = 0 >> close(17) = 0 >> close(15) = 0 >> close(14) = 0 >> close(13) = 0 >> close(12) = 0 >> close(10) = 0 >> close(11) = 0 >> close(9) = 0 >> close(8) = 0 >> stat("/usr/lib64/perl5/auto/DBI/DESTROY.al", 0x129c130) = -1 ENOENT (No >> such file or directory) >> stat("/usr/sbin/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 ENOENT (No >> such file or directory) >> stat("/usr/sbin/MailScanner/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 >> ENOTDIR (Not a directory) >> stat("/usr/share/MailScanner/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 >> ENOENT (No such file or directory) >> stat("/usr/local/lib64/perl5/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 >> ENOENT (No such file or directory) >> stat("/usr/local/share/perl5/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 >> ENOENT (No such file or directory) >> stat("/usr/lib64/perl5/vendor_perl/auto/DBI/DESTROY.al", 0x7ffffabb86f0) >> = -1 ENOENT (No such file or directory) >> stat("/usr/share/perl5/vendor_perl/auto/DBI/DESTROY.al", 0x7ffffabb86f0) >> = -1 ENOENT (No such file or directory) >> stat("/usr/lib64/perl5/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 ENOENT >> (No such file or directory) >> stat("/usr/share/perl5/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 ENOENT >> (No such file or directory) >> stat("/usr/share/MailScanner/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 >> ENOENT (No such file or directory) >> close(4) = 0 >> close(5) = 0 >> close(7) = 0 >> exit_group(255) >> >> On 31 October 2011 12:37, Kocisky <kocisky@autistici.org> wrote: >> >>> Hi all, >>> >>> i've just installed Centos 6 and my system is up to date. I've tried to >>> google a bit but didn't find any solutions: >>> >>> LOGS: >>> >>> ################################################ >>> >>> mailq with more than 2000 emails and messages are not delivered; >>> >>> ################################################ >>> >>> [root@mail init.d]# ps aux | grep MailScanner >>> postfix 4074 0.0 2.2 302708 89248 ? S Oct28 0:05 >>> MailScanner: compressing attachments >>> postfix 4081 0.0 2.2 302708 89148 ? S Oct28 0:05 >>> MailScanner: compressing attachments >>> postfix 4086 0.0 2.2 302840 89284 ? S Oct28 0:04 >>> MailScanner: compressing attachments >>> root 8844 0.0 0.0 103156 812 pts/2 S+ 11:31 0:00 grep >>> MailScanner >>> >>> ################################################ >>> >>> /var/log/maillog : >>> >>> Oct 31 11:50:27 mail MailScanner[9227]: writing to >>> /var/spool/MailScanner/quarantine/20111031/spam/BBA2A2024A1.AB0F1: No such >>> file or directory >>> >>> ################################################ >>> >>> [root@mail init.d]# MailScanner --debug >>> >>> Configuration: Failed to find any configuration files like >>> /etc/MailScanner/conf.d/*, skipping them. at >>> /usr/share/MailScanner/MailScanner/Config.pm line 2044 >>> >>> In Debugging mode, not forking... >>> Trying to setlogsock(unix) >>> Building a message batch to scan... >>> Have a batch of 30 messages. >>> Can't call method "print" on an undefined value at >>> /usr/share/MailScanner/MailScanner/PFDiskStore.pm line 755. >>> >>> ################################################ >>> >>> VERSIONS: >>> >>> MailScanner --lint >>> Trying to setlogsock(unix) >>> >>> Reading configuration file /etc/MailScanner/MailScanner.conf >>> Configuration: Failed to find any configuration files like >>> /etc/MailScanner/conf.d/*, skipping them. at >>> /usr/share/MailScanner/MailScanner/Config.pm line 2044 >>> Read 869 hostnames from the phishing whitelist >>> Read 4051 hostnames from the phishing blacklists >>> Config: calling custom init function SQLBlacklist >>> Starting up SQL Blacklist >>> Read 0 blacklist entries >>> Config: calling custom init function MailWatchLogging >>> Started SQL Logging child >>> Config: calling custom init function SQLWhitelist >>> Starting up SQL Whitelist >>> Read 0 whitelist entries >>> >>> Checking version numbers... >>> Version number in MailScanner.conf (4.84.3) is correct. >>> >>> Unrar is not installed, it should be in /usr/bin/unrar. >>> This is required for RAR archives to be read to check >>> filenames and filetypes. Virus scanning is not affected. >>> >>> >>> Your envelope_sender_header in spam.assassin.prefs.conf is correct. >>> MailScanner setting GID to (89) >>> MailScanner setting UID to (89) >>> >>> Checking for SpamAssassin errors (if you use it)... >>> Using SpamAssassin results cache >>> Connected to SpamAssassin cache database >>> SpamAssassin reported no errors. >>> Connected to Processing Attempts Database >>> Created Processing Attempts Database successfully >>> There are 248 messages in the Processing Attempts Database >>> lock.pl sees Config LockType = posix >>> lock.pl sees have_module = 0 >>> Using locktype = posix >>> MailScanner.conf says "Virus Scanners = clamd" >>> Debug Mode Is On >>> Use Threads : NO >>> Socket : /var/run/clamav/clamd.sock >>> IP : Using Sockets >>> Lock File : NOT USED >>> Time Out : 300 >>> Scan Dir : /var/spool/MailScanner/incoming/9341/ISITINSTALLED >>> Clamd : Sending PING >>> Clamd : GOT 'PONG' >>> ClamD is running >>> >>> Found these virus scanners installed: clamd >>> >>> =========================================================================== >>> Created attachment dirs for 1 messages >>> Filename Checks: Windows/DOS Executable (1 eicar.com) >>> Completed checking by /usr/bin/file >>> Other Checks: Found 1 problems >>> >>> ################################### >>> >>> is the above "Configuration: Failed to find any configuration files like >>> /etc/MailScanner/conf.d/*, skipping them. at >>> /usr/share/MailScanner/MailScanner/Config.pm line 2044" an issue? am i >>> really missing something? >>> >>> ################################### >>> >>> MailScanner -v >>> Running on >>> Linux mail.ny03.mydomain.org 2.6.32-71.29.1.el6.centos.plus.x86_64 #1 >>> SMP Sun Jun 26 16:27:27 BST 2011 x86_64 x86_64 x86_64 GNU/Linux >>> This is CentOS Linux release 6.0 (Final) >>> This is Perl version 5.010001 (5.10.1) >>> >>> This is MailScanner version 4.84.3 >>> Module versions are: >>> 1.00 AnyDBM_File >>> 1.30 Archive::Zip >>> 0.23 bignum >>> 1.11 Carp >>> 2.02 Compress::Zlib >>> 1.119 Convert::BinHex >>> 0.17 Convert::TNEF >>> 2.124 Data::Dumper >>> 2.27 Date::Parse >>> 1.03 DirHandle >>> 1.06 Fcntl >>> 2.77 File::Basename >>> 2.14 File::Copy >>> 2.02 FileHandle >>> 2.08 File::Path >>> 0.22 File::Temp >>> 0.92 Filesys::Df >>> 3.64 HTML::Entities >>> 3.64 HTML::Parser >>> 3.57 HTML::TokeParser >>> 1.25 IO >>> 1.14 IO::File >>> 1.13 IO::Pipe >>> 2.04 Mail::Header >>> 1.89 Math::BigInt >>> 0.22 Math::BigRat >>> 3.08 MIME::Base64 >>> 5.427 MIME::Decoder >>> 5.427 MIME::Decoder::UU >>> 5.427 MIME::Head >>> 5.427 MIME::Parser >>> 3.08 MIME::QuotedPrint >>> 5.427 MIME::Tools >>> 0.14 Net::CIDR >>> 1.25 Net::IP >>> 0.19 OLE::Storage_Lite >>> 1.04 Pod::Escapes >>> 3.13 Pod::Simple >>> 1.17 POSIX >>> 1.21 Scalar::Util >>> 1.82 Socket >>> 2.20 Storable >>> 1.4 Sys::Hostname::Long >>> 0.27 Sys::Syslog >>> 1.40 Test::Pod >>> 0.92 Test::Simple >>> 1.9721 Time::HiRes >>> 1.02 Time::localtime >>> >>> Optional module versions are: >>> 1.58 Archive::Tar >>> 0.23 bignum >>> missing Business::ISBN >>> missing Business::ISBN::Data >>> missing Data::Dump >>> 1.82 DB_File >>> 1.27 DBD::SQLite >>> 1.609 DBI >>> 1.16 Digest >>> 1.01 Digest::HMAC >>> 2.39 Digest::MD5 >>> 2.12 Digest::SHA1 >>> 1.01 Encode::Detect >>> missing Error >>> 0.27 ExtUtils::CBuilder >>> 2.2203 ExtUtils::ParseXS >>> 2.38 Getopt::Long >>> missing Inline >>> missing IO::String >>> 1.09 IO::Zlib >>> missing IP::Country >>> missing Mail::ClamAV >>> 3.003001 Mail::SpamAssassin >>> missing Mail::SPF >>> missing Mail::SPF::Query >>> 0.35 Module::Build >>> missing Net::CIDR::Lite >>> 0.65 Net::DNS >>> missing Net::DNS::Resolver::Programmable >>> missing Net::LDAP >>> 4.027 NetAddr::IP >>> missing Parse::RecDescent >>> missing SAVI >>> 3.17 Test::Harness >>> missing Test::Manifest >>> 2.0.0 Text::Balanced >>> 1.40 URI >>> 0.77 version >>> missing YAML >>> Virus and Content Scanning: Starting >>> Commencing scanning by clamd... >>> Debug Mode Is On >>> Use Threads : NO >>> Socket : /var/run/clamav/clamd.sock >>> IP : Using Sockets >>> Lock File : NOT USED >>> Time Out : 300 >>> Scan Dir : /var/spool/MailScanner/incoming/9341 >>> Clamd : Sending PING >>> Clamd : GOT 'PONG' >>> ClamD is running >>> >>> SENT : CONTSCAN /var/spool/MailScanner/incoming/9341 >>> Clamd::INFECTED::Eicar-Test-Signature :: ./1/ >>> Clamd::INFECTED:: Eicar-Test-Signature :: ./1/eicar.com >>> Completed scanning by clamd >>> Virus Scanning: Clamd found 2 infections >>> Infected message 1 came from 10.1.1.1 >>> Virus Scanning: Found 2 viruses >>> >>> =========================================================================== >>> Virus Scanner test reports: >>> Clamd said "eicar.com was infected: Eicar-Test-Signature" >>> >>> If any of your virus scanners (clamd) >>> are not listed there, you should check that they are installed correctly >>> and that MailScanner is finding them correctly via its >>> virus.scanners.conf. >>> Config: calling custom end function SQLBlacklist >>> Closing down by-domain spam blacklist >>> Config: calling custom end function MailWatchLogging >>> Config: calling custom end function SQLWhitelist >>> Closing down by-domain spam whitelist >>> >>> ######################################## >>> >>> I've tried also to disable selinux: >>> >>> [root@mail init.d]# setenforce 0 >>> [root@mail init.d]# >>> [root@mail init.d]# MailScanner -debug >>> >>> Configuration: Failed to find any