CentOS 6 MailScanner & Postfix issues

Martin Hepworth maxsec at gmail.com
Sun Oct 2 16:18:40 IST 2011


what instructions did you to setup postfix for maiLScanner??

the one on the mailScanner wiki or somewhere else?

-- 
Martin Hepworth
Oxford, UK


On 2 October 2011 15:31, <bradley at stygianresearch.com> wrote:

>
> begin postconf -n output:
> alias_database = hash:/etc/aliases
> alias_maps = hash:/etc/aliases, hash:/etc/list.aliases
> command_directory = /usr/sbin
> config_directory = /etc/postfix
> daemon_directory = /usr/libexec/postfix
> data_directory = /var/lib/postfix
> debug_peer_level = 2
> header_checks = regexp:/etc/postfix/header_checks
> home_mailbox = Maildir/
> html_directory = no
> inet_interfaces = all
> inet_protocols = all
> mail_owner = postfix
> mailq_path = /usr/bin/mailq.postfix
> manpage_directory = /usr/share/man
> mydestination = $myhostname, localhost.$mydomain, localhost
> stygianresearch.com
> mydomain = stygianresearch.com
> myhostname = testimage.stygianresearch.com
> mynetworks = 10.69.69.0/24, 127.0.0.0/8
> newaliases_path = /usr/bin/newaliases.postfix
> queue_directory = /var/spool/postfix
> readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
> relay_domains = $mydestination
> relayhost = [internalmail.stygianresearch.com]
> sample_directory = /usr/share/doc/postfix-2.6.6/samples
> sendmail_path = /usr/sbin/sendmail.postfix
> setgid_group = postdrop
> smtpd_data_restrictions = reject_unauth_pipelining,   permit
> smtpd_delay_reject = yes
> smtpd_helo_required = yes
> smtpd_helo_restrictions = permit_mynetworks,   warn_if_reject,
> reject_non_fqdn_hostname,
> reject_invalid_hostname,   permit
> smtpd_recipient_restrictions = reject_non_fqdn_sender,
> reject_non_fqdn_recipient,
> reject_unknown_sender_domain,   reject_unknown_recipient_domain,
> permit_sasl_authenticated,
> permit_mynetworks,   reject_invalid_hostname,   reject_non_fqdn_hostname,
> reject_unauth_destination,   check_policy_service unix:postgrey/socket,
> check_recipient_access
>         hash:/etc/postfix/recipient_access,   check_helo_access
> hash:/etc/postfix/helo_access,   check_sender_access
>  hash:/etc/postfix/sender_access,
> check_client_access            hash:/etc/postfix/client_checks,   permit
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_path = private/auth
> smtpd_sasl_type = dovecot
> unknown_local_recipient_reject_code = 550
> end postconf -n output
>
> What is confusing to me email sent locally works through MailScanner.
>
>
> > Oct  2 09:46:48 testimage MailScanner[6624]: Uninfected: Delivered 1
> messages
> >
> > Says it was delivered. Let's see your postconf -n output.
> >
> >
> > --
> > Jeremy McSpadden
> >
> > On Oct 2, 2011, at 8:55 AM, "bradley at stygianresearch.com" <
> bradley at stygianresearch.com> wrote:
> >
> >>
> >> Good morning.
> >>
> >> I'm setting up mailscanner/postfix on a centos 6 server that I'm
> building to replace a CentOS
> >> 5.7
> >> server.
> >>
> >> For Email that send to the server externally (different host) is lost.
>  Postfix receives it,
> >> mailscanner scans it, and then nothing.  Here are the messages in
> syslog:
> >>
> >> Oct  2 09:45:55 testimage postfix/smtpd[6740]: connect from
> >> aquilonia.stygianresearch.com[10.69.69.161]