configuration files like >>> /etc/MailScanner/conf.d/*, skipping them. at >>> /usr/share/MailScanner/MailScanner/Config.pm line 2044 >>> >>> In Debugging mode, not forking... >>> Trying to setlogsock(unix) >>> Building a message batch to scan... >>> Have a batch of 30 messages. >>> Can't call method "print" on an undefined value at >>> /usr/share/MailScanner/MailScanner/PFDiskStore.pm line 755. >>> [root@mail init.d]# >>> [root@mail init.d]# >>> [root@mail init.d]# >>> >>> [root@mail init.d]# postconf -d | grep mail_version >>> mail_version = 2.6.6 >>> >>> any ideas ? thanks you !! >>> >>> >>> milter_macro_v = $mail_name $mail_version >>> [root@mail init.d]# >>> >> >> > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111031/b9f4f92b/attachment-0001.html From kocisky at autistici.org Mon Oct 31 19:11:07 2011 From: kocisky at autistici.org (Kocisky) Date: Mon Oct 31 19:11:18 2011 Subject: MailScanner hanging process, cannot write to quarantine and not processing incoming mails In-Reply-To: <CAMkGkc4KYH9NDeK-UYPFOnrbC+oDTJgeWyW-Yy=9G+TUuoponQ@mail.gmail.com> References: <CAHz2s3BFdk2jSF5cv-=4vv7OrYLpV0qNA0qg8XXs927wyCmQLQ@mail.gmail.com> <CAHz2s3BpXWDaTJGzDXGWAObUUSi+UEdSzjshnp_f_=S+Q4vsQg@mail.gmail.com> <CAHz2s3Cj5Hv5Zj_-VKas1hHtE5d=37zNkxhqm7TR5FBMaKff8A@mail.gmail.com> <CAMkGkc4KYH9NDeK-UYPFOnrbC+oDTJgeWyW-Yy=9G+TUuoponQ@mail.gmail.com> Message-ID: <CAHz2s3D5pfcAOhtdSmbAknqwVu4dyiNOnYXiCj+aj2cFJePWfA@mail.gmail.com> Hi Rob, i've fixed the permissions as in my previous email, afterwords i had some other issues. I still need to clear out everything. I'm also using the /etc/init.d/MailScanner from the original source instead of the Centos distribution version, the process was not stopping correctly and it seems a little bit different. k. On 31 October 2011 14:41, Rob Verduijn <rob.verduijn@gmail.com> wrote: > Let me know if you find out, > I happened to stumble on exactly that problem as well. (on ubuntu lucid > though) > > Rob > > 2011/10/31 Kocisky <kocisky@autistici.org> > >> ok, which process changed the permissions >> to /var/spool/MailScanner/quarantine ? mailscanner? baruwa? >> >> [root@mail init.d]# ls -la /var/spool/MailScanner/ >> total 32 >> drwxr-xr-x. 5 root root 4096 Oct 22 09:00 . >> drwxr-xr-x. 14 root root 4096 Oct 28 11:27 .. >> drwxr-xr-x. 12 postfix clam 4096 Oct 31 12:54 incoming >> drwxr-xr-x. 24 root apache 4096 Oct 31 12:48 quarantine >> drwxr-x---. 2 postfix clam 4096 Oct 3 12:21 spamassassin >> [root@mail init.d]# chown -R postfix.clam >> /var/spool/MailScanner/quarantine/ >> >> #@^%#$^%$@^*$#%^*5476q%E*!!!???!!! >> >> On 31 October 2011 13:03, Kocisky <kocisky@autistici.org> wrote: >> >>> from the strace (below below) it seems that the process cannot create >>> the folder: >>> >>> [root@mail init.d]# ls -l /var/spool/MailScanner/quarantine/20111031 >>> ls: cannot access /var/spool/MailScanner/quarantine/20111031: No such >>> file or directory >>> >>> it should be a simple permission issue because selinux doesnt give any >>> audit.log and "setenforce 0" didn't change the situation. >>> >>> permission of MailScanner.conf: >>> >>> Run As User = postfix >>> Run As Group = postfix >>> >>> i'm definitively missing something !!! >>> >>> below some permissions where it seems to hang: >>> >>> [root@mail init.d]# ls -la /var/spool/MailScanner/quarantine/ >>> total 96 >>> drwxr-xr-x. 24 root apache 4096 Oct 22 09:00 . >>> drwxr-xr-x. 5 root root 4096 Oct 22 09:00 .. >>> drwx------. 3 postfix apache 4096 Oct 3 13:06 20111003 >>> drwxrwx---. 7 postfix apache 4096 Oct 4 13:51 20111004 >>> drwxrwx---. 6 postfix apache 4096 Oct 5 13:19 20111005 >>> drwxrwx---. 5 postfix apache 4096 Oct 6 20:51 20111006 >>> drwxrwx---. 15 postfix apache 4096 Oct 7 07:56 20111007 >>> drwxrwx---. 3 postfix apache 4096 Oct 8 00:19 20111008 >>> drwxrwx---. 3 postfix apache 4096 Oct 9 00:05 20111009 >>> drwxrwx---. 3 postfix apache 4096 Oct 10 00:16 20111010 >>> drwxrwx---. 20 postfix apache 4096 Oct 12 22:32 20111012 >>> drwxrwx---. 37 postfix postfix 4096 Oct 13 16:29 20111013 >>> drwxrwx---. 15 postfix celeryd 4096 Oct 14 13:30 20111014 >>> drwxrwx---. 6 postfix celeryd 4096 Oct 17 22:17 20111017 >>> drwxrwx---. 20 postfix celeryd 4096 Oct 18 20:42 20111018 >>> drwxrwx---. 3 postfix celeryd 4096 Oct 19 04:38 20111019 >>> drwxrwx---. 54 postfix celeryd 4096 Oct 20 21:31 20111020 >>> drwxrwx---. 11 postfix celeryd 4096 Oct 21 10:08 20111021 >>> drwxrwx---. 5 postfix celeryd 4096 Oct 24 15:48 20111024 >>> drwxrwx---. 142 postfix postfix 4096 Oct 25 23:32 20111025 >>> drwxrwx---. 118 postfix postfix 4096 Oct 26 18:12 20111026 >>> drwxrwx---. 15 postfix apache 4096 Oct 27 21:14 20111027 >>> drwxrwx---. 5 postfix apache 4096 Oct 28 06:27 20111028 >>> drwxr-x---. 3 postfix apache 4096 Oct 31 12:08 phishingupdate >>> [root@mail init.d]# ls -la /var/spool/MailScanner/quarantine/20111031 >>> ls: cannot access /var/spool/MailScanner/quarantine/20111031: No such >>> file or directory >>> [root@mail init.d]# ls -la /var/spool/MailScanner/ >>> total 32 >>> drwxr-xr-x. 5 root root 4096 Oct 22 09:00 . >>> drwxr-xr-x. 14 root root 4096 Oct 28 11:27 .. >>> drwxr-xr-x. 9 postfix clam 4096 Oct 31 12:41 incoming >>> drwxr-xr-x. 24 root apache 4096 Oct 22 09:00 quarantine >>> drwxr-x---. 2 postfix clam 4096 Oct 3 12:21 spamassassin >>> >>> >>> below the strace output: >>> >>> >>> unlink("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal") >>> = 0 >>> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, >>> len=510}) = 0 >>> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, >>> len=2}) = 0 >>> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 >>> gettimeofday({1320079287, 180287}, NULL) = 0 >>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>> gettimeofday({1320079287, 180496}, NULL) = 0 >>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>> select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) >>> write(7, "<22>Oct 31 12:41:27 MailScanner["..., 94) = 94 >>> gettimeofday({1320079287, 181930}, NULL) = 0 >>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>> gettimeofday({1320079287, 182134}, NULL) = 0 >>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>> select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) >>> write(7, "<22>Oct 31 12:41:27 MailScanner["..., 432) = 432 >>> gettimeofday({1320079287, 183021}, NULL) = 0 >>> gettimeofday({1320079287, 183150}, NULL) = 0 >>> lseek(26, 0, SEEK_SET) = 0 >>> lseek(26, 0, SEEK_CUR) = 0 >>> read(26, "CO 7091 69"..., 4096) = 4096 >>> lseek(26, 81, SEEK_SET) = 81 >>> lseek(26, 0, SEEK_CUR) = 81 >>> lseek(26, 691, SEEK_SET) = 691 >>> lseek(26, 0, SEEK_CUR) = 691 >>> read(26, "NJReceived: from mysubdomain.trac"..., 4096) = 4096 >>> lseek(26, 2049, SEEK_SET) = 2049 >>> lseek(26, 0, SEEK_CUR) = 2049 >>> lseek(26, 2049, SEEK_SET) = 2049 >>> lseek(26, 0, SEEK_CUR) = 2049 >>> read(26, "N\0N,This is a multi-part message"..., 4096) = 4096 >>> read(26, "realize friend letter be able.N "..., 4096) = 1641 >>> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741824, >>> len=1}) = 0 >>> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, >>> len=510}) = 0 >>> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, >>> len=1}) = 0 >>> access("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal", >>> F_OK) = -1 ENOENT (No such file or directory) >>> fstat(6, {st_mode=S_IFREG|0750, st_size=4264960, ...}) = 0 >>> lseek(6, 24, SEEK_SET) = 24 >>> read(6, "\0\2F\230\0\0\0\0\0\0\16\310\0\0\17\356", 16) = 16 >>> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 >>> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741824, >>> len=1}) = 0 >>> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, >>> len=510}) = 0 >>> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, >>> len=1}) = 0 >>> access("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal", >>> F_OK) = -1 ENOENT (No such file or directory) >>> fstat(6, {st_mode=S_IFREG|0750, st_size=4264960, ...}) = 0 >>> lseek(6, 24, SEEK_SET) = 24 >>> read(6, "\0\2F\230\0\0\0\0\0\0\16\310\0\0\17\356", 16) = 16 >>> fcntl(6, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=1073741825, >>> len=1}) = 0 >>> open("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal", >>> O_RDWR|O_CREAT, 0644) = 38 >>> open("/var/spool/MailScanner/incoming", O_RDONLY) = 39 >>> fcntl(39, F_GETFD) = 0 >>> fcntl(39, F_SETFD, FD_CLOEXEC) = 0 >>> fcntl(38, F_GETFD) = 0 >>> fcntl(38, F_SETFD, FD_CLOEXEC) = 0 >>> lseek(38, 0, SEEK_SET) = 0 >>> write(38, >>> "\0\0\0\0\0\0\0\0\0\0\0\0\7\20\240\225\0\0\20E\0\0\2\0\0\0\4\0\0\0\0\0"..., >>> 512) = 512 >>> gettimeofday({1320079287, 191900}, NULL) = 0 >>> lseek(38, 512, SEEK_SET) = 512 >>> write(38, "\0\0\0\4", 4) = 4 >>> lseek(38, 516, SEEK_SET) = 516 >>> write(38, >>> "\n\2\362\0A\0\302\0\0\302\0\314\0\326\0\340\0\352\0\364\0\376\1\10\1\22\1\34\1&\0010"..., >>> 1024) = 1024 >>> lseek(38, 1540, SEEK_SET) = 1540 >>> write(38, "\7\20\240\261", 4) = 4 >>> lseek(38, 1544, SEEK_SET) = 1544 >>> write(38, "\0\0\v\33", 4) = 4 >>> lseek(38, 1548, SEEK_SET) = 1548 >>> write(38, "\r\0\0\0\2\0E\0\3\221\0E23.AFFF7\0 Wed Oct "..., 1024) = >>> 1024 >>> lseek(38, 2572, SEEK_SET) = 2572 >>> write(38, "\7\20\242\352", 4) = 4 >>> lseek(38, 2576, SEEK_SET) = 2576 >>> write(38, "\0\0\0\1", 4) = 4 >>> lseek(38, 2580, SEEK_SET) = 2580 >>> write(38, "SQLite format 3\0\4\0\1\1\0@ \0\2F\230\0\0\0\0"..., 1024) = >>> 1024 >>> lseek(38, 3604, SEEK_SET) = 3604 >>> write(38, "\7\20\241\25", 4) = 4 >>> lseek(38, 4096, SEEK_SET) = 4096 >>> read(38, "", 8) = 0 >>> fdatasync(38) = 0 >>> close(39) = 0 >>> lseek(38, 0, SEEK_SET) = 0 >>> write(38, "\331\325\5\371 \241c\327\0\0\0\3", 12) = 12 >>> fdatasync(38) = 0 >>> fcntl(6, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=1073741824, >>> len=1}) = 0 >>> fcntl(6, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=1073741826, >>> len=510}) = 0 >>> lseek(6, 0, SEEK_SET) = 0 >>> write(6, "SQLite format 3\0\4\0\1\1\0@ \0\2F\231\0\0\0\0"..., 1024) = >>> 1024 >>> lseek(6, 3072, SEEK_SET) = 3072 >>> write(6, >>> "\n\2\350\0A\0\302\0\0\302\0\314\0\326\0\340\0\352\0\364\0\376\1\10\1\22\1\34\1&\0010"..., >>> 1024) = 1024 >>> lseek(6, 2910208, SEEK_SET) = 2910208 >>> write(6, "\r\0\0\0\2\0E\0\3\221\0E23.AFFF7\0 Wed Oct "..., 1024) = 1024 >>> fdatasync(6) = 0 >>> close(38) = 0 >>> unlink("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal") >>> = 0 >>> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, >>> len=510}) = 0 >>> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, >>> len=2}) = 0 >>> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 >>> gettimeofday({1320079287, 246889}, NULL) = 0 >>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>> gettimeofday({1320079287, 247091}, NULL) = 0 >>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>> select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) >>> write(7, "<22>Oct 31 12:41:27 MailScanner["..., 94) = 94 >>> gettimeofday({1320079287, 248624}, NULL) = 0 >>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>> gettimeofday({1320079287, 248827}, NULL) = 0 >>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>> select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) >>> write(7, "<22>Oct 31 12:41:27 MailScanner["..., 343) = 343 >>> gettimeofday({1320079287, 249686}, NULL) = 0 >>> gettimeofday({1320079287, 249820}, NULL) = 0 >>> lseek(12, 0, SEEK_SET) = 0 >>> lseek(12, 0, SEEK_CUR) = 0 >>> read(12, "CO 42635 68"..., 4096) = 4096 >>> lseek(12, 81, SEEK_SET) = 81 >>> lseek(12, 0, SEEK_CUR) = 81 >>> lseek(12, 689, SEEK_SET) = 689 >>> lseek(12, 0, SEEK_CUR) = 689 >>> read(12, "NJReceived: from mysubdomain.trac"..., 4096) = 4096 >>> lseek(12, 3328, SEEK_SET) = 3328 >>> lseek(12, 0, SEEK_CUR) = 3328 >>> lseek(12, 3328, SEEK_SET) = 3328 >>> lseek(12, 0, SEEK_CUR) = 3328 >>> read(12, "N\6<html>N\6<head>N\24<title>Sears</"..., 4096) = 4096 >>> read(12, "amai=2Enet/f/248/47562/14d/ig=2E"..., 4096) = 4096 >>> read(12, "b9VSRRYSUWV1b9X8w9GVbwzfTRSSSRUR"..., 4096) = 4096 >>> read(12, "NLYSUWzf1vSvWf2aRRVXLX=22 rilt=3"..., 4096) = 4096 >>> read(12, "klhuLjXpKVSYSARUSRVhilXlPiLXJhKL"..., 4096) = 4096 >>> read(12, "trong>Even more offers from Sear"..., 4096) = 4096 >>> read(12, "2011_Oc=NLtober_Week4/20111030_S"..., 4096) = 4096 >>> read(12, "e</a></td>NE <td width="..., 4096) = 4096 >>> read(12, "sys4=2Enet/servlet/cc6?kLHjkQDRY"..., 4096) = 4096 >>> read(12, " <td valign=3D=22"..., 4096) = 3136 >>> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741824, >>> len=1}) = 0 >>> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, >>> len=510}) = 0 >>> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, >>> len=1}) = 0 >>> access("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal", >>> F_OK) = -1 ENOENT (No such file or directory) >>> fstat(6, {st_mode=S_IFREG|0750, st_size=4264960, ...}) = 0 >>> lseek(6, 24, SEEK_SET) = 24 >>> read(6, "\0\2F\231\0\0\0\0\0\0\16\310\0\0\17\356", 16) = 16 >>> lseek(6, 3857408, SEEK_SET) = 3857408 >>> read(6, >>> "\0\0\0\0.l\326\373_\266_\327G\311\7Pm+E\311\317\367\275\344\233\340\371\250\27\33i\v"..., >>> 1024) = 1024 >>> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 >>> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741824, >>> len=1}) = 0 >>> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, >>> len=510}) = 0 >>> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, >>> len=1}) = 0 >>> access("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal", >>> F_OK) = -1 ENOENT (No such file or directory) >>> fstat(6, {st_mode=S_IFREG|0750, st_size=4264960, ...}) = 0 >>> lseek(6, 24, SEEK_SET) = 24 >>> read(6, "\0\2F\231\0\0\0\0\0\0\16\310\0\0\17\356", 16) = 16 >>> fcntl(6, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=1073741825, >>> len=1}) = 0 >>> open("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal", >>> O_RDWR|O_CREAT, 0644) = 38 >>> open("/var/spool/MailScanner/incoming", O_RDONLY) = 39 >>> fcntl(39, F_GETFD) = 0 >>> fcntl(39, F_SETFD, FD_CLOEXEC) = 0 >>> fcntl(38, F_GETFD) = 0 >>> fcntl(38, F_SETFD, FD_CLOEXEC) = 0 >>> lseek(38, 0, SEEK_SET) = 0 >>> write(38, >>> "\0\0\0\0\0\0\0\0\0\0\0\0\274\244\2267\0\0\20E\0\0\2\0\0\0\4\0\0\0\0\0"..., >>> 512) = 512 >>> gettimeofday({1320079287, 269307}, NULL) = 0 >>> lseek(38, 512, SEEK_SET) = 512 >>> write(38, "\0\0\0\4", 4) = 4 >>> lseek(38, 516, SEEK_SET) = 516 >>> write(38, >>> "\n\2\350\0A\0\302\0\0\302\0\314\0\326\0\340\0\352\0\364\0\376\1\10\1\22\1\34\1&\0010"..., >>> 1024) = 1024 >>> lseek(38, 1540, SEEK_SET) = 1540 >>> write(38, "\274\244\226S", 4) = 4 >>> lseek(38, 1544, SEEK_SET) = 1544 >>> write(38, "\0\0\0\1", 4) = 4 >>> lseek(38, 1548, SEEK_SET) = 1548 >>> write(38, "SQLite format 3\0\4\0\1\1\0@ \0\2F\231\0\0\0\0"..., 1024) = >>> 1024 >>> lseek(38, 2572, SEEK_SET) = 2572 >>> write(38, "\274\244\226\267", 4) = 4 >>> lseek(38, 2576, SEEK_SET) = 2576 >>> write(38, "\0\0\16\310", 4) = 4 >>> lseek(38, 2580, SEEK_SET) = 2580 >>> write(38, >>> "\0\0\16N\0\0\0]\0\0\16>\0\0\7\317\0\0\16a\0\0\6\366\0\0\6\335\0\0\16\262"..., >>> 1024) = 1024 >>> lseek(38, 3604, SEEK_SET) = 3604 >>> write(38, "\274\244\226\244", 4) = 4 >>> lseek(38, 3608, SEEK_SET) = 3608 >>> write(38, "\0\0\16>", 4) = 4 >>> lseek(38, 3612, SEEK_SET) = 3612 >>> write(38, >>> "\0\0\0\0\233\306\0\367\310\355z\367\344\332f\v;;\f\315\223\215\20\5\217\326\266\320\214c\263z"..., >>> 1024) = 1024 >>> lseek(38, 4636, SEEK_SET) = 4636 >>> write(38, "\274\244\227F", 4) = 4 >>> lseek(38, 4640, SEEK_SET) = 4640 >>> write(38, "\0\0\t\334", 4) = 4 >>> lseek(38, 4644, SEEK_SET) = 4644 >>> write(38, >>> "\r\0\0\0\2\0\210\0\3\221\0\210d\303\265\3322(yy=J\276C\313`\217W\33Ik\220"..., >>> 1024) = 1024 >>> lseek(38, 5668, SEEK_SET) = 5668 >>> write(38, "\274\244\230\350", 4) = 4 >>> lseek(38, 6144, SEEK_SET) = 6144 >>> read(38, "", 8) = 0 >>> fdatasync(38) = 0 >>> close(39) = 0 >>> lseek(38, 0, SEEK_SET) = 0 >>> write(38, "\331\325\5\371 \241c\327\0\0\0\5", 12) = 12 >>> fdatasync(38) = 0 >>> fcntl(6, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=1073741824, >>> len=1}) = 0 >>> fcntl(6, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=1073741826, >>> len=510}) = 0 >>> lseek(6, 0, SEEK_SET) = 0 >>> write(6, "SQLite format 3\0\4\0\1\1\0@ \0\2F\232\0\0\0\0"..., 1024) = >>> 1024 >>> lseek(6, 3072, SEEK_SET) = 3072 >>> write(6, >>> "\n\2\336\0A\0\302\0\0\302\0\314\0\326\0\340\0\352\0\364\0\376\1\10\1\22\1\34\1&\0010"..., >>> 1024) = 1024 >>> lseek(6, 2583552, SEEK_SET) = 2583552 >>> write(6, >>> "\r\0\0\0\2\0\210\0\3\221\0\210d\303\265\3322(yy=J\276C\313`\217W\33Ik\220"..., >>> 1024) = 1024 >>> lseek(6, 3732480, SEEK_SET) = 3732480 >>> write(6, >>> "\0\0\0\0.l\326\373_\266_\327G\311\7Pm+E\311\317\367\275\344\233\340\371\250\27\33i\v"..., >>> 1024) = 1024 >>> lseek(6, 3873792, SEEK_SET) = 3873792 >>> write(6, >>> "\0\0\16N\0\0\0]\0\0\n\n\0\0\7\317\0\0\16a\0\0\6\366\0\0\6\335\0\0\16\262"..., >>> 1024) = 1024 >>> fdatasync(6) = 0 >>> close(38) = 0 >>> unlink("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal") >>> = 0 >>> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, >>> len=510}) = 0 >>> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, >>> len=2}) = 0 >>> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 >>> gettimeofday({1320079287, 337396}, NULL) = 0 >>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>> gettimeofday({1320079287, 337599}, NULL) = 0 >>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>> select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) >>> write(7, "<22>Oct 31 12:41:27 MailScanner["..., 94) = 94 >>> gettimeofday({1320079287, 339319}, NULL) = 0 >>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>> gettimeofday({1320079287, 339522}, NULL) = 0 >>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>> select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) >>> write(7, "<21>Oct 31 12:41:27 MailScanner["..., 77) = 77 >>> gettimeofday({1320079287, 340458}, NULL) = 0 >>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>> gettimeofday({1320079287, 340662}, NULL) = 0 >>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>> select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) >>> write(7, "<21>Oct 31 12:41:27 MailScanner["..., 99) = 99 >>> umask(07) = 077 >>> stat("/var/spool/MailScanner/quarantine", {st_mode=S_IFDIR|0755, >>> st_size=4096, ...