> >> Oct  2 09:45:55 testimage postfix/smtpd[6740]: CDD9412C7:
> >> client=aquilonia.stygianresearch.com[10.69.69.161]
> >> Oct  2 09:45:55 testimage postfix/cleanup[6744]: CDD9412C7: hold: header
> Received: from
> >> aquilonia.stygianresearch.com (aquilonia.stygianresearch.com[10.69.69.161])??by
> >> testimage.stygianresearch.com (Postfix) with ESMTP id CDD9412C7??for
> >> <bradley at testimage.stygianresearch. from aquilonia.stygianresearch.com
> [10.69.69.161];
> >> from=<bradley at stygianresearch.com> to=<
> bradley at testimage.stygianresearch.com> proto=ESMTP
> >> helo=<aquilonia.stygianresearch.com>
> >> Oct  2 09:45:55 testimage postfix/cleanup[6744]: CDD9412C7:
> >> message-id=<20111002134554.7FF7627806C at aquilonia.stygianresearch.com>
> >> Oct  2 09:45:56 testimage postfix/smtpd[6740]: disconnect from
> >> aquilonia.stygianresearch.com[10.69.69.161]
> >> Oct  2 09:46:37 testimage MailScanner[6624]: New Batch: Scanning 1
> messages, 1394 bytes
> >> Oct  2 09:46:37 testimage MailScanner[6624]: Virus and Content Scanning:
> Starting
> >> Oct  2 09:46:37 testimage MailScanner[6624]: Virus Scanning completed at
> 6542 bytes per second
> >> Oct  2 09:46:37 testimage MailScanner[6624]: Spam Checks: Starting
> >> Oct  2 09:46:37 testimage MailScanner[6624]: Message CDD9412C7.AA468
> from 10.69.69.161
> >> (bradley at stygianresearch.com) is whitelisted
> >> Oct  2 09:46:48 testimage MailScanner[6624]: Spam Checks completed at
> 136 bytes per second
> >> Oct  2 09:46:48 testimage MailScanner[6624]: Uninfected: Delivered 1
> messages
> >> Oct  2 09:46:48 testimage MailScanner[6624]: Virus Processing completed
> at 357431 bytes per
> >> second
> >> Oct  2 09:46:48 testimage MailScanner[6624]: Deleted 1 messages from
> processing-database
> >> Oct  2 09:46:48 testimage MailScanner[6624]: Batch completed at 125
> bytes per second (1394 /
> >> 11)
> >> Oct  2 09:46:48 testimage MailScanner[6624]: Batch (1 message) processed
> in 11.07 seconds
> >>
> >> Thats it.  Postfix doesn't get to ever see the scanned email and its
> lost.
> >>
> >> Now, if I send Email to the server internally (same host) mail gets
> delivered.  Postfix recives
> >> it, mailscanner scans it, and then postfix delivers it:
> >>
> >> Oct  2 09:43:10 testimage postfix/pickup[6603]: 9613E12C8: uid=2000
> from=<bradley>
> >> Oct  2 09:43:10 testimage postfix/cleanup[6718]: 9613E12C8: hold: header
> Received: by
> >> testimage.stygianresearch.com (Postfix, from userid 2000)??id
> 9613E12C8; Sun,  2 Oct 2011
> >> 09:43:10
> >> -0400 (EDT) from local; from=<bradley at testimage.stygianresearch.com>
> >> to=<bradley at testimage.stygianresearch.com>
> >> Oct  2 09:43:10 testimage postfix/cleanup[6718]: 9613E12C8:
> >> message-id=<20111002134310.9613E12C8 at testimage.stygianresearch.com>
> >> Oct  2 09:43:32 testimage MailScanner[6619]: New Batch: Scanning 1
> messages, 753 bytes
> >> Oct  2 09:43:32 testimage MailScanner[6619]: Virus and Content Scanning:
> Starting
> >> Oct  2 09:43:33 testimage MailScanner[6619]: Virus Scanning completed at
> 1984 bytes per second
> >> Oct  2 09:43:33 testimage MailScanner[6619]: Spam Checks: Starting
> >> Oct  2 09:43:42 testimage MailScanner[6619]: Spam Checks completed at 76
> bytes per second
> >> Oct  2 09:43:42 testimage MailScanner[6619]: Requeue: 9613E12C8.A7360 to