}) = 0 >>> stat("/var/spool/MailScanner/quarantine/20111031", 0x129c130) = -1 >>> ENOENT (No such file or directory) >>> mkdir("/var/spool/MailScanner/quarantine/20111031", 0777) = -1 EACCES >>> (Permission denied) >>> chown("/var/spool/MailScanner/quarantine/20111031", 89, 48) = -1 ENOENT >>> (No such file or directory) >>> stat("/var/spool/MailScanner/quarantine/20111031/spam", 0x129c130) = -1 >>> ENOENT (No such file or directory) >>> mkdir("/var/spool/MailScanner/quarantine/20111031/spam", 0777) = -1 >>> ENOENT (No such file or directory) >>> chown("/var/spool/MailScanner/quarantine/20111031/spam", 89, 48) = -1 >>> ENOENT (No such file or directory) >>> umask(0117) = 07 >>> open("/var/spool/MailScanner/quarantine/20111031/spam/BBA2A2024A1.AB0F1", >>> O_WRONLY|O_CREAT|O_TRUNC, 0666) = -1 ENOENT (No such file or directory) >>> gettimeofday({1320079287, 342597}, NULL) = 0 >>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>> gettimeofday({1320079287, 342797}, NULL) = 0 >>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>> select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) >>> write(7, "<20>Oct 31 12:41:27 MailScanner["..., 145) = 145 >>> lseek(32, 7335, SEEK_SET) = 7335 >>> lseek(32, 0, SEEK_CUR) = 7335 >>> lseek(32, 0, SEEK_SET) = 0 >>> lseek(32, 0, SEEK_CUR) = 0 >>> read(32, "CO 6642 69"..., 4096) = 4096 >>> lseek(32, 81, SEEK_SET) = 81 >>> lseek(32, 0, SEEK_CUR) = 81 >>> lseek(32, 691, SEEK_SET) = 691 >>> lseek(32, 0, SEEK_CUR) = 691 >>> read(32, "NJReceived: from mysubdomain.trac"..., 4096) = 4096 >>> write(2, "Can't call method \"print\" on an "..., 111Can't call method >>> "print" on an undefined value at >>> /usr/share/MailScanner/MailScanner/PFDiskStore.pm line 755. >>> ) = 111 >>> lseek(8, 3860, SEEK_SET) = 3860 >>> lseek(8, 0, SEEK_CUR) = 3860 >>> lseek(9, 8388, SEEK_SET) = 8388 >>> lseek(9, 0, SEEK_CUR) = 8388 >>> lseek(10, 21849, SEEK_SET) = 21849 >>> lseek(10, 0, SEEK_CUR) = 21849 >>> lseek(11, 5590, SEEK_SET) = 5590 >>> lseek(11, 0, SEEK_CUR) = 5590 >>> lseek(12, 43326, SEEK_SET) = 43326 >>> lseek(12, 0, SEEK_CUR) = 43326 >>> lseek(13, 10434, SEEK_SET) = 10434 >>> lseek(13, 0, SEEK_CUR) = 10434 >>> lseek(14, 10074, SEEK_SET) = 10074 >>> lseek(14, 0, SEEK_CUR) = 10074 >>> lseek(15, 21625, SEEK_SET) = 21625 >>> lseek(15, 0, SEEK_CUR) = 21625 >>> lseek(16, 9794, SEEK_SET) = 9794 >>> lseek(16, 0, SEEK_CUR) = 9794 >>> lseek(17, 13493, SEEK_SET) = 13493 >>> lseek(17, 0, SEEK_CUR) = 13493 >>> lseek(18, 905, SEEK_SET) = 905 >>> lseek(18, 0, SEEK_CUR) = 905 >>> lseek(19, 3604, SEEK_SET) = 3604 >>> lseek(19, 0, SEEK_CUR) = 3604 >>> lseek(20, 15318, SEEK_SET) = 15318 >>> lseek(20, 0, SEEK_CUR) = 15318 >>> lseek(21, 27935, SEEK_SET) = 27935 >>> lseek(21, 0, SEEK_CUR) = 27935 >>> lseek(22, 5884, SEEK_SET) = 5884 >>> lseek(22, 0, SEEK_CUR) = 5884 >>> lseek(23, 6165, SEEK_SET) = 6165 >>> lseek(23, 0, SEEK_CUR) = 6165 >>> lseek(24, 54958, SEEK_SET) = 54958 >>> lseek(24, 0, SEEK_CUR) = 54958 >>> lseek(25, 7347, SEEK_SET) = 7347 >>> lseek(25, 0, SEEK_CUR) = 7347 >>> lseek(26, 7784, SEEK_SET) = 7784 >>> lseek(26, 0, SEEK_CUR) = 7784 >>> lseek(27, 11887, SEEK_SET) = 11887 >>> lseek(27, 0, SEEK_CUR) = 11887 >>> lseek(28, 10515, SEEK_SET) = 10515 >>> lseek(28, 0, SEEK_CUR) = 10515 >>> lseek(29, 3475, SEEK_SET) = 3475 >>> lseek(29, 0, SEEK_CUR) = 3475 >>> lseek(31, 6376, SEEK_SET) = 6376 >>> lseek(31, 0, SEEK_CUR) = 6376 >>> lseek(32, 767, SEEK_SET) = 767 >>> lseek(32, 0, SEEK_CUR) = 767 >>> lseek(33, 18203, SEEK_SET) = 18203 >>> lseek(33, 0, SEEK_CUR) = 18203 >>> lseek(34, 12058, SEEK_SET) = 12058 >>> lseek(34, 0, SEEK_CUR) = 12058 >>> lseek(35, 3818, SEEK_SET) = 3818 >>> lseek(35, 0, SEEK_CUR) = 3818 >>> lseek(36, 6967, SEEK_SET) = 6967 >>> lseek(36, 0, SEEK_CUR) = 6967 >>> lseek(37, 8868, SEEK_SET) = 8868 >>> lseek(37, 0, SEEK_CUR) = 8868 >>> close(37) = 0 >>> close(35) = 0 >>> close(36) = 0 >>> close(34) = 0 >>> close(32) = 0 >>> close(33) = 0 >>> close(31) = 0 >>> close(29) = 0 >>> close(30) = 0 >>> close(28) = 0 >>> close(27) = 0 >>> close(25) = 0 >>> close(26) = 0 >>> close(24) = 0 >>> close(22) = 0 >>> close(23) = 0 >>> close(21) = 0 >>> close(19) = 0 >>> close(20) = 0 >>> close(18) = 0 >>> close(16) = 0 >>> close(17) = 0 >>> close(15) = 0 >>> close(14) = 0 >>> close(13) = 0 >>> close(12) = 0 >>> close(10) = 0 >>> close(11) = 0 >>> close(9) = 0 >>> close(8) = 0 >>> stat("/usr/lib64/perl5/auto/DBI/DESTROY.al", 0x129c130) = -1 ENOENT (No >>> such file or directory) >>> stat("/usr/sbin/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 ENOENT (No >>> such file or directory) >>> stat("/usr/sbin/MailScanner/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 >>> ENOTDIR (Not a directory) >>> stat("/usr/share/MailScanner/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 >>> ENOENT (No such file or directory) >>> stat("/usr/local/lib64/perl5/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 >>> ENOENT (No such file or directory) >>> stat("/usr/local/share/perl5/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 >>> ENOENT (No such file or directory) >>> stat("/usr/lib64/perl5/vendor_perl/auto/DBI/DESTROY.al", 0x7ffffabb86f0) >>> = -1 ENOENT (No such file or directory) >>> stat("/usr/share/perl5/vendor_perl/auto/DBI/DESTROY.al", 0x7ffffabb86f0) >>> = -1 ENOENT (No such file or directory) >>> stat("/usr/lib64/perl5/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 ENOENT >>> (No such file or directory) >>> stat("/usr/share/perl5/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 ENOENT >>> (No such file or directory) >>> stat("/usr/share/MailScanner/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 >>> ENOENT (No such file or directory) >>> close(4) = 0 >>> close(5) = 0 >>> close(7) = 0 >>> exit_group(255) >>> >>> On 31 October 2011 12:37, Kocisky <kocisky@autistici.org> wrote: >>> >>>> Hi all, >>>> >>>> i've just installed Centos 6 and my system is up to date. I've tried to >>>> google a bit but didn't find any solutions: >>>> >>>> LOGS: >>>> >>>> ################################################ >>>> >>>> mailq with more than 2000 emails and messages are not delivered; >>>> >>>> ################################################ >>>> >>>> [root@mail init.d]# ps aux | grep MailScanner >>>> postfix 4074 0.0 2.2 302708 89248 ? S Oct28 0:05 >>>> MailScanner: compressing attachments >>>> postfix 4081 0.0 2.2 302708 89148 ? S Oct28 0:05 >>>> MailScanner: compressing attachments >>>> postfix 4086 0.0 2.2 302840 89284 ? S Oct28 0:04 >>>> MailScanner: compressing attachments >>>> root 8844 0.0 0.0 103156 812 pts/2 S+ 11:31 0:00 grep >>>> MailScanner >>>> >>>> ################################################ >>>> >>>> /var/log/maillog : >>>> >>>> Oct 31 11:50:27 mail MailScanner[9227]: writing to >>>> /var/spool/MailScanner/quarantine/20111031/spam/BBA2A2024A1.AB0F1: No such >>>> file or directory >>>> >>>> ################################################ >>>> >>>> [root@mail init.d]# MailScanner --debug >>>> >>>> Configuration: Failed to find any configuration files like >>>> /etc/MailScanner/conf.d/*, skipping them. at >>>> /usr/share/MailScanner/MailScanner/Config.pm line 2044 >>>> >>>> In Debugging mode, not forking... >>>> Trying to setlogsock(unix) >>>> Building a message batch to scan... >>>> Have a batch of 30 messages. >>>> Can't call method "print" on an undefined value at >>>> /usr/share/MailScanner/MailScanner/PFDiskStore.pm line 755. >>>> >>>> ################################################ >>>> >>>> VERSIONS: >>>> >>>> MailScanner --lint >>>> Trying to setlogsock(unix) >>>> >>>> Reading configuration file /etc/MailScanner/MailScanner.conf >>>> Configuration: Failed to find any configuration files like >>>> /etc/MailScanner/conf.d/*, skipping them. at >>>> /usr/share/MailScanner/MailScanner/Config.pm line 2044 >>>> Read 869 hostnames from the phishing whitelist >>>> Read 4051 hostnames from the phishing blacklists >>>> Config: calling custom init function SQLBlacklist >>>> Starting up SQL Blacklist >>>> Read 0 blacklist entries >>>> Config: calling custom init function MailWatchLogging >>>> Started SQL Logging child >>>> Config: calling custom init function SQLWhitelist >>>> Starting up SQL Whitelist >>>> Read 0 whitelist entries >>>> >>>> Checking version numbers... >>>> Version number in MailScanner.conf (4.84.3) is correct. >>>> >>>> Unrar is not installed, it should be in /usr/bin/unrar. >>>> This is required for RAR archives to be read to check >>>> filenames and filetypes. Virus scanning is not affected. >>>> >>>> >>>> Your envelope_sender_header in spam.assassin.prefs.conf is correct. >>>> MailScanner setting GID to (89) >>>> MailScanner setting UID to (89) >>>> >>>> Checking for SpamAssassin errors (if you use it)... >>>> Using SpamAssassin results cache >>>> Connected to SpamAssassin cache database >>>> SpamAssassin reported no errors. >>>> Connected to Processing Attempts Database >>>> Created Processing Attempts Database successfully >>>> There are 248 messages in the Processing Attempts Database >>>> lock.pl sees Config LockType = posix >>>> lock.pl sees have_module = 0 >>>> Using locktype = posix >>>> MailScanner.conf says "Virus Scanners = clamd" >>>> Debug Mode Is On >>>> Use Threads : NO >>>> Socket : /var/run/clamav/clamd.sock >>>> IP : Using Sockets >>>> Lock File : NOT USED >>>> Time Out : 300 >>>> Scan Dir : /var/spool/MailScanner/incoming/9341/ISITINSTALLED >>>> Clamd : Sending PING >>>> Clamd : GOT 'PONG' >>>> ClamD is running >>>> >>>> Found these virus scanners installed: clamd >>>> >>>> =========================================================================== >>>> Created attachment dirs for 1 messages >>>> Filename Checks: Windows/DOS Executable (1 eicar.com) >>>> Completed checking by /usr/bin/file >>>> Other Checks: Found 1 problems >>>> >>>> ################################### >>>> >>>> is the above "Configuration: Failed to find any configuration files >>>> like /etc/MailScanner/conf.d/*, skipping them. at >>>> /usr/share/MailScanner/MailScanner/Config.pm line 2044" an issue? am i >>>> really missing something? >>>> >>>> ################################### >>>> >>>> MailScanner -v >>>> Running on >>>> Linux mail.ny03.mydomain.org 2.6.32-71.29.1.el6.centos.plus.x86_64 #1 >>>> SMP Sun Jun 26 16:27:27 BST 2011 x86_64 x86_64 x86_64 GNU/Linux >>>> This is CentOS Linux release 6.0 (Final) >>>> This is Perl version 5.010001 (5.10.1) >>>> >>>> This is MailScanner version 4.84.3 >>>> Module versions are: >>>> 1.00 AnyDBM_File >>>> 1.30 Archive::Zip >>>> 0.23 bignum >>>> 1.11 Carp >>>> 2.02 Compress::Zlib >>>> 1.119 Convert::BinHex >>>> 0.17 Convert::TNEF >>>> 2.124 Data::Dumper >>>> 2.27 Date::Parse >>>> 1.03 DirHandle >>>> 1.06 Fcntl >>>> 2.77 File::Basename >>>> 2.14 File::Copy >>>> 2.02 FileHandle >>>> 2.08 File::Path >>>> 0.22 File::Temp >>>> 0.92 Filesys::Df >>>> 3.64 HTML::Entities >>>> 3.64 HTML::Parser >>>> 3.57 HTML::TokeParser >>>> 1.25 IO >>>> 1.14 IO::File >>>> 1.13 IO::Pipe >>>> 2.04 Mail::Header >>>> 1.89 Math::BigInt >>>> 0.22 Math::BigRat >>>> 3.08 MIME::Base64 >>>> 5.427 MIME::Decoder >>>> 5.427 MIME::Decoder::UU >>>> 5.427 MIME::Head >>>> 5.427 MIME::Parser >>>> 3.08 MIME::QuotedPrint >>>> 5.427 MIME::Tools >>>> 0.14 Net::CIDR >>>> 1.25 Net::IP >>>> 0.19 OLE::Storage_Lite >>>> 1.04 Pod::Escapes >>>> 3.13 Pod::Simple >>>> 1.17 POSIX >>>> 1.21 Scalar::Util >>>> 1.82 Socket >>>> 2.20 Storable >>>> 1.4 Sys::Hostname::Long >>>> 0.27 Sys::Syslog >>>> 1.40 Test::Pod >>>> 0.92 Test::Simple >>>> 1.9721 Time::HiRes >>>> 1.02 Time::localtime >>>> >>>> Optional module versions are: >>>> 1.58 Archive::Tar >>>> 0.23 bignum >>>> missing Business::ISBN >>>> missing Business::ISBN::Data >>>> missing Data::Dump >>>> 1.82 DB_File >>>> 1.27 DBD::SQLite >>>> 1.609 DBI >>>> 1.16 Digest >>>> 1.01 Digest::HMAC >>>> 2.39 Digest::MD5 >>>> 2.12 Digest::SHA1 >>>> 1.01 Encode::Detect >>>> missing Error >>>> 0.27 ExtUtils::CBuilder >>>> 2.2203 ExtUtils::ParseXS >>>> 2.38 Getopt::Long >>>> missing Inline >>>> missing IO::String >>>> 1.09 IO::Zlib >>>> missing IP::Country >>>> missing Mail::ClamAV >>>> 3.003001 Mail::SpamAssassin >>>> missing Mail::SPF >>>> missing Mail::SPF::Query >>>> 0.35 Module::Build >>>> missing Net::CIDR::Lite >>>> 0.65 Net::DNS >>>> missing Net::DNS::Resolver::Programmable >>>> missing Net::LDAP >>>> 4.027 NetAddr::IP >>>> missing Parse::RecDescent >>>> missing SAVI >>>> 3.17 Test::Harness >>>> missing Test::Manifest >>>> 2.0.0 Text::Balanced >>>> 1.40 URI >>>> 0.77 version >>>> missing YAML >>>> Virus and Content Scanning: Starting >>>> Commencing scanning by clamd... >>>> Debug Mode Is On >>>> Use Threads : NO >>>> Socket : /var/run/clamav/clamd.sock >>>> IP : Using Sockets >>>> Lock File : NOT USED >>>> Time Out : 300 >>>> Scan Dir : /var/spool/MailScanner/incoming/9341 >>>> Clamd : Sending PING >>>> Clamd : GOT 'PONG' >>>> ClamD is running >>>> >>>> SENT : CONTSCAN /var/spool/MailScanner/incoming/9341 >>>> Clamd::INFECTED::Eicar-Test-Signature :: ./1/ >>>> Clamd::INFECTED:: Eicar-Test-Signature :: ./1/eicar.com >>>> Completed scanning by clamd >>>> Virus Scanning: Clamd found 2 infections >>>> Infected message 1 came from 10.1.1.1 >>>> Virus Scanning: Found 2 viruses >>>> >>>> =========================================================================== >>>> Virus Scanner test reports: >>>> Clamd said "eicar.com was infected: Eicar-Test-Signature" >>>> >>>> If any of your virus scanners (clamd) >>>> are not listed there, you should check that they are installed correctly >>>> and that MailScanner is finding them correctly via its >>>> virus.scanners.conf. >>>> Config: calling custom end function SQLBlacklist >>>> Closing down by-domain spam blacklist >>>> Config: calling custom end function MailWatchLogging >>>> Config: calling custom end function SQLWhitelist >>>> Closing down by-domain spam whitelist >>>> >>>> ######################################## >>>> >>>> I've tried also to disable selinux: >>>> >>>> [root@mail init.d]# setenforce 0 >>>> [root@mail init.d]# >>>> [root@mail init.d]# MailScanner -debug >>>> >>>> Configuration: Failed to find any configuration files like >>>> /etc/MailScanner/conf.d/*, skipping them. at >>>> /usr/share/MailScanner/MailScanner/Config.pm line 2044 >>>> >>>> In Debugging mode, not forking... >>>> Trying to setlogsock(unix) >>>> Building a message batch to scan... >>>> Have a batch of 30 messages. >>>> Can't call method "print" on an undefined value at >>>> /usr/share/MailScanner/MailScanner/PFDiskStore.pm line 755. >>>> [root@mail init.d]# >>>> [root@mail init.d]# >>>> [root@mail init.d]# >>>> >>>> [root@mail init.d]# postconf -d | grep mail_version >>>> mail_version = 2.6.6 >>>> >>>> any ideas ? thanks you !! >>>> >>>> >>>> milter_macro_v = $mail_name $mail_version >>>> [root@mail init.d]# >>>> >>> >>> >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> >> > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111031/60138abf/attachment.html From rob.verduijn at gmail.com Mon Oct 31 19:15:13 2011 From: rob.verduijn at gmail.com (Rob Verduijn) Date: Mon Oct 31 19:15:22 2011 Subject: MailScanner hanging process, cannot write to quarantine and not processing incoming mails In-Reply-To: <CAHz2s3D5pfcAOhtdSmbAknqwVu4dyiNOnYXiCj+aj2cFJePWfA@mail.gmail.com> References: <CAHz2s3BFdk2jSF5cv-=4vv7OrYLpV0qNA0qg8XXs927wyCmQLQ@mail.gmail.com> <CAHz2s3BpXWDaTJGzDXGWAObUUSi+UEdSzjshnp_f_=S+Q4vsQg@mail.gmail.com> <CAHz2s3Cj5Hv5Zj_-VKas1hHtE5d=37zNkxhqm7TR5FBMaKff8A@mail.gmail.com> <CAMkGkc4KYH9NDeK-UYPFOnrbC+oDTJgeWyW-Yy=9G+TUuoponQ@mail.gmail.com> <CAHz2s3D5pfcAOhtdSmbAknqwVu4dyiNOnYXiCj+aj2cFJePWfA@mail.gmail.com> Message-ID: <CAMkGkc6eMvQ-CCZg1ck1U7mWz2-agogMUUJOy3_jw+9MWiyssA@mail.gmail.com> I already know that it was caused by changed access rights (for me it was root:www-data on quarantine) Something changed it and I still haven't found what. Rob 2011/10/31 Kocisky <kocisky@autistici.org> > Hi Rob, > > i've fixed the permissions as in my previous email, afterwords i had some > other issues. I still need to clear out everything. I'm also using the > /etc/init.d/MailScanner from the original source instead of the Centos > distribution version, the process was not stopping correctly and it seems a > little bit different. > > k. > > > On 31 October 2011 14:41, Rob Verduijn <rob.verduijn@gmail.com> wrote: > >> Let me know if you find out, >> I happened to stumble on exactly that problem as well. (on ubuntu lucid >> though) >> >> Rob >> >> 2011/10/31 Kocisky <kocisky@autistici.org> >> >>> ok, which process changed the permissions >>> to /var/spool/MailScanner/quarantine ? mailscanner? baruwa? >>> >>> [root@mail init.d]# ls -la /var/spool/MailScanner/ >>> total 32 >>> drwxr-xr-x. 5 root root 4096 Oct 22 09:00 . >>> drwxr-xr-x. 14 root root 4096 Oct 28 11:27 .. >>> drwxr-xr-x. 12 postfix clam 4096 Oct 31 12:54 incoming >>> drwxr-xr-x. 24 root apache 4096 Oct 31 12:48 quarantine >>> drwxr-x---. 2 postfix clam 4096 Oct 3 12:21 spamassassin >>> [root@mail init.d]# chown -R postfix.clam >>> /var/spool/MailScanner/quarantine/ >>> >>> #@^%#$^%$@^*$#%^*5476q%E*!!!???!!! >>> >>> On 31 October 2011 13:03, Kocisky <kocisky@autistici.org> wrote: >>> >>>> from the strace (below below) it seems that the process cannot create >>>> the folder: >>>> >>>> [root@mail init.d]# ls -l /var/spool/MailScanner/quarantine/20111031 >>>> ls: cannot access /var/spool/MailScanner/quarantine/20111031: No such >>>> file or directory >>>> >>>> it should be a simple permission issue because selinux doesnt give any >>>> audit.log and "setenforce 0" didn't change the situation. >>>> >>>> permission of MailScanner.conf: >>>> >>>> Run As User = postfix >>>> Run As Group = postfix >>>> >>>> i'm definitively missing something !!! >>>> >>>> below some permissions where it seems to hang: >>>> >>>> [root@mail init.d]# ls -la /var/spool/MailScanner/quarantine/ >>>> total 96 >>>> drwxr-xr-x. 24 root apache 4096 Oct 22 09:00 . >>>> drwxr-xr-x. 5 root root 4096 Oct 22 09:00 .. >>>> drwx------. 3 postfix apache 4096 Oct 3 13:06 20111003 >>>> drwxrwx---. 7 postfix apache 4096 Oct 4 13:51 20111004 >>>> drwxrwx---. 6 postfix apache 4096 Oct 5 13:19 20111005 >>>> drwxrwx---. 5 postfix apache 4096 Oct 6 20:51 20111006 >>>> drwxrwx---. 15 postfix apache 4096 Oct 7 07:56 20111007 >>>> drwxrwx---. 3 postfix apache 4096 Oct 8 00:19 20111008 >>>> drwxrwx---. 3 postfix apache 4096 Oct 9 00:05 20111009 >>>> drwxrwx---. 3 postfix apache 4096 Oct 10 00:16 20111010 >>>> drwxrwx---. 20 postfix apache 4096 Oct 12 22:32 20111012 >>>> drwxrwx---. 37 postfix postfix 4096 Oct 13 16:29 20111013 >>>> drwxrwx---. 15 postfix celeryd 4096 Oct 14 13:30 20111014 >>>> drwxrwx---. 6 postfix celeryd 4096 Oct 17 22:17 20111017 >>>> drwxrwx---. 20 postfix celeryd 4096 Oct 18 20:42 20111018 >>>> drwxrwx---. 3 postfix celeryd 4096 Oct 19 04:38 20111019 >>>> drwxrwx---. 54 postfix celeryd 4096 Oct 20 21:31 20111020 >>>> drwxrwx---. 11 postfix celeryd 4096 Oct 21 10:08 20111021 >>>> drwxrwx---. 5 postfix celeryd 4096 Oct 24 15:48 20111024 >>>> drwxrwx---. 142 postfix postfix 4096 Oct 25 23:32 20111025 >>>> drwxrwx---. 118 postfix postfix 4096 Oct 26 18:12 20111026 >>>> drwxrwx---. 15 postfix apache 4096 Oct 27 21:14 20111027 >>>> drwxrwx---. 5 postfix apache 4096 Oct 28 06:27 20111028 >>>> drwxr-x---. 3 postfix apache 4096 Oct 31 12:08 phishingupdate >>>> [root@mail init.d]# ls -la /var/spool/MailScanner/quarantine/20111031 >>>> ls: cannot access /var/spool/MailScanner/quarantine/20111031: No such >>>> file or directory >>>> [root@mail init.d]# ls -la /var/spool/MailScanner/ >>>> total 32 >>>> drwxr-xr-x. 5 root root 4096 Oct 22 09:00 . >>>> drwxr-xr-x. 14 root root 4096 Oct 28 11:27 .. >>>> drwxr-xr-x. 9 postfix clam 4096 Oct 31 12:41 incoming >>>> drwxr-xr-x. 24 root apache 4096 Oct 22 09:00 quarantine >>>> drwxr-x---. 