> 6E1CC12CB
> >> Oct  2 09:43:42 testimage MailScanner[6619]: Uninfected: Delivered 1
> messages
> >> Oct  2 09:43:42 testimage postfix/qmgr[6604]: 6E1CC12CB:
> >> from=<bradley at testimage.stygianresearch.com>, size=481, nrcpt=1 (queue
> active)
> >> Oct  2 09:43:42 testimage MailScanner[6619]: Virus Processing completed
> at 84816 bytes per
> >> second
> >> Oct  2 09:43:42 testimage MailScanner[6619]: Deleted 1 messages from
> processing-database
> >> Oct  2 09:43:42 testimage MailScanner[6619]: Batch completed at 72 bytes
> per second (753 / 10)
> >> Oct  2 09:43:42 testimage MailScanner[6619]: Batch (1 message) processed
> in 10.33 seconds
> >> Oct  2 09:43:43 testimage postfix/local[6728]: 6E1CC12CB: to=<
> bradley at stygianresearch.com>,
> >> orig_to=<bradley at testimage.stygianresearch.com>, relay=local, delay=33,
> delays=32/0.21/0/0.05,
> >> dsn=2.0.0, status=sent (delivered to maildir)
> >> Oct  2 09:43:43 testimage postfix/qmgr[6604]: 6E1CC12CB: removed
> >>
> >> I'm currently running selinux in permission mode to make sure selinux
> isn't causing any issues.
> >> If MailScanner is stopped and just postfix is running, mail from both an
> external and localhost
> >> are delivered fine.
> >>
> >> Its just that when MailScanner is running, mail from an external server
> just disappears.
> >>
> >> Does anybody have any suggestions or point me in a direction to go to?
>  I've been using
> >> MailScanner for years on a centos57 box without any issues like this.  I
> even switched from
> >> sendmail to postfix on centos 5.x without an issue like this.
> >>
> >> Thanks in advance for help.
> >>
> >> Brad
> >> --
> >> Bradley Leonard
> >> EMail:  bradley at stygianresearch.com
> >>
> >> Rob   - "The hills are alive with the..the..sound of monkeys?"
> >> Bucky - "It's in the key of delicious."
> >>
> >> Life is simple. Humans make it complicated.
> >>
> >>
> >> --
> >> MailScanner mailing list
> >> mailscanner at lists.mailscanner.info
> >> http://lists.mailscanner.info/mailman/listinfo/mailscanner
> >>
> >> Before posting, read http://wiki.mailscanner.info/posting
> >>
> >> Support MailScanner development - buy the book off the website!
> >>
> >
> > --
> > This message has been scanned for viruses and
> > dangerous content by MailScanner, and is
> > believed to be clean.
> >
> > --
> > MailScanner mailing list
> > mailscanner at lists.mailscanner.info
> > http://lists.mailscanner.info/mailman/listinfo/mailscanner
> >
> > Before posting, read http://wiki.mailscanner.info/posting
> >
> > Support MailScanner development - buy the book off the website!
> >
>
>
> Brad
> --
> Bradley Leonard
> EMail:  bradley at stygianresearch.com
>
> Rob   - "The hills are alive with the..the..sound of monkeys?"
> Bucky - "It's in the key of delicious."
>
> Life is simple. Humans make it complicated.
>
>
> --
> MailScanner mailing list
> mailscanner at lists.mailscanner.info
> http://lists.mailscanner.info/mailman/listinfo/mailscanner
>
> Before posting, read http://wiki.mailscanner.info/posting
>
> Support MailScanner development - buy the book off the website!
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20111002/4addda56/attachment.html


More information about the MailScanner mailing list