2 postfix clam 4096 Oct 3 12:21 spamassassin >>>> >>>> >>>> below the strace output: >>>> >>>> >>>> unlink("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal") >>>> = 0 >>>> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, >>>> len=510}) = 0 >>>> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, >>>> len=2}) = 0 >>>> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 >>>> gettimeofday({1320079287, 180287}, NULL) = 0 >>>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>>> gettimeofday({1320079287, 180496}, NULL) = 0 >>>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>>> select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) >>>> write(7, "<22>Oct 31 12:41:27 MailScanner["..., 94) = 94 >>>> gettimeofday({1320079287, 181930}, NULL) = 0 >>>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>>> gettimeofday({1320079287, 182134}, NULL) = 0 >>>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>>> select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) >>>> write(7, "<22>Oct 31 12:41:27 MailScanner["..., 432) = 432 >>>> gettimeofday({1320079287, 183021}, NULL) = 0 >>>> gettimeofday({1320079287, 183150}, NULL) = 0 >>>> lseek(26, 0, SEEK_SET) = 0 >>>> lseek(26, 0, SEEK_CUR) = 0 >>>> read(26, "CO 7091 69"..., 4096) = 4096 >>>> lseek(26, 81, SEEK_SET) = 81 >>>> lseek(26, 0, SEEK_CUR) = 81 >>>> lseek(26, 691, SEEK_SET) = 691 >>>> lseek(26, 0, SEEK_CUR) = 691 >>>> read(26, "NJReceived: from mysubdomain.trac"..., 4096) = 4096 >>>> lseek(26, 2049, SEEK_SET) = 2049 >>>> lseek(26, 0, SEEK_CUR) = 2049 >>>> lseek(26, 2049, SEEK_SET) = 2049 >>>> lseek(26, 0, SEEK_CUR) = 2049 >>>> read(26, "N\0N,This is a multi-part message"..., 4096) = 4096 >>>> read(26, "realize friend letter be able.N "..., 4096) = 1641 >>>> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741824, >>>> len=1}) = 0 >>>> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, >>>> len=510}) = 0 >>>> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, >>>> len=1}) = 0 >>>> access("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal", >>>> F_OK) = -1 ENOENT (No such file or directory) >>>> fstat(6, {st_mode=S_IFREG|0750, st_size=4264960, ...}) = 0 >>>> lseek(6, 24, SEEK_SET) = 24 >>>> read(6, "\0\2F\230\0\0\0\0\0\0\16\310\0\0\17\356", 16) = 16 >>>> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 >>>> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741824, >>>> len=1}) = 0 >>>> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, >>>> len=510}) = 0 >>>> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, >>>> len=1}) = 0 >>>> access("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal", >>>> F_OK) = -1 ENOENT (No such file or directory) >>>> fstat(6, {st_mode=S_IFREG|0750, st_size=4264960, ...}) = 0 >>>> lseek(6, 24, SEEK_SET) = 24 >>>> read(6, "\0\2F\230\0\0\0\0\0\0\16\310\0\0\17\356", 16) = 16 >>>> fcntl(6, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=1073741825, >>>> len=1}) = 0 >>>> open("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal", >>>> O_RDWR|O_CREAT, 0644) = 38 >>>> open("/var/spool/MailScanner/incoming", O_RDONLY) = 39 >>>> fcntl(39, F_GETFD) = 0 >>>> fcntl(39, F_SETFD, FD_CLOEXEC) = 0 >>>> fcntl(38, F_GETFD) = 0 >>>> fcntl(38, F_SETFD, FD_CLOEXEC) = 0 >>>> lseek(38, 0, SEEK_SET) = 0 >>>> write(38, >>>> "\0\0\0\0\0\0\0\0\0\0\0\0\7\20\240\225\0\0\20E\0\0\2\0\0\0\4\0\0\0\0\0"..., >>>> 512) = 512 >>>> gettimeofday({1320079287, 191900}, NULL) = 0 >>>> lseek(38, 512, SEEK_SET) = 512 >>>> write(38, "\0\0\0\4", 4) = 4 >>>> lseek(38, 516, SEEK_SET) = 516 >>>> write(38, >>>> "\n\2\362\0A\0\302\0\0\302\0\314\0\326\0\340\0\352\0\364\0\376\1\10\1\22\1\34\1&\0010"..., >>>> 1024) = 1024 >>>> lseek(38, 1540, SEEK_SET) = 1540 >>>> write(38, "\7\20\240\261", 4) = 4 >>>> lseek(38, 1544, SEEK_SET) = 1544 >>>> write(38, "\0\0\v\33", 4) = 4 >>>> lseek(38, 1548, SEEK_SET) = 1548 >>>> write(38, "\r\0\0\0\2\0E\0\3\221\0E23.AFFF7\0 Wed Oct "..., 1024) = >>>> 1024 >>>> lseek(38, 2572, SEEK_SET) = 2572 >>>> write(38, "\7\20\242\352", 4) = 4 >>>> lseek(38, 2576, SEEK_SET) = 2576 >>>> write(38, "\0\0\0\1", 4) = 4 >>>> lseek(38, 2580, SEEK_SET) = 2580 >>>> write(38, "SQLite format 3\0\4\0\1\1\0@ \0\2F\230\0\0\0\0"..., 1024) >>>> = 1024 >>>> lseek(38, 3604, SEEK_SET) = 3604 >>>> write(38, "\7\20\241\25", 4) = 4 >>>> lseek(38, 4096, SEEK_SET) = 4096 >>>> read(38, "", 8) = 0 >>>> fdatasync(38) = 0 >>>> close(39) = 0 >>>> lseek(38, 0, SEEK_SET) = 0 >>>> write(38, "\331\325\5\371 \241c\327\0\0\0\3", 12) = 12 >>>> fdatasync(38) = 0 >>>> fcntl(6, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=1073741824, >>>> len=1}) = 0 >>>> fcntl(6, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=1073741826, >>>> len=510}) = 0 >>>> lseek(6, 0, SEEK_SET) = 0 >>>> write(6, "SQLite format 3\0\4\0\1\1\0@ \0\2F\231\0\0\0\0"..., 1024) = >>>> 1024 >>>> lseek(6, 3072, SEEK_SET) = 3072 >>>> write(6, >>>> "\n\2\350\0A\0\302\0\0\302\0\314\0\326\0\340\0\352\0\364\0\376\1\10\1\22\1\34\1&\0010"..., >>>> 1024) = 1024 >>>> lseek(6, 2910208, SEEK_SET) = 2910208 >>>> write(6, "\r\0\0\0\2\0E\0\3\221\0E23.AFFF7\0 Wed Oct "..., 1024) = >>>> 1024 >>>> fdatasync(6) = 0 >>>> close(38) = 0 >>>> unlink("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal") >>>> = 0 >>>> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, >>>> len=510}) = 0 >>>> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, >>>> len=2}) = 0 >>>> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 >>>> gettimeofday({1320079287, 246889}, NULL) = 0 >>>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>>> gettimeofday({1320079287, 247091}, NULL) = 0 >>>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>>> select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) >>>> write(7, "<22>Oct 31 12:41:27 MailScanner["..., 94) = 94 >>>> gettimeofday({1320079287, 248624}, NULL) = 0 >>>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>>> gettimeofday({1320079287, 248827}, NULL) = 0 >>>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>>> select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) >>>> write(7, "<22>Oct 31 12:41:27 MailScanner["..., 343) = 343 >>>> gettimeofday({1320079287, 249686}, NULL) = 0 >>>> gettimeofday({1320079287, 249820}, NULL) = 0 >>>> lseek(12, 0, SEEK_SET) = 0 >>>> lseek(12, 0, SEEK_CUR) = 0 >>>> read(12, "CO 42635 68"..., 4096) = 4096 >>>> lseek(12, 81, SEEK_SET) = 81 >>>> lseek(12, 0, SEEK_CUR) = 81 >>>> lseek(12, 689, SEEK_SET) = 689 >>>> lseek(12, 0, SEEK_CUR) = 689 >>>> read(12, "NJReceived: from mysubdomain.trac"..., 4096) = 4096 >>>> lseek(12, 3328, SEEK_SET) = 3328 >>>> lseek(12, 0, SEEK_CUR) = 3328 >>>> lseek(12, 3328, SEEK_SET) = 3328 >>>> lseek(12, 0, SEEK_CUR) = 3328 >>>> read(12, "N\6<html>N\6<head>N\24<title>Sears</"..., 4096) = 4096 >>>> read(12, "amai=2Enet/f/248/47562/14d/ig=2E"..., 4096) = 4096 >>>> read(12, "b9VSRRYSUWV1b9X8w9GVbwzfTRSSSRUR"..., 4096) = 4096 >>>> read(12, "NLYSUWzf1vSvWf2aRRVXLX=22 rilt=3"..., 4096) = 4096 >>>> read(12, "klhuLjXpKVSYSARUSRVhilXlPiLXJhKL"..., 4096) = 4096 >>>> read(12, "trong>Even more offers from Sear"..., 4096) = 4096 >>>> read(12, "2011_Oc=NLtober_Week4/20111030_S"..., 4096) = 4096 >>>> read(12, "e</a></td>NE <td width="..., 4096) = 4096 >>>> read(12, "sys4=2Enet/servlet/cc6?kLHjkQDRY"..., 4096) = 4096 >>>> read(12, " <td valign=3D=22"..., 4096) = 3136 >>>> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741824, >>>> len=1}) = 0 >>>> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, >>>> len=510}) = 0 >>>> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, >>>> len=1}) = 0 >>>> access("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal", >>>> F_OK) = -1 ENOENT (No such file or directory) >>>> fstat(6, {st_mode=S_IFREG|0750, st_size=4264960, ...}) = 0 >>>> lseek(6, 24, SEEK_SET) = 24 >>>> read(6, "\0\2F\231\0\0\0\0\0\0\16\310\0\0\17\356", 16) = 16 >>>> lseek(6, 3857408, SEEK_SET) = 3857408 >>>> read(6, >>>> "\0\0\0\0.l\326\373_\266_\327G\311\7Pm+E\311\317\367\275\344\233\340\371\250\27\33i\v"..., >>>> 1024) = 1024 >>>> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 >>>> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741824, >>>> len=1}) = 0 >>>> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, >>>> len=510}) = 0 >>>> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, >>>> len=1}) = 0 >>>> access("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal", >>>> F_OK) = -1 ENOENT (No such file or directory) >>>> fstat(6, {st_mode=S_IFREG|0750, st_size=4264960, ...}) = 0 >>>> lseek(6, 24, SEEK_SET) = 24 >>>> read(6, "\0\2F\231\0\0\0\0\0\0\16\310\0\0\17\356", 16) = 16 >>>> fcntl(6, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=1073741825, >>>> len=1}) = 0 >>>> open("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal", >>>> O_RDWR|O_CREAT, 0644) = 38 >>>> open("/var/spool/MailScanner/incoming", O_RDONLY) = 39 >>>> fcntl(39, F_GETFD) = 0 >>>> fcntl(39, F_SETFD, FD_CLOEXEC) = 0 >>>> fcntl(38, F_GETFD) = 0 >>>> fcntl(38, F_SETFD, FD_CLOEXEC) = 0 >>>> lseek(38, 0, SEEK_SET) = 0 >>>> write(38, >>>> "\0\0\0\0\0\0\0\0\0\0\0\0\274\244\2267\0\0\20E\0\0\2\0\0\0\4\0\0\0\0\0"..., >>>> 512) = 512 >>>> gettimeofday({1320079287, 269307}, NULL) = 0 >>>> lseek(38, 512, SEEK_SET) = 512 >>>> write(38, "\0\0\0\4", 4) = 4 >>>> lseek(38, 516, SEEK_SET) = 516 >>>> write(38, >>>> "\n\2\350\0A\0\302\0\0\302\0\314\0\326\0\340\0\352\0\364\0\376\1\10\1\22\1\34\1&\0010"..., >>>> 1024) = 1024 >>>> lseek(38, 1540, SEEK_SET) = 1540 >>>> write(38, "\274\244\226S", 4) = 4 >>>> lseek(38, 1544, SEEK_SET) = 1544 >>>> write(38, "\0\0\0\1", 4) = 4 >>>> lseek(38, 1548, SEEK_SET) = 1548 >>>> write(38, "SQLite format 3\0\4\0\1\1\0@ \0\2F\231\0\0\0\0"..., 1024) >>>> = 1024 >>>> lseek(38, 2572, SEEK_SET) = 2572 >>>> write(38, "\274\244\226\267", 4) = 4 >>>> lseek(38, 2576, SEEK_SET) = 2576 >>>> write(38, "\0\0\16\310", 4) = 4 >>>> lseek(38, 2580, SEEK_SET) = 2580 >>>> write(38, >>>> "\0\0\16N\0\0\0]\0\0\16>\0\0\7\317\0\0\16a\0\0\6\366\0\0\6\335\0\0\16\262"..., >>>> 1024) = 1024 >>>> lseek(38, 3604, SEEK_SET) = 3604 >>>> write(38, "\274\244\226\244", 4) = 4 >>>> lseek(38, 3608, SEEK_SET) = 3608 >>>> write(38, "\0\0\16>", 4) = 4 >>>> lseek(38, 3612, SEEK_SET) = 3612 >>>> write(38, >>>> "\0\0\0\0\233\306\0\367\310\355z\367\344\332f\v;;\f\315\223\215\20\5\217\326\266\320\214c\263z"..., >>>> 1024) = 1024 >>>> lseek(38, 4636, SEEK_SET) = 4636 >>>> write(38, "\274\244\227F", 4) = 4 >>>> lseek(38, 4640, SEEK_SET) = 4640 >>>> write(38, "\0\0\t\334", 4) = 4 >>>> lseek(38, 4644, SEEK_SET) = 4644 >>>> write(38, >>>> "\r\0\0\0\2\0\210\0\3\221\0\210d\303\265\3322(yy=J\276C\313`\217W\33Ik\220"..., >>>> 1024) = 1024 >>>> lseek(38, 5668, SEEK_SET) = 5668 >>>> write(38, "\274\244\230\350", 4) = 4 >>>> lseek(38, 6144, SEEK_SET) = 6144 >>>> read(38, "", 8) = 0 >>>> fdatasync(38) = 0 >>>> close(39) = 0 >>>> lseek(38, 0, SEEK_SET) = 0 >>>> write(38, "\331\325\5\371 \241c\327\0\0\0\5", 12) = 12 >>>> fdatasync(38) = 0 >>>> fcntl(6, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=1073741824, >>>> len=1}) = 0 >>>> fcntl(6, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=1073741826, >>>> len=510}) = 0 >>>> lseek(6, 0, SEEK_SET) = 0 >>>> write(6, "SQLite format 3\0\4\0\1\1\0@ \0\2F\232\0\0\0\0"..., 1024) = >>>> 1024 >>>> lseek(6, 3072, SEEK_SET) = 3072 >>>> write(6, >>>> "\n\2\336\0A\0\302\0\0\302\0\314\0\326\0\340\0\352\0\364\0\376\1\10\1\22\1\34\1&\0010"..., >>>> 1024) = 1024 >>>> lseek(6, 2583552, SEEK_SET) = 2583552 >>>> write(6, >>>> "\r\0\0\0\2\0\210\0\3\221\0\210d\303\265\3322(yy=J\276C\313`\217W\33Ik\220"..., >>>> 1024) = 1024 >>>> lseek(6, 3732480, SEEK_SET) = 3732480 >>>> write(6, >>>> "\0\0\0\0.l\326\373_\266_\327G\311\7Pm+E\311\317\367\275\344\233\340\371\250\27\33i\v"..., >>>> 1024) = 1024 >>>> lseek(6, 3873792, SEEK_SET) = 3873792 >>>> write(6, >>>> "\0\0\16N\0\0\0]\0\0\n\n\0\0\7\317\0\0\16a\0\0\6\366\0\0\6\335\0\0\16\262"..., >>>> 1024) = 1024 >>>> fdatasync(6) = 0 >>>> close(38) = 0 >>>> unlink("/var/spool/MailScanner/incoming/SpamAssassin.cache.db-journal") >>>> = 0 >>>> fcntl(6, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, >>>> len=510}) = 0 >>>> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, >>>> len=2}) = 0 >>>> fcntl(6, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 >>>> gettimeofday({1320079287, 337396}, NULL) = 0 >>>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>>> gettimeofday({1320079287, 337599}, NULL) = 0 >>>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>>> select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) >>>> write(7, "<22>Oct 31 12:41:27 MailScanner["..., 94) = 94 >>>> gettimeofday({1320079287, 339319}, NULL) = 0 >>>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>>> gettimeofday({1320079287, 339522}, NULL) = 0 >>>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>>> select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) >>>> write(7, "<21>Oct 31 12:41:27 MailScanner["..., 77) = 77 >>>> gettimeofday({1320079287, 340458}, NULL) = 0 >>>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>>> gettimeofday({1320079287, 340662}, NULL) = 0 >>>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>>> select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) >>>> write(7, "<21>Oct 31 12:41:27 MailScanner["..., 99) = 99 >>>> umask(07) = 077 >>>> stat("/var/spool/MailScanner/quarantine", {st_mode=S_IFDIR|0755, >>>> st_size=4096, ...}) = 0 >>>> stat("/var/spool/MailScanner/quarantine/20111031", 0x129c130) = -1 >>>> ENOENT (No such file or directory) >>>> mkdir("/var/spool/MailScanner/quarantine/20111031", 0777) = -1 EACCES >>>> (Permission denied) >>>> chown("/var/spool/MailScanner/quarantine/20111031", 89, 48) = -1 ENOENT >>>> (No such file or directory) >>>> stat("/var/spool/MailScanner/quarantine/20111031/spam", 0x129c130) = -1 >>>> ENOENT (No such file or directory) >>>> mkdir("/var/spool/MailScanner/quarantine/20111031/spam", 0777) = -1 >>>> ENOENT (No such file or directory) >>>> chown("/var/spool/MailScanner/quarantine/20111031/spam", 89, 48) = -1 >>>> ENOENT (No such file or directory) >>>> umask(0117) = 07 >>>> open("/var/spool/MailScanner/quarantine/20111031/spam/BBA2A2024A1.AB0F1", >>>> O_WRONLY|O_CREAT|O_TRUNC, 0666) = -1 ENOENT (No such file or directory) >>>> gettimeofday({1320079287, 342597}, NULL) = 0 >>>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>>> gettimeofday({1320079287, 342797}, NULL) = 0 >>>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>>> stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 >>>> select(8, [7], NULL, [7], {0, 0}) = 0 (Timeout) >>>> write(7, "<20>Oct 31 12:41:27 MailScanner["..., 145) = 145 >>>> lseek(32, 7335, SEEK_SET) = 7335 >>>> lseek(32, 0, SEEK_CUR) = 7335 >>>> lseek(32, 0, SEEK_SET) = 0 >>>> lseek(32, 0, SEEK_CUR) = 0 >>>> read(32, "CO 6642 69"..., 4096) = 4096 >>>> lseek(32, 81, SEEK_SET) = 81 >>>> lseek(32, 0, SEEK_CUR) = 81 >>>> lseek(32, 691, SEEK_SET) = 691 >>>> lseek(32, 0, SEEK_CUR) = 691 >>>> read(32, "NJReceived: from mysubdomain.trac"..., 4096) = 4096 >>>> write(2, "Can't call method \"print\" on an "..., 111Can't call method >>>> "print" on an undefined value at >>>> /usr/share/MailScanner/MailScanner/PFDiskStore.pm line 755. >>>> ) = 111 >>>> lseek(8, 3860, SEEK_SET) = 3860 >>>> lseek(8, 0, SEEK_CUR) = 3860 >>>> lseek(9, 8388, SEEK_SET) = 8388 >>>> lseek(9, 0, SEEK_CUR) = 8388 >>>> lseek(10, 21849, SEEK_SET) = 21849 >>>> lseek(10, 0, SEEK_CUR) = 21849 >>>> lseek(11, 5590, SEEK_SET) = 5590 >>>> lseek(11, 0, SEEK_CUR) = 5590 >>>> lseek(12, 43326, SEEK_SET) = 43326 >>>> lseek(12, 0, SEEK_CUR) = 43326 >>>> lseek(13, 10434, SEEK_SET) = 10434 >>>> lseek(13, 0, SEEK_CUR) = 10434 >>>> lseek(14, 10074, SEEK_SET) = 10074 >>>> lseek(14, 0, SEEK_CUR) = 10074 >>>> lseek(15, 21625, SEEK_SET) = 21625 >>>> lseek(15, 0, SEEK_CUR) = 21625 >>>> lseek(16, 9794, SEEK_SET) = 9794 >>>> lseek(16, 0, SEEK_CUR) = 9794 >>>> lseek(17, 13493, SEEK_SET) = 13493 >>>> lseek(17, 0, SEEK_CUR) = 13493 >>>> lseek(18, 905, SEEK_SET) = 905 >>>> lseek(18, 0, SEEK_CUR) = 905 >>>> lseek(19, 3604, SEEK_SET) = 3604 >>>> lseek(19, 0, SEEK_CUR) = 3604 >>>> lseek(20, 15318, SEEK_SET) = 15318 >>>> lseek(20, 0, SEEK_CUR) = 15318 >>>> lseek(21, 27935, SEEK_SET) = 27935 >>>> lseek(21, 0, SEEK_CUR) = 27935 >>>> lseek(22, 5884, SEEK_SET) = 5884 >>>> lseek(22, 0, SEEK_CUR) = 5884 >>>> lseek(23, 6165, SEEK_SET) = 6165 >>>> lseek(23, 0, SEEK_CUR) = 6165 >>>> lseek(24, 54958, SEEK_SET) = 54958 >>>> lseek(24, 0, SEEK_CUR) = 54958 >>>> lseek(25, 7347, SEEK_SET) = 7347 >>>> lseek(25, 0, SEEK_CUR) = 7347 >>>> lseek(26, 7784, SEEK_SET) = 7784 >>>> lseek(26, 0, SEEK_CUR) = 7784 >>>> lseek(27, 11887, SEEK_SET) = 11887 >>>> lseek(27, 0, SEEK_CUR) = 11887 >>>> lseek(28, 10515, SEEK_SET) = 10515 >>>> lseek(28, 0, SEEK_CUR) = 10515 >>>> lseek(29, 3475, SEEK_SET) = 3475 >>>> lseek(29, 0, SEEK_CUR) = 3475 >>>> lseek(31, 6376, SEEK_SET) = 6376 >>>> lseek(31, 0, SEEK_CUR) = 6376 >>>> lseek(32, 767, SEEK_SET) = 767 >>>> lseek(32, 0, SEEK_CUR) = 767 >>>> lseek(33, 18203, SEEK_SET) = 18203 >>>> lseek(33, 0, SEEK_CUR) = 18203 >>>> lseek(34, 12058, SEEK_SET) = 12058 >>>> lseek(34, 0, SEEK_CUR) = 12058 >>>> lseek(35, 3818, SEEK_SET) = 3818 >>>> lseek(35, 0, SEEK_CUR) = 3818 >>>> lseek(36, 6967, SEEK_SET) = 6967 >>>> lseek(36, 0, SEEK_CUR) = 6967 >>>> lseek(37, 8868, SEEK_SET) = 8868 >>>> lseek(37, 0, SEEK_CUR) = 8868 >>>> close(37) = 0 >>>> close(35) = 0 >>>> close(36) = 0 >>>> close(34) = 0 >>>> close(32) = 0 >>>> close(33) = 0 >>>> close(31) = 0 >>>> close(29) = 0 >>>> close(30) = 0 >>>> close(28) = 0 >>>> close(27) = 0 >>>> close(25) = 0 >>>> close(26) = 0 >>>> close(24) = 0 >>>> close(22) = 0 >>>> close(23) = 0 >>>> close(21) = 0 >>>> close(19) = 0 >>>> close(20) = 0 >>>> close(18) = 0 >>>> close(16) = 0 >>>> close(17) = 0 >>>> close(15) = 0 >>>> close(14) = 0 >>>> close(13) = 0 >>>> close(12) = 0 >>>> close(10) = 0 >>>> close(11) = 0 >>>> close(9) = 0 >>>> close(8) = 0 >>>> stat("/usr/lib64/perl5/auto/DBI/DESTROY.al", 0x129c130) = -1 ENOENT (No >>>> such file or directory) >>>> stat("/usr/sbin/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 ENOENT (No >>>> such file or directory) >>>> stat("/usr/sbin/MailScanner/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 >>>> ENOTDIR (Not a directory) >>>> stat("/usr/share/MailScanner/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 >>>> ENOENT (No such file or directory) >>>> stat("/usr/local/lib64/perl5/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 >>>> ENOENT (No such file or directory) >>>> stat("/usr/local/share/perl5/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 >>>> ENOENT (No such file or directory) >>>> stat("/usr/lib64/perl5/vendor_perl/auto/DBI/DESTROY.al", >>>> 0x7ffffabb86f0) = -1 ENOENT (No such file or directory) >>>> stat("/usr/share/perl5/vendor_perl/auto/DBI/DESTROY.al", >>>> 0x7ffffabb86f0) = -1 ENOENT (No such file or directory) >>>> stat("/usr/lib64/perl5/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 >>>> ENOENT (No such file or directory) >>>> stat("/usr/share/perl5/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 >>>> ENOENT (No such file or directory) >>>> stat("/usr/share/MailScanner/auto/DBI/DESTROY.al", 0x7ffffabb86f0) = -1 >>>> ENOENT (No such file or directory) >>>> close(4) = 0 >>>> close(5) = 0 >>>> close(7) = 0 >>>> exit_group(255) >>>> >>>> On 31 October 2011 12:37, Kocisky <kocisky@autistici.org> wrote: >>>> >>>>> Hi all, >>>>> >>>>> i've just installed Centos 6 and my system is up to date. I've tried >>>>> to google a bit but didn't find any solutions: >>>>> >>>>> LOGS: >>>>> >>>>> ################################################ >>>>> >>>>> mailq with more than 2000 emails and messages are not delivered; >>>>> >>>>> ################################################ >>>>> >>>>> [root@mail init.d]# ps aux | grep MailScanner >>>>> postfix 4074 0.0 2.2 302708 89248 ? S Oct28 0:05 >>>>> MailScanner: compressing attachments >>>>> postfix 4081 0.0 2.2 302708 89148 ? S Oct28 0:05 >>>>> MailScanner: compressing attachments >>>>> postfix 4086 0.0 2.2 302840 89284 ? S Oct28 0:04 >>>>> MailScanner: compressing attachments >>>>> root 8844 0.0 0.0 103156 812 pts/2 S+ 11:31 0:00 grep >>>>> MailScanner >>>>> >>>>> ################################################ >>>>> >>>>> /var/log/maillog : >>>>> >>>>> Oct 31 11:50:27 mail MailScanner[9227]: writing to >>>>> /var/spool/MailScanner/quarantine/20111031/spam/BBA2A2024A1.AB0F1: No such >>>>> file or directory >>>>> >>>>> ################################################ >>>>> >>>>> [root@mail init.d]# MailScanner --debug >>>>> >>>>> Configuration: Failed to find any configuration files like >>>>> /etc/MailScanner/conf.d/*, skipping them. at >>>>> /usr/share/MailScanner/MailScanner/Config.pm line 2044 >>>>> >>>>> In Debugging mode, not forking... >>>>> Trying to setlogsock(unix) >>>>> Building a message batch to scan... >>>>> Have a batch of 30 messages. >>>>> Can't call method "print" on an undefined value at >>>>> /usr/share/MailScanner/MailScanner/PFDiskStore.pm line 755. >>>>> >>>>> ################################################ >>>>> >>>>> VERSIONS: >>>>> >>>>> MailScanner --lint >>>>> Trying to setlogsock(unix) >>>>> >>>>> Reading configuration file /etc/MailScanner/MailScanner.conf >>>>> Configuration: Failed to find any configuration files like >>>>> /etc/MailScanner/conf.d/*, skipping them. at >>>>> /usr/share/MailScanner/MailScanner/Config.pm line 2044 >>>>> Read 869 hostnames from the phishing whitelist >>>>> Read 4051 hostnames from the phishing blacklists >>>>> Config: calling custom init function SQLBlacklist >>>>> Starting up SQL Blacklist >>>>> Read 0 blacklist entries >>>>> Config: calling custom init function MailWatchLogging >>>>> Started SQL Logging child >>>>> Config: calling custom init function SQLWhitelist >>>>> Starting up SQL Whitelist >>>>> Read 0 whitelist entries >>>>> >>>>> Checking version numbers... >>>>> Version number in MailScanner.conf (4.84.3) is correct. >>>>> >>>>> Unrar is not installed, it should be in /usr/bin/unrar. >>>>> This is required for RAR archives to be read to check >>>>> filenames and filetypes. Virus scanning is not affected. >>>>> >>>>> >>>>> Your envelope_sender_header in spam.assassin.prefs.conf is correct. >>>>> MailScanner setting GID to (89) >>>>> MailScanner setting UID to (89) >>>>> >>>>> Checking for SpamAssassin errors (if you use it)... >>>>> Using SpamAssassin results cache >>>>> Connected to SpamAssassin cache database >>>>> SpamAssassin reported no errors. >>>>> Connected to Processing Attempts Database >>>>> Created Processing Attempts Database successfully >>>>> There are 248 messages in the Processing Attempts Database >>>>> lock.pl sees Config LockType = posix >>>>> lock.pl sees have_module = 0 >>>>> Using locktype = posix >>>>> MailScanner.conf says "Virus Scanners = clamd" >>>>> Debug Mode Is On >>>>> Use Threads : NO >>>>> Socket : /var/run/clamav/clamd.sock >>>>> IP : Using Sockets >>>>> Lock File : NOT USED >>>>> Time Out : 300 >>>>> Scan Dir : /var/spool/MailScanner/incoming/9341/ISITINSTALLED >>>>> Clamd : Sending PING >>>>> Clamd : GOT 'PONG' >>>>> ClamD is running >>>>> >>>>> Found these virus scanners installed: clamd >>>>> >>>>> =========================================================================== >>>>> Created attachment dirs for 1 messages >>>>> Filename Checks: Windows/DOS Executable (1 eicar.com) >>>>> Completed checking by /usr/bin/file >>>>> Other Checks: Found 1 problems >>>>> >>>>> ################################### >>>>> >>>>> is the above "Configuration: Failed to find any configuration files >>>>> like /etc/MailScanner/conf.d/*, skipping them. at >>>>> /usr/share/MailScanner/MailScanner/Config.pm line 2044" an issue? am i >>>>> really missing something? >>>>> >>>>> ################################### >>>>> >>>>> MailScanner -v >>>>> Running on >>>>> Linux mail.ny03.mydomain.org 2.6.32-71.29.1.el6.centos.plus.x86_64 #1 >>>>> SMP Sun Jun 26 16:27:27 BST 2011 x86_64 x86_64 x86_64 GNU/Linux >>>>> This is CentOS Linux release 6.0 (Final) >>>>> This is Perl version 5.010001 (5.10.1) >>>>> >>>>> This is MailScanner version 4.84.3 >>>>> Module versions are: >>>>> 1.00 AnyDBM_File >>>>> 1.30 Archive::Zip >>>>> 0.23 bignum >>>>> 1.11 Carp >>>>> 2.02 Compress::Zlib >>>>> 1.119 Convert::BinHex >>>>> 0.17 Convert::TNEF >>>>> 2.124 Data::Dumper >>>>> 2.27 Date::Parse >>>>> 1.03 DirHandle >>>>> 1.06 Fcntl >>>>> 2.77 File::Basename >>>>> 2.14 File::Copy >>>>> 2.02 FileHandle >>>>> 2.08 File::Path >>>>> 0.22 File::Temp >>>>> 0.92 Filesys::Df >>>>> 3.64 HTML::Entities >>>>> 3.64 HTML::Parser >>>>> 3.57 HTML::TokeParser >>>>> 1.25 IO >>>>> 1.14 IO::File >>>>> 1.13 IO::Pipe >>>>> 2.04 Mail::Header >>>>> 1.89 Math::BigInt >>>>> 0.22 Math::BigRat >>>>> 3.08 MIME::Base64 >>>>> 5.427 MIME::Decoder >>>>> 5.427 MIME::Decoder::UU >>>>> 5.427 MIME::Head >>>>> 5.427 MIME::Parser >>>>> 3.08 MIME::QuotedPrint >>>>> 5.427 MIME::Tools >>>>> 0.14 Net::CIDR >>>>> 1.25 Net::IP >>>>> 0.19 OLE::Storage_Lite >>>>> 1.04 Pod::Escapes >>>>> 3.13 Pod::Simple >>>>> 1.17 POSIX >>>>> 1.21 Scalar::Util >>>>> 1.82 Socket >>>>> 2.20 Storable >>>>> 1.4 Sys::Hostname::Long >>>>> 0.27 Sys::Syslog >>>>> 1.40 Test::Pod >>>>> 0.92 Test::Simple >>>>> 1.9721 Time::HiRes >>>>> 1.02 Time::localtime >>>>> >>>>> Optional module versions are: >>>>> 1.58 Archive::Tar >>>>> 0.23 bignum >>>>> missing Business::ISBN >>>>> missing Business::ISBN::Data >>>>> missing Data::Dump >>>>> 1.82 DB_File >>>>> 1.27 DBD::SQLite >>>>> 1.609 DBI >>>>> 1.16 Digest >>>>> 1.01 Digest::HMAC >>>>> 2.39 Digest::MD5 >>>>> 2.12 Digest::SHA1 >>>>> 1.01 Encode::Detect >>>>> missing Error >>>>> 0.27 ExtUtils::CBuilder >>>>> 2.2203 ExtUtils::ParseXS >>>>> 2.38 Getopt::Long >>>>> missing Inline >>>>> missing IO::String >>>>> 1.09 IO::Zlib >>>>> missing IP::Country >>>>> missing Mail::ClamAV >>>>> 3.003001 Mail::SpamAssassin >>>>> missing Mail::SPF >>>>> missing Mail::SPF::Query >>>>> 0.35 Module::Build >>>>> missing Net::CIDR::Lite >>>>> 0.65 Net::DNS >>>>> missing Net::DNS::Resolver::Programmable >>>>> missing Net::LDAP >>>>> 4.027 NetAddr::IP >>>>> missing Parse::RecDescent >>>>> missing SAVI >>>>> 3.17 Test::Harness >>>>> missing Test::Manifest >>>>> 2.0.0 Text::Balanced >>>>> 1.40 URI >>>>> 0.77 version >>>>> missing YAML >>>>> Virus and Content Scanning: Starting >>>>> Commencing scanning by clamd... >>>>> Debug Mode Is On >>>>> Use Threads : NO >>>>> Socket : /var/run/clamav/clamd.sock >>>>> IP : Using Sockets >>>>> Lock File : NOT USED >>>>> Time Out : 300 >>>>> Scan Dir : /var/spool/MailScanner/incoming/9341 >>>>> Clamd : Sending PING >>>>> Clamd : GOT 'PONG' >>>>> ClamD is running >>>>> >>>>> SENT : CONTSCAN /var/spool/MailScanner/incoming/9341 >>>>> Clamd::INFECTED::Eicar-Test-Signature :: ./1/ >>>>> Clamd::INFECTED:: Eicar-Test-Signature :: ./1/eicar.com >>>>> Completed scanning by clamd >>>>> Virus Scanning: Clamd found 2 infections >>>>> Infected message 1 came from 10.1.1.1 >>>>> Virus Scanning: Found 2 viruses >>>>> >>>>> =========================================================================== >>>>> Virus Scanner test reports: >>>>> Clamd said "eicar.com was infected: Eicar-Test-Signature" >>>>> >>>>> If any of your virus scanners (clamd) >>>>> are not listed there, you should check that they are installed >>>>> correctly >>>>> and that MailScanner is finding them correctly via its >>>>> virus.scanners.conf. >>>>> Config: calling custom end function SQLBlacklist >>>>> Closing down by-domain spam blacklist >>>>> Config: calling custom end function MailWatchLogging >>>>> Config: calling custom end function SQLWhitelist >>>>> Closing down by-domain spam whitelist >>>>> >>>>> ######################################## >>>>> >>>>> I've tried also to disable selinux: >>>>> >>>>> [root@mail init.d]# setenforce 0 >>>>> [root@mail init.d]# >>>>> [root@mail init.d]# MailScanner -debug >>>>> >>>>> Configuration: Failed to find any configuration files like >>>>> /etc/MailScanner/conf.d/*, skipping them. at >>>>> /usr/share/MailScanner/MailScanner/Config.pm line 2044 >>>>> >>>>> In Debugging mode, not forking... >>>>> Trying to setlogsock(unix) >>>>> Building a message batch to scan... >>>>> Have a batch of 30 messages. >>>>> Can't call method "print" on an undefined value at >>>>> /usr/share/MailScanner/MailScanner/PFDiskStore.pm line 755. >>>>> [root@mail init.d]# >>>>> [root@mail init.d]# >>>>> [root@mail init.d]# >>>>> >>>>> [root@mail init.d]# postconf -d | grep mail_version >>>>> mail_version = 2.6.6 >>>>> >>>>> any ideas ? thanks you !! >>>>> >>>>> >>>>> milter_macro_v = $mail_name $mail_version >>>>> [root@mail init.d]# >>>>> >>>> >>>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner@lists.mailscanner.info >>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>> >>> Before posting, read http://wiki.mailscanner.info/posting >>> >>> Support MailScanner development - buy the book off the website! >>> >>> >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> >> > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111031/010caec9/attachment-0001.html